Taking a Zero Trust Approach to Managing IoT in Manufacturing
Posted: Wednesday, Sep 18

i 3 Table of Contents

Taking a Zero Trust Approach to Managing IoT in Manufacturing

As the manufacturing industry increasingly embraces the Internet of Things (IoT), the imperative for robust cybersecurity has never been more urgent.

The proliferation of smart sensors, edge devices, and robotics has significantly expanded the attack surface, making manufacturers vulnerable to a growing range of cyber threats.

According to the Verizon Data Breach Investigations Report [1], manufacturers account for nearly a quarter of all global security attacks. This alarming statistic underscores the need for proactive measures to protect critical infrastructure and sensitive data.

Traditional security methods, which often rely on perimeter-based defences, are no longer sufficient to counter the sophisticated threats posed by modern cyber attackers.

The Zero Trust Paradigm

Zero Trust is a security model that fundamentally challenges the assumption of trust within a network. Instead of granting broad access to all users and devices, Zero Trust mandates that every request for access, regardless of its origin, be verified and authorised before it is granted.

Key principles of Zero Trust include:

  • Least privilege: Users and devices are granted only the minimum necessary access to perform their functions.
  • Continuous validation: Users, devices, applications, and sensitive content are continuously monitored and validated to detect and prevent unauthorised access.
  • Identity: Authentication and authorisation are required for all non-person entities, including machines and machine-to-machine interactions.

Zero Trust can be implemented in both proactive and reactive ways. Proactively, it can prevent attacks by continuously verifying the identity and authorisation of every request for access. This eliminates the assumption of trust that can be exploited by malicious actors.

Reactively, Zero Trust combined with solutions like network fabric can help mitigate the impact of breaches by limiting the lateral movement of attackers within a network. By segmenting the network into smaller, isolated domains, a Zero Trust philosophy combined with a fabric architecture can help minimise the potential damage caused by a successful attack.

Key Considerations

While Zero Trust offers significant benefits, its implementation can be challenging. Barriers can include difficulties integrating Zero Trust strategies with existing security frameworks as well as a necessary shift in organisational culture.

To address these challenges, manufacturers need to consider a range of factors, the first of which is whether to follow a gradual implementation strategy. Under this strategy, an organisation would begin with a pilot project to test the benefits of Zero Trust before rolling it out more widely.

Manufacturers also need to decide whether to leverage automation tools to streamline the implementation and management of Zero Trust controls, as well as how to best provide training to employees on the principles of Zero Trust and how to use the new security tools and processes.

Partnering with security experts or managed service providers can assist with the implementation and ongoing management of Zero Trust.

Zero Trust and Automation

Organisations will need to turn to automation to achieve the full potential of a Zero Trust strategy as efficiently as possible. By automating key aspects of Zero Trust’s implementation and management, processes can be streamlined, human errors reduced, and overall security enhanced.

While security policies play a key role in the Zero Trust model, updating them can be a long process as they must be configured for every user, device, and application interaction. They must also be constantly updated to adapt to changing roles, devices, and network conditions while upholding strict security standards and seamless access.

Network fabric, which automates policy configuration, can help ease and improve a Zero Trust implementation. With automation, IT teams can update security policies based on real-time data, user behaviour, device health, and threat intelligence to ensure only authorised users and devices have network access — and do so without the need for an intensive, time-consuming manual configuration process.

The Future of Manufacturing

As the IoT continues to evolve, the need for robust cybersecurity will only become more pressing. By adopting a Zero Trust approach and leveraging emerging technologies, manufacturers can protect their critical infrastructure and data from cyber threats, while also realising the full benefits of IoT technologies.

In the future, we can expect to see even more sophisticated Zero Trust solutions tailored to the specific needs of the manufacturing industry. These solutions may incorporate advanced technologies such as AI, ML, and blockchain to provide even greater security and resilience.

By proactively addressing cybersecurity threats, manufacturers can ensure the continued success and growth of their businesses in the age of IoT.

[1] https://www.verizon.com/business/en-au/resources/reports/dbir/

Luke Power
Luke Power is Regional Director and General Manager for Australia and New Zealand at Extreme Networks, a leader in cloud networking focused on delivering services that connect devices, applications, and people in new ways. An experienced senior sales leader with over 25 years’ experience in the IT industry, Luke has a strong history of managing growth and a high-performance record in a competitive sales environment. He has previously worked for companies including Trellix, Intel Security, Avaya, Nortel Networks, Cisco Systems, Acer and Silicon Computers.
Share This