Tools and Strategies to Build a Strong Framework

0
297

Visibility into all segments of the network is crucial, and a mature zero-trust architecture includes orchestration tools that automate monitoring, management and threat response. 

It’s a compelling approach for healthcare organizations faced with new security challenges such as the rise of telemedicine, an increasingly mobile or remote workforce, smart medical devices and services under third-party management, Nicholson says.

Restrict Device Access to Mitigate Security Risks

After its simulated malware attack, Interfaith developed a two-pronged zero-trust strategy. The medical center had already been running the VMware NSX platform, which supported the data center side of microsegmentation and provided orchestration capabilities. 

On the physical side, Interfaith chose an Extreme Networks network access control appliance to manage device policies at a granular level. 

A zero-trust deployment throughout the Interfaith network took nearly two years because of the painstaking groundwork required, says Frenz. His team first inventoried the nearly 5,000 devices on the medical center network, then traced all the ways the devices communicated with each other, with…

Read More…