November 19, 2020 By Koos Lodewijkx 4 min read

To see more client stories like this, please visit www.ibm.com/case-studies.

As the chief information security officer (CISO) for IBM, I’m often asked by peers and colleagues, “What do you think of Zero Trust?”

Or, perhaps more often, “What strategies are you using to keep IBM protected?”

First, many vendors in the security industry are looking at zero trust security from the wrong perspective. Security isn’t something you can just ‘do.’ Sure, you may be able to buy security tools or products. As a security professional, you might have a lot of experience at adjusting firewall or provisioning policies, or have specialized training to investigate incidents. While these things can be helpful in applying security to your organization’s business practices, they are not really advancing the business in a secure way.

That is an important distinction and provides the basis of our view of zero trust. Zero trust isn’t something you can buy or implement. It’s a philosophy and a strategy. And to be frank, at IBM, we wouldn’t even characterize zero trust as a security strategy. It’s an IT strategy done securely.

Cloud First — More than an IT Strategy

Consider this. For the last several years, our IT strategy has followed a simple rule: cloud first. Everything we build or buy — from our marketing tools to our developer technology to our collaboration applications — is delivered as a service or is available to be hosted on our public cloud. This strategy addresses two critical business objectives:

  • Enabling end-user productivity. First and foremost, end-user productivity is paramount. We need to connect our employees to the tools they need in the most fluid and cost-effective way possible. Moving everything to the cloud allows us to provide a consistent and seamless experience for our users no matter where they are or what device they use. The pandemic provided a great test of our strategy and, generally speaking, it was pretty painless. Our employees were able to continue working with little to no disruption.
  • Protecting critical data. Moving everything to the cloud also helps us from a security standpoint. Delivering employee tools and applications from the cloud allows us to be independent of our internal network. In turn, we can treat our internal network as a hostile environment. This allows us to put in more controls to help protect our most sensitive data.
If you’re looking to connect with other IBM users, please join our community.

A Deeper Dive into Securing Our Users

So how do we provide our users with seamless, fluid experience no matter where they are and protect our most critical data at the same time? Here are my areas of focus:

Identity as Essential Control Point for Authentication

Our centralized enterprise identity project is a cloud-based program that securely connects our users to the resources they need. The basic elements of this program are:

  • Providing single sign-on (SSO) to all applications using IBM Security Verify with OpenID Connect, Security Assertion Markup Language and other open standards. This helps employees limit the passwords they need to manage.
  • Deploying passwordless authentication wherever possible using FIDO2, QR codes and device trust. This makes it easy for employees to log in, while at the same time offering more security than relying solely on passwords.
  • Supporting modern verification factors using the IBM Security Verify solution for quicker, more convenient multifactor authentication (MFA) experiences with additional transaction information for users to correlate requests back to what they see on screen, reducing phishing attempts.

Device Flexibility Underpinned With Integrated Security Capabilities

A key tenet of our IT and security strategy is flexibility, so we offer our users a choice of devices to work from. This requires us to take extra steps — more integration — ensuring not only the integrity of the device, but also how it is being used.

We rely on user risk management technologies from IBM Security MaaS360, as well as endpoint visibility tools like JAMF and Intune to help us consider the risks of the endpoint at the time of access. These are a key part of our project and provide critical data to isolate endpoints in the event of a compromise.

Automation to Quickly Respond to Incidents at the Endpoint

While the practices outlined above go a long way toward insulating our most sensitive data, we know that it’s not enough. When nation-states attack, we have only minutes to respond before they move laterally from the endpoint to another area deeper within the organization.

As highlighted above, we offer our users flexibility in their devices; this translates to hundreds of thousands of endpoints to monitor. Using integrated endpoint detection and response, we can identify a threat and isolate or kill the device within minutes before the attackers have a chance to move. In addition to protection, we are using these use cases to increasingly automate the response process. This helps us intercept attacks at an earlier stage, which significantly decreases investigation time. It also allows our highly trained analysts to focus on the most significant risks.

Zero Friction, Zero Trust

At IBM, we are committed to building and maintaining trusted relationships with our customers. This trust is built on an expectation for delivering innovation, as well as protecting and safeguarding our intellectual property, customer data and employee information. For us, this requires a comprehensive IT strategy executed securely.

This requires flexibility to empower our lines of business to access and use the tools they need to create, deliver and market the innovations our customers expect. It means providing a stable, reliable environment for teams and individuals to connect to the applications and technologies they need to do their job — even in the midst of a pandemic. And perhaps most importantly, our approach is underpinned with multi-faceted security integrated tightly into the daily operations of our business, providing ambient protection of both our users and our data.

For more information on IBM’s implementation of zero trust, please reach out to your local sales representative (if a current customer) or contact us here.

More from CISO

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Boardroom cyber expertise comes under scrutiny

3 min read - Why are companies concerned about cybersecurity? Some of the main drivers are data protection, compliance, risk management and ensuring business continuity. None of these are minor issues. Then why do board members frequently keep their distance when it comes to cyber concerns?A report released last year showed that just 5% of CISOs reported directly to the CEO. This was actually down from 8% in 2022 and 11% in 2021. But even if board members don’t want to get too close…

The CISO’s guide to accelerating quantum-safe readiness

3 min read - Quantum computing presents both opportunities and challenges for the modern enterprise. While quantum computers are expected to help solve some of the world’s most complex problems, they also pose a risk to traditional cryptographic systems, particularly public-key encryption. To ensure their organization’s data remains secure now and in the future, chief information security officers (CISOs) should educate themselves about quantum computing, proactively address the coming quantum risks to cybersecurity and work to establish cryptographic agility in their enterprise.A future cryptographically…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today