Thought leadership

Why CISOs, CIOs and CTOs Must Implement Zero Trust IT Security in the Modern Workplace

According to the Office for National Statistics, the number of hybrid-working job vacancies listed in 2021 was 3x higher than the previous year, with this number continuing to rise. The modern workplace is showing no signs of slowing down, as employees demand more flexible working environments in their job roles.

As a result, the increase in remote and disparate working locations has exponentially increased the IT functions across all businesses, as companies race to deliver the digital transformation needed to remain agile and successful in an ever-evolving technological landscape.

According to the Office for National Statistics, the number of hybrid-working job vacancies listed in 2021 was 3x higher than the previous year, with this number continuing to rise. The modern workplace is showing no signs of slowing down, as employees demand more flexible working environments in their job roles.

As a result, the increase in remote and disparate working locations has exponentially increased the IT functions across all businesses, as companies race to deliver the digital transformation needed to remain agile and successful in an ever-evolving technological landscape.

Today, the most common challenge for a business’ C-Suite is balancing stringent security measures with rising costs, without compromising on the ever-present need for usability. CISOs, CIOs and CTOs in particular must protect both in-office and remote employees against the increasing complexity of cyber-attacks, regardless of location or device.

A New Normal

Even before the pandemic, all companies were operating digitally in some form or another, however the COVID-19 crisis has solidified the need to deliver lasting structural changes to security processes in order to keep pace with modern work practices. Employees are demanding access to corporate networks from anywhere, using any device, at any time, so, how do you keep your business safe?

Pre-pandemic, VPNs were extremely successful in facilitating secure remote access to corporate networks, with approximately 44% of UK businesses using a VPN at least once a week (Statista). However, considering the new normal, VPNs no longer solve all IT security challenges. The majority of devices now accessing VPNs are personal devices that naturally, are not as secure as professional hardware. The ability to work wherever, whenever, has meant that the sheer number of unsecured devices and Wi-Fi networks being used to access business critical files and workspaces has rocketed, leaving businesses needing a better, more comprehensive solution. Zero Trust is that solution.

What is Zero Trust?

Zero Trust is an IT security principle that assumes all end-users, whether they’re internal or external, are not to be trusted. Using an ‘always verify, never assume’ approach, all users must be authenticated, authorised and continuously validated with each log-in attempt, or permission to access business applications and data won’t be granted. As Zero Trust assumes there is no traditional network edge to your business, there are no limitations to the location of your business network. You can host on-premise, in the cloud or use a combination hybrid model, without limiting resources or location. Statista suggests that 42% of businesses are at least planning to adopt a Zero Trust IT security model, which comes as no surprise considering that during the first quarter of 2022, businesses have already seen a 14% rise in cyber-attacks (KPMG).

It’s no secret that cybercriminals are becoming more sophisticated, so why are so many IT security strategies failing to keep up? Zero Trust IT security can eliminate risks from your entire business environment by targeting the trust gaps in your existing technology posture.

What do you need to know about Zero Trust?

Cloud and the Evolving Enterprise

Digital transformations are making traditional perimeter-based cybersecurity models redundant, as perimeters no longer define the scope of your business environment. Similarly, the cloud is crucial in underpinning the success of a business’ digital transformation road map. To keep up with the ‘access all hours’ workload employees have become accustomed to, businesses are shifting their critical applications and data from on-premise to a public or hybrid cloud environment. This brings added security consciousness to CISOs, CIOs and CTOs alike, as security leaders must reconsider the legacy assumptions around the security tools, technologies, processes and skills of not only its own employees, but the data centres too.

As a result, the growing cloud environment requires a shared responsibility model, where certain security aspects are provided by the cloud vendor and others fall on the business. This can get confusing in the early stages, as the assumption of trust across various infrastructures aren’t always the same. A Zero Trust model can navigate this by spanning this shared cybersecurity responsibility.

Internet as an Unsecured Network

With business applications and data migrating to the cloud, end-users have unrestricted access to them remotely. This means that the network is no longer a secured enterprise network, but instead, it is unsecured internet access. Traditional network perimeter security solutions such as MFA (multi-factor authentication) is no longer substantial enough when used in isolation. Instead, businesses must adopt a unified security solution that is based on the four pillars of endpoint security, MFA, firewalls and secure Wi-Fi, all of which should be protected using Zero Trust.

Why? When implementing Zero Trust, the business network employs least-privilege access and ‘always verify’ principles, offering complete visibility within the network, whether in data centres or the cloud.

Hybrid Working Environments

It’s unfair to suggest that pre-COVID, UK businesses operated solely in one location with limited remote or disparate working. The majority of businesses have field sales reps that are constantly working on the road, managers working away at events, or just facing the challenges of managing multiple offices. However, now that the hybrid working model has become a more popular reality, implementing IT security technologies and processes based purely on established geographic locations is no longer relevant. With a growing remote workforce, the possibility of unsecured Wi-Fi networks and devices increases the attack surface of a business dramatically.

Businesses must assume their employees remote working environments are not as secure as the office. It might sound obvious, but employer-owned devices are monitored, patches and kept up-to-date with the latest security tools and policies. However, when working remotely, it’s easier to forget basic cyber-hygiene skills and start using work devices to shop online between calls. Not to mention multiple IoT devices such as baby monitors or smart meters that are running from the same network with little, if any, security in place. Without an over-arching Zero Trust architecture, the security of employees working environments can no longer be verified, or more importantly, controlled.

More Sophisticated APTs

Advanced Persistent Threats (APTs) have become increasingly sophisticated in recent years. Even at the turn of the century, cybercriminals would launch cyber-attacks simply to expose the security vulnerabilities of well-known websites. But today, cyber-attacks are big business with huge financial gain. The gains that can be made from deploying ransomware or stealing intellectual property are high, with hackers and the tactics they use becoming more advanced for the sole purpose of maximising profit. Worryingly, cyberthreats are no longer simple phishing scams, although those still exist, they have now evolved into contemporary cyber-attacks that have national, societal, physical and financial repercussions.

Cybercrime is now considered highly-organised crime, perpetuated by international crime rings and ransomware groups. These bad actors are sophisticated enough to readily bypass traditional perimeter security. Without the support of Zero Trust, it is much easier to gain access to your corporate network and deploy APTs until they accomplish their goal of stealing information or disrupting operating systems.

The future of cybersecurity is the Zero Trust security model. The perimeter-based, reactive methods of traditional IT security are no longer enough. Businesses must be proactive in their IT security approach, and by adopting Zero Trust principles, can confidently promote a cyber-secure future to customers, partners and employees.

If you’re looking to deploy and IT security strategy with a priority to protect, detect and mitigate modern-day threats, only new-generation Zero Trust security frameworks offer visibility and constant monitoring that allows trust to be dynamic and context-based, by verifying every access request and authorising access only if certain parameters are met.