Maksim Kabakou - Fotolia

Security Think Tank: Security at the distributed edge

That datacentre security is a complex subject is not in doubt, and given the trend to move beyond centralised datacentres to distributed environments, this is not going to change. How can security professionals ensure such setups are just as secure as the traditional centralised model?

Traditional datacentres have served business well for a long time. But new business models have evolved by capitalising on emerging technology innovations, and the role of the centralised datacentre is now shrinking as workloads are shifted across distributed environments.

The emergence of the decentralised software-defined datacentre, multi-hybrid cloud environment and micro-datacentres has stimulated the rapid proliferation of virtualisation, internet of things (IoT), bring your own device (BYOD) and software-as-a-service (SaaS) applications for adoption, and optimisation for cost, performance and scale.

The demand for distributed architecture will further intensify as the roll-out of 5G networks will generate an increased volume of data and demand for edge computing.

IoT technologies and artificial intelligence (AI)-enabled applications have progressively evolved, resulting in an unprecedented need for workloads to operate at the edge. In today’s hyper-connected world, the size and location of datacentres built for the future will matter more and more.

As micro-datacentres become popular, fulfilling the demands of decentralised edge computing provides high bandwidth and intensive content. The ability to address the challenges of last-mile connectivity, reliability, low-latency with redundant paths delivering real time-sensitive applications such as robotics, gaming applications, streaming digital content and autonomous vehicles are best suited and processed in edge datacentres combined with cloud computing.

The paradigm of change will invariably require enterprises to rethink the way they architect, design, deploy and manage security networks. They will need to consider strategically aligning organisations’ security posture to the evolving need of their business objectives.

Organisations will also need to consider managing risk given the exponential growth of the attack surface and the evolving threat landscape. Organisations now have data and applications distributed across multiple locations with distributed datacentres, branch locations, work-from-home requirements and multi-hybrid cloud deployments.

To deliver effective security in these evolving distributed environments, here are a few foundational security requirements to consider:

  • Secure access service edge (SASE): Existing network technologies and approaches do not provide the security and access control that a distributed architecture requires as organisations demand uninterrupted access to resources that include users, devices, applications, services and data as they are located outside and distributed across environments. SASE is defining a new approach for network security that will shape the way to secure application.Gartner suggests: “The secure access service edge is an emerging offering combining comprehensive WAN capabilities with comprehensive network security functions (such as SWG, CASB, FWaaS and ZTNA) to support the dynamic secure access needs of digital enterprises.” It adds: “SASE capabilities are delivered as a service based on the identity of the entity, real-time context, enterprise security/compliance policies, and continuous assessment of risk/trust throughout the sessions. Identities of entities can be associated with people, groups of people (branch offices), devices, applications, services, IoT systems or edge computing locations.”
  • Enforcing least privilege and access control: Given the exponential growth of the threat landscape and as attacks can trigger both externally and internally, role-based access control provides access to applications based on the user profile and security privileges assigned to the user profile. Implementation of identity access management and privilege access management is an effective means to combat threats in a distributed environment.
  • Micro-segmentation: In a distributed environment, the cornerstone of a network security strategy is about implementing micro-segmentation across the network to provide consistent security across datacentres at varied locations and hybrid cloud platforms. Micro-segmentation provides granular security across the distributed environment to inspect all traffic, including all applications, threats and content. Micro-segmentation can facilitate support to control traffic flows between every workload and provide visibility to the east-west traffic, and system administrators can create policies that limit network traffic between workloads based on a zero-trust approach to reduce the attack network surface and network. As I wrote in a recent ISACA Now blog post, the goal going forward should be to drive strategic business outcomes by enabling modern security practices through zero trust, process orchestration and automation, collaboration and threat management.

Datacentres will still be pertinent in the future, but distributed environments will be increasingly important. This affects speed and effectiveness, given the business transformation drivers embracing Industry 4.0 digitisation, workforce transformation, and massive supply chain disruption that are rapidly affecting organisations globally, fuelling a digital revolution that will propel widespread adoption of distributed environments.

Read more on Cloud security

CIO
Security
Networking
Data Center
Data Management
Close