By making a commitment to a unified approach to security, then doing what's necessary to operationalize it, organizations can establish a better security model for the next normal.

Justin Tibbs & Zane Lackey, CSO, National Security Practice, Presidio, and Zane Lackey, CSO & Co-Founder of Signal Sciences

October 28, 2020

5 Min Read

Whether you see COVID-19 as forcing an abrupt shift in the way organizations operate or merely accelerating trends that were already underway, it's clear that the future is unlikely to resemble much of the past. From the surge in remote work to the rapid embrace of cloud and automation technologies, the changes that have been made are enabling new levels of operational flexibility that organizations won't want to give up moving forward. What does this mean for security? That's a question that professionals throughout the industry have been trying to figure out. If you're not sure yet, you're not alone.

First, here's a little context for the changes and their implications.

What Security Professionals Saw Coming — and What We Didn't
Digital transformation didn't exactly take security professionals by surprise. DevOps, orchestration, infrastructure as code, security as software, developer-driven security — all of this has been in the works for years. Not every organization was fully on board yet, but we all knew it was on the horizon. In one sense, the biggest impact of COVID-19 has been to speed things up, compressing three to five years of digital transformation into a single spring and summer.

But the pandemic has also thrown us an unanticipated curveball. Every organization has a plan for disaster recovery and business continuity, but few of these scenarios accounted for employees not being able to go into an office at all for extended periods of time, or for not being connected to a data center at all. For many organizations, the cloud suddenly became the only way to scale remote access quickly enough for a work-at-home workforce. With the Internet as the new corporate network, we opened huge new areas of risk for applications that were never built for externalization.

As organizations tried to get this new model working, they couldn't afford to sacrifice performance with a nonscalable VPN, or to hairpin traffic through legacy infrastructure to get to the cloud. Direct-to-cloud was the simplest way to keep people productive, especially given the simplicity of cloud-native apps. The downside: giving up control over the network — and exposing a vast attack surface across your apps and endpoints.

Here are a few ways to think about securing our business and the way we work now.

Developing a Collaborative Culture Among Operations, Dev, and Security
The hardest part of the current paradigm shift isn't technical — it's cultural. In the old model, operations teams, developers, and security worked within their own silos, communicating with each other only through IT tickets. Each group had its own agenda — often competing with the others — and tended to view the other groups more as a source of trouble than anything else. Security blocked innovation; developers threw security to the wind; and operations just tried to keep things running in spite of the others.

But that model won't work in the fast, ever-changing world of DevOps and transient architectures. To maintain the speed of innovation without leaving security behind, these teams must move forward together, understanding what it means to manage risk in a dynamic environment.

One emerging approach has been the creation of so-called digital transformation teams, a model designed to break barriers and get different stakeholders around the table together. Of course, these teams are only as good as their members — and sometimes a person who's effective at leading their own group isn't quite as successful in a cross-departmental context. The members of the digital transformation group should be core members of their own teams but also have the flexibility to understand that their role is part of a larger shared purpose. To avoid counterproductive turn battles, everyone must be willing to envision transformation holistically, as a unified organization.

Making Security Accessible to Developers
Bringing technology into the picture, the shift to a more collaborative culture needs to take into account the tools that will make it successful. This is an opportunity to rethink the classic security tools you've deployed. Can they support that shift, or were they designed with only siloed teams in mind? How can you empower DevOps and network teams to play a meaningful role in security as well? No one expects developers to become hackers — they've got more important priorities — but they're entirely capable of understanding security fundamentals, the implications of gaps, and how to ensure security across the stack. Armed with security knowledge and visibility, they can take on more responsibility in a unified security approach.

Automating Security into the DevOps Cycle
The development speed and efficiency available through DevOps and cloud are too valuable to undermine with traditional timelines. Building an effective automation pipeline can reduce the workload on security teams by sparing them the need to double-check minor production changes or perform manual tests. When development ran on 12-month cycles, having an application security team spend eight weeks on testing — and sending bugs back for weeks-long remediation processes — didn't seem as bad. In the age of continuous delivery, security needs to be close to real-time. Automation now makes it possible to test an app, flag failures, fix them, and resubmit the code in a single day. Understanding the value of automation, and finding strategic ways to deploy it, should be a top-level discussion.

Ultimately, organizations need to understand that these broad changes in culture, process, and technology can take time to fully implement. The evolution begins with a clear vision and strong partnerships across departments. By making a commitment to a unified approach to security, then doing what's necessary to operationalize it, organizations can establish a better security model for the next normal — and never look back.

About the Author(s)

Justin Tibbs & Zane Lackey

CSO, National Security Practice, Presidio, and Zane Lackey, CSO & Co-Founder of Signal Sciences

Justin Tibbs is the CSO of the National Security Practice for Presidio. Previously, Justin was the CSO at Red Sky Solutions, which was acquired by Presidio in 2018. With more than 20 years of experience in the network and security industry, he is responsible for the strategic vision and thought leadership for Presidio's National Security Practice. Follow him: @JMP_EBP.

Zane Lackey is the Co-Founder and Chief Security Officer at Signal Sciences and the author of Building a Modern Security Program (O'Reilly Media). He serves on multiple advisory boards, including the National Technology Security Coalition, the Internet Bug Bounty Program, and the US State Department-backed Open Technology Fund. Prior to Signal Sciences, Zane led a security team at the forefront of the DevOps/Cloud shift as CISO of Etsy. Follow him: @zanelackey.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights