Managed Security Service
Edge (Netskope)
We deliver next-generation security platform for modern
hybrid enterprises, ensuring secure access to the web,
cloud services, and private applications from any location
The move to the cloud has exposed limitations in existing
security controls. In the past, data was controlled mostly by IT
and stored inside a protected perimeter. Remote access to the
data was permission-based and almost always through a VPN.
Threats were focused on the network and endpoints, with a
defined perimeter that IT was able to tightly control access to.
Today, remote use is expected and happens outside
of IT’s control. The focus is on speed to market,
collaboration, sharing, and business enablement,
with security lagging behind. As a result, use cases have
evolved beyond what legacy tools understand.
Telstra Managed Security Service Edge (SSE), powered
by Netskope, addresses these challenges by providing
a cloud-native security solution that understands the new
way of working and secure data in a borderless world.
How Can Telstra Managed SSE (Netskope) Help to Secure Modern Hybrid Enterprise?
        Complete Visibility                                     Protect                                          Stop Threats
          and Control                                    Sensitive Information                                 and Ransomware
• Identify and assess the risk                   • Identifying sensitive data                         • Prevent and mitigate
  of SaaS applications                           • Implementing appropriate                             ransomware attacks
• Gain visibility into all instances               access controls                                    • Detect and block phishing attacks
  of SaaS applications being used                • Ensuring compliance with                           • Block access to
• Monitor and control user activities              relevant regulations                                 malicious websites
  to prevent data breaches and                                                                        • Identify and block access to risky
  security incidents                                                                                    SaaS applications
• Detect and manage the use of                                                                        • Monitor user activity for
  personal devices and applications                                                                     suspicious behavior
  for work purposes
            Hybrid Work                                  Third Parties and BYOD                                 Cloud Migration
• Securely connect remote                         • Enable secure access for                          • Enable direct connectivity to
  and campus workers to                             external collaborators and                          private apps in cloud IaaS: AWS,
  company resources                                 unmanaged devices                                   Azure, GCP
• Enable universal access with                    • Provide clientless browser access                 • Simplify access for
  Cloud Broker and Local Broker                     to private apps                                     DevOps teams
• Improve productivity and                        • Offer a first-class user experience               • Accelerate cloud projects
  consolidate VPNs for a simplified                 for all users
  user experience
                                        Benefits for Modern Hybrid Enterprises
       Cost savings through              Increased visibility and         Increased agility enables               Removal of complex
       security consolidation             control reduces risk of         organisations to move to          architectures and backhauling
        and efficiency gains             cloud delivered threats          cloud apps more quickly           of traffic improves productivity
Telstra Managed SSE (Netskope) Capabilities
                           Core Services                                                                                                                                  Add-on Services
  Next Gen Secure              Cloud Access                User Entity and                                                 Zero Trust                  Firewall-as-a-              Dedicated                    Email Data                      Endpoint Data
   Web Gateway                Security Broker               Behavioural                                                  Network Access               Service (FWaaS)              Egress IP                  Loss Protection                  Loss Protection
    (NG SWG)                      (CASB)                  Analytics (UEBA)                                                (ZTNA) Next
     Data Loss               Cloud Confidence             Transport Layer                                                  API-based               Cloud Security Posture    SaaS Security Posture                    Advanced
  Prevention (DLP)              Index (CCI)                Security (TLS)                                                  Protection               Management (CSPM)        Management (SSPM)                        Analytics
                                                          v1.3 Inspection
We Provide Proactive Managed And Professional Services to Help You Stay Ahead Of Cyber Threats
         Managed Services*                                           Threat Monitoring Services*                                                                              Advisory and Assurance Services^
       Real-time                  Technical Support                    Security Incident                                          Network Security                          Security &                   Regulatory                             Technical
   Protection Policies              and Reporting                    Detection & Response                                           Monitoring                          Threat Assessment                Compliance                         Security Assurance
    Platform-Related                Service and                                                                                     Vulnerability                            Target                                                             Incident
                                                                      Threat Intelligence                                                                                                            Policies & Standards
  Incident investigation          Change Request                                                                                    Management                           Operating Model                                                   Response Readiness
 Client-based Steering /         User Authentication                                                                                                                     Cloud Readiness                                                          Security
                                                                                                                                                                                                     Crisis Management
   Allow and Block list           Synchronisation                                                                                                                           & Security                                                       Training Services
*Service availability may vary. Please check with Telstra representative.
^We offer Professional Services as optional add-ons.
How does Telstra Managed SSE (Netskope) Work?
Netskope secures your cloud access with granular controls and context-aware policies with these core SSE security capabilities.
  Next Generation Secure Web Gateway
  (NG SWG)
  Provides data context and granular policy                                                                                                                                                                                  API
                                                                                                                                                                                                                          Connector
  controls, advanced threat and
  data protection.
  Cloud Access Security Broker (CASB)
  Delivers comprehensive and adaptive security                                                                                                                          Netskope for Web – Cloud & Web Apps
  across all users, applications, and data.
                                                                                                                           Secure Web Gateway
                                                                                        Netskope Security Service Edge
  Data Loss Prevention (DLP)                                                                                               CASB
  Protect data with context-aware access based                                                                             DLP
  on zero trust principles.                                                                                                Threat Protection
                                                                                                                           TLS v1.3 Protection
  User Entity and Behavioural Analytics (UEBA)                                                                                                                          Remote
                                                                                                                           Confidence Cloud Index
  Applies algorithms and statistical analysis to                                                                           UEBA
                                                                                                                                                                       Users with
                                                                                                                                                                     Netskope Client         Forward
  detect anomalies from human behaviors that                                                                               New Edge                                                          Proxy                                                Customer
                                                                                                                                                                                                                                               Identity Provider
  indicate potential threats.                                                                                              CloudXD
  Cloud Confidence Index (CCI)
                                                                                                                                                                                                                              Forward
                                                                                                                                                                                                         GRE Tunnel
                                                                                                                                                                                                                              Proxy
  A database of cloud apps that Netskope has
                                                                                                                                                                                                         IPS EC/
  evaluated based on objective criteria adapted
  from Cloud Security Alliance Guidance. You
                                                                                                                                 Branch Office                                         Branch Office                                    Branch Office
  can use the CCI score to make an app selection
  decision, as well as set policies based on level.                                                                                                                AD
                                                                                                                                                                 Importer
Make Continuous, Adaptive Trust-Based Policy Decisions in Real-Time with Netskope Zero Trust Engine
                                                                                                                                                                                                                                                    Block
  Identity                   Device                Location                     App                                                Instance                    Activity                Behavior                           Data                       And
   Trust                      Trust                 Trust                       Trust                                                Trust                      Trust                   Trust                             Trust                     Coach
   John from                   On a                    Home Office              OneDrive                                                Personal                  Upload            Risky Behavior Score               Company Data             Block Upload Due
    Finance                Managed Device                                                                                               Instance                                                                        Confidential            to Security Policy
                                                                                                                                                                                                                                                  Violation and
                                                                                                                                                                                                                                                   Coach User
                                                                                                                                    •    Differentiate between thousands of SaaS instances
                                                                                                                                    •    Unique Data Protection + DLP approach
                                                                                                                                    •    Real-time user coaching
Our Approach to Safeguarding Your Business
Our proven consulting methodology has helped global customers
to safeguard their business and achieve their desired business outcomes.
Discover more                                            Define more                  What we’ll do
Strategise | Assess |                                   Agree | Architect |                 Logical and pragmatic approach to
Identify | Prioritise                                       Design | Plan                   solution adoption and deployment,
                                                                                            helping your business to navigate the
                        Discover       Define                                               complexities of security.
                         more          more
                                                                                            End-to-end solutioning that grows as
                                                                                            your business does. Understand your
                                                                                            security needs and design tailored
                                                                                            services, managed by our experts.
                            “4D” consulting
                             methodology
                                                                                            Provide clear visibility of your solution
                                                                                            functions and any risks we might
                                                                                            encounter along the way.
                         Drive         Deliver
                         more           more
Drive more                                              Deliver more                        Contextually-mapped and strategically
                                                                                            -built around your specific threat
                                                                                            profile to enable swift identification
Transition | Manage |                                    Build | Migrate |                  and resolution.
Review | Optimise                                    Modernise | Innovate
We are the right security                     Why Telstra International?
partner for your success.
By partnering with Telstra, you
                                                 Expertise and                               Strong Alliance
gain access to our deep expertise
                                                 Experience                                  Ecosystem
and industry-leading cybersecurity               Our deep experience and                     We bring together the strengths
technologies to help protect your                knowledge of security                       of our partner alliances with
business against advanced threats.               frameworks such as NIST, GDPR               global technology leaders in our
                                                 and SOC 2 enable us to design               ecosystem to support you.
We take the complexity out                       and implement robust and
and empower you to innovate,                     effective solutions that align
grow, and thrive. Focus on growth                with your industry, compliance
with confidence – We got your                    requirements, and risk
security covered.                                                                            Proven
                                                 management objectives.
                                                                                             Consulting
                                                                                             Methodology
                                                                                             Our Telstra Purple “4D” Consulting
                                                                                             Methodology has helped many
                                                 ISO/IEC 27001                               global customers to strengthen
                                                 Certified                                   their security posture.
                                                 Our technology, delivery and
                                                 support processes are certified to
                                                 the ISO 27001 Information Security
                                                 Management standard.
Discover how Telstra Managed SSE (Netskope) can help you to secure your modern hybrid enterprise 24X7X365.
Contact your Telstra account representative for more details.
  [email protected]             telstrainternational.com
                                                                                                                                        2025.02.24 211 7M