Implementing a zero trust policy

Understanding how to implement a zero trust policy has become essential for all businesses
Understanding how to implement a zero trust policy has become essential for all businesses

The world of work has been thrown into various formats, including hybrid and remote working. With this massive change comes the fear of major cyberattacks due to vulnerable devices and networks. Marc Lueck, CISO EMEA, Zscaler has stated that in the current digital age, many organizations have had to rapidly adopt new ways of managing network security, as traditional approaches become outdated and no longer sustainable in the era of the cloud.

Attacks are advancing both in volume and sophistication. CyberEdge’s 2021 Cyberthreat Defense Report revealed that 86% of organizations had a successful cyberattack landed on them by the beginning of 2021 – up from the 62% of organizations that were hit in 2014.

The idea that cyberattacks could come from within and outside a business’s network has become a major concern for CIOs. Using zero trust is one of the most proactive responses a business can take to mitigate potential threats and decrease the number of potential actors within its systems. As a result, zero trust is slowly becoming an essential component of every cybersecurity strategy.

The zero trust theory effectively means that no one using a network is automatically trusted; everything must be examined, and rights are granted and confirmed on a constant basis, depending on the access needed. Lucek added, “by considering a cloud-first zero trust approach to security and connectivity, organizations will not only be able to reduce the risk of attacks, but they will also be able to stay competitive and embrace digital transformation further down the line.”

Altaz Valani, Director of Insights Research at Security Compass, recently provided TBTech with some tips to implement zero trust into a business. Valani explained, “the pre-requisites for building a zero trust architecture are to be clear about the business objectives; zero trust will involve change and you need business buy-in for this. It’s also important to educate yourself, as most security paradigms are network-based, whereas zero trust is asset-based. Additionally, identify an important application to the business and start from there; don’t do everything at once.”

He added, “there are also some ‘non-negotiable’ components of a zero trust architecture, such as automated asset security and explicit trust validation throughout the asset’s lifecycle. However, organizations must also recognize that zero trust is a continuously improving security model and not an end state.”

READ MORE:

Looking for more advice on implementing a zero trust policy into a business? Then, join us on the 22nd of February 2022 to join our panel of experts to discuss the benefits and challenges that businesses will face while implementing a zero trust policy and how to implement it into a business’s cybersecurity strategy successfully.

Register now here 

For more news from Top Business Tech, don’t forget to subscribe to our daily bulletin!

Follow us on LinkedIn and Twitter

Luke Conrad

Technology & Marketing Enthusiast

Laying the foundations for global connectivity

Waldemar Sterz • 26th June 2024

With the globalisation of trade, the axis is shifting. The world has witnessed an unprecedented rise in new digital trade routes that are connecting continents and increasing trade volumes between nations. Waldemar Sterz, CEO of Telegraph42 explains the complexities involved in establishing a Global Internet and provides insight into some of the key initiatives Telegraph42...

Laying the foundations for global connectivity

Waldemar Sterz • 26th June 2024

With the globalisation of trade, the axis is shifting. The world has witnessed an unprecedented rise in new digital trade routes that are connecting continents and increasing trade volumes between nations. Waldemar Sterz, CEO of Telegraph42 explains the complexities involved in establishing a Global Internet and provides insight into some of the key initiatives Telegraph42...

IoT Security: Protecting Your Connected Devices from Cyber Attacks

Miro Khach • 19th June 2024

Did you know we’re heading towards having more than 25 billion IoT devices by 2030? This jump means we have to really focus on keeping our smart devices safe. We’re looking at everything from threats to our connected home gadgets to needing strong encryption methods. Ensuring we have secure ways to talk to these devices...

Future Proofing Shipping Against the Next Crisis

Captain Steve Bomgardner • 18th June 2024

Irrespective of whether the next crisis for ship owners is war, weather or another global health event, one fact is ineluctable: recruiting onboard crew is becoming difficult. With limited shore time and contracts that become ever longer, morale is a big issue on board. The job can be both mundane and high risk. Every day...

London Tech Week 2024: A Launched Recap

Dianne Castillo • 17th June 2024

Dominating global tech investment, London Tech Week 2024 was buzzing with innovation. Our team joined the action, interviewing founders and soaking up the latest tech trends. Discover key takeaways and meet some of the exciting startups we met!

The Future of Smart Buildings: Trends in Occupancy Monitoring

Khai Zin Thein • 12th June 2024

Occupancy monitoring technology is revolutionising building management with advancements in AI and IoT. AI algorithms analyse data from IoT sensors, enabling automated adjustments in lighting, HVAC, and security systems based on occupancy levels. Modern systems leverage big data and AI to optimise space usage and resource management, reducing energy consumption and promoting sustainability. Enhanced encryption...