Netskope named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge. Get the report

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

The Zero-Trust Journey in 5 Phases

Nov 04 2021

For a concept that represents absence, zero trust is absolutely everywhere. Companies that have explored how to embark upon zero-trust projects encounter daunting challenges and lose sight of the outcomes a zero-trust approach intends to achieve. Effective zero-trust projects aim to replace implicit trust with explicit, continuously adaptive trust across users, devices, networks, applications, and data to increase confidence across the business.

The primary goal of a zero-trust approach is to shift from “trust, but verify” to “verify, then trust.” We cannot place implicit trust in any entity, and context should be continuously evaluated. A secondary goal of zero trust is to assume that the environment can be breached at any time, and design backward from there. This approach reduces risk and increases business agility by eliminating implicit trust and by continuously assessing user and device confidence based on identity, adaptive access, and comprehensive analytics.

The journey to zero trust might not be exactly the same for every company, but zero-trust adoption can generally be broken down into five key phases.

Phase 1: Don’t Allow Anonymous Access to Anything

Once you classify user personas and levels of access within your organization, inventory all applications, and identify all of your company’s data assets, you can start with shoring up identity and access management (including roles and role membership), private application discovery, and a list of approved software-as-a-service (SaaS) applications and website categories. Reduce the opportunities for lateral movement and conceal applications from being fingerprinted, port scanned, or probed for vulnerabilities. Require single sign-on (SSO) with multifactor authentication (MFA).

Specific tasks for this phase include defining the source of truth for identity and what other identity sources they might federate with, as well as establishing when strong authentication is required, then controlling which users should have access to which apps and services. This phase also requires organizations to construct and maintain a database that maps users (employees and third parties) to applications. They also must rationalize application access by removing stale entitlements (of employees and third parties) that are no longer required because of role changes, departures, contract terminations, etc. And they must remove direct connectivity by steering all access through a policy enforcement point.

Phase 2: Maintain the Explicit Trust Model

Now that you have a better understanding of your applications and identity infrastructure, you can move into access control that is adaptive. Evaluate signals from applications, users, and data, and implement adaptive policies that invoke step-up authentication or raise an alert for the user.

Specific tasks for this phase require organizations to determine how to identify whether a device is managed internally, and to add context to access policies (block, read-only, or allow specific activities depending on various conditions). Organizations will also Increase use of strong authentication when risk is high (e.g., delete content for all remote access to private apps) and decrease its use when risk is low (managed devices accessing local applications for read-only). They will also evaluate user risk and coach classes of users toward specific application categories, while continuously adjusting policies to reflect changing business requirements. They should also establish a trust baseline for authorization within app activities.

Phase 3: Isolate to Contain the Blast Radius

In keeping with the theme of removing implicit trust, direct access to risky Web resources should be minimized, especially as users simultaneously interact with managed applications. On-demand isolation — that is, isolation that automatically inserts itself during conditions of high risk — constrains the blast radius of compromised users and of dangerous or risky websites.

This phase calls on organizations to automatically insert remote browser isolation for access to risky websites or from unmanaged devices, and evaluate remote browser isolation as an alternative to CASB reverse proxy for SaaS applications that behave incorrectly when URLs are rewritten. Organizations should also monitor real-time threat and user dashboards for command-and-control attempts and anomaly detection.

Phase 4: Implement Continuous Data Protection

Next, we must gain visibility into where sensitive data is stored and where it spreads. Monitor and control movement of sensitive information through approved and unapproved applications and websites.

Organizations must define overall differentiation for data access from managed and unmanaged devices, and add adaptive policy details to access content based on context (e.g., full access, sensitive, or confidential). They can invoke cloud security posture management to continuously assess public cloud service configurations to protect data and meet compliance regulations. They also may assess use of inline data loss protection (DLP) rules and policies for all applications to protect data and meet compliance regulations. In that same vein, they can define data-at-rest DLP rules and policies, especially file sharing permissions for cloud storage objects and application-to-application integrations enabling data sharing and movement. And they should continuously investigate and remove excess trust, in addition to adopting and enforcing a least-privilege model everywhere.

Phase 5: Refine With Real-Time Analytics, Visualization

The final phase to a zero-trust approach is to enrich and refine policies in real time. Assess the suitability of existing policy effectiveness based on user trends, access anomalies, alterations to applications, and changes in the sensitivity level of data.

At this point, organizations should maintain visibility into users’ applications and services, and the associated levels of risk; they can also gain greater visibility and establish a deep understanding of cloud and Web activity for ongoing adjustments and monitoring of data and threat policies. In addition, they can identify key stakeholders for the security and risk management program (CISO/CIO, legal, CFO, SecOps, etc.) and apply visualizations to the data that they can understand. They can also create shareable dashboards to get visibility into different components.

Digital transformation has been accelerated by the pandemic events of 2020 and 2021, and modern digital business will not wait for permission from the IT department. At the same time, modern digital business increasingly relies on applications and data delivered over the Internet which, surprisingly or unsurprisingly, wasn’t designed with security in mind. It’s clear a new approach is required to enable a fast, easy user experience with simple, effective risk management controls.

Article originally published at Dark Reading

author image
Steve Riley
Steve Riley is a Field CTO at Netskope. Having worked at the intersection of cloud and security for pretty much as long as that’s been an actual topic, Steve offers that perspective to field and executive engagements and also supports long-term technology strategy and works with key industry influencers. Steve has held technology roles for more than three decades, including stints at Gartner Inc., Riverbed Technology, Amazon Web Services, and Microsoft Corp.

Stay informed!

Subscribe for the latest from the Netskope Blog