Slow growth on zero trust implementations


Friday, 27 January, 2023


Slow growth on zero trust implementations

According to Gartner, while most organisations recognise the role that zero trust plays in overall risk reduction, surprisingly few have managed to complete implementations. In fact, the consulting firm predicts only 10% of large enterprises will have a mature and measurable program in place by 2026, a mere 1% increase from today.

Gartner defines zero trust as a security paradigm that explicitly identifies users and devices and grants them just the right amount of access so the business can operate with minimal friction while risks are reduced.

“Many organisations established their infrastructure with implicit rather than explicit trust models to ease access and operations for workers and workloads. Attackers abuse this implicit trust in infrastructure to establish malware and then move laterally to achieve their objectives,” said John Watts, VP analyst at Gartner.

“Zero trust is a shift in thinking to address these threats by requiring continuously assessed, explicitly calculated and adaptive trust between users, devices and resources.”

To help organisations complete the scope of their zero trust implementations, it is critical that chief information security officers (CISOs) and risk management leaders start by developing an effective zero trust strategy that balances the need for security with the need to run the business.

“It means starting with an organisation’s strategy and defining a scope for zero trust programs,” Watts said.

“Once the strategy is defined, CISOs and risk management leaders must start with identity — it is foundational to zero trust. They also need to improve not only technology, but the people and processes to build and manage those identities.

“However, CISOs and risk management leaders should not assume that zero trust will eliminate cyber threats. Rather, zero trust reduces risk and limits impacts of an attack.”

Gartner analysts predict that through 2026, more than half of cyber attacks will be aimed at areas that zero trust controls don’t cover and cannot mitigate.

“The enterprise attack surface is expanding faster and attackers will quickly consider pivoting and targeting assets and vulnerabilities outside of the scope of zero trust architectures (ZTAs),” said Jeremy D’Hoinne, VP analyst at Gartner.

“This can take the form of scanning and exploiting public-facing APIs or targeting employees through social engineering, bullying or exploiting flaws due to employees creating their own ‘bypass’ to avoid stringent zero trust policies.”

Gartner recommends that organisations implement zero trust to improve risk mitigation for the most critical assets first, as this is where the greatest return on risk mitigation will occur. However, zero trust does not solve all security needs. CISOs and risk management leaders must also run a continuous threat exposure management (CTEM) program to better inventory and optimise their exposure to threats beyond the scope of ZTA.

Analysts will explore an effective approach to implement zero trust at the Gartner Security & Risk Management Summit 2023 in Sydney in March. Click here for more information.

Image credit: iStock.com/Olivier Le Moal

Related Articles

Secure-by-design software development for digital innovation

The rise of DevSecOps methodologies and developments in AI offers every business the opportunity...

Bolstering AI-powered cybersecurity in the face of increasing threats

The escalation of complex cyber risks is becoming a pressing issue for those in business...

How attackers are weaponising GenAI through data poisoning and manipulation

The possibility for shared large language models to be manipulated through data poisoning...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd