05_June_DD_Samsung + Cisco’s Unmanaged Zero Trust Network Access Rollout

ZTNA Reimagined: Samsung and Cisco’s Bold Play for BYOD Security

Unmanaged Android phones, often the weakest link in BYOD environments, just got a security upgrade. Samsung and Cisco have teamed up to bring Zero Trust Network Access (ZTNA) to devices once considered ungovernable, marking a pivotal moment in mobile-first cybersecurity.

As enterprises grapple with the risks of BYOD culture and remote access, Samsung and Cisco’s new ZTNA integration offers a long-awaited breakthrough: secure, frictionless access control for unmanaged Android devices. It could be the turning point in making Zero Trust viable at scale.

Let’s examine this breakthrough in more detail. It aims to change the game for BYOD security in real-world settings.

Why ZTNA matters more than ever? 

ZTNA, or Zero Trust Network Access, is not new. But its application is evolving rapidly. Organisations today are no longer protected by a defined network perimeter.

With remote work, mobile-first strategies, and cloud-based applications, security must follow the user, not the network. ZTNA works on a core principle: never trust, always verify. Instead of granting blanket access once a user logs in, ZTNA constantly verifies identity, device posture, and access context. This helps prevent lateral movement by attackers, reduces insider threats, and supports granular access policies. 

But, traditional ZTNA has one glaring limitation: it often relies on managed devices. This leaves a massive gap in BYOD-heavy environments where employees use personal phones and tablets for work. 

Closing the BYOD security gap: Samsung and Cisco’s ZTNA alliance

To close this gap, Samsung and Cisco have rolled out an integrated ZTNA security solution that works even on unmanaged Android devices.

The rollout combines Samsung Knox with Cisco Secure Access, creating a secure bridge between enterprise apps and devices not controlled by IT. Samsung Knox provides strong hardware-backed security and device attestation. It verifies that a device hasn’t been tampered with and meets baseline security standards. Cisco Secure Access then uses this information to determine whether the device should be granted access to corporate resources. 

This union ensures that even if a device is unmanaged, it’s not untrusted. That’s a game-changer for BYOD security. 

How Samsung and Cisco’s ZTNA flow works 

Imagine an employee accessing a secure HR portal using their personal Android phone. Here’s how the new ZTNA pipeline secures that session:

  1. Samsung Knox performs a security health check. 
  1. It sends verified attestation data to Cisco Secure Access. 
  1. Cisco evaluates the device and user context. 
  1. If everything checks out, access is granted. 

This process runs seamlessly in the background. Employees enjoy a smooth experience, while enterprises gain strong access control. 

ZTNA for Android: A long-awaited milestone 

Unmanaged Android devices have long been considered the wild west of enterprise security. With a wide range of device models, OS versions, and security postures, they’re hard to standardise and even harder to secure. 

This ZTNA for Android rollout could turn the tide. By combining trusted device attestation from Samsung with dynamic access policies from Cisco, companies can now extend Zero Trust Network Access to a far wider range of devices without sacrificing control. This also means fewer excuses for ignoring BYOD security risk. Organisations can confidently roll out BYOD policies without fearing major ZTNA gaps. 

Benefits at a glance 

  • Broader coverage: ZTNA now includes unmanaged Android devices. 
  • Frictionless user experience: no intrusive prompts or configuration steps. 
  • Reduced attack surface: devices must meet baseline security requirements. 
  • Real-time access decisions: Cisco evaluates posture and context dynamically. 
  • Scalable BYOD security solution: ideal for hybrid workforces and mobile-first companies. 

What ZTNA for Android means for IT teams

IT teams are under increasing pressure to protect corporate assets in environments where employees expect to work on their own devices, often with minimal friction. According to Gartner, more than 80% of workers use personal smartphones for work-related tasks. Yet, only a fraction of these devices are enrolled in traditional mobile device management (MDM) platforms due to user resistance and privacy concerns.

This creates a major visibility and control gap for IT — a gap this Samsung-Cisco ZTNA rollout is designed to close.

Moreover, IT teams often struggle with balancing user freedom and security control. This rollout could tilt the scales in their favour. 

It gives IT teams visibility into device health without full device management. It also simplifies policy enforcement, as access decisions are based on verified data rather than static configurations. And perhaps most importantly, it enables true Zero Trust Network Access rollout at scale, which has remained elusive in BYOD-heavy environments until now. 

Challenges and considerations 

Of course, no solution is without challenges. Older Android devices that lack Knox support may not qualify for access. There’s also the question of user privacy, as employees may worry about enterprise-level checks on personal phones. 

Cisco and Samsung assure that only hardware-level and non-invasive security posture data, like OS integrity and device attestation, is collected. No personal apps, content, or usage history is accessed. IT teams should still prioritize transparency and user education to build trust in BYOD environments.

Another limitation is compatibility. Samsung Knox features work best on devices that are part of the Galaxy series, especially models launched after the Galaxy S9. Organisations with a highly diverse Android fleet may face uneven support across their workforce. 

How this rollout compares to other ZTNA solutions? 

Compared to other ZTNA providers like Microsoft or Google, the Samsung-Cisco approach has a unique advantage: it doesn’t require complete device enrollment. Microsoft’s Entra ID and Google’s BeyondCorp are powerful, but typically assume the device is enterprise-managed or runs within sandboxed environments. 

Here, Samsung’s hardware-level attestation ensures device trust, while Cisco’s adaptive policies handle access. This creates a lightweight but strong BYOD security solution. 

Use cases and industry relevance 

The Samsung-Cisco ZTNA integration is especially useful in industries with a mobile-first workforce. 

  • Healthcare: where doctors use personal tablets to access records. 
  • Education: for secure student and teacher access to platforms. 
  • Logistics and field services: where personal phones are used in remote settings. 
  • Finance: where regulation demands strict access control, even on BYOD. 

The bigger picture 

As more companies adopt hybrid work models, the BYOD trend will only grow. That makes ZTNA security critical to business resilience. 

By joining forces, Samsung and Cisco have set a new bar for what BYOD security can look like. They’re not just plugging a gap, they’re redefining the rules.  In doing so, they offer a template for others to follow. One where secure access doesn’t have to come at the cost of convenience. And where Zero Trust isn’t just a buzzword but a practical, scalable strategy. 

Distilled 

The new Samsung and Cisco ZTNA rollout is more than a tech integration. It’s a strategic answer to a complex problem: how do we secure what we can’t manage? With ZTNA for Android finally within reach, enterprises have a powerful new tool in their BYOD security arsenal. And with the increasing sophistication of cyber threats, that tool couldn’t come at a better time. 

Whether you’re a CIO, IT admin, or security strategist, it might be time to rethink your approach to unmanaged Android devices. Because ZTNA just found its missing piece. 

Avatar photo

Meera Nair

Drawing from her diverse experience in journalism, media marketing, and digital advertising, Meera is proficient in crafting engaging tech narratives. As a trusted voice in the tech landscape and a published author, she shares insightful perspectives on the latest IT trends and workplace dynamics in Digital Digest.