Zero-Trust Efforts Rise with the Tide of Remote Working

Zero-Trust Efforts Rise with the Tide of Remote Working
With employees likely to continue to spend much, if not all, of their time working from home, companies are focusing more on technologies to boost the security of their now-distributed workplace.

With coronavirus infections continuing to rise in many areas of the United States, remote work will remain in the future for most companies, leading business leaders to speed adoption of a variety of distributed security measures. 


In particular, the model of zero trust has gained momentum, moving from a possible approach to security to a necessary piece of surviving in the future. Underscoring that, more than 70% of organizations indicate that they are considering adopting a zero-trust model for security following the pandemic and the move to extensive remote work, according to a survey conducted by virtual private networking firm NetMotion Software.


The zero-trust framework, which treats every part of the IT infrastructure — users, devices, services, and data — as potentially compromised, has become a necessary approach to post-pandemic business, says Christopher Kenessey, the firm's CEO.


"The perimeter model worked because you had your protections and your corporate assets and your employees all behind your firewalls," he says. "But now a good chunk of your critical assets are behind the firewall, but all your employees are not, so you're missing a big part of the picture."


Last year, the concept of zero trust had already started to gain interest, driven by businesses relying more on cloud services, employees looking to work from anywhere, and executive seeking to digital transform their companies. Most organizations did not have the technology in place to secure remote devices with constant authentication nor the level of visibility necessary to monitor the security of mobile devices operating outside their ..

Support the originator by clicking the read the rest link below.