What is Secure Access Service Edge (SASE) ?

The CISO Perspective
13 Aug 202007:49

Summary

TLDRThis video introduces Secure Access Service Edge (SASE), a term coined by Gartner that combines multiple network and security technologies into one comprehensive solution. SASE addresses challenges of remote work and complex network infrastructures by integrating security as a service and network as a service. Key components include SD-WAN, Secure Web Gateway, Firewall as a Service, and Zero Trust Network Access, which ensure consistent security policies and optimized performance. The video discusses how SASE reduces latency, enhances security, and centralizes policy management, making it a critical approach for modern, distributed networks.

Takeaways

  • πŸ”’ **Secure Access Service Edge (SASE)** is a term coined by Gartner that integrates network and security services.
  • 🌐 **Goal of SASE** is to provide secure network services from anywhere a user connects.
  • 🏠 **Work from Home Increase**: The demand for secure cloud access without traditional VPN bottlenecks has grown.
  • πŸ› οΈ **SASE Core Levels** include SD-WAN, Secure Web Gateway, Firewall as a Service, and Zero Trust Network Access.
  • πŸ”„ **Recommended Levels** in SASE involve sandboxing, browser isolation, network access control, and next-gen antivirus.
  • πŸ“‘ **Optional Levels** may include Wireless LAN and VPN services for certain customer needs.
  • πŸ‘₯ **Zero Trust Network Access** is foundational to SASE, ensuring secure access regardless of user location.
  • 🌐 **Endpoint Client** acts as a vehicle for data, providing connectivity and zero trust access.
  • πŸ”„ **SD-WAN Integration** in SASE allows for intelligent routing and security offloading.
  • πŸ”’ **CASB (Cloud Access Security Broker)** is crucial for managing and securing access to cloud applications in SASE.
  • πŸ”„ **Service Chaining** is a key concept where SD-WAN directs traffic to secure web gateways for inspection.

Q & A

  • What is Secure Access Service Edge (SASE)?

    -SASE is a term coined by Gartner that combines multiple network and security technologies into a single offering, aiming to provide secure network services regardless of where the user connects from.

  • Why is SASE important for modern organizations?

    -SASE is crucial because it addresses the challenges posed by distributed workloads and users, providing a unified security policy and reducing inefficiencies and costs caused by using multiple separate technologies. It is especially important with the rise of remote work and increased demand for secure, direct access to cloud services.

  • What are the three levels of SASE as outlined by Gartner?

    -Gartner outlines three levels of SASE: Core, Recommended, and Optional. The Core level includes SD-WAN, Secure Web Gateway, Firewall as a Service, CASB, and Zero Trust Network Access. The Recommended level includes Sandboxing, Browser Isolation, WAF, Network Access Control, and Next-Gen Antivirus/EDR. The Optional level includes Wireless LAN and VPN for those who still need them.

  • How does SASE solve the latency and bottleneck issues caused by traditional VPNs?

    -SASE addresses VPN-related latency and bottlenecks by distributing security inspection to regional points of presence (PoPs) instead of routing all traffic through a central location. This allows for secure, efficient access to cloud applications without the delays caused by traditional VPNs.

  • What is Zero Trust Network Access (ZTNA), and why is it critical to SASE?

    -ZTNA is a security model where trust is never assumed based on network location. It verifies both the user’s identity and the device before granting access to specific resources. In SASE, ZTNA ensures secure access regardless of the user's location by enforcing strict access control policies.

  • How does SD-WAN play a role in the SASE framework?

    -SD-WAN plays a critical role in SASE by enabling efficient traffic routing and service chaining security inspections. It allows organizations to optimize traffic routes while still ensuring security through features like packet duplication, forward error correction, and quality of service (QoS) prioritization.

  • What role does the Secure Web Gateway (SWG) play in SASE?

    -In the SASE framework, SWG provides cloud-based security services, such as firewalling, web filtering, antivirus, and intrusion prevention, often acting as an SDP gateway for secure communication between users and resources. SWG ensures secure access without the need for centralized inspection points.

  • What advantages does SASE offer over traditional hub-and-spoke network architectures?

    -SASE offers advantages over traditional hub-and-spoke networks by distributing security inspection across regional PoPs, reducing the need for large, centralized security devices, and enabling more efficient routing, reducing costs and latency for remote and cloud-based users.

  • What is Cloud Access Security Broker (CASB), and why is it integral to SASE?

    -CASB is a security policy enforcement point that sits between cloud service consumers and providers, ensuring that cloud-based applications are accessed securely. In the SASE framework, CASB provides visibility, control, and protection for cloud services, centralizing security policies and ensuring secure access to SaaS applications.

  • How does SASE ensure consistent security policies across on-premise and remote environments?

    -SASE provides consistent security policies by integrating Zero Trust Network Access, SD-WAN, and CASB into a unified management plane. Whether users are on-network or off-network, the same security policies are applied without gaps, ensuring seamless protection regardless of the user’s location.

Outlines

00:00

πŸ” Understanding SASE (Secure Access Service Edge)

SASE, or Secure Access Service Edge, is a term coined by Gartner that merges various network and security technologies into a single solution. Its goal is to provide secure network services regardless of where the user connects. As organizations and workloads become more distributed, traditional security systems become costly and inefficient, especially with the rise of remote work. SASE addresses this by integrating security as a service with network services to offer direct cloud access without the latency issues of traditional VPNs. Gartner outlines three levels of SASE: core, recommended, and optional, encompassing technologies like SD-WAN, secure web gateways, firewall as a service, and more.

05:01

🏠 Challenges of Remote Work and Traditional Security Approaches

With the increasing shift to remote work, traditional security setups are facing challenges. Employees use SaaS applications and require access to internal resources, often through a VPN. This centralized approach causes higher latency and increased costs. Vendors like Zscaler tackle these issues by decentralizing security inspections to regional points of presence (PoPs) and integrating security directly into cloud environments. SASE aims to solve these challenges by providing secure, direct access, enabling seamless connectivity without routing everything through a central location.

πŸ”’ Zero Trust Network Access (ZTNA) and the Role of SDP

A key component of SASE is Zero Trust Network Access (ZTNA), which allows user verification regardless of location. In a true zero-trust network, a user only accesses specific resources they are authorized for, preventing over-permissioned access. Software Defined Perimeter (SDP) is becoming the preferred technology for this model. SDP sets up secure TLS tunnels on a per-application basis and dynamically controls access. This integration ensures secure, direct access, minimizing the need for traditional VPNs and central security inspection.

🌐 How SASE Connects Users to the Cloud and Internal Networks

SASE enables users to connect securely to both cloud applications and internal networks, wherever they are located. The system uses a client to route users to the nearest inspection point for security checks before accessing resources, whether it be a SaaS application or private network. The security services, including firewalling, web filtering, and antivirus, are all performed in the cloud, eliminating the need for large, centralized security appliances. By distributing security inspections regionally, SASE optimizes both cost and performance.

πŸ“‘ Merging SD-WAN and Secure Web Gateways

SASE combines the benefits of SD-WAN and secure web gateways to create a cohesive solution. When a user connects remotely, SASE authenticates them with Zero Trust Network Access (ZTNA) and uses SD-WAN to optimize traffic flow. This allows for critical features like QoS, traffic prioritization, latency reduction, and packet duplication, which are essential for voice and data applications. The system also supports service chaining, where security inspections can be offloaded to secure web gateways like Zscaler when local inspection is not available.

πŸ’» Service Chaining and Policy Management in SASE

In SASE, service chaining allows security functions to be passed between various solutions, ensuring consistent security policies. For example, users can seamlessly switch between on-premise SD-WAN and off-network secure web gateways without changes in policy. The goal is to apply security policies uniformly, whether users are working from the office or remotely. This consistency ensures that security inspections happen regardless of location, minimizing gaps in security coverage.

☁️ The Importance of Cloud Access Security Brokers (CASB)

Cloud Access Security Brokers (CASB) play a critical role in modern SASE solutions. With most enterprises heavily using SaaS applications, CASB is essential for visibility, access control, and policy enforcement across cloud environments. A CASB integrated into a SASE solution offers centralized security management, allowing for consistent policies for both on-net and off-net users. This ensures that organizations can enforce security measures across all cloud applications and quarantine users in case of suspicious activity.

πŸ”‘ Summary: Combining Zero Trust, SD-WAN, and CASB

To summarize, SASE starts with Zero Trust Network Access (ZTNA) to authenticate and authorize users based on their identity and device. Depending on whether the user is on or off the corporate network, the system routes traffic through the nearest PoP for security inspections. SD-WAN steers traffic and provides performance optimizations, while CASB ensures visibility and control over cloud applications. This unified approach offers a seamless, secure experience for users, wherever they may be.

Mindmap

Keywords

πŸ’‘Secure Access Service Edge (SASE)

SASE is a term coined by Gartner that unifies networking and security services into a cloud-native framework. It is designed to provide secure access to the internet and cloud services from anywhere. In the video, SASE is the central theme, aiming to solve the problem of secure network services for distributed users, replacing traditional VPNs with a more efficient and scalable solution.

πŸ’‘Zero Trust Network Access (ZTNA)

ZTNA is a security concept centered around the idea that no automatic trust is given to any user, device, or network inside or outside an organization's perimeter. The video emphasizes ZTNA as the foundational principle of SASE, ensuring that users are authenticated and authorized to access only the resources they need, regardless of their location.

πŸ’‘Software-Defined Wide Area Network (SD-WAN)

SD-WAN is a technology that abstracts the network services from the underlying hardware, allowing for centralized management and optimization of network traffic. In the context of the video, SD-WAN plays a critical role in SASE by enabling service chaining to offload security inspection to the secure web gateway when needed and making the best routing decisions for traffic.

πŸ’‘Secure Web Gateway (SWG)

An SWG is a cloud-based service that provides web filtering, malware protection, and data loss prevention. The video discusses how SWGs, like Zscaler, distribute inspection engines regionally to reduce latency and handle traffic more efficiently, which is a key component of the SASE framework.

πŸ’‘Firewall as a Service (FWaaS)

FWaaS refers to the delivery of firewall functionality as a cloud-based service. The video mentions FWaaS as part of the SASE core level, indicating that traditional on-premises firewalls are being replaced by cloud-based solutions that can scale and adapt to the needs of a distributed workforce.

πŸ’‘Cloud Access Security Broker (CASB)

CASB is a software tool that mediates access between cloud services and internal enterprise resources. In the video, CASB is highlighted as an essential part of the SASE framework, providing visibility, policy enforcement, and security for cloud applications, which is crucial as more businesses adopt SaaS applications.

πŸ’‘Service Chaining

Service chaining is a networking technique where traffic is passed through multiple services in a sequence. The video explains how SASE leverages service chaining to direct traffic to the secure web gateway for inspection, combining the benefits of SD-WAN and SWG for a comprehensive security solution.

πŸ’‘Policy Enforcement

Policy enforcement refers to the implementation and monitoring of security policies across an organization's network. The video underscores the importance of consistent policy enforcement in SASE, ensuring that whether users are on or off the corporate network, the same security policies are applied.

πŸ’‘Inspection Point

An inspection point is a location where network traffic is analyzed for security threats. The video describes how, in a SASE environment, inspection points are distributed across regions, allowing for local security services and reducing the reliance on a central location for all security checks.

πŸ’‘Work from Home (WFH)

WFH has become a prevalent work model, especially due to the pandemic. The video discusses how SASE addresses the increased demand for secure access to cloud resources without the latency issues associated with traditional VPNs, which is a direct response to the WFH trend.

πŸ’‘Distributed Workloads

Distributed workloads refer to computing tasks that are spread across multiple locations or systems. The video highlights the challenge of managing security for distributed workloads and users, which SASE aims to simplify by offering a unified approach to network and security services.

Highlights

Secure Access Service Edge (SASE) is a term coined by Gartner that combines multiple network and security technologies into a single offering.

SASE aims to provide secure network services to users wherever they are located, addressing the challenges of distributed workloads and users.

One key problem SASE addresses is the inefficiency and costliness of multiple security policies and technologies that don't integrate well.

With the increase in work-from-home users, SASE enables secure, direct access to cloud services without the bottlenecks and latency of traditional VPNs.

Gartner's SASE framework includes three levels: Core, Recommended, and Optional. Core includes SD-WAN, secure web gateway, firewall as a service, CASB, and Zero Trust Network Access.

Recommended SASE services include sandboxing, browser isolation, WAF, network access control, and next-gen antivirus/EDR.

Optional services within SASE include wireless LAN and VPN for customers that still require these legacy technologies.

Zero Trust Network Access (ZTNA) plays a crucial role in SASE by ensuring users only access specific resources based on their identity and privileges, regardless of their location.

ZTNA is supported by Software Defined Perimeter (SDP), which creates one-to-one tunnels for secure application access on a per-application basis.

SASE provides network security services like firewalling, antivirus, web filtering, and IPS in the cloud, allowing for distributed inspection rather than relying on centralized VPNs.

SASE's integration with SD-WAN allows for intelligent traffic steering, ensuring secure, optimized connectivity to both internal resources and cloud services.

Service chaining within SASE allows SD-WAN appliances to offload security inspection to secure web gateway providers like Zscaler when necessary.

The consolidation of security and network policies into a single solution is a key benefit of SASE, ensuring consistent enforcement whether users are on or off the network.

Cloud Access Security Broker (CASB) is essential within SASE for managing security policies related to SaaS applications, including access control and monitoring for suspicious behavior.

SASE solutions allow organizations to implement zero trust network access while optimizing traffic flow with SD-WAN, ensuring seamless and secure access regardless of user location.

Transcripts

play00:02

[Music]

play00:08

secure access service edge or sassy is a

play00:10

term coined by gartner that combines

play00:12

multiple network and security

play00:13

technologies into a single offering the

play00:16

goal is to offer secure network services

play00:18

anywhere the user connects in from

play00:20

and as we think about how distributed

play00:21

our workloads and users are

play00:23

we find ourselves having to deal with

play00:24

multiple technologies that don't

play00:26

necessarily work together

play00:27

this means multiple security policies

play00:29

and inefficient designs that are costly

play00:31

and don't scale

play00:32

with the increase of work from home

play00:34

users there's a bigger demand than ever

play00:36

for secure direct access to the cloud

play00:37

without having the central bottleneck

play00:39

and latency of the traditional vpn

play00:42

sassy attempts to solve this problem by

play00:43

combining security as a service with

play00:45

network as a service

play00:47

garner has laid out three levels to

play00:48

accomplish sassy including

play00:50

core recommended and optional sassy core

play00:53

levels include sd-wan secure web gateway

play00:56

firewall as a service casby and xero

play00:59

trust network access

play01:01

the sassy recommended level includes

play01:03

sandboxing

play01:04

browser isolation waff network access

play01:07

control

play01:08

next gen antivirus or edr and sassy

play01:12

optional levels include wireless lan and

play01:14

vpn for customers that still need those

play01:15

services

play01:16

in this video we'll discuss how these

play01:18

technologies come together and how

play01:19

vendors are working with each other to

play01:21

bring you a sassy package

play01:23

before we go further please take a

play01:24

moment to hit like on the video to give

play01:26

me a boost in the youtube algorithm

play01:28

and subscribe if you want to see more

play01:29

cyber security videos

play01:32

before we dive into how sassy works we

play01:34

need to understand the problem it's

play01:35

trying to solve

play01:36

a recent report by gartner found that 74

play01:38

percent of cfos intend to shift more

play01:40

employees to work from home

play01:42

even after this pandemic has subsided

play01:44

the average employee in a small

play01:45

organization

play01:46

uses about eight sas applications as

play01:48

part of their business workflow

play01:50

yet they also need access to internal

play01:51

resources like a soft phone

play01:53

file share and other services the

play01:55

traditional approach was to have users

play01:57

vpn into a central location where policy

play01:59

and inspection can be applied

play02:01

this creates higher latency for the user

play02:03

more expensive circuits for the

play02:04

organization

play02:05

and bigger inspection devices to handle

play02:07

the traffic secure web gateway and

play02:09

firewalls are service vendors like

play02:10

z-scaler to carry this problem by

play02:12

distributing the inspection engines to

play02:14

regional pop locations

play02:15

and partnering with sas vendors to apply

play02:17

security right in the cloud environment

play02:19

itself

play02:20

but what about if the user needs to

play02:21

connect back into the corporate network

play02:23

how can i leverage the advantages of

play02:25

sd-wan while still having a single

play02:26

security policies when my users go out

play02:28

back to their homes

play02:30

sassy is designed with the end user in

play02:32

mind and it starts with the idea of zero

play02:34

trust network access zero trust network

play02:36

access means that we don't care where

play02:38

the user is connecting in from as long

play02:40

as a user can verify their

play02:41

identification

play02:42

and the device they're using to connect

play02:44

in a true zero trust network

play02:46

a trusted user with the appropriate

play02:48

privilege can only connect to the

play02:49

specific

play02:50

resources they're trying to access and

play02:51

nothing else while there's no specific

play02:54

technology that must be used for xero

play02:55

trust

play02:56

stp or software defined perimeter is

play02:58

quickly becoming the favorite

play03:00

with sdp an application request sets up

play03:03

a tls tunnel on a per

play03:04

application basis an stp controller sets

play03:07

up and tears down these one-to-one

play03:09

tunnels

play03:10

and uses an stp gateway to control

play03:12

access as enforcement points

play03:14

for more information check out my

play03:15

previous video titled accomplishing zero

play03:17

trial security using stp

play03:20

and since sassy is all about providing

play03:22

network and security services wherever

play03:24

the user is located

play03:25

the endpoint client is a vehicle to get

play03:27

our data where it needs to go

play03:29

the client provides zero trust network

play03:30

access along with the connectivity to

play03:32

the various points

play03:34

this means when a user needs access to a

play03:35

sas application like office 365

play03:38

from their home the client recognizes

play03:40

their users off net and routes into the

play03:41

nearest inspection point for security

play03:43

which then hands off to the application

play03:46

the same logic applies when the user

play03:47

needs to access an internal resources

play03:49

hosted on a private network

play03:51

they're routed to the nearest inspection

play03:52

point which then sends them back to the

play03:54

private network

play03:55

security services like firewalling

play03:57

antivirus web filtering and ips

play03:59

are all happening in the cloud by the

play04:01

secure web gateway provider

play04:03

depending on the vendor secure web

play04:05

gateway providers is also acting like an

play04:07

stp gateway that allows connections to

play04:09

and from the various resources

play04:11

in contrast to a traditional vpn network

play04:13

where users are connecting to one

play04:15

central location with big security

play04:17

devices doing the inspection

play04:18

with sassy those inspection devices are

play04:20

distributed across

play04:21

various regions which means savings on

play04:23

the circuit size and security device

play04:26

that would have been in a traditional

play04:27

hub and spoke network

play04:29

most of what we're talking about thus

play04:30

far is not new to you if you're familiar

play04:32

with zscaler or other cloud web gateways

play04:34

but what about when the remote user

play04:36

connects back into the office

play04:37

does it still make sense for the user to

play04:39

continue to route all their traffic to

play04:41

the cloud or should i leverage sd-wan to

play04:43

make the best decision

play04:44

this is where sassy really starts to

play04:46

make sense conceptually by

play04:48

merging the advantages of sd-wan and

play04:50

secure web gateway to provide

play04:51

a single consolidated solution sd-wan

play04:54

plays a pivotal role in the sassy

play04:56

framework by service chaining security

play04:58

inspection off to the secure web gateway

play05:00

when inspection is required

play05:02

now when a remote user connects into the

play05:04

office i still authenticate them with

play05:06

zero trust network access

play05:08

but i can let my sd-wan appliance make

play05:10

the best steering decision

play05:11

on how to get to its resources by still

play05:13

using sd-wan that means that my voip

play05:15

calls can still be protected with things

play05:17

like forward air correction and packet

play05:18

duplication

play05:19

i can also do qos and prioritizing of

play05:22

traffic latency optimization

play05:24

caching and all of the other sd-wan

play05:26

features that we all know and love and

play05:28

have tremendous benefit from

play05:30

what we're seeing now in the sassy

play05:31

market is more and more sewn vendors

play05:33

partner with secure web gateway vendors

play05:35

like zscaler to do service chaining

play05:38

in a previous video titled secure sd-wan

play05:40

we detail

play05:41

why local security inspection is always

play05:43

better choice if you have the ability

play05:45

needless to say if your sd-wan vendor

play05:47

doesn't have any local security

play05:49

inspection

play05:49

service chaining to a secure web gateway

play05:51

is always an option

play05:53

that being said your goal should be to

play05:54

leverage a solution where you only have

play05:56

to make a policy change

play05:58

once and that policy change should be

play06:00

consistent no matter where the user is

play06:01

connecting in from

play06:02

a good sassy solution should have the

play06:04

ability to have different off-net and

play06:06

on-network policies

play06:07

when users get behind your corporate

play06:09

network sd-wan should be making the

play06:11

steering decisions

play06:12

when they pack up and go home for the

play06:13

night the client should connect to the

play06:15

nearest pop location and still leverage

play06:16

those same policies and security

play06:18

inspections

play06:19

without there being any gap the last

play06:22

item in the sassy core framework is

play06:24

cloud access security broker or casby

play06:26

according to a report by esg

play06:28

csos reported that sassy is a top

play06:30

security concern in the cloud

play06:32

and with nearly every modern enterprise

play06:34

using some form of sas

play06:35

application for business workflows casb

play06:37

is becoming as important to your

play06:38

security posture

play06:39

as firewall is to your network in the

play06:42

context of sassy

play06:43

cloud access security broker should be

play06:45

integrated into a single solution

play06:47

that means visibility into your sas

play06:49

applications wherever it's being used

play06:51

centralizing your security policies

play06:53

enforcing who has access to your cloud

play06:55

applications

play06:56

and even quarantining users if it's

play06:58

necessary when suspicious behavior is

play07:00

detected

play07:01

this involves having a sassy solution

play07:03

that integrates casbi

play07:04

into the management plane and having the

play07:06

same policy whether your users are on

play07:08

net

play07:09

or off net to summarize it all starts

play07:11

with zero trust network access

play07:13

this is the authentication and

play07:14

authorization mechanism that allows a

play07:16

user

play07:17

to a resource no matter where they're

play07:19

connecting in from if they're off

play07:20

network their client connects them to

play07:22

the nearest pop location where security

play07:24

services

play07:24

inspect and route them accordingly if

play07:26

they're behind the corporate network

play07:28

sd-wan steers them where they need to go

play07:30

and offload security inspection when

play07:32

necessary

play07:33

so that wraps up this video and i hope

play07:35

you found it informative

play07:37

as always please comment hit like

play07:39

subscribe to stay on top of our latest

play07:40

releases here at the ceso perspective

play07:42

and visit us at the csoprospective.com

Rate This
β˜…
β˜…
β˜…
β˜…
β˜…

5.0 / 5 (0 votes)

Related Tags
SASESD-WANZero TrustCloud SecurityRemote WorkCybersecurityNetwork ServicesVPN AlternativesCASBSecure Web Gateway