read

Zero Trust Security: What is It and Who Needs It?

By Dr. Jerry Craig | April 25, 2023
Jerry is Ntiva’s Sr. Director of Security and CISO, offering more than 20 years in the IT and cybersecurity industry. Certified CISO, CISSP and CCSP, Jerry also serves part-time as Adjunct Professor in the University of Maryland Global Campus.
ntiva

It seems like new cybersecurity issues pop up every day. With more and more devices connecting to the internet, and default security settings leaving something to be desired, maintaining a strong security defense can feel impossible.

In many cases, the Zero Trust Security Model can be a life saver. Let's take a look at the details of this strict, "never trust, always verify" cybersecurity model.

 

This blog is an excerpt of a recent webinar.
Don't want to read the article? Watch the full recording below.

Be sure to register here for the "Cybersecurity for Business Leaders" Lunch & Learn series!

 

Table of Contents:

What is Zero Trust?

Why is Zero Trust Important?

Zero Trust Issues and Limitations

 

What is a Zero Trust Security Model?

A zero trust, or perimeter-less, security model is a cybersecurity concept or goal that allows a user access ONLY to the exact things they need to complete their job.

While this model is incredibly strict, and does require effort and buy-in from your entire team, it also can't be beat in terms of security.

With zero trust, if you have 15 printers in the office, but an employee only needs access to the one beside their cubicle, their device will only see that one printer. If the device can't see the other printers on the network, it can't be used as a tool to hack your network perimeter.

Locking all but the most necessary gateways in your network makes for a much more secure environment, and makes any breaches easier to manage.

Zero trust is essentially a concept that replaces the need for a VPN, and allows remote users to access the resources they need without ever directly connecting to or having visibility of the environment.

 

Why is Zero-Trust Important?

Let's break down the importance of zero-trust in a few different situations.

Cyber Attack Protection

This is worth explaining again, the less an employee has access to, the less an attacker has access to. There is simply no need for most users to have access to every endpoint or fileshare on the entire network. This also applies to folder and application permissions. Users should only have access to what they genuinely need to complete their work.

 

Tighter Firewalls Reduce Risk

One of the most common ways to reduce risk in an organization is to close down ports and protocols on firewalls that aren't in use. Think of it this way, when you start off with a brand new firewall in a business, there are very few ports or "holes" enabled. Over time, every time you add a new user, application, or system, you're opening up a new set of holes for attackers to attempt to breach. Keep open ports reigned in as much as possible.

 

Fewer Gaps in the Organization

There will always be gaps in every business network infrastructure, regardless of the size or budget. What varies, though, are the types of gaps. You could have gaps in separation duties, your least privileged setup, or any number of things. Zero trust helps lock down many of those gaps.

 

Improved Control Over BYOD and WFH Environments

Bring Your Own Device (BYOD) and work from home (WFH) policies lack a certain level of corporate control. You simply can't fully control or protect a user's personal equipment. Also, in the case of WFH, you can't control their home security or their ISP security. Zero trust can help authenticate the devices that are being used to access your company data.

 

Protection From Third Party Vendor Gaps (PaaS, IaaS, and SaaS)

Most companies have moved from on-premise applications to SaaS offerings like Microsoft 365. While these pieces of software add so much in terms of functionality, they also open up new areas of weakness in your network. Your devices are now letting in and reaching out to new connections that you can't control. Zero trust helps by ensuring user authentication is enabled and preventing bad actors from using SaaS platforms to reach your data.

 

Better Security Against Advanced Persistent Threats (APT)

Advanced Persistent Threats (APT) have become so incredibly sophisticated over the years. These are the types of threats that are undetected and can spring up again and again. Many clients I've talked to say "I was hacked here, but it's over and now they're moving on to someone else."

This is RARELY the case these days. Especially in cases of ransomware, if you've proven to be susceptible to attack, you are almost guaranteed to be targeted again. Zero trust policies can help fill the gaps that left you vulnerable in the past.

 

Zero Trust Security: Issues and Limitations

While the zero-trust model is incredibly powerful for most organizations, there are a few issues and limitations to know about when considering a zero-trust model for your business.

Size and Complexity of the Organization

In a zero trust architecture, every user, device, and application must be authorized and authenticated. Since we're not letting anyone onto the network by default, we must know who is where and what they want to go do. This can be a complicated and expensive task for many organizations, both small without the staff to maintain the security, and large with hundreds or even thousands of users and/or applications.

 

Implementation, Configuration, and Maintenance Costs

Cost is almost certainly the number one hurdle for most businesses to implement a zero trust security model. There will be additional costs to your business from the day you implement to the day the business closes.

Implementing these services can incur large upfront costs. Configuration will take quite a bit of time, and will involve some costs when trying to make these systems fit into your infrastructure. Maintenance is a constant, and you will never get to a point where zero-trust can be ignored.

None of the processes involved will be free, regardless of the vendors or applications you choose. You're going to have to redesign your processes, procedures, and sometimes even applications in the name of security.

 

Duplicative Costs While in Hybrid Mode

You're going to be stuck in a "hybrid mode" for some time, while your systems fully integrate to a new zero-trust model. During this time, you're simply going to have to eat the cost of two sets of architecture. You're going to have to purchase the zero trust solution, along with the deployment and testing long before the system is implemented. This is just a fact of the business!

 

Technical Complexity to Zero-Trust Implementation

Implementation of these types of systems can be technically challenging or complex. Unfortunately, so can the education process and initial use for your employees. For organizations that are used to having full visibility and permissions, there is going to be some pushback. You need to be prepared to explain why the systems are now tighter and how it's going to help the business going forward.

 

Potential for Poor Initial User Experience

As stated above, the initial experience for end users can be rough. There will be legitimate access issues along the way that will need to be reconfigured, but most of it will be a vague fuss about the changes. Eventually this dies down, and end users get used to the way the system works. As long as they can perform their jobs, the system is working!

 

How Much Does a Zero Trust Security Model Cost Your Business?

There is no simple way to jot down a simple number on what setting up a zero-trust model will cost you. There are many factors to consider.

Your Time

This is definitely the most overlooked piece of the zero trust puzzle. You're going to spend hours and hours on this process. From the first planning meetings to the final implementation, the hours will add up for you and your entire team, including those in the expensive executive level.

 

Vendor and Implementation Costs

All of those internal hours spent on design and implementation are also going to involve working with vendors. You can't cut corners during the process, either, so you need to budget for a full vendor schedule.

 

Administration and User Training

Even if you keep this process in-house, you're eventually going to have to train users and even administrators. This will requires hours of time, which is not a cost you should overlook.

 

Potential Required Infrastructure Upgrades

From network equipment to cyber infrastructure, there are probably going to be some upgrades needed to take full advantage of your zero-trust model. There's simply no getting around these costs.

 

 

A Zero Trust Cybersecurity Model isn't for Everyone

As you can see, there are huge security benefits to the zero trust model, but there are also some considerable costs involved. The best way to determine if zero-trust is right for your business is to reach out to us. Our team will be happy to help you out!


 

New call-to-action

Tags: Cybersecurity