H Zero

Zero-trust architecture: the cornerstone of modern cybersecurity

July 25, 2023
Zero trust is a model that leverages controls, policies, practices, ownership, transparency and audits.

The present emphasis on zero-trust architecture by the federal government represents a sea change in cybersecurity. Zero-trust, a cybersecurity concept that has lingered for years, has been resurrected as the solution to 30 years of bad cybersecurity policy and design

According to the Cybersecurity Ventures report, the cost of cybersecurity will hit $8 trillion by the end of 2023 and jump to $10.5 trillion in 2025. A similar report by Cisco Umbrella asserts that most organizations experienced a jump of 25% or more in cyber-threats or alerts since the start of COVID-19. Gartner predicts that by 2025, 45% of global organizations will be affected by supply chain attacks similar to Log4j.

The ever-growing cybersecurity threat is attributable to obsolete security approaches and the growing sophistication of tools used by cybercriminals. For instance, according to HackerOne, in 2022 ethical hackers reported a 21% increase in vulnerabilities, and 92% of hackers reported being able to find vulnerabilities imperceptible by conventional scanners. Some of the impacts of a growing cyber-threat are:

·     Reputational damages: According to a KPMG report published by TechRepublic, 86%of customers are concerned about online privacy and prefer working with businesses that guarantee online safety. Businesses that fall victim to cyberattacks suffer reputational damage and risk losing their competitive edge.

·      Fines and charges: Multiple states in the United States have adopted comprehensive cybersecurity laws. The European Union has GDPR. These laws mandate that businesses compensate victims of cyberattacks. In some cases, authorities fine businesses for not ensuring the safety of their customers' data.

·      Increased expenditure on cybersecurity: Surging cybersecurity threats necessitate more investments in cyberspace. Businesses invest in cyber-technology and expertise to respond to the increased risk. Some businesses even take more precautions, such as buying cyber-insurance premiums.

·      Business disruption: Besides financial and reputational losses, an increase in cyberattacks causes frequent operational disruptions. These attacks can render infected computer systems unusable by locking or deleting data required to run the systems.

·      Loss of business confidential information: Businesses thrive because of their unique product designs, technologies, and go-to-market strategies. Increased cyber-attacks can expose this confidential information, risking the company’s competitive advantage. Intangible assets, such as intellectual property, account for most of the value of S&P 500 companies; unwarranted disclosure of this information can be devastating to businesses.

US government calls for zero-trust architecture

To mitigate the growing cybersecurity threat and protect the nation's critical infrastructure and federal networks, the White House issued Executive Order 14028, “Improving the Nation’s Cybersecurity.” Alongside measures such as SBOM, the White House called for the advancement toward zero-trust architecture. Zero trust is a unique cybersecurity approach that moves defenses from static, network-based perimeters to focus on users, assets, workflows, and resources. The model leverages zero-trust principles, such as no implicit trust granted to assets or user accounts based solely on their physical location, network location, or asset ownership. The model authenticates every request to access a resource.

Zero-trust architecture assumes that every connection, application, user and end-point is a threat to the security of the systems. Consequently, it designs process to verify the integrity of all transactions, logs and inspects all corporate network traffic, limits, controls access to the network, applies segmentation, and verifies and secures network resources. By doing this, the architecture ensures data and resources are inaccessible by default—users can only access resources in a network on a limited basis under the right circumstances. This results in benefits such as:

·      Greater risk management, which is an essential element of the zero-trust architecture.

·      Enhanced security: Limits the spread of an attack throughout the system in case of an attack.

·      Sustainable business scaling: Since security is moved to individual resources and network segments, IT services can be moved around the network without compromising safety.

·      Streamlined security policy: The model entails the identification of all resources in a network and applying universal security measures. This allows easy application of a universal security policy.

·      Improved monitoring and alerting: Zero trust promotes using AI and automation tools, by making accurate, timely and comprehensive network data available to the AI engine making monitoring and responding to security incidents easier and faster.

·      Accurate network inventory: As aforementioned, zero trust constitutes the identification of all network resources. Accurate network inventory is beneficial in long-term network performance planning.

Zero-trust tools management

Zero trust is a model that leverages controls, policies, practices, ownership, transparency and audits. To implement this model, security experts use various cybersecurity tools in modern and conventional cybersecurity architectures. These tools include zero trust network access (ZTNA) tools, integrated identity and access-management tools, multi-factor authentication, and secure web gateways. These tools must be managed, the data they produce must verified and further used to enhance zero-trust architecture cybersecurity.

Conclusion

Zero trust is a security architecture that promises to elevate security in the cyber-sector. The model has been cited as one of the viable solutions to mitigating the rising cybersecurity risk. Despite zero-trust's viability to address cyber-insecurity, many organizations are unable to implement the model because of the planning complexities involved. For businesses to successfully leverage the benefits of zero-trust architecture, they must be able to identify all network resources, processes and users and apply end-to-end security. Additionally, they must have clear visibility into their networks, which they can achieve this by using appropriate tools that bring all aspects of cybersecurity and zero-trust initiatives together to provide total visibility and centralized management and reporting.

About the Author

Walt Szablowski

Founder and executive chairman of Eracent