Open in App
  • U.S.
  • Election
  • Newsletter
  • Interesting Engineering

    SASE and zero-trust: a match made in security heaven

    By Atharva Gosavi,

    14 hours ago

    https://img.particlenews.com/image.php?url=1ab11Q_0uWMjjYF00

    The old castle-and-moat approach to data security just doesn’t cut it anymore. With remote work becoming the norm, businesses adopting SaaS apps left and right, and networks looking more distributed than ever, those security perimeters have crumbled. Defending the edge of the network worked when things remained neat and tidy on-prem, but in today’s digital landscape? That ship has sailed.

    What we need now are security strategies built specifically for how we work today – networks that span data centers, edges, and everything in between. Approaches that don’t just build walls around the network, but build protection into the very fabric of how we access applications and data. Strategies like zero-trust and SASE .

    The fundamentals of zero-trust security

    The core philosophy behind zero-trust is straight to the point: never trust anything or anyone trying to access your data, verify every single request, and only allow the bare minimum access required to do someone’s job (a.k.a least privilege).

    It’s basically subjecting every request to a personal “trust test” before allowing access. Verify explicitly, enforce least privilege, inspect all activity – that’s zero-trust in a nutshell.

    The benefits for security teams are huge here. zero-trust cuts down attack surfaces, removes easy targets, limits damage from compromised users fast, and generally strengthens your overall security posture.

    Yet, there are some common misconceptions around zero-trust. Let’s debunk a few of those myths:

    • First, no you do not need to rip and replace your entire infrastructure. zero-trust integrates with your existing setup. You are well within your right to take an incremental approach.
    • Second, it’s not an all-or-nothing type deal. Start small with a few use cases like VPN security or multi-factor authentication and then take it from there.
    • zero-trust is a continuous journey of evolving your defenses over time. It’s about consistent inspection and strengthening trust controls across your people, devices, networks and workloads.

    The SASE framework: a primer

    While we’re talking evolution, SASE (Secure Access Service Edge) is the natural next stage in the life cycle for network security architectures. It essentially delivers all the key security services companies need today – things like firewalls, cloud access security brokers, and zero-trust network access – as one integrated cloud-based service.

    Gartner originally coined the SASE terminology, but there’s no single vendor that owns it. The name really just denotes the convergence of networking and security into a platform that is identity-aware, globally distributed, and as-a-service. SASE allows policies to be created based on user identity and context, so you get consistent secure application access no matter where your users are located.

    SASE and zero-trust: a perfect pairing

    So how does SASE help with zero-trust ? Well, the integrated zero-trust network access service lets users securely connect to private apps without routing any traffic through your network core. Reduced exposure = tighter zero-trust alignment.

    SASE takes care of factors like continuous authorization checks, microsegmentation, least privilege enforcement, and all those other zero-trust principles under the hood. You get full visibility and control over access through one policy framework. Best practices for implementation include:

    • Tapping into SASE’s identity integration options
    • Logically segmenting resources and apps
    • Automating adaptive security policies based on context

    And the advanced threat detection pairs nicely with zero-trust’s assumed breach mentality. As a result, SASE environments let you shut down threats rapidly, which is becoming an increasingly important capability in today’s heightened cyber threat environment.

    Technical deep dive: SASE and zero-trust in action

    So, when we talk about these two concepts (SASE and zero-trust) working together, how does that actually happen behind the scenes?

    The SD-WAN and ZTNA modules within a SASE platform do a lot of heavy lifting to enable zero trust capabilities. SD-WAN handles microsegmentation and perimeter enforcement, while ZTNA enables dynamic, identity-aware access controls.

    Together, these technologies act as policy enforcement points that align with core zero-trust principles like least privilege and contextual access. This allows creating granular rules such as:

    • An employee in the accounting team can access the ERP application from their managed Windows laptop while connected to the guest Wi-Fi at the Austin corporate office
    • If an employee in the sales team tries to access sensitive customer data from an unmanaged iOS device, block access and notify the security team

    Very tight, risk-based controls. Another key zero trust feature SASE provides is inspecting all traffic inline to detect and automatically block threats.

    Whether it’s web, SaaS apps, or private applications, the SASE platform runs traffic through integrated tools like cloud access security brokers, secure web gateways, malware sandboxes etc. before allowing access. This ties neatly into zero trust’s mantra of “never trust, always verify”.

    Now when it comes to integration, most SASE services work well with leading identity providers. This means you can build on existing IAM investments and create policies using user attributes and signals surfaced in SASE.

    Final word

    In this age of distributed workforces using a mix of clouds and remote access, SASE and zero-trust offer a uniquely unified path to safer, simpler security. Instead of just building walls at the network edge, you can embed protection into how your users access data across edges, clouds, and data centers.

    It’s time for today’s security teams to start re-architecting their defenses. With SASE and zero-trust, you get improved security, operational simplicity, cost savings – basically all the good stuff in one well-integrated package.

    Expand All
    Comments / 0
    Add a Comment
    YOU MAY ALSO LIKE
    Most Popular newsMost Popular
    Total Apex Sports & Entertainment21 days ago

    Comments / 0