IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Why a zero-trust architecture is a cybersecurity must-have
Thu, 9th Mar 2023
FYI, this story is more than a year old

The COVID-19 pandemic has opened the doors to a world of remote and hybrid working that many of us knew was possible, but felt was years away from being realised. Now, we have the opportunity to work anywhere in the world asynchronously, with access to the documents and tech stack required to do our jobs as we would in the office.

For employees outside of IT teams, this couldn’t be a more exciting era of work – a bona fide revolution for a better work/life balance. However, for cybersecurity teams, this corporate culture shift has created a host of new challenges. More endpoints, with an increasing number of devices being accessed remotely, requires a higher level of security to tackle growing online threats. So, how can IT teams champion hybrid workflows in such an untrustworthy digital landscape? Fortunately, there is a solution to this problem – a zero-trust architecture.

From ‘Trust Everyone’ to ‘Trust No One’

Historically, organisations used a “castle and moat” model to ensure network security. All users and equipment located inside the network perimeter were trusted by default, which meant that they didn’t need to be authenticated before accessing internal organisational resources. Only users and devices located outside of the network perimeter were required to authenticate. This was a logical framework when virtually all employees and equipment were located within the confines of an office building, ensuring a clearly defined network perimeter. 

Even prior to the pandemic, cloud computing and mobility were chipping away at the concept of a “network perimeter”. The aftermath of pandemic lockdown orders destroyed it completely. To enable all of their newly remote employees, organisations were forced to rapidly accelerate their digital transformation plans and migrate to cloud-based environments, so their employees could access work resources from anywhere. This meant the number of endpoints, websites, systems, databases and applications requiring authentication and end-to-end encryption multiplied exponentially. The castle-and-moat model crumbled, and cyberattacks soared as threat actors took advantage of organisations’ insufficient security defences.

In contrast to the outdated castle-and-moat model, the zero-trust model does not trust any human users or devices, regardless of where they are located. In a zero-trust environment, every user, application and device must continuously be authenticated and authorised before being granted access to company data. It assumes that nothing within a company’s network is exempt from being a threat or being compromised – contrary to the traditional approach to cybersecurity, which implicitly trusts any connection requests made within the network perimeter. Instead of relying on where users are, zero trust makes them prove who they are.

How does that help an organisation?

By forcing every device and every user to verify their identity, zero trust fundamentally reduces security exposure for both the IT teams and end-users. Implemented properly, zero-trust network access provides IT administrators with full visibility into all users, systems and devices. People, apps and services can communicate securely, even across network environments. It doesn’t matter if users are connecting from their homes, hotels, coffee shops or airports, or even if they’re using their own devices.

Zero-trust frameworks also help to improve monitoring and alerting in the event that an organisation is breached.  By logging and tracking who accessed what and when, cybersecurity teams can work backwards to identify where the breach occurred, why it happened, and how to remedy the issue as quickly and efficiently as possible.

For employees, zero trust offers the ability to work from anywhere and at any time without having their workflow disrupted. Thanks to secure, user-friendly tools, such as single sign-on (SSO) software and password managers, employees can log on via a network connection and begin work as they would in their office, without needing to remember long lists of passwords. The user experience is smoother, and the organisation’s system is more secure.

Future Forecasts

Remote work and cloud technologies mean that organisational data is distributed more widely than ever before. As the only realistic framework for securing modern, cloud-based data environments and distributed workforces, it would be natural to assume that zero trust is both widely understood and commonly deployed. Yet, according to our research, less than half of IT decision makers fully understand the concepts around zero trust.

Organisations must turn that finding around with a cybersecurity platform that provides full visibility, security and control across their data environment. A single, pervasive pane of glass needs to be used to track, log, monitor and secure every user, on every device, across every location, as they transact with all permitted sites, systems and applications.

As the hybrid working world continues to develop, cyberattacks are increasing, with bad actors finding new ways to target organisations. The global pandemic may be over, but it has triggered a hacking epidemic. It will therefore only become more critical for organisations to integrate high quality systems and adopt zero trust within their infrastructure. By doing so, leaders will be in a strong position to not only identify and react to attacks on their organisation, but prevent them entirely.