Cyber Security Essentials | ISMS

June 25, 2019

A contemporary defensive cyber security model, known as zero trust, requires organisations to fully develop and integrate the means to detect unwanted or suspicious behaviour throughout their business architecture. The legacy view that cyber security is fought on the perimeter battlefront doesn’t respect that most attacks originate from internal systems and applications already compromised. So, what does a pivot to zero trust mean for organisations who are keen to adopt this comprehensive approach to cyber security?

Audit Logs are the Blood in Cyber Immune Systems

The definition of zero trust is that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network.  Organisations need to know exactly what’s going on in every aspect of their networks and systems, treating user and system interactions as suspicious until verified legitimate.

The model works to protect information deep inside your business applications, on desktops, within the datacentre or even those services residing in external cloud environments. For this to work properly, the business requires a fine-tuned identity and access control model be adopted in all aspects of the identity management lifecycle, fusing audit data between each function in a way that allows cyber security teams to detect and respond to potential cyber threats.

Zero trust is by no means an easy goal to achieve, since the supporting enterprise security architecture needs to consider every element within the business model and ensure they all produce logs. It also means that the logs need to be read and understood, and actions of users and systems need to be verified or surfaced to the security team as potentially threatening.

Zero trust can put a significant load on the security team as they need to find ways to inspect and log all these system function and user interactions, which results in thousands of events per second that they need to sift through and make sense of. Furthermore, the security team needs to learn what baseline behavioural patterns look like and raise any deviation to the norm with the security team or manager looking after the organisation’s security posture.

Forbes surveyed over 1,000 security practitioners and security executives and found that 66% claim to already have zero trust policies for application behaviour, devices and access[1]. Undoubtedly, the organisations Forbes surveyed have large and well-funded cyber security teams and their executives know the value of having a comprehensive cyber security solution protecting their business. Yet, this is not representative of most organisations the world over who fall into that small to medium business (SMB) category. Those SMBs typically don’t invest in dedicated security professionals, teams of SOC analysts and executives responsible for ensuring security policy is turned into reality.

Zero trust cyber security for SMBs

Any organisation interested in adopting a zero-trust model when they don’t have the resources of a large bank or government department should start with their managed service provider (MSP). By asking the MSP to adopt a comprehensive audit policy across the enterprise, the information is then being produced that can be mined to compare against policy preferences. A full auditing capability requires that systems (network devices, operating systems and applications) produce security logs for every action and interaction in the enterprise. Luckily, most modern ICT systems, including those provided from cloud services, generate complete historical audit histories of what the system is doing, recorded in easily accessible event logs that can be read and interpreted by technology.

The business logic that represents the organisation’s identity and access policy can then be used to surface indicators of attack or compromise from that dataset. It is this comprehensive approach to auditing that makes zero-trust an achievable goal rather than simply an ambition for smaller organisations. Even those very small organisations who outsource every aspect of their ICT and have no onsite staff who know how to manage their ICT systems can add auditing to the contract and ensure the service provider’s SOC monitors against the zero-trust target.

Zero Trust and Behaviour Anomaly Detection

Another concept known as micro-segmentation is worth exploring at this stage, as it also makes sense no matter what size the business is. Using micro-segmentation, organisations can use policies to specify permitted actions and protect each individual system based on those policies. Rather than looking at the security architecture as a complete (and often very complex) system, each function is isolated from the other and policies define what those functions can and cannot do and how they interact with external functions. That way, an application that contains sensitive customer information or intellectual property might only allow one user group access and every other is blocked or audited so the security team can investigate potential threats.

Monitoring user behaviour is increasingly important in security, hence why so many security professionals and managed service providers are pitching this comprehensive audit model as the way to secure their charges. By building baselines of behaviour within the business environment, security teams can detect the rule-based threats they have always been able to detect (akin to antivirus signatures) as well as unknown and unknowable activity from insiders or external parties. The science behind this implementation, like all archetype machine learning and behavioural analysis systems, is based on a keenly tuned statistical solution that matches the cyber security threat model to indicate security attacks, data theft, insider misuse or other issue not yet considered.

Develop cyber resilience with a zero trust cyber security model

Modern business executives are always seeking ways to help drive business revenue and support the business’s strategy.  Zero trust cyber security using comprehensive auditing and behavioural analysis to test the validity of every system and user interaction will help  protect your organisation from costly and disruptive data breaches.

[1] https://www.forbes.com/sites/insights-vmwaresecurity/2019/06/12/zero-trust-the-modern-approach-to-cybersecurity/#2a6793aa4e9d

BLOG POSTS

Related Cybersecurity Content

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.