Zero Trust model

BlueFinch-ESBD

The Zero Trust model is becoming increasingly attractive in the face of technological developments calling into question the traditional perimeter defense model. The increased use of the Cloud, the development of teleworking and the use of personal means (BYOD) to access professional data reduce the control that entities (such as administrators) exercise over their information systems and data.

 What is Zero Trust and what is its objective ?

The Zero Trust approach is above all an architectural concept dedicated to strengthening security and access to ressources, and not a technology. In a traditional IT perimeter defense logic, users connected from the organization’s network have the right to access large ressources, without the application of basic partitioning measures or authentication and access controls, users are considered “trusted”.


The Zero Trust approach consists of reducing the “implicit trust” granted to users and activities carried out through company equipment. However, “perimeter protections” are not disapearing. There are always firewalls, proxies, etc. Tis model simply assumes that any user could have malicious intentions and that a cyberattack could occur or be already in progress.

 Zero trust recommendations

To reduce “implicit trust”, controls must become regular, dynamic and granular. 

“Access to resources should be granted on the basis of knowledge of need” and at the lowest possible level of privilege. Access requests must therefore be monitored and reassessed regularly. 

 

  • Improved identity governance: As a key element of the Zero Trust model, the identity repository(s) must be sanitized with a strict update policy during arrivals, departures, and mobility. They must accurately reflect the current situation of internal and external users within a company. 
  • A more granular and dynamic “compartmentalization” of resources: This micro-segmentation groups resources into groups that have business meaning. These elements make it possible to adapt the protection of resources to the most accurate need for protection, because all resources are classified and partitioned according to their role, their sensitivity, and their exposure to threats.
  • Authentication mediums:  Dual-factor authentication is generally a prerequisite for implementing the Zero Trust model, it is recommended to be careful in the choice of authentication factors and to favor, for example, certificates generated by a management infrastructure of trusted keys. 
  • Strengthening detection: The security logs generated must be judiciously configured and then centralised in a SIEM. Security monitoring teams must be sufficiently trained, experienced and sized to respond to security alerts. 
  • Change management: If the Zero Trust model is seen as a lever for simplifying the user experience, it should not make us forget that users are the first concerned by the digital security of their entity. The new methods of access, authentication or alert must be communicated clearly, recalling the importance of being vigilant. This transformation must be gradual and controlled in order to ensure the protection of the data and assets processed and not weaken the historical information system.

https://www.ssi.gouv.fr/en/

Zero trust and file transfers (MFT): what’s the connection ?

Adopting a Zero Trust approach ultimately reduces your company’s attack surface, but not only that. It also allows better management of compliance, IT certification (such as ISO 27001) and corporate policies. You can also go beyond traditional file encryption to ensure that all documents sent or received (via GoAnywhere MFT for example) are automatically scanned for threats, encrypted and protected before being shared.

As you probably already know, BlueFinch-ESBD provides several IT solutions, some of which include encryption capabilities to securely share data with authorized individuals while protecting it against viruses and malware. 

By taking the Zero Trust approach with MFT, you eliminate threats from the file transfer process. When files are sent or received, scan them for viruses and malware and block them if threats are found (Secure ICAP Gateway is the perfect tool for this). You can also inspect files for unwanted metadata or sensitive information to remove before the remaining file contents are shared. You can have better access control to the Cloud as well as better visibility.

Additionally, you determine who can access files by setting predetermined rights and permissions. You can revoke access to files at any time with a perpetual “undo” option to maintain control. 

Here is an explanatory video in English to better understand the advantages of Zero Trust with file transfers. 

You can have better access control to the Cloud. Zero Trust security policies can be applied to give you more visibility and access control within the Cloud. 

Want to know more? Here’s the explanatory brochure.

For futher software information – Technical solutions to know

GoAnywhere MFT

GoAnywhere MFT is an all-in-one secure file transfer (MFT) solution that streamlines file exchange processes while protecting your data. With support for multiple file transfer protocols (AS2, AS3, AS4, PeSIT, SFTP, FTPS, etc.), audit reports to help meet compliance requirements and automation capabilities, This MFT solution will save you time and reduce the risk of human error.  

Clearswift and Secure ICAP Gateway  

With the need to share information comes the risk of exposing the wrong content and the question of how that data can be shared securely. 

Files containing confidential information, whether visible in the file body or hidden in metadata, may be shared in error. 

Likewise, sending and receiving files between partners can potentially open the door to malware or threats hidden in file transfers if they are not properly secured and sent securely. 

Clearswift is a data loss prevention (DLP) solution, essential for all organizations that deal with sensitive data, especially those operating in highly regulated industries such as defense, finance, government and healthcare. 

This combination of file transfers and advanced threat protection provides end-to-end security and monitoring, with content inspection and redaction occurring in file transfers through ICAP before the files are even sent or received by MFT. With Clearswift, discover how your data is used and block unwanted actions against it. 

DLP enhances the MFT’s ability to control information by applying deep content inspection and adaptive data loss prevention to enforce more comprehensive information security policies to prevent data loss, ensure compliance and prevent malware threats from infecting the organization.

Want to know more? Take 15 minutes for a quick session with our experts, where you can ask them all your technical and commercial questions.

Twitter
LinkedIn
Email

événement client

Tech Coffee Break ☕ - Jeudi 16 novembre de 10:15 à 10:35

Découvrez toutes nos nouveautés IT en exclusivité !

Meet us in Sweden

Join us on May 22 and 23 at the Stockholm Tech Show, stand L:13.

 

Interested in attending conferences during the event? Ask for one of our free passes* and save 450€.