UPDATED 17:45 EDT / JULY 18 2023

SECURITY

The rise of zero-trust architecture and the role of AI in supercloud security

As the digital landscape evolves and cyber threats become increasingly sophisticated, organizations are seeking innovative solutions to protect their valuable assets.

Jay Chaudhry (pictured, left), founder, chairman and chief executive officer of Zscaler Inc., shared key insights regarding the paradigm shift in network security known as zero-trust architecture and the crucial role of artificial intelligence in supercloud security.

“Zero trust is a big departure of 30 years of old network-security architecture, and it’s like going from [a] traditional car to electric cars,” Chaudhry said. “They’re very different.”

Chaudhry and Deepen Desai (right), global chief information security officer and head of security research and operations at Zscaler, spoke with theCUBE industry analysts John Furrier and Dave Vellante at the Supercloud 3: Security, AI and the Supercloud event, during an exclusive broadcast on theCUBE, SiliconANGLE Media’s livestreaming studio. They discussed the significance of zero-trust architecture and AI in fortifying organizations against modern cyber threats while enabling agility and scalability in the supercloud era.

Zero trust: A paradigm shift in network security

Zero trust represents a significant departure from traditional network-security architecture, which relies on granting users broad access to the network. Zero trust flips this approach by adopting the principle of “never trust, always verify.” It emphasizes connecting users only to specific applications or services, effectively minimizing the attack surface.

This requires a different architectural framework, rendering legacy-network security solutions, such as firewalls and VPNs, ineffective. It doesn’t help that there is also some confusion when it comes to zero trust, according to Chaudhry.

“The legacy network security vendors are scared of getting disrupted. So, they want to co-opt the zero-trust terminology to confuse their customers and claim that they are zero trust too. That’s what’s [at] the root of all this confusion,” he said.

Despite this confusion, the adoption of zero trust has gained momentum, especially after the pandemic, as CSOs embrace the principles of never trusting, always verifying, implementing least privilege access and assuming breach.

Implementing zero trust comes with its challenges, including the need to reduce external attack surfaces, enforce consistent security regardless of user location and contain breaches effectively, according to Desai. He outlined a strategic approach for organizations, including asking key questions such as whether an organization’s zero-trust security solutions reduce external attack surfaces and enforce consistent security with full transport layer security inspection, as well as if companies have measures in place to contain the blast radius in case of a breach and consistently inspect outgoing data to prevent data exploitation.

“A simple thing that I always call out, if you have true zero-trust architecture implemented, it should satisfy the three basic principles, which is ‘never trust, always verify.’ Number two is ‘least privileged access.’ And number three is ‘assume breach,’” Desai said.

AI integration and the rise of best-of-breed security platforms

Every company today needs to adopt AI to stay competitive and prevent being left behind, Chaudhry pointed out. While generative AI simplifies product experiences and converts questions into code, predictive AI holds tremendous potential for addressing a wide range of use cases. By leveraging vast amounts of data, combined with domain expertise and data scientists, organizations can anticipate breaches and notify customers in advance, enabling proactive steps to mitigate risks.

Companies such as Zscaler, with what it says is its clean architecture built for the new world, have an advantage over legacy vendors relying on outdated firewall and box-based solutions, according to Desai. The future lies in partnering with best-of-breed platforms that excel in their respective domains, enabling organizations to achieve robust security.

With the shift toward zero trust, an organization can establish granular control over application access, significantly reducing its attack surfaces. By leveraging AI, an organization can enhance its security measures and predict potential breaches, empowering companies to stay one step ahead of cyber threats, Desai explained. As the supercloud era unfolds, embracing these transformative approaches will be vital for an organization seeking to secure its networks and data effectively.

“Being a CISO at a cybersecurity vendor, I have lot of advantages with [defense],” Desai said. “We have visibility across the full kill chain. Leveraging that visibility combined with the telemetry that we’re collecting … we’re leveraging this intel to then learn, train our models and then deliver high efficacy security control.”

Here’s the complete video interview, part of SiliconANGLE’s and theCUBE’s coverage of the Supercloud 3: Security, AI and the Supercloud event:

Photo: SiliconANGLE

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One-click below supports our mission to provide free, deep and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU