Back To Blog

The Continuous & Adaptive Promise of Zero Trust

Once upon a time, a user or machine entity was evaluated and determined to be trusted, then it was allowed inside the perimeter of the organization and given unfettered access to internal resources. Everyone lived happily ever after. The end.

Yeah, no. Today we understand the reality of our dynamic environment and we know that it’s not safe to just “set it and forget it”.

Enter the promise of Zero Trust, where every user or machine entity is continuously evaluated and provided with continuously adaptive, least-privilege access based on what is appropriate for them considering context, right now.  Great idea! Let’s do that.

What organizations really need is a secure access solution that is both simple to manage and delivers on the promise of Zero Trust security. This includes continuous visibility and analysis of any account accessing a corporate resource and adaptive controls over what that entity is trusted to do. It’s the opposite of “set it and forget it”.

Recently, Axis has added a number of continuous and adaptive capabilities to the Application Access Cloud service to deliver on the benefits of true Zero Trust secure access.

Adaptive Access Policy Controls

Axis policies can now limit user access permissions at the application-level through device security posture checks and continuous, automated directory integration. These capabilities combined with the Axis ability to understand application layer requests offer some great options for enabling access while also reducing the risk associated with that access.

Imagine this scenario: a trusted user tries to connect to an application via an untrusted device. A network-level access solution would only have the option to allow or deny access. Axis policies can be more nuanced. In this example, access can be granted but restricted to read-only without the ability to download or upload, copy/paste, or print from the untrusted device.

The device security posture checking capability can also enable an API integration with CrowdStrike that allows organizations to automatically enforce policies based on CrowdStrike management of an endpoint.

New automated directory provisioning delivered through an Okta integration, allows for adaptive policy control over access based on the latest directory data. If a user’s status changes in the directory, Axis automatically applies the appropriate policy controls even if the user already has an open session with a corporate resource. Other access solutions, even application access solutions, can’t do this because they are not operating from a continuous authorization model.

Continuous Monitoring to Disarm Attacks

Unlike most access solutions available today, Axis brokers all traffic between users and applications to continuously protect internal resources from attacks that use malformed application requests to compromise internal resources. WannaCry is just one of thousands of examples of attacks that uses malformed application requests in their kill chain. Axis disarms and reconstructs application requests through the brokering process. As a result, malformed application layer requests such as abnormal start, view, delete, and edit requests, are eliminated. Attacks using malformed requests are a significant security risk for VPN, VDI, network layer only, or out-of-line approaches to secure access.

Continuous Visibility

You may have noticed that ‘continuous’ is a core element of Zero Trust. The Axis service offers continuous visibility over user and account behavior accessing applications and resources.  Gone are the days when access logs simply told you whether a user accessed a range of IP addresses or not. Axis shows you what application the user accessed and what they did with that application.

Now, continuous visibility is extended to help forensics and response teams through integration with leading SIEM platforms, including a new Axis Security app now available in the Splunk marketplace. You can explore more about how this helps response teams in our blog  specifically about our integration with Splunk.

Delivering on the Zero Trust Promise

Secure access must be continuous and adaptive to be a true Zero Trust security solution and that’s what Axis is delivering in the  Application Access Cloud.

Have a question? Contact us to speak with one of our specialists today!

Start Simplifying Your App Access