Understanding zero-trust design philosophy and principles

In this Help Net Security interview, Phil Vachon, Head of Infrastructure in the Office of the CTO at Bloomberg, discusses the varying definitions of zero trust among security professionals and companies, emphasizing its broad design philosophy.
Vachon explores challenges in implementing zero trust, distinguishing between user-end and back-end infrastructure integration.
Treat your internal services like they are out on the open internet, and design the controls around them accordingly.
Zero trust is a design philosophy that applies to every facet of an enterprise's IT estate - from the laptops and desktops that employees use to do their jobs, right through to the servers or public cloud infrastructure used to deliver services to customers.
How you approach a zero trust implementation is very different in each of these scenarios - and implementers and architects in those domains will have different take-aways based on the implementation of controls needed for the environment they focus on.
The implementation of this design philosophy varies so widely from firm-to-firm.
Because of vendors crowding into the space and using zero trust as a marketing buzzword - and the wide design space in general - implementations and products muddied the waters about what zero trust is all about.
Finally, zero trust in an enterprise is the adoption of a design philosophy and architectural concepts - not as a particular goal as a part of a project or existing initiative.
These philosophies impact your decisions about IT service offerings, changing how you design and deliver solutions for your internal customers.
Lack of executive buy-in due to the mistaken perception that this is overly expensive - Infrastructure is regularly ignored because of the perception of low ROI/high TCO. Lack of executive understanding of firm-level risk tolerance needed to make changes to how the company does business today.
One good back of the napkin metric in evaluating a firm's adoption of these design principles is to first look at its internal policies and risk tolerance definitions.
When the firm has policies that define identity management, authentication practices, as well as data protection/data security policies that advocate the above design principles, they're well on the way.
To me, it's amazing how many enterprises often leave these things as an implementation detail, rather than focusing on how they can become enablers for execution and consistency.
Of course, there are other signs that a company is headed the right direction - how much they've focused on scaling their IT estate implementation on automation-first approaches, a capability/intent-focused mechanism to reason around permissions, frequent reassessment of privileges, as well as a strong decommissioning process.
Another easy metric: in your inventory, figure out how many sites are using SSO vs. some home-grown authentication vs. no authentication whatsoever.
Having good design patterns for protecting both green fields and legacy systems is also a good maturity indicator.
Treat your zero trust initiatives as product lifecycles - and don't commingle your end user, remote access, and data center/public cloud initiatives.
Giving people an ideal state, while having some backups can help build credibility for how the project is keeping business moving, while also improving the firm's overall security posture.
Remember that you are taking the first step on a long journey toward a design philosophy.
The destination is a state where you are able to focus on continual process improvement and user enablement, and ensure new capabilities that enable everyone across the business to use the same set of design principles.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Tue, 09 Jan 2024 05:43:07 +0000


Cyber News related to Understanding zero-trust design philosophy and principles

Understanding zero-trust design philosophy and principles - In this Help Net Security interview, Phil Vachon, Head of Infrastructure in the Office of the CTO at Bloomberg, discusses the varying definitions of zero trust among security professionals and companies, emphasizing its broad design philosophy. ...
5 months ago Helpnetsecurity.com
Zero-Trust Architecture in Modern Cybersecurity - Clearly, organizations need more robust cybersecurity protections in place, which is leading many to adopt a zero-trust architecture approach. Zero-trust flips conventional security on its head by shifting from an implicit trust model to one where ...
3 months ago Feeds.dzone.com
Zero Trust Security Framework: Implementing Trust in Business - The Zero Trust security framework is an effective approach to enhancing security by challenging traditional notions of trust. Zero Trust Security represents a significant shift in the cybersecurity approach, challenging the conventional concept of ...
5 months ago Securityzap.com
Implementing Zero Trust and Mitigating Risk: ISC2 Courses to Support Your Development - PRESS RELEASE. Zero trust security is a proactive and robust approach to cybersecurity that addresses modern threats by continuously verifying and monitoring all network activities. While its implementation can be complex and resource-intensive, the ...
2 days ago Darkreading.com
Navigating the Future: Zero Trust and SSE in Cybersecurity Leadership Strategies - This article delves into two potent concepts shaping the future of information security: Zero Trust and Security Service Edge. In this new reality, organizations require adaptable security measures to keep pace with the changing tides. At its ...
1 month ago Cybersecurity-insiders.com
Cybersecurity for Art and Design Schools - In the digital age, art and design schools face unique cybersecurity challenges. This article aims to shed light on the importance of cybersecurity in art and design schools and provide insights into safeguarding digital portfolios and ensuring ...
5 months ago Securityzap.com
The 7 Core Pillars of a Zero-Trust Architecture - The zero-trust framework is gaining traction in the enterprise due to its security benefits. Organizations are increasingly adopting a zero-trust model in their security programs, replacing the traditional perimeter-based security model. The ...
1 month ago Techtarget.com
WEF 2024 Report: Cybersecurity at the forefront, zero trust seen as critical for trust rebuilding - The best place for the World Economic Forum to achieve its key theme this year of rebuilding trust is to start with cybersecurity, cyber defenses, and cyber-resilience. Their latest global cybersecurity outlook 2024 insight report delivers insights ...
5 months ago Venturebeat.com
Identity Verification and Access Control with No Trust Assumed - Zero trust is a security model that is becoming increasingly important in the world of cybersecurity. In 2023, we will see more vendors offering complete zero trust products and services, and more businesses attempting to implement it. Zero trust is ...
1 year ago Securityweek.com
Why a Zero Trust Security Policy Matters and Steps to Implementation - Adaptability: In a world where business operations span across multiple environments, from on-premises data centers to cloud-based applications, a flexible security approach is essential. Zero trust provides precisely that, ensuring that your ...
6 months ago Securityboulevard.com
Executing Zero Trust in the Cloud Takes Strategy - Zero trust is a high-level strategy that assumes that individuals, devices, and services attempting to access company resources, both externally and internally, can't automatically be trusted. Digital transformation, embracing of SaaS, remote work, ...
5 months ago Darkreading.com
Cisco Secure Access Extends SSE With Mobile Zero Trust - Earlier this year, we introduced Cisco Secure Access, a security service edge solution that combines a secure web gateway, cloud access security broker, firewall-as-a-service, zero trust access and more, to help organizations address this challenge ...
6 months ago Feedpress.me
The double-edged sword of zero trust - In an era defined by relentless cyber threats and evolving attack vectors, traditional security models are proving increasingly inadequate to safeguard sensitive information. Unlike conventional systems that often rely on perimeter defenses, zero ...
4 months ago Helpnetsecurity.com
Schneier on Security - At the airport, I trusted ticket agents and maintenance engineers and everyone else who keeps airlines operating. We trust their intentions, and know that those intentions will inform their actions. We might not know someone personally, or know their ...
7 months ago Schneier.com
ACM will no longer cross sign certificates with Starfield Class 2 starting August 2024 - AWS Certificate Manager is a managed service that you can use to provision, manage, and deploy public and private TLS certificates for use with Elastic Load Balancing, Amazon CloudFront, Amazon API Gateway, and other integrated AWS services. Starting ...
1 week ago Aws.amazon.com
The Real Deal About ZTNA and Zero Trust Access - For the last several years, zero trust network access has become the common term to describe this type of approach for securing remote users as they access private applications. Zero trust network access is based on the logical security philosophy of ...
4 months ago Feedpress.me
Extended Detection and Response: The Core Element of Zero-Trust Security - Extending and enhancing threat detection and response capabilities in the face of a growing attack surface is the primary result of XDR when it comes to security efficacy. This outcome can contribute not only to comprehensive protection but also to ...
6 months ago Securityboulevard.com
Exploring the Long-Term Benefits of Adopting a Zero Trust Architecture - Over the past few years, the adoption of Zero Trust Architecture as an effective security strategy across many organizations has significantly increased. By definition, Zero Trust Architecture is a security concept developed to ensure that every ...
1 year ago Tripwire.com
Flipper Zero: How to install third-party firmware - I've been having a lot of fun with my Flipper Zero - the all-purpose, pocket-sized hacking and penetration testing tool that looks like a kid's toy. If you're not sure what a Flipper Zero is or what it can do, I suggest reading my Flipper Zero primer ...
1 year ago Zdnet.com
AI Is Changing the Way Enterprises Look at Trust: Deloitte & SAP Weigh In - Whether you are creating or customizing an AI policy or reassessing how your company approaches trust, keeping customers' confidence can be increasingly difficult with generative AI's unpredictability in the picture. We spoke to Deloitte's Michael ...
1 week ago Techrepublic.com
ZTNA over VPN Can Be a Good Place to Start Your Zero Trust Journey - Zero-trust network access has become the leading project for organizations looking to adopt zero-trust principles. Gartner predicts that 60% of organizations will be adopting zero trust by 2025,1 so there are lots of zero-trust projects going on. As ...
6 months ago Feeds.fortinet.com
Zero Trust in Cybersecurity: from myth to the guide - This time, I found an article from the Germany's Federal Bureau of Information Security and it was about Zero Trust. I have to say that Zero Trust used to be a lot more prominent in the Corona years, between 2020 and 2022 than it is now. Zero Trust ...
3 months ago Endpoint-cybersecurity.com
Inside the strategy of Salesforce's new Chief Trust Officer - In this Help Net Security interview, Arkin discusses a collaborative approach to building trust among customers, employees, and stakeholders, focusing on transparency, shared responsibility, and empowering others to integrate trusted and responsible ...
4 months ago Helpnetsecurity.com
Implementing Zero Trust Principles in Your Active Directory - In the past, many organizations relied on secure perimeters to trust users and devices. This approach is no longer viable with the geographical dispersion of workers and the need for access from various locations and devices. End-users now require ...
4 months ago Cysecurity.news
Week in review: GitLab account takeover flaw, attackers exploiting Ivanti Connect Secure zero-days - Social engineer reveals effective tricks for real-world intrusionsIn this Help Net Security interview, Jayson E. Street, Chief Adversarial Officer at Secure Yeti, discusses intriguing aspects of social engineering and unconventional methods for ...
5 months ago Helpnetsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)