Back to basics: the business case for zero trust

Cloudflare

By Raymond Maisano, Cloudflare – Head of Australia & New Zealand
Thursday, 15 June, 2023


Back to basics: the business case for zero trust

Picture this, you’re running an organisation that offers a great flexible working policy, meaning on any given day your team could be logging on from anywhere. On top of this, each team member has multiple devices and uses Wi-Fi with varying levels of connectivity and internet security that you have limited control over. There’s hardware, software and everything else in between. In addition, these team members and devices can be subject to cyber attacks of varying strengths and complexities. What can you do to ensure your teams and organisation are effectively safeguarded from potential cyber vulnerabilities?

The reality is organisations of all sizes are now needing to upgrade and adopt new security measures in order to protect their systems and infrastructure given recent trends around digital transformation, remote work and ongoing technological advancements.

Unfortunately, some lack the foresight and guidance to efficiently adopt strong security measures, leaving them vulnerable. It really is quite simple — no matter the size or type of organisation, without strong, resilient network protection like zero trust, it is only a matter of time before their systems are compromised.

The move away from the office into hybrid work has resulted in data and resources being widely distributed, creating complexities when looking to connect both instantly and securely. Control has been taken away from corporate IT departments as employees are now operating across a range of networks and devices leaving businesses vulnerable to cybersecurity threats. A reduction in conventional onsite infrastructure protection and work-from-home set-ups has created vulnerabilities that put business networks at risk.

What is zero trust?

Zero trust is a cybersecurity model upon which strict access of controls is maintained by not trusting any user, be it remote or inside the network. This sees one-to-one verification of every request to every resource. With other traditional forms of network security, if a threat is to make it past defences and into an organisation’s systems, they would have free reign to move as they please.

By enforcing a zero trust framework, no user is automatically trusted due to the assumption that there are threats in and outside of the network. It works on the basis of regularly verifying user identity, privileges, device identity and security. The login and connections will time out continually, ensuring users and devices regularly re-verify themselves.

Furthermore, those who do adopt a zero trust framework are able to provide continuous monitoring and validation to control and limit access to the network. This is achieved by using the main principles behind zero trust security which are limiting access privileges, micro segmentation and multi-factor authentication (MFA).

Boosting team productivity

Workers are yearning for an easy and fast user experience, whether they are logging on, sharing files or setting up their devices on their first day; outdated and ineffective security measures only slow us down no matter the role. Something that no one wants.

The main reason we use zero trust is to provide security to anyone, anywhere, on any device. Zero trust significantly reduces time spent on manual security tasks, reduces the attack surface and ultimately leads to greater team productivity by giving back time that would be spent on outdated security measures.

Stemming from this is that we are seeing a shift in security protocols, the castle and moat environment no longer exists, the legacy password is close to obsolete and VPNs are increasingly redundant. Why? Because we need to be able to connect anywhere at speed, to enable freedom of the workforce and improve the flow of business.

With the ever-expanding world of connectedness comes an inherent risk of cybersecurity threats. This reality should emphasise to CISOs, CSOs and all C-suite executives that zero trust is necessary to protect your business and its networks.

Don’t underestimate your employees

Gone are the days when IT departments and cybersecurity experts were the only staff who needed to understand the network and threats against it. We live in an age where it’s imperative for employees to be more than just ‘computer literate’ in order to protect their organisation and networks.

Employees can be your first and last line of defence when dealing with cyberthreats, so creating a cybersecurity culture within your organisation is a must. And why wouldn’t you create this culture given the evolving nature of cyber safety in the workplace? The security benefits of zero trust are clear and proven; however, it is possible that if you take your approach too far you can ostracise your workforce. Employees need to be trained on the purpose of zero trust within their network or they might begin to take the view that they aren’t trusted or even see the protocols as an inconvenience that prevents productivity.

To capitalise on this, investing in and training employees to understand their network and cybersecurity needs to be prioritised to strengthen the network across the board and weed out unnecessary vulnerabilities. Employees should be regularly educated on the use of and reasoning behind zero trust security, especially explaining that the measures taken are used to protect, not monitor.

The ultimate goal of this is to create an environment where employees understand the benefits and are empowered to work with zero trust rather than against it.

Zero trust is needed more than ever

With an ever-increasing risk of cyber attacks and security breaches, organisations need to employ the appropriate strategies to protect their assets and data. Training and upskilling employees on cybersecurity and creating a zero trust mindset is a great start!

If an organisation is not regularly reviewing, updating and improving its network security, it is simply leaving itself unnecessarily vulnerable. Zero trust may sound complicated and overwhelming; however, the uptake of the security model is a no-brainer for those who want to ensure they are properly protected.

Image credit: iStock.com/ArtemisDiana

Related Articles

Secure-by-design software development for digital innovation

The rise of DevSecOps methodologies and developments in AI offers every business the opportunity...

Bolstering AI-powered cybersecurity in the face of increasing threats

The escalation of complex cyber risks is becoming a pressing issue for those in business...

How attackers are weaponising GenAI through data poisoning and manipulation

The possibility for shared large language models to be manipulated through data poisoning...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd