The Zero Trust Security approach could empower organizations and protect their customers in ways that go far beyond typical security concerns.

Tom Kemp, CEO

February 21, 2018

5 Min Read

On January 12, 2018, cybersecurity firm Trend Micro revealed that Russia-linked hackers tried to infiltrate the US Senate, leveraging phishing attacks to harvest access credentials. These tactics suggest that the hackers were laying the groundwork for a widespread compromise of Senate employees. And while these findings might further bolster the public view that the Kremlin is trying to influence our democracy, security professionals should not get distracted by the media frenzy that these revelations created and instead focus on the real lessons.

By creating fake websites that were mimicking the login page for the Senate's email server, the attackers followed a common blueprint to harvest access credentials that can later be used for lateral attacks and extraction of sensitive information. Taking advantage of Active Directory Federation Services (ADFS), hackers ultimately tried to gain access to systems and applications located across organizational boundaries. It's well known, but often overlooked, that identity is the top attack vector for cybercriminals and state-sponsored attackers alike. According to Verizon's 2017 Data Breach Investigations Report, 81% of hacker-initiated data breaches involved weak, default, or stolen passwords.

These statistics confirm that widely accepted security approaches based on bolstering a trusted network do not work. And they never will. The proof? According to analyst firm Gartner, organizations spent a combined $150 billion on cybersecurity in 2015 and 2016. Meanwhile, we're experiencing a continuous increase in security incidents, which raises doubts about the effectiveness of these investments. During approximately the same period, 66% of organizations surveyed by analyst firm Forrester reported five or more data breaches. When conducting post-mortem analysis of the data breaches that occurred in 2017, it becomes apparent that many of these big breaches can be attributed to a longstanding failure to implement basic cybersecurity measures (e.g., multifactor authentication, or MFA), botched usage of existing security tools to streamline the mitigation of known vulnerabilities, and lack of security measures for protecting sensitive data.

Return to the Essentials of Cybersecurity
Instead of earmarking security investments for bolstering traditional perimeter defenses, which is a futile exercise, organizations must return to the essentials of cybersecurity. In doing so, they can improve their security posture and limit exposure to data breaches.

As the U.S. Senate phishing attack illustrates, weak or stolen user credentials remain the primary entry point for hackers, which is why access control is still the Achilles' heel of many security programs, since practitioners must balance data availability with measures that prevent unauthorized usage (e.g., theft, disclosure, modification, destructions). Meanwhile, hackers often target privileged users because their accounts provide a beachhead into the entire network. Therefore, strict enforcement of well-defined access control policies and continuous monitoring of access paths to ensure they are working as intended are essential for the success of data integrity initiatives.

In this context, MFA plays an essential role in minimizing the risk of falling victim to phishing attacks. When leveraging MFA, knowing someone's user name and password is no longer enough to assume the victim's identity. The likelihood for the hacker to gain access to something their victim knows, something they have, and something they are, is very limited.

Rethink Security: Never Trust, Always Verify
However, MFA is just a first step in securing your organization more effectively. Today's dynamic threat landscape requires a broader shift in an organization's security strategy. Instead of the old adage "trust but verify," the new paradigm is "never trust, always verify." This Zero Trust Security model is championed by many industry leaders including Google, Forrester, and Gartner.

The basic concept of Zero Trust is that users inside a network are no more trustworthy than users outside a network. Therefore, traditional perimeter-based security approaches are inadequate. Zero Trust Security assumes that everything — including users, endpoints, networks, and resources — is always untrusted and must be verified to decrease the chance of a major breach.

Zero Trust Security assumes that untrusted actors already exist both inside and outside the network. Trust must therefore be entirely removed from the equation. Zero Trust Security requires powerful identity services to secure every user's access to apps and infrastructure. Once identity is authenticated and the integrity of the device is proven, authorization and access to resources is granted — but with just enough privilege necessary to perform the task at hand.

Effective Zero Trust Security requires a unified identity platform consisting of four key elements within a single security model. Combined, these elements help to ensure secure access to resources while they significantly reduce the possibility of access by bad actors. The model includes:

  • Verifying the user

  • Validating their device

  • Limiting access and privilege

  • Learning and adapting

This approach must be implemented across the entire organization. Whether giving users access to apps or administrators access to servers, it all comes down to a person, an endpoint, and a protected resource. Users include not only employees but also contractors and business partners who have access to your systems.

Ultimately, it takes Zero Trust Security to trust. But once security professionals embrace this new paradigm, it empowers their organizations and protects their customers in ways that go far beyond typical security concerns, such as enabling digital transformation, increasing data awareness and insights, and reducing existing internal silos between security, IT, DevOps, SecOps, which often lead to the blame game.

Related Content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Tom Kemp

CEO

Tom Kemp is co-founder and Chief Executive Officer of Centrify Corporation, a software and cloud security provider that delivers solutions that centrally control, secure, and audit access to on-premises and cloud-based systems, applications, and devices for both end and privileged users. Under his leadership, Centrify has become one of the fastest-growing security vendors in the industry, was named one of the hottest enterprise cloud companies by a number of respected industry analysts and publications, and has amassed over 5,000 customers including nearly 50% of the Fortune 50. He holds a Bachelor of Science degree in computer science and in history from the University of Michigan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights