Cloudflare Docs
Cloudflare Zero Trust
Visit Cloudflare Zero Trust on GitHub
Set theme to dark (⇧+D)

Cloudflare Zero Trust

Cloudflare Zero Trust replaces legacy security perimeters with our global edge, making the Internet faster and safer for teams around the world.

Zero Trust access for all of your applications.

  • Authenticate users on our global edge network
  • Onboard third-party users seamlessly
  • Log every event and request

A Secure Web Gateway to protect users and devices.

  • Enforce your company’s Acceptable Use Policy (AUP)
  • Block risky sites with custom blocklists and built-in threat intel
  • Enhance visibility and protection into SaaS applications

A fast and reliable solution for remote browsing.

  • Execute all browser code in the cloud
  • Mitigate the impact of attacks
  • Seamless, lightning-fast end user experience

A Cloud Access Security Broker to safeguard data in the cloud.

  • Protect users and sensitive data at rest in SaaS applications
  • Detect insider threats and unsanctioned application usage, or Shadow IT
  • Ensure best practices to prevent data leaks and compliance violations