Search
Close this search box.
Innovation News

Zscaler finds 88% of Aussie enterprises are adopting zero trust

identicon
2 min read
Share
Zscaler finds 88% of Aussie enterprises are adopting zero trust

The State of Zero Trust Transformation 2023 report by Zscaler has shown that IT leaders see zero trust as the ideal framework for securing enterprise users, workloads and IoT/OT environments in a highly distributed cloud and mobile-centric world. 

Zero trust, if approached from a holistic IT perspective, has the potential to unlock business opportunities across the overall digitization process, from driving increased innovation to supporting better employee engagement or delivering tangible cost efficiencies. 

Check out: Zscaler launches new data centre in Canberra 

“The state of zero trust transformation within organisations today is promising – implementation rates are strong,” Zscaler VP of Emerging Tech, 5G Nathan Howe said. 

“But organisations could be more ambitious.”  

“There’s an incredible opportunity for IT leaders to educate business decision-makers on zero trust as a high-value business driver, especially as they grapple with providing a new class of hybrid workplace or production environment and reliant on a range of emerging technologies, such as IoT and OT, 5G and even the metaverse.” 

Aussie IT leaders believed that privacy concerns are the biggest obstacle to realizing the full potential of cloud computing and that secure cloud transformation cannot be achieved with a legacy network security infrastructure. 

Additionally, nearly half of the respondents agree that Zero Trust network access is more effective than traditional firewalls and VPNs for securing remote access to applications.  

Check out: Experts predict massive growth in Australia’s cloud sector 

As such, Zscaler makes four key recommendations for organisations to capitalise on zero trust: 

  1. Not all zero trust offerings are created equal: It’s important to implement a true zero trust architecture built on the principle that no user or application is inherently trusted. It starts with validating user identity combined with business policy enforcement based on contextual data to provide users, devices and workloads direct access to applications and resources – never the corporate network. This eliminates the attack surface so threats can’t gain access to the corporate network and move laterally thus improving the security posture. 
  2. Zero trust as an enabler of transformation and business outcomes: With its increased levels of security, visibility and control, leverage holistic a zero trust-based architecture to remove the complexity from IT operations to allow organisations to focus on gaining improved business outcomes as part of their digital transformation initiatives and remain competitive. 
  3. Zero trust for the boardroom: To align with business strategies, CIOs and CISOs should leverage the findings to help dispel fear, uncertainty and doubt around what zero trust means and to promote its full business impact with key decision makers. 
  4. Zero trust-enabled infrastructures as foundation for the future: Emerging technologies need to be looked at as a competitive business advantage and zero trust will support the secure and performant connectivity requirements of emerging trends.
Website | + posts

Eliza is a content producer and editor at Public Spectrum. She is an experienced writer on topics related to the government and to the public, as well as stories that uplift and improve the community.

Tags:

You Might also Like

Related Stories

Next Up