Zero Trust Network Access or ZTNA is a security framework that requires all users – in or outside the organisation’s network – to be authenticated, authorised, and continuously validated for security configuration and posture before being granted or keeping access to data and applications.