blog

Enabling Cybersecurity Mesh Architecture, A Natural Evolution for Greymatter.io

An introduction to Cybersecurity Mesh Architecture and Greymatter’s role as an enabler.

 



By the Greymatter Technology, Innovation, and Outreach Team

The notion of a network perimeter doesn’t exist anymore as organizations move to multi-cloud and hybrid environments to enable digital transformation and remote work. And supply chain risk and geopolitical risk further complicate the risk landscape. But the truth is, large-scale enterprises and organizations in mission-critical defense and intelligence environments have been operating in this reality for years.

When Greymatter.io was founded in 2015, our customers in the U.S. intelligence community and the Department of Defense, already had applications and services running across multiple clouds, hybrid infrastructure, even on servers sitting on the back of Humvees, and they all had to communicate and share data securely. They had already begun to break down silos in the aftermath of 9/11 and knew monoliths would no longer work. But the technical advantages they had for years were starting to fail under the move to net-centric and data-centric operations, adding new levels of complexity and management issues.  

The service mesh technologies the Greymatter platform is built on and recognized as an industry leader and out-performed by GigaOm, helped our customers in these communities begin to transform their operations by simplifying management and security of internal service-to-service communications, traffic routing, configuration policies, and load balancing, through a centralized, configurable control plane. When coupled with API management and infrastructure intelligence capabilities we subsequently built into the platform, teams had additional capabilities to deal with north-south communications, traffic control, and application networking policy. This became a unique advantage as we worked with our customer base to help them easily and securely connect to applications, APIs, services, and data sources running in different environments.

 

Next-level security
In these highly regulated environments, a service disruption or a data breach can be a matter of national security. But protecting data, systems, and infrastructure became increasingly difficult to manage across hybrid and multi-cloud infrastructure and now multiple container orchestration platforms with users, applications, services, and data everywhere. The emergence of supply chain risk with the attacks on the Ukraine power grid, followed by WannaCry and NotPetya, as well as insider threats that took the form of massive security leaks – think Snowden – showed what was possible and created new urgency.

Traceability is critical in the defense and intelligence community, so the concept of identity spans individuals as well as non-person entities which include devices (endpoints and servers), and the processes and services that run on them. Each of these entities has its own identity and validation of person-identities and claims to access each non-person entity needs to be authenticated, authorized, and auditable. Sounds a lot like Zero Trust, an approach that was just starting to take hold when we released our initial version of the Greymatter platform. Already entrenched in this community, Greymatter.io gained a head start in Zero Trust.

We began bridging person identities to non-person identities including apps, APIs, and services and orchestrating access with basic workloads before Zero Trust became a widely adopted framework and before anyone was talking about microservices. As we’ve matured, we’ve continued to apply micro segmentation across ever increasingly distributed environments so that workload identities and individual identities flow through to allow communication and authorized, highly targeted access to only what is needed, a concept known as least-privileged access.

Today, Greymatter is fully compliant with the National Institute of Standards and Technology (NIST) 800-207 Zero Trust Architecture (ZTA) standards, allowing our customers to comply out-of-the-box. Our advantage in Zero Trust compliance, along with the other strengths of our Application Networking Platform reduce complexity, ensure security, enforce compliance, and optimize performance of highly regulated, highly dispersed operating environments.

 

Cybersecurity Mesh Architecture is the future
Now, we’re on the cusp of the next evolution in security for modern, ever-expanding infrastructure with Cybersecurity Mesh Architecture (CSMA), a term coined by Gartner. As cyberattacks continue to evolve and organizations continue to move to hybrid multi-cloud environments, cybersecurity becomes more complex, and organizations need to move away from siloed security approaches that create gaps. According to Gartner, “IT leaders must integrate security tools into a cooperative ecosystem using a composable and scalable cybersecurity mesh architecture.”

CSMA is the future, and it consists of many components with no one vendor providing everything you need. Just as Greymatter supports many of the tenets of Zero Trust, which is an architectural approach and not a product, our platform supports many of the tenets of CSMA today.

In this series of articles, the Greymatter Technology, Innovation, and Outreach (TIO) Team goes into more detail about how Greymatter will play a role in a significant portion of CSMA through specific functionality at the four layers: security intelligence, identity fabric, policy and posture management, and dashboard, as well as through our architecture which enables composability, scalability, and interoperability.

Read the rest of the series!

Gartner predicts that by 2024, organizations adopting CSMA will reduce the financial impact of individual security incidents by an average of 90%. If you’d like to learn more about how Greymatter can help you start to evolve your security infrastructure to reduce complexity and strengthen defenses sign up for a free 30-Day Security Assessment!

Contact us today to schedule your free consultation, determine your microservices maturity level, and build a reference implementation architecture to begin moving your organization up the microservices maturity model to accelerate software delivery and increase speed to market, while ensuring security.

 

Read Previous Post
Read Next Post