VPNの脆弱性に関する不安が広がっています。ZPAの60日間無料トライアルを利用して、VPNからの移行のメリットをお確かめください。

Zscalerのブログ

Zscalerの最新ブログ情報を受信

購読する
製品およびソリューション

What the Enterprise Gains from a Zero Trust Architecture

image

Organizations have undergone rapid evolution in recent years; the way that business is done has changed forever. While cloud applications and employees working remotely were already a reality before 2020, the events surrounding the global pandemic served as a catalyst that accelerated the arrival of a cloud-first, hybrid-work world. This new status quo brought with it increased flexibility, productivity, resilience, and, as a result, cost savings—benefits that have proven particularly advantageous for small to medium-sized enterprises that lack the resources of larger, global corporations. 

However, a core part of this digital transformation needs to be security transformation. Where organizations refuse to embrace the future of security, the benefits of cloud and hybrid work can be counteracted. Ultimately, such a choice results in poor defenses that leave enterprises vulnerable to breaches, as well as wasted resources that mid-market organizations cannot afford to relinquish—particularly with the economy in its current condition. 

So, first things first: why does a legacy security architecture create unnecessary headaches for organizations undergoing digital transformation?

Castle-and-moat security

Security used to be tightly coupled with the network. This was because users were all on premises (either at HQ or branch offices) and were accessing applications and data that resided within a centralized data center. Under this set of circumstances, it was a reasonable response to have security enforced at the data center and to establish a safe perimeter. This strategy is what is known as castle-and-moat security, which has the primary aim of defending access to the network (as a way of protecting its contents). As employees moved off premises and began using cloud applications like Salesforce and Microsoft 365, the corporate network was effectively inverted, challenging the use of this perimeter-oriented approach. 

Organizations that attempt digital transformation while clinging to the legacy way of doing security typically use VPNs to route traffic to the data center, as well as migrate perimeter tools like firewalls to the cloud. Unfortunately, this retrofitting causes a number of issues. Legacy security tools are not designed for stopping today’s advanced threats or protecting data from modern leakage paths. In fact, they expand the attack surface by endlessly extending the network, and enable lateral threat movement as there is little protection once users cross the moat and make it onto the network. At the same time, this approach creates massive complexity that is difficult to manage, hampers user experience and productivity, and, ultimately, increases costs. 

Clearly, castle-and-moat architectures are a poor fit for organizations today. So, the question is: What is the security architecture of the future that can serve as the antidote to these challenges? 

The Zero Trust Exchange

With Zscaler, organizations are able to embrace a zero trust architecture that equips them with everything they need to stay secure and thrive as a business. The Zscaler Zero Trust Exchange is a cloud-native platform that powers a complete security service edge (SSE) to connect users, workloads, and devices to applications without putting them on the corporate network. This is done in keeping with the principle of least-privileged access, which reduces the risks associated with perimeter-based security solutions that extend the network, expand the attack surface, increase the risk of lateral threat movement, and fail to prevent data loss. In addition to decreasing risk, organizations that deploy Zscaler’s holistic, cloud-delivered platform are able to drastically reduce complexity, enhance user experience and productivity, and receive superior economic value that couldn’t be achieved with legacy, perimeter solutions.

A recent ESG Economic Validation report about the Zscaler platform illustrates these points quite well. When an organization with 5,000 users leverages the Zero Trust Exchange, they experience a 65% reduction in malware, an 85% reduction in ransomware, and a 27% reduction in data breaches, on average. At the same time, there is a 90% reduction in costly appliances, a freeing of 74% of a full time security employee’s time to focus on strategic tasks, and $5.2 million worth of end-user productivity that is recovered annually due to enhanced digital experiences. Overall, this leads to an ROI of 139%. 

When organizations embrace a zero trust architecture, they are better equipped to solve today’s challenges around stopping malware, protecting sensitive data, securing workloads, and much more. Want to learn the specific ways that Zscaler can help your organization do so, all while cutting costs? Download our new ebook here. It describes the top zero trust use cases for organizations in the mid-market. 

form submtited
お読みいただきありがとうございました

このブログは役に立ちましたか?

dots pattern

Zscalerの最新ブログ情報を受信

このフォームを送信することで、Zscalerのプライバシー ポリシーに同意したものとみなされます。