Zero trust can reshape how businesses approach digital security. The idea is to distrust by default, regardless of whether the information is located inside or outside the corporate network. From there, security teams can verify devices, apps and connections on a case-by-case basis. They should also re-verify the trust of those network assets on an ongoing basis. That’s fine in theory, but it sure sounds like a lot of time and effort in practice. How can we make it easier?

The Challenge of Building a Zero Trust Network

Cisco expects the number of devices connected to IP networks to grow from 18.4 billion in 2018 to 29.3 billion by 2023. That’s nearly four times the current number of people on Earth. During that same time period, the number of devices per capita will increase to 3.6. Think of how many devices will end up connecting to the corporate network, as a result.

Therein lies the headache. More devices means more connection attempts means more time needed to verify trust. But the work doesn’t end there. Think pre-DevSecOps (or pre-DevOps, for that matter) where all organizations operated across several silos that didn’t share the same workflows. This makes it difficult to enforce trust once it’s been verified. In an architecture without zero trust, a connection could end up on a part of the network where it’s not supposed to be. Or, it could end up with access rights that it shouldn’t have.

Register for Think 2021

Aren’t You Glad I Said ‘Automation?’

The answer is to build automation into zero trust efforts. There’s a cultural and a technical element behind this decision. Culturally, we need a way to get rid of the silos discussed above. Automation can do that by uniting different domains of an organization under a single open framework. From there, IT, security and other related teams can have a shared language. This helps them share information and learn more about each other’s jobs. All of this is crucial for granting access and streamlining workflows that go into maintaining zero trust.

Which leads into the technical component. Zero trust isn’t a monolith. It’s a general approach to digital security that relies on other concepts such as network segmentation, virtual private networks and firewalls. The corporate network will evolve and welcomes new connections. As it does, organizations will need to take a second look at how all of these components get along on a dynamic basis. Human analysts aren’t suited to this. It’s better off in the hands of an automated system. The system will be less prone to making mistakes and more capable of seeing a complete picture of how the network is changing.

Think Automation and Zero Trust in 2021

Clearly, organizations are still trying to figure out how they can leverage zero trust and other paradigms to defend against tomorrow’s digital threats. IBM knows this, which is why it’s invited experts to discuss zero trust, automation and the future of digital security at Think 2021. Join the conversation by registering for this digital event here.

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today