SECURE NETWORK ACCESS

Appgate Cybersecurity|December 22, 2021

PODCAST: SASE and Zero Trust Security ... A Relationship That’s Not Complicated

You’ve seen the letters, you know how to pronounce them, but what exactly is secure access service edge (SASE) and how does it relate to Zero Trust security? Is it a solution, a framework or an idea? Here’s a look into SASE and Zero Trust intersections.

SASE and Zero Trust security are hot cybersecurity topics, but neither is a standalone product you buy. And, while you may think they compete … SASE and Zero Trust security are complementary concepts built on identity management and many other intersecting commonalities. On this episode of the Zero Trust Thirty podcast series, we peel back the onion on both terms and how they fit into securing your enterprise IT landscape.

For this episode, we talk with Zero Trust security experts Colby Dyess, Director of Product Management, and Aaron Palermo, Senior Solutions Architect. Listen below to learn:

  • Where SASE and Zero Trust find common ground and where they differ
  • Why identity management is the key to both frameworks
  • The building blocks of each architecture that your company may already have in place
  • How to avoid headwinds when adopting new solutions

Listen Now


What’s bugging our guests?

On each episode we dive into the topic at hand by finding out what is on our guests’ minds. Before getting to cybersecurity, Colby and Aaron had some stress around the house to get off their chests.

Colby Dyess

Personally, it’s the fact that I haven't been able to get these handles for my drawers and now I use 14-gauge wire as handles for the drawers in my kitchen.

Oh, security related! The problem I keep struggling with is that there’s just a lot of confusion around whether we’re under a lot of cyberattacks. We see that the government and intelligence community is giving out competing information. If you’re a business leader trying to secure your environment, you would sure like to have a single source of truth, a consistent message about where cyberthreats are coming from and how best to protect yourself. That really bothers me that we’re not getting unified information.

Aaron Palermo

I wonder pretty much every day, “Why do bicycles still have chains?” I get out and ride and that’s the one thing that tends to wear out, cause problems and must be maintained.

Security related, why does ransomware still exist? I think we have enough technology to create the decrypt keys or find the decrypt keys to protect ourselves. I don’t know why we aren’t getting creative enough or if it’s the adversaries getting more creative. I don’t have the answer, but it’s one of the things that bugs me.

Advice for security practitioners considering SASE and Zero Trust

There is no one-size-fits-all approach to SASE and Zero Trust security. Here's what Colby and Aaron think is best to key in on:

  • Determine the issues you’re trying to solve. Burning everything down and starting over isn’t the right strategy. Not only is that incredibly expensive … you likely don’t need to overhaul everything. Once you understand what you’re trying to solve—whether it’s accommodating a hybrid workforce, reducing the attack surface or securing access—you can plan the right approach.
  • Take inventory. Organizations have made significant investments in networking, security and identity. Look at what’s already there and decide how it might apply to the problem you’re solving. Don’t forget to account for people and processes. This should be a holistic picture not limited to technology.
  • Consider where the gaps are and what investments you need to make. Determine where your high-value assets are and make targeted investments. Do a test run for cloud-based applications so it’s easy to abandon if it’s not right for your organization. Any new investments should have integration capabilities and APIs so you can leverage existing investments that you want to keep.

Additional resources

Blog: Start Your Zero Trust Journey with ZTNA Security
Whitepaper: Top Cyberthreats and How Zero Trust Network Access Defends Against Them
Webinar Replay: Zero Trust for Critical Infrastructure

Receive News and Updates From Appgate