Why web apps need to improve secure service access

[ad_1]

Were you unable to attend Transform 2022? Check out all of the summit sessions in our on-demand library now! Watch here.


Protecting modern distributed networks, including web apps, software-as-a-service (SaaS) apps, privately hosted apps and resources and the devices used to access web apps continues to elude enterprises, leading to data breaches, ransomware attacks and more. 

Most tech stacks aren’t designed to treat devices, personal identities and web access points as a security perimeter. Enterprises need to improve secure service access (SSA) by fast-tracking the adoption of the latest solutions to close gaps in network security and protect apps and the data they use.  

SSA is more relevant than ever because it presents how enterprises need to modify their cybersecurity tech stacks into a single integrated platform, replacing multiple point products with a cloud security platform.  

“As enterprises look to reduce their attack surface by reinforcing their security capabilities, they’re faced with a confusing array of alternatives. While some vendors deliver a single integrated platform offering end-to-end secure service access, others are repackaging existing point products, developing a common UI for multiple solutions, or riding the acronym bandwagon,” Ivan McPhee, senior industry analyst at GigaOm, told VentureBeat. “Decision-makers should look beyond the marketecture [an approach to marketing to simplify an org’s creations of products or services, while holding to marketing requirements] to find a robust, flexible and fully integrated solution that meets their organization’s unique needs irrespective of network architecture, cloud infrastructure or user location and device.”

Every multipoint product in a cybersecurity tech stack is another point of failure, or worse, a source of implicit trust cybercriminals can exploit and access apps and networks in hours. GigaOm’s new report (access courtesy of Ericom Software) is a comprehensive assessment of the SSA landscape and the vendors’ solutions. 

Enterprises need to reorient tech stacks from being data center and edge-centric to focusing on user identities, which they can achieve by adopting SSA. That’s great news for enterprises pursuing a zero-trust strategy predicated on seeing human and machine identities as their organizations’ security perimeter.  

“As attacks morph and new devices are onboarded at scale, organizations should look for SSA solutions incorporating AI/ML [artificial intelligence and machine learning] -powered security capabilities to detect and block sophisticated new threats in real-time with behavior-based, signatureless attack prevention and automated policy recommendations,”McPhee said. 

GigaOm’s report details how SSA is evolving to be cloud-native first, along with layered security functions. 

The design goal is to meet organizations’ specific cybersecurity needs irrespective of network architecture, cloud infrastructure, user location or device. GigaOm sees Cato Networks, Cloudflare, Ericom Software and ZScaler as being outperformers in SSA today, with each providing the core technologies for enabling a zero trust framework.  

“The speed at which vendors integrate point solutions or acquired functions into their SSA platforms varies considerably — with smaller vendors often able to do so faster,” McPhee said.  “As vendors strive to establish themselves as leaders in this space, look for those with both a robust SSA platform and a clearly defined roadmap covering the next 12-18 months.” 

McPhee continued, advising enterprises to now, “… settle for your incumbent vendor’s solution. With the emergence of new entrants and exciting innovation, explore all your options before creating a shortlist based on current and future features, integration-as-a-service capabilities and in-house skills.”

GigaOm's Radar Chart characterizes each vendor on two axes — Maturity, versus Innovation and Feature Play versus Platform Play—while the length of the arrow indicates the predicted evolution of the solution over the coming 12 to 18
GigaOm’s Radar Chart characterizes each vendor on two axes — Maturity, versus Innovation and Feature Play versus Platform Play—while the length of the arrow indicates the predicted evolution of the solution over the coming 12 to 18.

The challenge of unmanaged devices

One of the most challenging aspects of access security for CISOs and CIOs is the concept of bring-your-own-device (BYOD) and unmanaged devices (e.g., third-party contractors, consultants, etc.). Employees’ and contractors’ use of personaldevices for professional activity continues to grow at record rates due to the pandemic and widespread acceptance of virtual workforces. 

For example, BYOD usage increased by 58% during the COVID-19 pandemic. Gartner forecasts that up to 70% of enterprise software interactions will occur on mobile devices this year. 

In addition, organizations are relying on contractors to fill positions that have previously been challenging to fill with full-time employees. As a result, unmanaged devices proliferate in virtual workforces and across third-party consultants, creating more attack vectors. 

The net result is that device endpoints, identities and threat surfaces are being created faster and with greater complexity than enterprises can keep up with. Web applications and SaaS apps — like enterprise resource planning (ERP) systems, collaboration platforms and virtual meetings — are popular attack vectors, where cybercriminals first concentrate on breaching networks, launching ransomware and exfiltrating data. 

Unfortunately, the traditional security controls enterprises rely on to address these threats – web application firewalls (WAFs) and reverse proxies – have proven to be less than effective in protecting data, networks and devices. 

In the context of the security challenge, GigaOm highlighted Ericom’s ZTEdge platform’s web application isolation capability as an innovative approach to addressing the issues with BYOD and unmanaged device access security.      

How web application isolation works 

Unlike traditional web application firewalls (WAF) that protect network perimeters, the web application isolation technique air gaps networks and apps from malware on user devices using remote browser isolation (RBI). 

IT departments and cybersecurity teams use application isolation to apply granular user-level policies to control which applications each user can access, how and which actions they’re permitted to complete on each app. 

For example, policies can control file upload/download permissions, malware scanning, DLP scanning, limiting cut-and-paste functions (clip-boarding) and limiting users’ ability to enter data into text fields. The solution also “masks” the application’s attack surfaces from would-be attackers, delivering protection against the OWASP Top 10 Web Application Security Risks.

 Ericom's approach to web application isolation (WAI) capitalizes on their expertise in remote browser isolation (RBI) and years of assisting small and medium businesses with their zero-trust initiatives and frameworks.
Ericom’s approach to web application isolation (WAI) capitalizes on their expertise in remote browser isolation (RBI) and years of assisting small and medium businesses with their zero-trust initiatives and frameworks.

Protecting web apps with zero trust 

Streamlining tech stacks and removing point solutions that conflict with one another and leaving endpoints unprotected, especially users’ and contractors’ devices, needs to improve. GigaOm’s Radar on secure service access shows where and how leading providers bring greater innovation into the market. 

Of the many new developments in this area, web application isolation shows significant potential for improving BYOD security with a simplified network-based approach that requires no on-device agents or software.

VentureBeat’s mission is to be a digital town square for technical decision-makers to gain knowledge about transformative enterprise technology and transact. Learn more about membership.

[ad_2]
Source : https://venturebeat.com/security/why-web-apps-need-to-improve-secure-service-access/

Leave a Comment

erotica x videos dorporn.com tamil sex mms telugupussy palimas.mobi xnxpunjabi سكس في جيم arabsexeporn.net سكس خلفى عربى gma voltes v cast teleseryehot.com a2z channel 11 山口理紅 javmobile.mobi rebdb-346
hentai artist cg hentaiact.com copipe manga سكس جامد موت hqtube.pro سكس بنات صغر richard yap family hdteleserye.com gen youtube downloader سكس مصرى فلاحه sexarabporn.net نيك كويتى hitozuma life: one time gal 2 madhentai.net hellabunna hentai
bazaar full movie chupaporn.com hind xxx vido 巨乳マニア javlibrary.pro 西野なこ جوني سنس pornovuku.info اكل كس fucking pornstar bukaporn.com marathi bhabhi sex xxx movies gonzo barzoon.info dj punjab