Cybersecurity In-Depth: Feature articles on security strategy, latest trends, and people to know.

Proactively updating and integrating technology, and ensuring tight collaboration between IT and security … it's simple, right? Well, not always – especially for organizations with limited resources.

Angela Frechette, Security Business Group, Cisco

December 2, 2021

4 Min Read
Composition of cloud icon and online security padlock over processor circuit board.
Source: Wavebreakmedia Ltd via Alamy Stock Photo

What’s the key to effective security? How can we continue to defend against the ever-rising tide of cyberattacks amid a constantly evolving perimeter and the unprecedented acceleration of hybrid work? And let's not forget about the proliferation of devices connecting to the network, and the mass movement of applications into the cloud.

If we’ve learned anything over the years, it’s that security is a journey, not a destination. That said, how do we get anywhere?

According to the "Cisco Security Outcomes Study," the two most important things an organization can do to improve its security are to proactively refresh technology and make sure the technology is well-integrated. All it takes is one gap for attackers to infiltrate your organization. But when you work with a variety of disjointed products from various vendors, you may unintentionally be creating some serious gaps. The same goes for outdated technology. If it’s not updated and tuned to catch the latest threats, you’re basically trying to protect your network with a colander.

Another cyber defense success factor is collaboration between IT and security, according to the study. When trying to defend your network against threats, you need to know what your networking and IT teams are working on, and they must be intimately familiar with your security plans.

Proactively updating and integrating technology, and ensuring tight collaboration between IT and security … it's simple, right? Well, not always – especially for organizations with limited resources. But one thing can help with all these efforts at once: secure access service edge, a.k.a. SASE (pronounced “sassy”). Cisco’s recent "Future of Technology" report found that 86% of respondents are considering, planning to adopt, or have already adopted SASE solutions.

Embracing SASE for Stronger Security
SASE is an evolving architecture that combines a software-defined wide area network (SD-WAN) with multiple security capabilities, and delivers them through a single, integrated cloud service. Ideally, this service is provided by one vendor or a very small number of vendors instead of through a patchwork of disparate solutions. To better accommodate today’s more distributed workforce, SASE operates closer to the end user and endpoints (hence the "edge" part of the moniker).

While SASE is still in its nascent stages, you can begin experiencing its many benefits now by taking initial steps toward the architecture. With SASE you can:

  1. Reduce complexity and improve security by integrating multiple functions into a single, cloud-delivered service, and minimize dangerous blind spots with comprehensive visibility over all network assets and user activity.

  2. More quickly and easily update and scale technology via cloud- and service-based delivery to keep up with growing risks and requirements.

  3. Allow for more effortless communication between networking and security teams through an integrated architecture and collaborative processes.

  4. Thrive in today’s new hybrid work environment by enabling employees to seamlessly and securely connect to any application, in any network or cloud, from any device or location.

  5. Embrace automation and gain valuable insights into the network so your security teams can focus on higher-level priorities and do more with less.

What About Zero-Trust and XDR?
You have also likely heard that zero-trust and extended detection and response (XDR) are important initiatives for boosting security. The pandemic has accelerated digital transformation – and the transition to a hybrid workforce – so much so that all three of these security trends (SASE, XDR, and zero-trust) must now work together to help organizations keep up.

  • XDR provides a more holistic way of combating the latest threats.

  • Zero trust brings identity into the equation, making sure that only the right people and devices are allowed to access your network and critical systems.

  • SASE enables organizations to deliver these and other security functions, alongside networking capabilities, at scale – accommodating the growing need for secure access to anything from anywhere.

451 Research provides a great explanation of how SASE, zero-trust, and XDR concepts intersect to set organizations up for more effective, agile security.

With SASE, organizations can achieve enhanced security and performance for the modern way of working and connecting. Bringing together crucial networking and security components now helps set the stage for tomorrow’s inevitable transition to SASE.

About the Author(s)

Angela Frechette

Security Business Group, Cisco

Angela Frechette is a long-time tech industry writer. She currently works for Cisco covering security.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights