News Feature | July 2, 2014

Keys For Maximizing IT Security Of The Future

Christine Kern

By Christine Kern, contributing writer

Government IT News For VARs — October 7, 2014

Understanding the latest developments and trends in security technology is an important step towards ensuring your clients are not vulnerable to cyberattacks. Gartner has highlighted the top ten technologies for IT and their implications for security organizations in 2014. Findings were presented at the Gartner Security & Risk Management Summit.

Neil MacDonald, vice president and Gartner Fellow, explains, “Security and risk leaders need to fully engage with the latest technology trends if they are to define, achieve, and maintain effective security and risk management programmes that simultaneously enable business opportunities and manage risk.”

The top ten technologies for information security, as assessed by Gartner, are:

  1. Cloud Access Security Brokers. Since initial adoption of cloud-based services is often outside the control of IT, using cloud access security brokers offers an organization increased visibility and control of its users’ access cloud.
  2. Adaptive Access Control. Use of adaptive access management architecture enables an organization to allow access from any device, anywhere, and allows for social ID access to a range of corporate assets with mixed risk profiles, again providing greater control and monitoring of security by IT. 
  3. Pervasive Sandboxing (Content Detonation) And IOC Confirmation.  In order to detect intrusion as quickly as possible to minimize a hacker’s ability to inflict damage or access sensitive data, many security platforms now include embedded capabilities to detonate executables and content in virtual machines (VMs) and observe the VMs for indications of compromise.
  4. Endpoint Detection And Response Solutions. Using recording and analytic tools, these solutions can identify tasks to improve the security state to deflect common attacks, provide early identification of attacks, and to respond to those attacks quickly. They also aid in investigation and remediation of attacks.
  5. Big Data Security Analytics.  The future of effective security protection platforms will be domain-specific embedded analytics as a core capability as a result of the need to continually monitor all entities. Gartner predicts that 40 percent of all organizations will have established a security data warehouse by 2020, to store monitoring data necessary for retrospective analysis. This stored and analyzed data can identify patterns of normal and data analytics can identify when meaningful deviations have occurred.
  6. Machine-Readable Threat Intelligence, Including Reputation. Another critical feature for next-generation security platforms will be the ability to integrate with external context and intelligence.
  7. Containment And Isolation. Virtualization and containment strategies will become commonplace in protection strategies for enterprise systems, reaching 20 percent adoption by 2016.
  8. Software-Defined Security. Software-defined security still requires some dedicated security hardware but, like software-defined networking, the value and intelligence moves into software.
  9. Interactive Application Security Testing. IAST combines static application security testing (SAST) and dynamic application security testing (DAST) techniques to provide increased accuracy of application security testing through the interaction of the SAST and DAST techniques.
  10. Security Gateways, Brokers, And Firewalls To Manage The Internet of Things. Organizations, especially those in asset-intensive industries like manufacturing or utilities, have operational technology (OT) systems provided by equipment manufacturers that are moving from proprietary communications and networks to standards-based, IP-based technologies.

VARs, as well as their customers, are recognizing changes in methods of information security are necessary. “It’s becoming more apparent and widely accepted that point or stand-alone security solutions, next-generation or otherwise, simply aren’t enough to protect against the sophisticated multi-vector attacks faced,” says Ross Brewer, VP and MD of international markets at LogRhythm.

Andy Heather, EMEA VP at Voltage Security concurs:  “Data is everywhere and must be accessed and managed across multiple systems and devices, and therefore there isn't a perimeter anymore that can be adequately protected by any endpoint device.”