SlideShare a Scribd company logo
Moving Beyond Zero Trust
Jonathan Nguyen-Duy
VP Global Field CISO Team
2
• Hybrid - The New Normal
• More than Zero Trust
• Security Driven Networking
• Reasonable Level of Care
• Summary
AGENDA
3
THE STATE OF ENTERPRISE SECURITY
FUNCTIONAL
OPERATIONAL SILOS
LACK OF VISIBILITY EVOLVING
NATURE OF THREATS
SECURITY TEAMS LACK THE MANPOWER, EXPERTISE, TOOLS AND PROCESSES
+
SECURITY SHOULD NOT BE A DIY EXERCISE
4
© Fortinet Inc. All Rights Reserved. 4
Secure-Driven Networking
5
© Fortinet Inc. All Rights Reserved. 5
Hybrid Network Compute becoming the standard
Secure remote device access & securing cloud resources
DATA CENTER
COMPUTE
CLOUD
COMPUTE
EDGE
COMPUTE
Endpoints
Mainframe VirtualizedServers
IaaS
PaaS
SaaS
Endpoints
IoT
OT
Cloud
5G
Edge
Transport
Client-Server
Web Client
6
7
© Fortinet Inc. All Rights Reserved. 7
Differing Trust Levels create Edges Everywhere
Challenge is speed and scale
WAN EDGE
SD-WAN
ACCESS EDGE
SD-Branch
COMPUTE EDGE
Cloud and 5G
SD-WAN WoC
Security Orchestration Security Switch
WiFi NAC
Security Cloud
5GIdentity
Security
OT EDGE
Cyber-Physical
8
Fundamental Failures in Data Breaches
§ Lessons from 12,000+ breaches:
» Failure to prioritize funding for cyber security -
lowest among peer group
» Lacked effective leadership and managerial
structure to implement reliable IT security policies
» Failure to implement critical basic security
measures, like two-factor authentication,
segmentation, awareness training, etc.
» Networks were “insecurely architected” and
running significant amounts of legacy
infrastructure - not integrated
» IT security program struggled to meet many
compliance requirements
» Lack of visibility, awareness & control
9
A Reasonable Level of Due Care
Standard by which we’ll be judged...
§ due care Noun
… the care that a reasonable person would exercise under the
circumstances; the standard for determining legal duty
§ Equifax breach 143M affected “entirely preventable”
» Exploit of known Apache Strut vulnerability
» Breached in May-July but notified public in September 2017
» Exfiltration possible due to expired security certificate
» 2018 two credit freeze websites used expired certificates
» Default passwords “admin”
» Reasonable?
Critically, the Court found that, given the foreseeable risk of a data
breach, Equifax owed consumers an independent legal duty of care
to take reasonable measures to safeguard their personal
information in Equifax’s custody.
10
Achieving a Reasonable Level of Due Care
Much more than zero trust...
§ Networking and Security as first Consideration
» Compliance is not enough
» Hybrid digital infrastructure & security as one
» Distributed segmentation & virtualization
» Outcome-based solutions - Business intent
§ Segmentation & Zero Trust Principles
» Identify, verify & authenticate
» Validate need to access (apps & ports)
» Log & monitor everything
» Integrated, automated response
» Backup per SLAs
» Encrypt as practical
§ Behavioral based detection & AI
§ Broad, integrated & automated
11
Security Fabric Requirements
Beyond Products & Platforms
Open Ecosystem
Network
Security
Network Security
Device, Access, and
Application Security
Multi-Cloud Security
Network
Operations
Security Operations
Multi-Cloud
Security
Endpoint/Device
Protection
Secure
Access
Application
Security
Fabric
APIs
Fabric
Connectors
Security
Operations
INTEGRATED
AI-driven breach prevention across
devices, networks, and applications
AUTOMATED
Operations, orchestration,
and response
BROAD
Visibility of the entire
digital attack surface
12
Where Who What When
Access Visibility: Endpoints, Users & Applications
DALLAS
AUSTIN
HOUSTON
VPN
13
Control: Dynamic Network Access
Adaptive Trust
Identify
User
Assign
Network Access
Assess
Risk
Identify
Device
No
Access
Guest
Access
Restricted
Access
Unrestricted
Access
Rogue
IOT
Managed
IOT
Tolerated IOT
Managed
Assets
Critical
Assets
14
Branch
Access and
off-load
UCPE
3G/4G/5G
wireless
Transport
/ SDWAN
DC /
Private Cloud
Consumer
Access and
off-load
DC /
Cloud Services
Security Driven Networking
Consistent Security
§ Consistent and compliant policy
and visibility across physical,
virtual, cloud
§ Secure VPN connectivity from
private to public clouds
§ Segment applications and data
between clouds in hybrid and
multi-cloud environments
End-to-End Segmentation
§ Deploy into flat open
networks w/o disruption
§ Fine-grained policy based
on users/apps/data
§ Increased throughput for
inspecting east-west traffic
Automatically Scale Protection
§ Auto-scale inspection capacity
across cluster
§ Auto-provision rules to new
workloads
§ Orchestrate physical and virtual
service insertion
15

More Related Content

PDF
How Zero Trust Makes the Mission Simple & Secure
PDF
Micro segmentation and zero trust for security and compliance - Guardicore an...
PPTX
Zero Trust Network Access
PPTX
Navigating the Zero Trust Journey for Today's Everywhere Workplace
PDF
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
PDF
Debunked: 5 Myths About Zero Trust Security
PDF
Game Changing Cyber Defensive Strategies for 2019
PPTX
What is zero trust model (ztm)
How Zero Trust Makes the Mission Simple & Secure
Micro segmentation and zero trust for security and compliance - Guardicore an...
Zero Trust Network Access
Navigating the Zero Trust Journey for Today's Everywhere Workplace
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
Debunked: 5 Myths About Zero Trust Security
Game Changing Cyber Defensive Strategies for 2019
What is zero trust model (ztm)

What's hot (20)

PPTX
What is Zero Trust
PDF
Fidelis Endpoint® - Live Demonstration
PDF
[Round table] zeroing in on zero trust architecture
PDF
Tomorrow Starts Here - Security Everywhere
PDF
What is micro segmentation?
PPTX
Zero Trust Cybersecurity for Microsoft Azure Cloud
PDF
The State of Threat Detection 2019
PDF
NIST Zero Trust Explained
PPTX
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
PDF
Cisco Security Presentation
PDF
Secure Your Data with Fidelis Network® for DLP
PDF
Secure your workloads with microsegmentation
PPTX
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
PDF
Extending Your Network Cloud Security to AWS
PPTX
An in depth understanding in the application of the zero-trust security model...
PDF
Applying intelligent deception to detect sophisticated cyber attacks
PDF
Don't let wireless_detour_your_pci_compliance
PPTX
Zero Trust
PPTX
Securing medical apps in the age of covid final
PDF
Forrester zero trust_dna
What is Zero Trust
Fidelis Endpoint® - Live Demonstration
[Round table] zeroing in on zero trust architecture
Tomorrow Starts Here - Security Everywhere
What is micro segmentation?
Zero Trust Cybersecurity for Microsoft Azure Cloud
The State of Threat Detection 2019
NIST Zero Trust Explained
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Cisco Security Presentation
Secure Your Data with Fidelis Network® for DLP
Secure your workloads with microsegmentation
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Extending Your Network Cloud Security to AWS
An in depth understanding in the application of the zero-trust security model...
Applying intelligent deception to detect sophisticated cyber attacks
Don't let wireless_detour_your_pci_compliance
Zero Trust
Securing medical apps in the age of covid final
Forrester zero trust_dna
Ad

Similar to Moving Beyond Zero Trust (20)

PDF
BATbern48_How Zero Trust can help your organisation keep safe.pdf
PDF
BeyondCorp - Google Security for Everyone Else
PPSX
Zero-Trust SASE DevSecOps
PPTX
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
PDF
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
PPTX
Zero trust model for cloud computing.pptx
PDF
Cybersecurity Slides
PPTX
Zero Trust 20211105
PDF
ScotSecure Cyber Security Summit 2025 Edinburgh
PPTX
Architecting trust in the digital landscape, or lack thereof
PDF
How Zero Trust Changes Identity & Access
PPTX
DCD Converged Brazil 2016
PDF
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
PDF
Cybersecurity Practices to Adopt in 2025_ An All-inclusive Guide for Business...
PPTX
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
PPTX
InfraGard Webinar March 2016 033016 A
PPTX
MS. Cybersecurity Reference Architecture
PDF
Biznesa infrastruktūras un datu drošības juridiskie aspekti
PPTX
microsoft-cybersecurity-reference-architectures (1).pptx
PDF
Toward Continuous Cybersecurity with Network Automation
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BeyondCorp - Google Security for Everyone Else
Zero-Trust SASE DevSecOps
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Zero trust model for cloud computing.pptx
Cybersecurity Slides
Zero Trust 20211105
ScotSecure Cyber Security Summit 2025 Edinburgh
Architecting trust in the digital landscape, or lack thereof
How Zero Trust Changes Identity & Access
DCD Converged Brazil 2016
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Cybersecurity Practices to Adopt in 2025_ An All-inclusive Guide for Business...
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
InfraGard Webinar March 2016 033016 A
MS. Cybersecurity Reference Architecture
Biznesa infrastruktūras un datu drošības juridiskie aspekti
microsoft-cybersecurity-reference-architectures (1).pptx
Toward Continuous Cybersecurity with Network Automation
Ad

More from scoopnewsgroup (20)

PDF
2020: What's on Deck for the PMA
PDF
Modernization Requires Choice
PDF
Smarter Access is the Bridge to Security Modernization
PDF
Building a Zero Trust Architecture
PDF
History of Data-Centric Transformation
PDF
IC Fireside Chat
PDF
The Edge to AI
PDF
Data Strategy – What Does an Enterprise Data Cloud Mean for Your Agency?
PDF
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
PDF
Keeping the Workforce of the Future Empowered, Engaged & Happy
PDF
Opening Remarks
PDF
It All Starts with Linux
PDF
Leadership in the Digital Age
PDF
Digital Transformation for Government
PDF
DevSecOps: The DoD Software Factory
PDF
Enhancing your Cyber Skills through a Cyber Range
PDF
Lessons Learned from Fire Escapes for Cybersecurity
PDF
2019 FedScoop Public Sector innovation Summit
PDF
FedScoop Public Sector Innovation Summit DOD Enterprise DevSecOps Initiative ...
PDF
FedScoop Public Sector Innovation Summit Peter Wallace, CIO, Virginia Beach- ...
2020: What's on Deck for the PMA
Modernization Requires Choice
Smarter Access is the Bridge to Security Modernization
Building a Zero Trust Architecture
History of Data-Centric Transformation
IC Fireside Chat
The Edge to AI
Data Strategy – What Does an Enterprise Data Cloud Mean for Your Agency?
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
Keeping the Workforce of the Future Empowered, Engaged & Happy
Opening Remarks
It All Starts with Linux
Leadership in the Digital Age
Digital Transformation for Government
DevSecOps: The DoD Software Factory
Enhancing your Cyber Skills through a Cyber Range
Lessons Learned from Fire Escapes for Cybersecurity
2019 FedScoop Public Sector innovation Summit
FedScoop Public Sector Innovation Summit DOD Enterprise DevSecOps Initiative ...
FedScoop Public Sector Innovation Summit Peter Wallace, CIO, Virginia Beach- ...

Recently uploaded (20)

PPTX
GOVERNMENT-ACCOUNTING1. bsa 4 government accounting
PPTX
DFARS Part 253 - Forms - Defense Contracting Regulations
PPTX
Inferenceahaiajaoaakakakakakakakakakakakakaka
PDF
The Detrimental Impacts of Hydraulic Fracturing for Oil and Gas_ A Researched...
PPTX
26.1.2025 venugopal K Awarded with commendation certificate.pptx
PDF
CXPA Finland Webinar - Modern Components of Service Quality - Alec Dalton - ...
PDF
PPT Item # 4 - 328 Albany St compt. review
PPTX
The DFARS - Part 251 - Use of Government Sources By Contractors
PPTX
11Sept2023_LTIA-Cluster-Training-Presentation.pptx
PDF
PPT - Primary Rules of Interpretation (1).pdf
PDF
4_Key Concepts Structure and Governance plus UN.pdf okay
PPTX
Part II LGU Accreditation of CSOs and Selection of Reps to LSBs ver2.pptx
PPT
The Central Civil Services (Leave Travel Concession) Rules, 1988, govern the ...
PPTX
DFARS Part 252 - Clauses - Defense Regulations
PPTX
Developing_An_Advocacy_Agenda_by_Kevin_Karuga.pptx
DOCX
EAPP.docxdffgythjyuikuuiluikluikiukuuuuuu
PPTX
BHARATIYA NAGARIKA SURAKSHA SAHMITA^J2023 (1).pptx
PDF
buyers sellers meeting of mangoes in mahabubnagar.pdf
PDF
It Helpdesk Solutions - ArcLight Group
PDF
UNEP/ UNEA Plastic Treaty Negotiations Report of Inc 5.2 Geneva
GOVERNMENT-ACCOUNTING1. bsa 4 government accounting
DFARS Part 253 - Forms - Defense Contracting Regulations
Inferenceahaiajaoaakakakakakakakakakakakakaka
The Detrimental Impacts of Hydraulic Fracturing for Oil and Gas_ A Researched...
26.1.2025 venugopal K Awarded with commendation certificate.pptx
CXPA Finland Webinar - Modern Components of Service Quality - Alec Dalton - ...
PPT Item # 4 - 328 Albany St compt. review
The DFARS - Part 251 - Use of Government Sources By Contractors
11Sept2023_LTIA-Cluster-Training-Presentation.pptx
PPT - Primary Rules of Interpretation (1).pdf
4_Key Concepts Structure and Governance plus UN.pdf okay
Part II LGU Accreditation of CSOs and Selection of Reps to LSBs ver2.pptx
The Central Civil Services (Leave Travel Concession) Rules, 1988, govern the ...
DFARS Part 252 - Clauses - Defense Regulations
Developing_An_Advocacy_Agenda_by_Kevin_Karuga.pptx
EAPP.docxdffgythjyuikuuiluikluikiukuuuuuu
BHARATIYA NAGARIKA SURAKSHA SAHMITA^J2023 (1).pptx
buyers sellers meeting of mangoes in mahabubnagar.pdf
It Helpdesk Solutions - ArcLight Group
UNEP/ UNEA Plastic Treaty Negotiations Report of Inc 5.2 Geneva

Moving Beyond Zero Trust

  • 1. Moving Beyond Zero Trust Jonathan Nguyen-Duy VP Global Field CISO Team
  • 2. 2 • Hybrid - The New Normal • More than Zero Trust • Security Driven Networking • Reasonable Level of Care • Summary AGENDA
  • 3. 3 THE STATE OF ENTERPRISE SECURITY FUNCTIONAL OPERATIONAL SILOS LACK OF VISIBILITY EVOLVING NATURE OF THREATS SECURITY TEAMS LACK THE MANPOWER, EXPERTISE, TOOLS AND PROCESSES + SECURITY SHOULD NOT BE A DIY EXERCISE
  • 4. 4 © Fortinet Inc. All Rights Reserved. 4 Secure-Driven Networking
  • 5. 5 © Fortinet Inc. All Rights Reserved. 5 Hybrid Network Compute becoming the standard Secure remote device access & securing cloud resources DATA CENTER COMPUTE CLOUD COMPUTE EDGE COMPUTE Endpoints Mainframe VirtualizedServers IaaS PaaS SaaS Endpoints IoT OT Cloud 5G Edge Transport Client-Server Web Client
  • 6. 6
  • 7. 7 © Fortinet Inc. All Rights Reserved. 7 Differing Trust Levels create Edges Everywhere Challenge is speed and scale WAN EDGE SD-WAN ACCESS EDGE SD-Branch COMPUTE EDGE Cloud and 5G SD-WAN WoC Security Orchestration Security Switch WiFi NAC Security Cloud 5GIdentity Security OT EDGE Cyber-Physical
  • 8. 8 Fundamental Failures in Data Breaches § Lessons from 12,000+ breaches: » Failure to prioritize funding for cyber security - lowest among peer group » Lacked effective leadership and managerial structure to implement reliable IT security policies » Failure to implement critical basic security measures, like two-factor authentication, segmentation, awareness training, etc. » Networks were “insecurely architected” and running significant amounts of legacy infrastructure - not integrated » IT security program struggled to meet many compliance requirements » Lack of visibility, awareness & control
  • 9. 9 A Reasonable Level of Due Care Standard by which we’ll be judged... § due care Noun … the care that a reasonable person would exercise under the circumstances; the standard for determining legal duty § Equifax breach 143M affected “entirely preventable” » Exploit of known Apache Strut vulnerability » Breached in May-July but notified public in September 2017 » Exfiltration possible due to expired security certificate » 2018 two credit freeze websites used expired certificates » Default passwords “admin” » Reasonable? Critically, the Court found that, given the foreseeable risk of a data breach, Equifax owed consumers an independent legal duty of care to take reasonable measures to safeguard their personal information in Equifax’s custody.
  • 10. 10 Achieving a Reasonable Level of Due Care Much more than zero trust... § Networking and Security as first Consideration » Compliance is not enough » Hybrid digital infrastructure & security as one » Distributed segmentation & virtualization » Outcome-based solutions - Business intent § Segmentation & Zero Trust Principles » Identify, verify & authenticate » Validate need to access (apps & ports) » Log & monitor everything » Integrated, automated response » Backup per SLAs » Encrypt as practical § Behavioral based detection & AI § Broad, integrated & automated
  • 11. 11 Security Fabric Requirements Beyond Products & Platforms Open Ecosystem Network Security Network Security Device, Access, and Application Security Multi-Cloud Security Network Operations Security Operations Multi-Cloud Security Endpoint/Device Protection Secure Access Application Security Fabric APIs Fabric Connectors Security Operations INTEGRATED AI-driven breach prevention across devices, networks, and applications AUTOMATED Operations, orchestration, and response BROAD Visibility of the entire digital attack surface
  • 12. 12 Where Who What When Access Visibility: Endpoints, Users & Applications DALLAS AUSTIN HOUSTON VPN
  • 13. 13 Control: Dynamic Network Access Adaptive Trust Identify User Assign Network Access Assess Risk Identify Device No Access Guest Access Restricted Access Unrestricted Access Rogue IOT Managed IOT Tolerated IOT Managed Assets Critical Assets
  • 14. 14 Branch Access and off-load UCPE 3G/4G/5G wireless Transport / SDWAN DC / Private Cloud Consumer Access and off-load DC / Cloud Services Security Driven Networking Consistent Security § Consistent and compliant policy and visibility across physical, virtual, cloud § Secure VPN connectivity from private to public clouds § Segment applications and data between clouds in hybrid and multi-cloud environments End-to-End Segmentation § Deploy into flat open networks w/o disruption § Fine-grained policy based on users/apps/data § Increased throughput for inspecting east-west traffic Automatically Scale Protection § Auto-scale inspection capacity across cluster § Auto-provision rules to new workloads § Orchestrate physical and virtual service insertion
  • 15. 15