Page 57 - Cyber Defense Magazine RSA Edition for 2021
P. 57

Transformation happens fast in today's world of information security. Sometimes history is an indicator
            of how things will change, and sometimes a once-in-a-generation pandemic comes along and shows us
            a future we could never have predicted. With 2020 behind us, the threats it spawned have opened a new
            cybersecurity landscape. So, what might we predict that 2021 will bring?




            #1. No Speed Limit on Cloud Migration

            There's no doubt that in 2020, while companies scrambled with lockdowns taking place worldwide, many
            realized that they don't have business resilience built into their IT operations. As companies quickly came
            to  terms  with  their  on-premise  deployments  lacking  resilience,  the  already  rapidly  increasing  cloud
            adoption rate was compounded and will continue into 2021.

            Companies that didn't have a significant digital channel were also greatly impacted as they struggled to
            adapt in 2020. For  this reason, many companies will be focused on the rapid growth of their  digital
            channel, which will further drive the acceleration of moving to the cloud in 2021.



            #2. Zero Trust to Hit Mainstream


            The traditional castle-and-moat approach of creating a security perimeter has repeatedly shown to be
            ineffective against sophisticated attacks. Its assumption that users, endpoints, applications, workloads,
            and traffic within a network can be inherently trusted is flawed. This incorrect assumption allows for any
            threats within the network to move laterally and remain undetected. And, with remote work being the new
            norm, the attack surface for cyberthreats has expanded exponentially.

            This has paved the way for the mainstream embrace of Zero Trust architecture in 2021. With a Zero Trust
            approach, every user, application, workload, and network flow is assumed untrusted. This micro-level
            approach  ensures  that  access  requests  are  monitored  and  verified  at  every  point  within  a  network,
            shrinking the attack surface to a bare minimum.

            Cloud-delivered solutions like the ColorTokens Xtended ZeroTrust  Platform are making Zero Trust a
                                                                             TM
            reality for any enterprise, including SMBs, which will not be spared in the years ahead. As enterprises
            seek to stay ahead of evolving cyberthreats, such Zero Trust projects and their mainstream embrace will
            take off in 2021.



            #3. Granular Access Appeals


            As the new normal sets in, providing granular user access controls are taking center stage as a 2021
            security initiative. The world has moved to work from everywhere, and workforces spread across the
            globe demand access to critical data and applications. A fine-grained, dynamic framework is needed to
            effectively control access of remote employees, contractors, suppliers, and vendors to resources and
            data.






                                                                                                              57
   52   53   54   55   56   57   58   59   60   61   62