Request a demo

It’s well established that cybersecurity is more than an IT concern. From supply-chain availability to consumer data privacy, cyber events can have a profound and lasting impact on business continuity and brand value. Even non-tech-savvy business leaders understand how closely linked organizational and personal success are to cybersecurity outcomes, this is why Zero Trust Architecture (ZTA) has become a hot topic for us to explore. 

Zero Trust Architecture (ZTA), which entered the spotlight following action from the White House and the Office of Management and Budget, represents an important step forward in managing cyber risk. In our previous blog on Zero Trust, we discussed the attributes of an effective ZTA and explored how your organization can guide the transition from a traditional network security architecture to ZTA.

Today, we’ll show you what you need to test for ZTA implementation in a manner that will build confidence among security leaders and corporate stakeholders.  

Challenges of ZTA implementation

As you peer into the world of Zero Trust, you may be envisioning an unfamiliar road with potential navigation hazards like intricate security implementations. Around another bend you might expect a threat that exploits your new security architecture from an unanticipated vector, or new security controls that are not properly designed or maintained by your capable but traditionally-trained security team. 

When it comes to ZTA implementation, there’s one thing that CISOs and business executives will both lose sleep over—whether or not implementing a new framework will slow down operations or even bring it to a screeching halt. If you’re concerned about navigating these hazards or pushing new changes directly into production, you’re not alone. Fortunately, with the right tools, you can have a better idea of what to expect when rolling out a ZTA at your organization. 

The case for cyber range testing

Given that Zero Trust is an intrinsically customized framework, modeling outcomes in advance of implementation requires a case-by-case test design within a robust, reliable and adaptive environment.  But, instead of applying a radically new security model directly into your production environment, we recommend first deploying your Zero Trust model into a cyber range. In a safe virtual environment, the framework can be put through an extensive assessment to prove the veracity of its protection scheme and ensure the continuity of critical business processes.

Characteristics of a complete testing solution 

Testing the intricacies of  ZTA implementation requires more than a shoestring in-house development environment or a set of virtual machines running out-of-the-box rent-a-range setups. To deploy a truly realistic simulation of your unique environment, you will need a customizable full-emulation virtual range. When considering range instances, look for the following characteristics:

  • Rapid deployability of scalable custom business networks reflective of your asset classes, public and private service elements and interconnections
  • Expandable and reconfigurable with quick reset (snap) and restoration (clone)
  • Operates your essential business applications with full functionality
  • Integrates, configures and tests your fully-licensed security products
  • Intelligent user emulation (automated to conduct routine, administrative and business processes producing representative system loading, communications and sharing)
  • Instrumentation to measure key network performance and identify process chokepoints
  • Integrated full-spectrum threat profile suite with randomizable variation and stepwise documentation
  • Automated evaluation of threats and other stimulus results, including loss quantification
  • Ability to integrate your security staff into the testing process through performing monitoring, making adjustments and issuing response actions

The future of testing solutions

While a range like the one described above provides a suitable milieu for evaluating ZTA implementation, it also comes with some less-than-ideal startup and maintenance-investment demands. These include re-instantiation of your security profile within a separate environment, developing a full test design to confirm that Zero Trust principles are met, and then reversing this process to deploy the solution in production. 

Look for solutions that use deployed agents within specially protected assets that can inherit native production protection profiles and business process applications. Ideally, these hybrid environments can also provide the stimulus-and-results monitoring needed to automate many of your ZTA testing requirements.

Moving your solution into production

While a hybridized testing and production environment is an ideal long-term solution, it is more likely today that you will have to test your Zero Trust solution in a separate testing environment and then translate the proven solution back into production. Follow along with Part III: Pushing Zero Trust Solutions into Production, to see how to preserve implementation details and retain the sense of trust developed during testing.

SimSpace can help validate your ZTA implementation and compliance posture. To find out more and request a demo of our ZTA validation capabilities, contact us at info@simspace.com

 

Blog byBud Whiteman
Bud Whiteman
Bud Whiteman
Bud Whiteman serves as Lead Cyber Analyst at SimSpace, applying over 20 years of experience in risk management, cybersecurity risk assessment, business analysis and workforce development. Prior to his civilian career, Bud spent 20 years as a US Navy officer, attached to nuclear submarine operations and US Strategic Command. He holds a MS in Operations Research from the Naval Postgraduate School, and is a Certified FAIR™ practitioner for quantifying cyber risk.