How to Use a Zero-Trust Model to Secure Hybrid Workers

Written by ShannonFlynn | Published 2022/03/24
Tech Story Tags: hybrid-work | hybrid-work-models | zero-trust-architecture | zero-trust | what-is-zero-trust | zerotrust | information-security | online-security

TLDRZero-trust was first introduced by Forrester in 2009 and was marketed as a viable alternative to traditional security architectures. At its core, zero-trust security assumes that every network, device, and user is compromised until it can be proven otherwise.  Hybrid work environments consist of some users working remotely and others working on site. This introduces wider surfaces for cybercriminals to attack, leaving organizations more vulnerable. Zero trust security principles maintain protection amid the IT complexities of these hybrid work environments.  Zero trust is a security network that requires users to authenticate, authorize and validate specific security configurations before accessing or maintaining access to data, applications, or software. Explicit verification assumed breaches and granting the least privileged access are some of the core purposes of zero-trust security. via the TL;DR App

Employers across all industries have adapted to an ever-changing work environment since the onset of the COVID-19 pandemic. For example, to support remote work, many companies had to shift their operations and leverage distributed networks.

Companies found that many job responsibilities could be done remotely throughout the pandemic, removing the need to show up to the office in person. With this remote work trend expected to continue, what does this mean for a company's cybersecurity?**

Regardless of industry, companies are likely facing more security risks than ever before. With the wide use of mobile devices and employees relying on home internet connections, how can their employers ensure they're protected while working remotely?

A Growing Number of Hybrid Workforces

According to a research report from Accenture, __63% of high-growth companies __have adopted hybrid work, some calling it a "productivity anywhere" workforce model. Additionally, the report suggests that most workers prefer hybrid work. Still, various factors influence whether or not they'd thrive working on or off-site.

Essentially, hybrid work models bring together the best of both worlds. Employees benefit from working in the comfort of their own living space — without losing the social interaction that comes with entering the office and working alongside colleagues.

One study from __the Becker Friedman Institute __found that working even one day from home can boost productivity by nearly 5%, mainly because more time is spent working rather than commuting.

Additionally, research from __Globalization Partners __suggests that employers can save up to $11,000 per employee when they work remotely just 50% of the time, which can help them meet their bottom line. The advantages of hybrid work often outweigh the drawbacks, so many companies are considering making this work arrangement shift.

Another major disadvantage is employers' challenges in maintaining a strong security posture. The cybersecurity threat landscape has evolved during the pandemic and now consists of more diverse, sophisticated attacks.

According to research from Deloitte, cybersecurity threats have intensified due to the pandemic. Companies will need to consider strengthening their cybersecurity protections if they want to implement a hybrid approach.

One example of IT architecture some organizations have adopted is zero-trust security. Below is more information about zero trust and how companies can leverage it to secure their hybrid workforce.

Zero-Trust Approach Benefits Hybrid Work Models

Zero-trust was first introduced by Forrester in 2009 and was __marketed as a viable alternative __to traditional security architectures.

At its core, zero-trust security assumes that every network, device, and user is compromised until it can be proven otherwise.

Hybrid work environments consist of some users working remotely and others working on site. This introduces wider surfaces for cybercriminals to attack, leaving organizations more vulnerable. Zero trust security principles maintain protection amid the IT complexities of these hybrid work environments.

Zero trust is a security network that requires users to authenticate, authorize and validate specific security configurations __before accessing or maintaining access __to data, applications, or software.

Explicit verification assumed breaches and granting the least privileged access are some of the core purposes of zero-trust security.

Here are some benefits that come with using a zero-trust architecture:

  • Increased visibility.

  • Cleans up an organization's security environment.

  • Classifies the organization's assets and access points.

  • Improves ability to isolate cybersecurity attacks or compromised data/assets.

  • Reduces malicious actors' ability to move around a network undetected.

  • Gaining popularity, which means increased resources and partners to help with implementation and success.

The National Institute of Standards and Technology (NIST) has a zero trust project in place, where companies are participating in demos to see if this type of framework is viable.

Major companies like Amazon Web Services (AWS), Appgate, Okta, Ivanti, Palo Alto Networks, Symantec, Tenable and others are demonstrating their implementation process for a zero-trust approach.

Federal CEO of Ivanti Bill Harrod mentions that with sophisticated cyberattacks becoming commonplace, __radical transformation is needed__in the way industries approach security.

Generally, zero trust is a must-have security architecture for many companies, but even more so for organizations with users in and out of the traditional office.

Moving closer to a zero-trust security strategy improves a company's security posture in an ever-evolving cybersecurity environment.

Leverage Zero Trust For Hybrid Workforces

The modern workforce is becoming increasingly mobile and digital. With new technologies, smartphones and cloud computing, demand for increased bandwidth at business and home offices is growing.

To adjust to these significant changes, companies are considering using zero trust security architectures. It offers companies enhanced protection and secures their most valuable assets.

As zero trust security becomes mainstream, companies that implement it will be more resilient to ongoing cybersecurity threats and can spend more time focusing on reaching other business objectives.



Published by HackerNoon on 2022/03/24