Starting May 2, 2024, find new blogs on HPE Community. Questions? Contact us

Go to new blog site
Close

HPE Aruba Networking Blogs

Four steps to edge-to-cloud Zero Trust with AI-powered single-vendor SASE

In today's ever-evolving digital landscape, where cloud-centric architectures dominate and hybrid work is on the rise, traditional security measures are no longer sufficient. With corporate data dispersed across various platforms and employees accessing resources from anywhere, organizations face mounting security challenges. A comprehensive approach to Zero Trust, from edge to cloud, has emerged as a solution to enable secure access from anywhere, representing a fundamental shift in the approach to network security.

What is edge-to-cloud Zero Trust?

In its Market Guide for Zero Trust Network Access (Gartner August 2023), Gartner coined the term “Universal ZTNA” to define it as such: "Universal ZTNA extends existing ZTNA technologies to use cases beyond remote access in order to support local enforcement in on-premises campus and branch locations. Universal ZTNA centralizes device and end-user zero trust access policy."

Similarly, “Edge-to-cloud Zero Trust” offers consistent and secure access to applications and resources from anywhere in the edge (remote, campus) to the cloud. This approach applies the principles of Zero Trust (“Never trust, always verify”) meaning that users and devices should not be trusted by default, even if they are connected to an authorized network such as a corporate network.

Unlike ZTNA, edge-to-cloud Zero Trust provides access from any location and devices and enables Zero Trust principles everywhere, while ZTNA solutions only focus on remote working to replace legacy VPN solutions.

Key challenges

As organizations are moving to the cloud, and users connect from anywhere, organizations are facing key challenges:

  • Traditional security models don’t provide consistent and secure access across various environments including on-premises, cloud-based, and remote working, as well as multiple device types.
  • As organizations commonly operate across various platforms and manage diverse infrastructures, each environment might have its own set of security tools, policies, and access controls, leading to inconsistent security controls across the organization.
  • Organizations don’t have complete visibility into the devices, activities, and behaviors within the network.
  • Device proliferation and BYOD policies make it difficult to secure various devices accessing the corporate network, locally or remotely.
  • IoT devices use simple designs, lack robust authentication mechanisms, and cannot run a ZTNA agent. Organizations often struggle to identify, authenticate, and authorize these devices. IoT devices also run on outdated software, making them susceptible to vulnerabilities.
  • Meeting regulatory mandates such as NIST, HIPAA, and GDPR has become key for organizations.

Four steps to implement edge-to-cloud Zero Trust

Advanced AI-powered SASE solutions offer a comprehensive Zero Trust framework that extends seamlessly from the network edge to the cloud, effectively securing access for users and devices both inside and outside the traditional security perimeter. This strategic approach encompasses four key steps.

Implement edge-to-cloud Zero Trust in four steps

  1. AI-powered visibility: Leveraging machine learning-based classification models, these solutions provide sophisticated visibility and profiling capabilities. They enable rapid identification of diverse devices, accommodating the growing complexity driven by IoT and BYOD trends.
  2. Risk-based authentication: Through a complete assessment of risk and confidence levels, IT teams can ensure robust authentication and authorization for all network-connected devices. Utilizing standards like 802.1X and integrations with cloud identity stores, such as Google Workspace or Microsoft Azure Active Directory, alongside Multi-Factor Authentication (MFA), enhances security posture while mitigating risks.
  3. Role-based access control: Centralized management of role-based access control via a global policy engine facilitates secure access across various environments, including remote work setups, branch offices, and campus environments. By propagating security policy updates network wide, these solutions enforce microsegmentation at the application level and shield private resources from external threats. Using EVPN/VXLAN open standards, organizations can also implement micro-segmentation across third-party vendors.
  4. Continuous trust adjustment: A critical aspect of the edge-to-cloud Zero Trust model involves realtime adaptation of access controls to changing contextual factors, such as device type, access location, and device health status. Advanced SASE solutions leverage adaptive trust mechanisms to continuously reassess access rights, ensuring least privilege access per session without manual intervention.

In addition to enforcing Zero Trust policies across campus, branch and remote locations, advanced SASE solutions helps protect sensitive data hosted in SaaS applications and prevents data leakage with CASB (Cloud Access Security Broker) and DLP (Data Loss Prevention). They also protect organizations from web-based threats with SWG (Secure Web Gateway), so that users can securely browse the internet.

Benefits of edge-to-cloud Zero Trust with AI-powered SASE

AI-powered SASE solutions provide a robust and adaptive security framework, underpinned by Zero Trust principles, from edge to cloud, to safeguard organizational assets and data in today's dynamic digital landscape.

  • Secure access from anywhere

Enable secure access from anywhere (office, remote, mobile) to support flexible work arrangements and ensure consistent security. Implement Zero Trust architecture and dynamic access controls from edge to cloud, enhancing security posture, even in third-party environments.

  • Monitor the network with AI-powered insights

Identify and authenticate all devices on the network, including IoT devices and BYOD, based on machine learning. Get predictive analytics to anticipate future threats and issues. Proactively diagnose and troubleshoot network issues with generative AI LLMs (Large Language Models).

  • Demonstrate compliance

Accelerate compliance to regulations and industry standards with Zero Trust enforced across various network environments (hybrid work, campus). Demonstrate compliance to auditors with comprehensive dashboards.

Edge-to-cloud Zero Trust access with HPE Aruba Networking

To implement edge-to-cloud Zero Trust, HPE Aruba Networking AI-powered unified SASE offers a comprehensive set of functionalities, ensuring that users and devices, including IoT devices, consistently connect to destinations aligned with their role in the business, whether they’re in the office, working remotely, or on the go.

AI-powered unified SASE solutions are part of the HPE GreenLake platform. HPE GreenLake is an edge-to-cloud platform offering a portfolio of cloud and as-a-service solutions that help simplify and accelerate digital businesses.

Apply Zero Trust Security controls to protect users and applications, no matter where they connect

  • HPE Aruba Networking SSE offers a consolidated platform where Zero Trust Network Access (ZTNA), Secure Web Gateway (SWG), Cloud Access Security Broker (CASB), and Digital Experience Monitoring (DEM) functionalities converge within a unified codebase. Managed through a single user interface, IT administrators find access control management incredibly simple. It facilitates secure access for users and authorized third parties, employing both agent and agentless ZTNA. SWG shields users from web-based threats, while CASB diligently monitors SaaS applications to prevent data breaches. DEM enhances user productivity by monitoring application, device, and network performance with hop-by-hop metrics.
  • HPE Aruba Networking EdgeConnect SD-WAN fabric comprises EdgeConnect SD-WAN, SD-Branch and Microbranch. The solution is designed to ensure secure, highly available network traffic access across diverse link types, including MPLS, internet, 4G/5G, and satellite communication. It enhances application performance and offers unparalleled flexibility. With a built-in next-generation firewall, EdgeConnect SD-WAN fortifies branch office security with advanced capabilities such as IDS/IPS, DDoS defense, and role-based segmentation. Seamless integration with SWG extends comprehensive protection to all network users and devices, eliminating the need to install an SSE agent.
  • HPE Aruba Networking Central is a cloud-native management solution, empowering IT professionals with robust AIOps capabilities and generative AI Large Language Models (LLMs), providing deep insights and workflow automation. This solution enables centralized management of campus, branch, remote, data center, and IoT networks through a single dashboard. HPE Aruba Networking ClearPass ensures role- and device-based secure network access control for a diverse array of endpoints, including IoT, BYOD, corporate devices, employees, contractors, and guests. ClearPass integration within the network infrastructure enriches application intelligence by incorporating user and device identity, enabling context-aware enforcement of a dynamic Zero Trust architecture that continuously adjusts access based on role and identity.

To learn more, please read the solution overview about Delivering AI-powered single-vendor SASE with edge-to-cloud Zero Trust access.

Other resources:


Microsoft Azure is either a registered trademark or trademark of Microsoft Corporation in the United States and/or other countries. Google Cloud is a trademark of Google LLC. All third-party marks are property of their respective owners.