|
This video is part of the appearance, “Ignite Talks at Edge Field Day 3“. It was recorded as part of Edge Field Day 3 at 9:00-10:00 on September 19, 2024.
Watch on YouTube
Watch on Vimeo
In this talk, Jack Poller emphasizes that Zero Trust is a cybersecurity strategy, not a product. He begins by reflecting on the pre-pandemic era when VPNs were the primary method for remote workers to access internal networks. However, the sudden shift to remote work during the COVID-19 pandemic exposed the limitations of VPNs, particularly their scalability and security vulnerabilities. This led to the rise of Zero Trust Network Access (ZTNA), which improved security by eliminating direct inbound connections to servers. Instead, both clients and servers connect outbound to a cloud solution, reducing the attack surface. However, Poller clarifies that ZTNA is just a product and not the full embodiment of Zero Trust.
Poller traces the origins of Zero Trust back to 2010 when John Kindervag, an analyst at Forrester, introduced the concept to address the flaws in the traditional “castle and moat” security model. In this older model, once a user passed through the firewall, they had broad access to the internal network, which attackers could exploit through lateral movement. Zero Trust, on the other hand, operates on the principle of “never trust, always verify,” requiring strict authentication and authorization for every interaction, whether it’s between users, devices, or APIs. Google’s implementation of Zero Trust through its BeyondCorp initiative in 2014 further popularized the concept, demonstrating how it could be applied to large-scale environments.
Poller outlines the core principles of Zero Trust, including explicit verification, least privilege access, and the assumption that breaches will occur. He stresses the importance of strong identity controls, device security, network security, and data protection, all underpinned by visibility, analytics, and automation. Zero Trust requires a comprehensive, integrated approach to security, tailored to the specific needs of each organization. Poller concludes by reminding the audience that Zero Trust is not a one-size-fits-all solution but a strategic framework that must be customized based on the unique requirements and risks of each business.
Personnel: Jack Poller