Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Secure Access Service Edge: Another Multi-Tool for the SOC

Over the years, several security defense architectures have merged into a single solution. Endpoint detection tools can perform sophisticated detections and correlations that used to require a Network Intrusion Detection System (NIDS), Web Proxy, and SIEM. Application Firewalls often provide features like Proxy, antivirus, and NIDS, and now we have Secure Access Service Edge (SASE), which promises to be the next multi-tool security solution. Let’s give SASE a closer look.

 

What is SASE?

In its most basic form, SASE can replace a traditional VPN with an agentless web application that securely controls access to internal and external facing applications with no additional infrastructure.

SASE removes direct access to corporate applications by requiring users to authenticate with an Identity Manager (e.g., Azure AD) before accessing an application.

According to Gartner, 70% of new remote access deployments will use some type of SASE architecture.

 

Some Components of SASE

SASE has the potential of combining several ‘legacy’ security features such as:

  • VPN: An application or cloud service for providing Authenticated access to 1 or more of an organization’s applications or network segments.
  • Secure Web Gateway (SWG): A method of filtering web traffic, performing content inspection, and malware detection to protect users from malicious websites.
  • Cloud Access Security Broker (CASB): A security architecture for protecting web-based applications and preventing data loss through exfiltration.
  • Software-Defined Wide Area Networking (SD-WAN): A secure, virtualized network backbone for connecting users and organizations securely regardless of geography.
  • Zero Trust Network Access (ZTNA): Another name for SASE.
  • Firewall-as-a-Service (FWaaS): A cloud-based firewall service offering.
  • Data Loss Prevention (DLP): A service for tagging, tracking and protecting sensitive data.

Table 1 SASE Features Diagram

Table 1: SASE Features Diagram

 

Benefits of SASE

Some of the primary benefits of ZTNA include:

  • Application Isolation: Hiding applications behind a SASE (instead of proxies, firewalls, and VPNs) can eliminate much complexity from a security perspective.
  • Enhanced Security: SASE has the potential to offer a single security policy between users and applications by eliminating the need for a firewall, proxy, WAF, load balancers, and one or more layers of authentication.
  • Improved User Experience: SASE can reduce latency, authentication layers, and improve user application performance.
  • Cost Savings: If an organization is already using several of SASE's services, replacing individual solutions with a single SASE product may offer cost-saving opportunities.

 

Old vs. New: SASE Data Flow Example

It can be difficult to understand the traffic flows used by SASE vs the "old" methods. Take some time to clearly understand the data flows required to switch to a SASE solution.

Here is an example of a typical network-connected application:

  • The Old way (direct network access to apps)

The application is always exposed on the network. Users directly authenticate with the application, and then they are authorized to use it.

  • The New way (SASE controls access to apps)

SASE redirects application connections for authentication network access to app. This is approved and opened for the end user, access to the application is allowed with pre-approved authentication, user can now use the app.

 

Promises, Promises

Be careful of vendors over-promising SASE capabilities. Many features may be possible in one environment but not another. For example, providing DNS protection or traffic shaping through a SASE offering may not be applicable to your network architecture.

 

Are all SASEs the Same?

SASE is an architecture, and there can be significant differences between each vendor's solution. Some may be very cloud-focused, while others are evolving from a legacy cloud access security broker (CASB) solution to SASE. Some use agents, while others are agentless. Be prepared to develop a good feature comparison sheet for planning your SASE solution, but also compare the user experience, as this could drastically differ from one product to another.

 

Approaches to Migrating to SASE

Most organizations won't be able to simply drop their old security tools and switch to SASE.

Here are some suggestions for migrating to SASE:

  • Replace VPN with SASE where possible

  • Create a list of all corporate applications and public facing applications and determine difficulty level for deploying SASE for those apps.

  • Look for new application rollout opportunities to use SASE as an access control layer.

  • Pick a test group and slowly expand your SASE deployment as issues are identified and resolved.

 

Summary

SASE is one of the latest multi-tool security solutions available for security defenders. Careful choices must be made to understand each vendor's SASE offerings and how those solutions and experiences fit with an organization's needs.

 

References

 

About This Blog Series

Follow the full series here: Building Defenses with Modern Security Solutions

This series discusses a list of key cybersecurity defense topics. The full collection of posts and labs can be used as an educational tool for implementing cybersecurity defenses.

 

Labs

For quick walkthrough labs on the topics in this blog series, check out the story of “ZPM Incorporated” and their steps to implementing all the solutions discussed here.

 

Compliance

All topics mentioned in this series have been mapped to several compliance controls here.

David Broggy, Trustwave’s Senior Solutions Architect, Implementation Services, was selected last year for Microsoft's Most Valuable Professional (MVP) Award.

OTSMD

 

Latest SpiderLabs Blogs

Professional Services Sector Under Attack - Trustwave SpiderLabs Report 2024

Recent research by Trustwave SpiderLabs, detailed in their newly published report "2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies,"...

Read More

Atlas Oil: The Consequences of a Ransomware Attack

Overview Atlas Oil, a major player in the oil and fuel distribution industry, fell victim to a ransomware attack orchestrated by the Black Basta group. This attack not only compromised sensitive...

Read More

Scanning the Matrix: SIEM Best Practices

(A thought from The Matrix: Neo likely used a SIEM before he took the red pill and could see the matrix without one...)

Read More