The Cyber Ecosystem

The world of enterprise cybersecurity is racing toward zero, and the reasons are almost too numerous to count, but we need to make sure this migration doesn’t get bogged down in ecosystem challenges.

“Zero” in this case refers to Zero Trust security architectures built for an era in which everyone is using all kinds of devices from everywhere to access all kinds of applications, but also in which it is difficult to prove anyone is who they say they are. The answer, many believe, is to adopt cybersecurity practices that lead with the fundamental notion of not trusting anyone or anything.

This drastically simplifies security by treating all users, all devices, networks, applications and locations with the same essential sense of caution. Yet, Zero Trust makes the whole business of accessing enterprise resources and managing that access much more complicated.

An Insecure World
The movement toward Zero Trust is the result of several factors, some of which have been apparent for many years. The need for greater cybersecurity protection is inextricably linked to the nature of the evolving and increasing number of threats enterprises face. These threats aren’t just from malicious individuals or groups anymore, but also from state-sponsored attacks aimed at crippling entire industries or governments.

These threats on their own could be enough reason to embrace a new cybersecurity philosophy, but other trends are piling up to force the issue. The ongoing transition to cloud networking and the transformation of software into services are putting the old notion of private networks to rest, as resources, data, and applications live outside the physical walls of the corporate office.

Meanwhile, the number and variety of devices—not only PCs, phones, and tablets, but also the Internet of Things, including automated machines and AI-enabled systems—that need to be connected to enterprise networks and systems continue to expand. In this age, a “user” isn’t always human, but it can be hard to tell the difference.

At the same time, wireless devices with increasingly powerful compute and memory capabilities, along with higher-speed wireless networks, have made it easier for people to connect from almost anywhere and fully access all applications at a high level of quality, collaborating and sharing files with colleagues who also could be working from anywhere.

It all adds up to a world in which traditional network and security boundaries no longer apply. The network edge is vanishing. Usage is no longer centralized in a single-location or corporate LAN where it can be assumed users are already authorized to be there, can be trusted. The threats, attack vectors, and combinations of user and device variables continue to broaden, creating a historically difficult challenge for CISOs.

Zero Trust, Much Complexity
As those factors are spreading beyond the cybersecurity ecosystem’s ability to contain them, new thinking is taking root: Trust no one and treat all users and usage scenarios as potential threats.

That’s what Zero Trust does. For example, a service using Zero Trust employs policies for both “Subject Actors” and “Target Actors” to determine if the Subject Actor is permitted to access the Target Actor and if the latter is willing to accept access from the former. It is important to remember that in a Zero Trust scenario, all interactions are assumed to be malicious, and therefore are locked unless authorized by a policy. If no policy exists for a Subject Actor, that user, application and/or device will be blocked.

A service enforces Zero Trust policies at Policy End Points, which are placed by the service provider where appropriate for a given service, such as within the Subject Actor’s device; the Target Actor, when under control of the service subscriber; or on another networking device such as an SD-WAN Edge Ethernet switch or Wi-Fi access point.

Service subscribers define Access Control Policies that allow Subject Actors to perform operations on a set of Target Actors. An Access Control Policy encompasses both human-readable and machine-readable policy assertions. Identity Management (IdM) systems provided by the Subscriber or a third-party Identity Provider (IdP) may manage the Actor’s identity and those of its delegates. Different Access Control (AC) mechanisms may be used while performing authentication, authorization, accounting and auditing (AAAA) of the Actor and its delegates.

Once authenticated, the service continuously monitors authenticated Subject Actors for policy compliance. When found to be non-compliant, the service reevaluates policies for Actors that may result in a different policy action, such as the Subject Actor being blocked. The service also could reevaluate a policy based on different types of triggers, including context-based, such as blocking a Subject Actor after 30 minutes; event-based, as in the case of blocking a Subject Actor if the Target Actor is found to have been compromised by malware; or data-driven, e.g., a Subject Actor is blocked because machine learning has picked up an anomalous pattern of behavior.

That whole process makes managing Zero Trust a constant challenge. The price of better protection is greater complexity, and other ecosystem challenges add to that complexity.

The Zero Trust concept is decades old, but enterprises have begun to embrace it only recently, finally recognizing that security should be a top priority, and increasing their security spending. Research firm Gartner expected that more than $150 billion would be spent last year on information security and risk management technology.

Technology vendors and service providers are doing the same, investing in new products to support Zero Trust and Secure Access Service Edge (SASE) architectures, which incorporate Zero Trust policies and functions.

However, the fragmented vendor ecosystem is adding even more complexity to the extant challenges of deploying Zero Trust. Many vendors talk past one another, generating market confusion about SASE and Zero Trust definitions and capabilities. Enterprise buyers are forced to compare apples to oranges, often ending up with an accumulation of multiple overlapping products that are complex to integrate and manage. This lack of common language and APIs between systems is one of the biggest pain points for enterprise CISOs.

Zeroing In on Answers
MEF is creating SASE (MEF W117) and Zero Trust (MEF W118) service standards to provide the industry with common language and definitions, which will allow CISOs to compare “apples to apples” when choosing and implementing Zero Trust solutions. Removing some of the complexity allows CISOs to secure digital services regardless of where and how network resources are accessed. These standards ultimately helps the industry achieve interoperability while still allowing competitive differentiation.

In much the same way that enterprise network usage conditions and practices have forever changed, enterprise security is changing too. Zero Trust is helping to create a new mode of thinking around security architecture and defensive measures defined around user identity and context.

Getting this evolution right is important because it brings us that much closer to a future in which identity—like networks, data, and applications before it—will become more decentralized. Web 3.0 promises the benefits of blockchain technology for uses like Decentralized IDs (DIDs), giving greater control to users to establish the details of their identities and define the rules for how their private data can be shared, and which companies and applications can subscribe to engage with them.

Authentication and authorization through Zero Trust is the key to unlocking contextual enterprise access in a world where the old boundaries are quickly disappearing. As it turns out, trusting no one is the best way to help everyone, and MEF’s work will help simplify and reduce the complexity of deploying and managing Zero Trust.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

Featured Cybersecurity

Webinars

New Products

  • PE80 Series

    PE80 Series by SARGENT / ED4000/PED5000 Series by Corbin Russwin

    ASSA ABLOY, a global leader in access solutions, has announced the launch of two next generation exit devices from long-standing leaders in the premium exit device market: the PE80 Series by SARGENT and the PED4000/PED5000 Series by Corbin Russwin. These new exit devices boast industry-first features that are specifically designed to provide enhanced safety, security and convenience, setting new standards for exit solutions. The SARGENT PE80 and Corbin Russwin PED4000/PED5000 Series exit devices are engineered to meet the ever-evolving needs of modern buildings. Featuring the high strength, security and durability that ASSA ABLOY is known for, the new exit devices deliver several innovative, industry-first features in addition to elegant design finishes for every opening. 3

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3