Security News > 2022 > April > The hierarchy of cybersecurity needs: Why EASM is essential to any zero-trust architecture

The hierarchy of cybersecurity needs: Why EASM is essential to any zero-trust architecture
2022-04-27 05:00

Zero trust was born out of the critical need to modernize outdated IT architecture, which assumes that all assets within an organization - and attached to it - should be implicitly trusted.

Unknown assets are proving to be a main concern for companies globally - recently, a Reposify report found that 97% of the top 35 cybersecurity companies and their 350+ subsidiaries hosted vulnerable assets in AWS cloud.

Unknown assets are dynamic and constantly changing; EASM takes the guessing game out of asset management and provides insight into an organizations' ongoing asset inventory, tackling critical problems facing cybersecurity teams: human error and unmanaged deploy/configuration data.

While zero trust enables secure communications in-office, EASM can help reflect what is exposed in real time and provide a clear list of external facing applications, users remote connections and network infrastructure identified.

While zero trust is rolled out against every known source, EASM will continuously generate a list of exposed external ports and IT systems for cybersecurity teams to manage.

Zero trust disrupts the implicit trust between communication nodes in a decentralized system.


News URL

https://www.helpnetsecurity.com/2022/04/27/easm-zero-trust/