Info Image

Addressing Modern-Day Ransomware Attacks and AI Vulnerabilities with ZTNA

Addressing Modern-Day Ransomware Attacks and AI Vulnerabilities with ZTNA Image Credit: Akamai

The Fast Mode spoke to Vijay Kolli, Regional Vice President of Akamai's Enterprise Security Group in APJ on the impact of traffic visibility on ZTNA networks. Vijay joins us in a series of discussions with leading cybersecurity and networking vendors, assessing the evolution of ZTNA technologies, the roadmap for ZTNA deployments, the benefits of ZTNA for enterprise and telco networks, and the need for real-time traffic visibility technologies such as DPI for ZTNA.

Ariana: Why is Zero Trust Network Access (ZTNA) the future of enterprise security?

Vijay: Over the past decade, enterprises relied on traditional castle-and-moat security models, which determine that only users inside of a business’ network can access data. Yet, this approach falls short against today's sophisticated cyber threats.​

​With remote work becoming the norm and an increased reliance on cloud technologies for innovation and productivity, the concept of a network perimeter has dramatically changed - and attack surfaces have expanded significantly. ​​

​Users and applications are just as likely to be outside of the ‘moat’ as they are inside, and this invites a greater number of increasingly sophisticated cyberattacks. Akamai’s State of the Internet report found that the number of ransomware victims in Asia Pacific and Japan (APJ) surged 204% from Q1 2022 to Q1 2023 due to the exploitation of zero-day and one-day vulnerabilities.​​

​Enter Zero Trust Network Access (ZTNA). This modern approach, based on the principle of least privilege, demands rigorous identity verification for every user and device, regardless of location.​​

​This method is particularly effective in today’s landscape of remote work and cloud computing, where traditional perimeter-based defenses are inadequate. ZTNA minimizes the attack surface by providing access only on a need-to-know basis, enhancing security against both external and internal threats, and adapting dynamically to evolving cybersecurity challenges. When breaches happen, ZTNA prevents lateral movement throughout the network.​​

​In regions like APJ, where innovation particularly in AI is rapid, Zero Trust and ZTNA become even more crucial. Many businesses here are focusing on capitalizing on tools like large language models and generative AI, and investment in these technologies is expected to increase exponentially in the future. ​

​AI development, however, expands the attack surfaces of businesses even more. Connecting to cloud providers to scale computing needs, moving training datasets across environments, and harnessing personal information to build these AI solutions opens up companies to even greater cybersecurity risks. ZTNA will be absolutely critical in securing enterprises as they continue to invest in the future - AI and beyond. ​

Ariana: How has ZTNA evolved over the years?

Vijay: ZTNA has evolved immensely since its conceptualization in 2019. During this period, ZTNA was often seen as an emerging alternative to traditional virtual private networks (VPNs) for secure remote access - more secure and forward-looking, but often harder to deploy and expensive.

However, ZTNA shifted from a desirable option to become an essential technology, driven by the urgent need for enterprises to facilitate remote working and ensure secure access on a larger scale.

Throughout 2020, the advantages of ZTNA became increasingly evident. Enterprises grappling with VPNs faced degraded network performance and user experiences, alongside challenges in scaling VPN infrastructure to align with cloud environments and modern, dynamic work patterns. A critical concern was the heightened security risk posed by VPNs, where compromised credentials could potentially expose entire networks.

ZTNA emerged as a robust solution, offering finer access control, enhanced visibility, continuous monitoring, better adaptation to contemporary work environments, and a significantly improved security posture. ​

The relevance and importance of ZTNA kept growing, and it is now widely regarded as the gold standard in network security, indispensable for organizations embracing remote work and digital transformation.​

​Today, new advanced techniques like microsegmentation have simplified the implementation of ZTNA, addressing previous concerns about cost, complexity, and deployment time. True to our mission of powering and protecting life online, we recently announced a strategic partnership to provide Zero Trust microsegmentation and incident response services to Deloitte customers worldwide. Our partnership with Deloitte will allow organizations to focus on enhancing their client experience with protection from ransomware attacks.

Looking ahead, ZTNA solutions are set to evolve in response to emerging threats and evolving enterprise requirements. While some vendors are focusing on enhancing ZTNA's effectiveness through AI and machine learning, others aim to make implementation simple and easy, so that ZTNA is more accessible to a broader range of organizations.

Vijay Kolli is Regional Vice President, Enterprise Security Group, Asia Pacific and Japan at Akamai Technologies. In this role, Vijay is responsible for leading the enterprise security business, and providing strategic leadership across the region. Vijay has been with Akamai for over thirteen years. Prior to this role, he built products focused on mobile experience, and was responsible for product management, business strategy and operations at Akamai. He has also worked at startups and established companies, including 3COM and Motorola in the US for mobile and carrier ecosystem for a decade. Vijay earned a Master’s in Electrical Engineering and a Master’s in Business Administration from the University of Chicago.

This interview is a part of The Fast Mode's Next-Gen DPI Traffic Visibility for ZTNA segment, featuring over 40 leading cybersecurity and networking solution providers and their views on the importance of traffic visibility for ZTNA. A research report on this topic will be published in January 2024 - for more information, visit here.

NEW REPORT:
Next-Gen DPI for ZTNA: Advanced Traffic Detection for Real-Time Identity and Context Awareness
Author

Principle Analyst and Senior Editor | IP Networks

Ariana specializes in IP networking, covering both operator networks - core, transport, edge and access; and enterprise and cloud networks. Her work involves analysis of cutting-edge technologies that drive application visibility, traffic awareness, network optimization, network security, virtualization and cloud-native architectures.

She can be reached at ariana.lynn@thefastmode.com

PREVIOUS POST

Enhancing Network Programmability and Automation With Nokia Altiplano for SDAN

NEXT POST

The Future of Edge-Driven Manufacturing