Microsegmentation, Zero Trust Security, Zero Trust Network Access

Zero Trust Network Architecture and Microsegmentation

Published August 15, 2023 by Daisy Spiridopoulos

Zero Networks CEO, Benny Lakunishok, was interviewed at InfoSec Europe on the implementation of a Zero Trust network architecture approach; the highlights:

Debunking Zero Trust: Benny debunks the overused term "zero trust." Today, Zero Trust Network Access (ZTNA) is the acronym used to describe the VPN replacement. However, Benny highlights the need for similar trust mechanisms inside the network, often overlooked by organizations.

Relevance in an Evolving Threat Landscape: In response to the ever-changing threat landscape, Benny explains that 90% of attacks start with a compromised laptop due to phishing or similar tactics. The lack of proper internal segmentation enables attackers to spread through the network and exploit vulnerabilities. ZTNA, at its core, involves closing all ports and machines by default, preventing attackers from spreading and mitigating the risk of ransomware attacks, which are increasingly automated.

Challenges in Adoption: Benny points out that the adoption of Zero Trust is relatively low, with less than 5% of organizations implementing it. The main challenge lies in the human element of security operations teams deciding what to allow and what to block. Manual allow-listing per machine is impractical, leading to a default open approach, which defeats the purpose of Zero Trust.

Simplifying Microsegmentation: Zero Networks aims to address the challenges of microsegmentation - a key component of achieving Zero Trust - by automating the process. By humanizing the approach and breaking it down into manageable parts, we enable organizations to automate the decision-making process on what to allow and block. Additionally, Zero Networks' agentless deployment and dynamic self-service access offer further convenience and scalability.

Where to Begin with Microsegmentation and Zero Trust: For those considering the implementation of microsegmentation and Zero Trust, Benny advises starting with either the external ZTNA approach or the internal microsegmentation approach. Organizations should prioritize critical assets and crown jewels, ensuring they are properly segmented off from the rest of the network.

Benny's insights shed light on the significance of Zero Trust and microsegmentation in fortifying network security. As the threat landscape evolves, organizations must embrace innovative approaches to safeguard their critical assets. With a growing focus on Zero Trust and automation, we can expect a more secure and resilient digital future.

View the full video here: