Verizon Business throws a zero trust lasso around its private IP networks

Verizon Business is throwing a shield around its private IP networks by embedding its software-defined perimeter (SSD) technology to create a zero trust architecture. Verizon's zero trust technology blocks connectivity to servers and applications from unknown devices, which makes corporate data virtually invisible to anyone that doesn't have approved access.

Verizon is using SDP across the company's private IP MPLS network. The service is available to the company's global private IP and Ethernet customers that run over 330,000 connections covering 800,000 network route miles across more than 150 countries.

“For the past decade, enterprises have connected their employees and third parties directly to their internal networks via virtual private networks (VPN)," said  Vickie Lonker, Verizon’s vice president of product management and development, in a statement. "Once they are through the firewall, they then have access to a multitude of critical data. With zero trust architecture embedded in the network, all users are isolated from the corporate network but are still able to directly access their authorized applications. It’s all about protecting corporate data, but also enabling people to do their job.”

Cisco is also big on zero trust through its Zero Trust Security initiative. Verizon' zero trust architecture isolates an enterprise’s servers from vulnerabilities and configuration errors and integrates multifactor authentication by using a One-Time Password (OTP) and Transport Layer Security (TLS) for multi-factor authentication. Verizon's service can be flipped on by deploying the SDP clients and setting up authorized user lists for the applications that need to be accessed.

According to research by Verizon, the increased number of remote employees with access to sensitive corporate information such as regulated data, intellectual property and corporate financial data —all of which connect via traditional virtual private network (VPN) technology—has driven the adoption of SDP. The 2019 Verizon Data Breach Investigations Report found that 29% of the 2,000 data breaches investigated involved stolen credentials with configuration errors in the cloud increasing year-over-year, highlighting the limitations of relying solely on perimeter security controls to protect corporate data.

Two years ago at NFV World Congress, Verizon announced the release of it's SDP security service in collaboration with Vidder. The same year, Verizon said it was adding SDP security to its Virtual Network Services (VNS) by using Vidder's security software.

RELATED: Verizon snaps up security tools from Vidder

Last year, Verizon announced it was buying a set of security tools from partner Vidder to further enhance the telco's Software Defined Perimeter (SDP) service.