December 18, 2017 By Grace Murphy 3 min read

Today, sensitive data is everywhere, continuously changing, moving and being accessed by people inside and outside your organization. The growing use of mobile, cloud and social media exacerbates this constant state of change. For this reason, the traditional data security perimeter as we have known it is disappearing.

Meanwhile, there’s a chill in the air. The attack surface is expanding, which is troubling in an era in which organizations are routinely raked over the coals when data is exposed. Your customers are more anxious than ever to know that their sensitive data is being protected. When it comes to data security, your brand integrity, customer loyalty and revenues are at stake.

These are just some of the reasons why organizations today are looking to implement a zero trust security strategy in which they trust no one and verify everyone by default. Such a strategy can help increase customer confidence in your business and tighten security controls. What many organizations may not realize, however, is the central role that data security plays in enabling this architecture to be successful.

Avoid a Modern Security Blizzard With Zero Trust

The zero trust philosophy operates under the assumption that your organization will be breached and malicious actors will try to steal your valuable data. This approach aims to help organizations adapt to the disappearing security perimeter and the proliferation of sensitive data that resides in multiple repositories.

Below are some recommendations on choosing solutions that will help you make the most of your zero trust initiative with an emphasis on data security.

Read the Forrester Report: The Eight Business and Security Benefits of Zero Trust

Keep Sensitive Data Bundled Up

Zero trust calls for the segmentation of networks based on data sensitivity. Your data security solution should help you do this by understanding exactly where sensitive data resides. For example, you might choose to segment your human resources system from the rest of your network because it contains personally identifiable information (PII). However, a major struggle that many organizations face is knowing where sensitive data related to these systems is housed. In addition, new compliance mandates across the globe require security professionals to know where this data is stored and provide an audit trail to prove that is it protected.

To address this, look for a data security solution that provides data discovery, classification, entitlement reports and audit records to identify data at risk, such as dormant sensitive data or outdated entitlements, and helps you build an audit trail to prove that data is protected. Doing this can bring you closer to zero trust while also helping you reduce the scope of your required response to industry regulations. By segmenting auditable data from other data, you can gain focus in your zero trust strategy.

Know Who’s Got Their Mittens on Your Data

As stated above, achieving a successful zero trust security model requires redesigning your network controls around data sensitivity. You can do this by adopting a segmented approach that determines what and where your sensitive data is and who is accessing it. After you have done this, implement appropriate network microperimeters, such as a next-generation firewall and data security controls, so malicious actors can’t steal or view your data even if they get inside your perimeter.

To enable a stronger understanding of data access patterns, look for a solution that can provide continuous activity monitoring across all data access locations, including databases, data warehouses, files, file shares, cloud and big data platforms such as Hadoop and NoSQL, for both regular and privileged users. The solution should trigger alerts on suspicious activity and offer real-time data masking. Beyond supporting your zero trust architecture, such capabilities can help limit the impact of data breaches, which hit a historic high in 2016.

Cool Down Compliance and Customer Concerns

It is notoriously hard to view data holistically and understand how it moves through your network, which is one of the core underpinnings of zero trust. To support this need, look for a data security solution that provides powerful analytical tools to gain rich data insights. It should allow you to centrally visualize and analyze all data activity, whether on-premises or elsewhere.

Best-of-breed analytical tools, such as connection profiling, real-time forensics, outlier detection algorithms and an investigative dashboard, can provide actionable insights on data access behavior. By tracking access behavior, knowing where sensitive data resides, and viewing all this holistically to identify patterns, trends and potential threats, you can also reinforce data privacy, which supports compliance and helps increase customer confidence in your organization.

Put Data Security Challenges on Ice

By starting with data security when seeking to implement zero trust, you can make the project more manageable and also realize broader benefits across your business around financial success and the value you bring to customers. IBM Security Guardium provides the tools you need to continuously monitor data access and protect sensitive data across the enterprise, offering the data discovery and classification, continuous monitoring and real-time alerts, and powerful analytics needed to build a data-centric, zero trust security strategy.

Learn More

Learn more about how you can benefit from a zero trust security strategy by downloading the Forrester report, “The Eight Business and Security Benefits of Zero Trust.”

Read the complete Forrester Report now

More from Data Protection

How data residency impacts security and compliance

3 min read - Every piece of your organization’s data is stored in a physical location. Even data stored in a cloud environment lives in a physical location on the virtual server. However, the data may not be in the location you expect, especially if your company uses multiple cloud providers. The data you are trying to protect may be stored literally across the world from where you sit right now or even in multiple locations at the same time. And if you don’t…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

The compelling need for cloud-native data protection

4 min read - Cloud environments were frequent targets for cyber attackers in 2023. Eighty-two percent of breaches that involved data stored in the cloud were in public, private or multi-cloud environments. Attackers gained the most access to multi-cloud environments, with 39% of breaches spanning multi-cloud environments because of the more complicated security issues. The cost of these cloud breaches totaled $4.75 million, higher than the average cost of $4.45 million for all data breaches.The reason for this high cost is not only the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today