5 Zero Trust and SASE trends for CISOs to watch

BrandPost By Jon Green, Chief Security Officer, HPE Aruba Networking
Jul 12, 20235 mins
Security

Businesses will find that robust, built-in network support for Zero Trust and SASE frameworks can provide the protection required by today’s digital transformation.

zero trust
Credit: iStock

Last week, I attended the annual Gartner® Security and Risk Management Summit. The event gave Chief Information Security Officers (CISOs) and other security professionals the opportunity to share concerns and insights about today’s most pressing issues in cybersecurity and risk management. While every situation is unique, there are two topics our conversations always seemed to return to: Zero Trust and SASE.

Admittedly, the term Zero Trust is at risk of becoming overused. Marketing buzz aside, the core set of principles behind Zero Trust provides a pragmatic approach to leveraging connectivity and the network to build a strong cyber defense. With users and applications becoming increasingly distributed, the prospect of delivering Zero Trust Security services via the cloud has propelled the concept of SASE (Secure Access Service Edge) architectures to similarly buzzworthy heights.

In the coming months (and years!), there’s bound to be a lot more hype around these terms, and it will be increasingly important to separate the hype from the reality. Here are five Zero Trust and SASE trends I recommend CISOs and security practitioners keep an eye on as they’re considering cybersecurity and risk management strategies.

1. NAC will remain a foundational element of Zero Trust. Zero Trust practices are becoming part of many regulatory and industry compliance requirements. With such a broad scope, however, the pursuit of “perfect” Zero Trust can lead cybersecurity leaders to spend inordinate amounts of time pursuing capabilities that address only a small subset of cases. Instead, leaders have learned they can deploy network access control (NAC) solutions that leverage network capabilities to restrict access to resources based on mission or business need—fulfilling and proving compliance for many of the least-privilege access requirements of Zero Trust frameworks with a single solution. This point is not necessarily well-understood: I spoke to many people who felt they could solve Zero Trust for server workloads and maybe for end-user devices but felt at a loss to address “things” in their networks.

2. SASE will evolve to align with the way organizations want to work. Breaking down networking and security team siloes to achieve greater operational and cybersecurity effectiveness has long been a goal of many organizations, yet the realities of multiple tools, consoles, and priorities make implementation of that goal difficult. The cloud-based SASE architecture makes possible the promise of true technology convergence—common services, single policy, consistent availability—easing the path for organizations seeking to merge and maximize the potential of their teams. Security leaders are accustomed to new security controls being unpopular because of productivity losses (the figure presented during one of the morning keynotes last week just for MFA was alarming), but SASE and ZTNA offer the promise of improved security and productivity—a serious win.

3. Firewall capabilities will be reconsidered. Basic and next-generation firewall capabilities have long been part of sound cybersecurity strategies, yet on-premises firewall sprawl has been difficult to curtail as networks become more disparate and distributed. With advancements in secure SD-WAN and FWaaS services within SASE, and the continuing evolution of ZTNA, organizations can begin to rethink legacy firewall approaches and even replace on-premises firewalls to realize greater efficiencies in policy management, cost, and operations.

4. Generative AI will be the next frontier for Zero Trust and SASE. AI is another hot topic on the minds of CISOs and security practitioners, with the advent of generative AI tools like ChatGPT. While generative AI holds much promise for the cybersecurity field, there are lots of risks to contend with. At the forefront of those risks: the potential leakage of sensitive data into these tools. Well-meaning and malicious users alike could upload protected data into a generative AI tool, and that data could then be disseminated far and wide before the incident was even discovered. Zero Trust Security and SASE frameworks can help address these risks. First, Zero Trust controls can prevent unauthorized users from accessing sensitive data, helping to reduce the risk of leakage. Then, should a user with access (legitimate or otherwise) seek to exfiltrate the data to a platform like ChatGPT, SASE-based access control, and Data Loss Prevention (DLP) capabilities could be triggered, preventing the transfer.

5. Built-in network support for Zero Trust and SASE frameworks will help leaders deliver value faster. The threat landscape evolves at breakneck speeds and increased scrutiny from stakeholders, boards, and regulatory bodies increases the pressure on CISOs and security teams to advance organizational missions and initiatives securely. Security is complex, and organizations today may use dozens—or even hundreds—of security tools. This approach can lead to brittle systems and reduced agility. Instead, organizations will find that robust, built-in network support for Zero Trust and SASE frameworks may provide the enhanced protection and simplified operations demanded by today’s digital transformation agendas.

I’m looking forward to continuing these conversations at next year’s summit, as well as upcoming events like our regional Atmosphere events.

See you there.

This blog was published on blogs.arubanetworks.com on 6/15/2023.

For more information:

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.