Intelligent CISO Issue 54 | Page 84

use cases they ’ d like to get started . On the other hand , many customers are just learning about these areas and asking vendors like us to help educate them and advise them on identifying use cases to deliver quick wins and build rollout plans . One of their key objectives is to lead these transformations while minimising business disruption . These are typically the customers who doubled down on legacy IT security technologies to keep the lights on during the pandemic and got hit with increased services and IT support costs , or these services didn ’ t fully mitigate security risks , or they are seeing increased pressure from their finance departments to shift spend from CapEx to OpEx with the threat of a recession looming .
How have you seen customers build their internal use case with executives and senior leaders to invest in Zero Trust modernisation ?
Unsurprisingly , executives want to see a positive Return on Investment-driven business cases while approving such transformations . One of the factors considered is the total cost of ownership of the new solutions , meaning how much
the new solution is going to cost vs . what they initially have in place . Another factor is incremental savings – whether a solution reduces the attack surface or increases security . Thirdly , the potential savings they ’ d see from the redacted data breaches . Furthermore , increased Return on Investment under faster time to value and any end-user productivity gains are essential factors . It ’ s important to consider the nature of the spending ( CapEx vs . OpEx ), especially with a potential impending recession , which customers want to understand . Lastly , what the cost of change or any business risk is when implementing a new solution .
Network hardware supply chain shortages are here to stay – how can organisations mitigate this by migrating their workloads to the cloud ?
We are seeing this currently , with the delivery lead times ballooning to almost four to eight months with hardware appliance vendors . This trend will only continue and businesses will find it increasingly expensive and timeconsuming , ultimately accelerating the need to transition to an Infrastructureas-a-Service ( IaaS ) platform .
In this arena , by digitising or clarifying their edge , networking and security stacks , businesses can offload these problems to the right vendors ; ones that are well equipped to deal with these supply chain challenges . They can also take advantage of the cost and scaling efficiencies that cloud vendors like Cloudflare offer .
What advice would you offer to industry leaders when it comes to navigating Zero Trust ?
I ’ d like to conclude that moving to a Zero Trust architecture is merely the first step of a broader network transformation undertaking for businesses – which in my view , is inevitable given the macro shifts we ’ ve been observing in the market . Digitising the corporate network can be a big undertaking but now is the time for businesses to invest in at least developing a roadmap . I would advise CIOs , CISOs and heads of IT to try not to reinvent the wheel here and instead rely on industry peers like Cloudflare to share successes and failures from implementations we ’ re seeing . This way , we can help both accelerate and de-risk your transformational journeys together . u
84 www . intelligentciso . com