Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

The Edge is Near. Are You Ready?

Outpacing Your Security Capacity With Digital Innovation is a Formula for Disaster 

Outpacing Your Security Capacity With Digital Innovation is a Formula for Disaster 

Digital transformation has largely been focused on expanding the network through the creation and integration of new edge computing environments. Internal projects, such as the virtualization of the data center, have now turned into the cloud edge through the addition of hybrid cloud environments comprised of private and multiple public cloud systems. This new extension to the traditional network ranges from the simple adoption of cloud-based SaaS solutions such as Salesforce and Office 365, to DevOps centers for the creation and management of business applications, to moving many or all computing resources to full-blown cloud infrastructures.

Other edges have begun to emerge as well. IoT devices create thousands of direct connections to the internet, whether distributed inside the network or as part of a more mobile strategy for collecting or distributing data and services. This is an outgrowth of the BYOD trend, which continues to expand, including corporate and employee-owned devices that not only need instant access to corporate data and cloud-based applications, but that also merge the personal and business lives of employees onto a single device, with significant implications for security. 

Branch connectivity has been the latest network edge to undergo dramatic transformation. SD-Branch has become the new Access Edge, requiring flexible access to online services in the cloud, direct access to the public internet, as well as reliable connections to internal corporate resources. And it is also a critical access point for end user, IoT, and other devices connecting to the branch LAN through local wireless access points. Meanwhile, Secure SD-WAN is the new WAN Edge, not only providing secure and agile connectivity, but by also extending its security functionality deep into the SD-Branch LAN. These new Access and WAN edges enable remote workers to increase productivity by accessing essential resources and business-critical applications through dynamic and adaptive connectivity to the cloud, internet, mobile devices, and the corporate core.

But this is just the beginning.

By moving information processing, content collection, data repositories, and the delivery of applications and resources closer to end users, another Edge is being created around mobile devices, especially those with access to powerful, high performance 5G connectivity, enabling organizations and end users to reduce latency, extend capabilities, and enable greater autonomy.

Edge Computing is Just Getting Started

5G will enable the distribution of extremely rich media and the creation of ad hoc local networks to generate, share, and interact with data and applications in real time. High performance connectivity across multiple IoT devices and applications is also essential for new smart systems that empower smart cars, smart roadways, smart buildings, and smart cities. Intelligent power, transportation, and emergency services for civilian life, and tightly integrated workflows, inventory management, and production will transform the speed and agility at which business can respond to dynamically evolving consumer demands. Other solutions will increasingly rely on high-performance connectivity and deep integration between traditionally isolated services.

Advertisement. Scroll to continue reading.

The transformative power of the Edge is likely why it was recently identified as one of the top ten strategic technology trends for 2020 by Gartner. AI and ML were also noted as significant trends for the coming year. However, while AI will become an invaluable asset in accelerating digital transformation, new digital business models and edge environments will also increase risk through an expanded attack surface.

Stepping Up with Security-Driven Networking

The one area that stands to be a significant roadblock to these technological advances is the snail’s pace at which most security solutions are undergoing similar transformation. Most next-gen firewalls, for example, already struggle to keep up with the live inspection of encrypted data, with performance numbers so low that most vendors are ashamed to publish them. 

Increasing the volume of such traffic and accelerating it by 10X, which is what 5G will do, will crush nearly every security device on the market today. And that’s just the start. This traffic will also increasingly include unstructured data, which is much more complicated to inspect and secure. And because transactions will occur so rapidly, those devices will need to focus on prevention rather than detection, which increases the performance load even further. And to put the icing on the cake, because there will be so many edge environments that need protection, these high performance NGFWs will also need to be lightweight, low cost, and include an embedded AI system to enable autonomous decisions in real time.

Achieving this is going to require a radical rethinking of security. Clearly, expensive and cumbersome legacy NGFW devices, which were fine for traditional networking environments, will not be adequate. Digital transformation efforts have already outstripped their usefulness in many situations due to their inability to function as cloud native solutions while ensuring consistent policy enforcement, intelligence sharing, and unified visibility and management across multiple cloud environments. Instead, we will need security tools not only designed to operate with the speed and agility that new digital networks demand, but that integrate security and network functionality into a single, integrated system, an approach known as Security-Driven Networking.

Developing the Next-Generation of Edge-Capable Security Solutions

Security-Driven Networking takes and integrated security fabric and weaves it directly into things like network functions, connectivity, and cross-environment data and workflows across the core network, SD-Branch, multi-cloud environments, and mobile devices. To achieve this next generation of security, will require the following four things:

1. Security devices can no longer rely on off-the-shelf CPUs to process security traffic because they are slow, inefficient, and extremely expensive. Graphical Processing Units, for example, are used to offload processor-intensive rendering for things like rich media, streaming video, and advanced gaming systems. And developers such as Microsoft, Google, and Amazon now leverage purpose-built ASICs designed specifically for the kind of performance-heavy analysis that their cloud computing environments require. Security devices need access to the same enhanced performance that is only provided by specialized security processors so things like inspecting encrypted traffic, analyzing raw data, and moving from detection to prevention can happen at the speeds that digital business requires

2. Likewise, virtual security devices can no longer rely on the sort of lazy virtualization processes that are commonly used today. Security tools need to be highly optimized and customized specifically for the cloud and other virtualized environments where they will be deployed. And those tools will need to be available in a wide range of additional form factors – containerized versions for DevOps, cloud-based versions for simplified deployment at new edge spaces, and deeply integrated into edge devices themselves.

3. Security will also need to function as an integrated component of the network and networked devices, such as access points and edge servers. In this new Security-Driven Networking model, dynamic changes to connectivity, workflows, and transactions modify the networking infrastructure and security simultaneously, eliminating gaps and lag times common in most high-performance edge environments that can be predicted and exploited by cybercriminals.

4. And finally, security must increasingly rely on learning nodes distributed across the edge that have been enhanced by AI and machine learning. These learning nodes will not only be able to collect local threat intelligence and share it centrally, but also combine the constant stream of updated threat intelligence coming from the central AI brain with local events and data to customize and initiate responses to detected threats.

This Can’t Wait

Security vendors need to step up to the plate now to develop and deliver this new, third generation of cybersecurity. And at the same time, organizations need to prepare now by reducing vendor sprawl, replacing legacy security devices that operate in a silo, integrating the security solutions they have deployed across their expanding networks, and implementing a security-first development strategy. 

This last point is especially important. Outpacing your security capacity with digital innovation is a formula for disaster that may take you out of the running in today’s highly competitive digital marketplace entirely.

Written By

John Maddison is EVP of Products and CMO at Fortinet. He has more than 20 years of experience in the telecommunications, IT Infrastructure, and security industries. Previously he held positions as general manager data center division and senior vice president core technology at Trend Micro. Before that John was senior director of product management at Lucent Technologies. He has lived and worked in Europe, Asia, and the United States. John graduated with a bachelor of telecommunications engineering degree from Plymouth University, United Kingdom.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet