Jul 19 2023
Security

What Financial Services Should Know about SASE

Automation tools and careful planning can help banks successfully adopt secure access service edge to boost cybersecurity.

As banks, credit unions and other financial services organizations embrace cloud-based solutions, mobile banking for customers and more flexible work environments for employees, they need comprehensive cybersecurity solutions.

“Financial services need a security model that spans all of that,” says Kumar Ramachandran, senior vice president of product for SASE at Palo Alto Networks.

One approach that has gained traction across the sector is secure access service edge, an approach that connects a number of networking security services into a single cloud-based delivery model. SASE leverages the principles of zero-trust security with components that work in tandem, including secure web gateways, cloud-delivered outbound firewalls, intrusion prevention systems, Domain Name System security and controls, and cloud access security brokers.

By 2025, according to a Gartner report, 80 percent of enterprises are expected to have adopted SASE strategies. “SASE is increasingly important to every organization as it provides the modern, cloud-centric security and networking needed in a hybrid world,” says Al Slamecka, global financial services lead for Cisco Systems’ Industry Solutions Group.

Financial services companies interested in SASE should plan their adoption strategies carefully and think about how they can take advantage of automated tools to enhance their cybersecurity efforts.

Click the banner to learn how your financial firm can increase its ransomware recovery capabilities.

How to Adopt a SASE Strategy

Adoption of SASE can take a variety of forms. However, given that most financial services companies likely already have existing cybersecurity measures in place, the first question many should consider is whether to integrate existing measures into new SASE tools or remove the current setup in favor of a new security infrastructure.

Adoption of SASE components could be done a la carte, but experts suggest choosing a comprehensive plan with a single vendor — such as Cisco Systems, Fortinet, Sophos, Palo Alto Networks or Check Point Software Technologies — is better.

“The biggest thing to keep in mind when adopting SASE is prioritizing a single-vendor solution,” says Satish Madiraju, senior director of product for SASE at Fortinet. “In the past, organizations often deployed solutions from a variety of vendors, but as the network expanded and became more complex, this approach created an overly complicated, unmanageable environment.” A single-vendor solution can deliver a more unified management and user experience that helps reduce costs, improve operational efficiencies and close security gaps.

READ MORE: How to manage threats in a decentralized environment using SASE.

How SASE Takes Advantage of Automation to Enhance Security

Artificial intelligence and machine learning are helping banks and other businesses to become more proactive as they address the growing number of threats.

SASE solutions fit nicely into financial services organizations’ efforts to automate their security operations. For example, when a SASE solution is integrated to cover a broad range of business activities, it receives a significant amount of data that helps it distinguish between normal and abnormal networking behavior.

This allows cybersecurity tools to identify new threats and deal with them before they escalate.

Al Slamecka
SASE is increasingly important to every organization as it provides the modern, cloud-centric security and networking needed in a hybrid world.”

Al Slamecka Global Financial Services Lead, Cisco Systems

Financial institutions need all systems to be online and available. Ramachandran notes that rather than relying on IT professionals to be on call to fix security issues that arise, SASE solutions can integrate AI and machine learning to automate security operations. In the process, it also enhances visibility into an organization's security posture, enabling rapid response capabilities in the event of a security breach.

DISCOVER: CDW's cybersecurity solutions help secure your financial institutions.

Why a Clear SASE Strategy Is Important for Your Institution

Before deciding to integrate SASE into their cybersecurity plans, financial services companies should understand that they will face hurdles in adopting the approach.

“The most common challenge companies encounter on their SASE journey is the onboarding process, especially at scale,” says Madiraju.

This is especially true for financial institutions, as both customers and staff can be targets of cyberattacks. Ramachandran recommends that organizations establish a clear adoption strategy with a specific goal in mind. “Too many IT projects can suffer if you don’t have a clear, written-down statement of what the destination is,” he says.

Slamecka adds that having clear goal can help steer a financial services company’s IT team toward success in its SASE integration efforts. “SASE is often a journey for most organizations, rather than a single flip of a switch,” he says. “It requires good planning with a clear end goal in mind, often with phased implementation, and the decisions and investments along the way to accomplish the goal.”

MORE FROM BIZTECH: Why businesses should think about AI’s role in their digital transformations.

RicardoImagen / Getty Images
Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT