The Global State of CPS Security 2024: Business Impact of Disruptions
Get the Survey Report
Claroty Toggle Search
Return to Blog

How ZTNA Strengthens Cyber-Physical Systems (CPS) Security

/ / 7 min read

Remote access is crucial in managing critical infrastructure as it allows businesses to optimize and scale operations, and maintain efficiency. However, it also introduces many security gaps, which only increase as the number of connected devices grows. 

By 2025, there will be more than 41 billion IoT devices across enterprise and consumer environments. Securing remote access is a top priority for critical infrastructure organizations to protect their IoT devices.

This process, however, is easier said than done. That’s because many organizations are still utilizing traditional access solutions like VPNs and Jump Boxes which are unsuitable to protect their Extended Internet of Things (XIoT) environments. Instead, organizations should be utilizing solutions that integrate security principles such as Identity Governance and Administration (IGA), Privileged Access Management (PAM) and Zero Trust Network Access (ZTNA).

What is Zero Trust Network Access (ZTNA)?

The Zero Trust Network Access (ZTNA) security model provides secure remote access to applications, data, and services regardless of the user's location. ZTNA operates on the principle of “never trust, always verify,” providing access only to the services the user has been explicitly granted. 

The Zero Trust architecture emerged as an alternative to the perimeter-based security model, which assumes you can only trust users and devices within the network perimeter. This approach has become outdated as digital transformation has emerged, and the prevalence of remote access has become widespread across all sectors. 

That said, adopting ZTNA requires a shift in mindset for critical infrastructure organizations that currently implement traditional security approaches. Currently, various risks and security gaps stem from integrating remote access in critical infrastructure, such as the potential for network intersection or higher supply chain risk.

Source: https://www.cisco.com/c/en/us/products/security/zero-trust-network-access.html

Benefits of ZTNA vs. VPNs

As connectivity in CPS environments grows to improve business outcomes, organizations have typically turned to traditional access solutions like VPNs and jump-servers. However, according to Gartner, these approaches have “proven increasingly unsecure and complex to manage. They also often lack the granularity to provide access to a single device, providing access to the entire network instead.” This is due to the fact that these solutions were not built for the unique operational constraints, security considerations, or personnel needs of CPS environments. Compared to solutions that implement foundational security principles such as ZTNA, VPNs face shortcomings in the following areas: 

Access control

Zero trust network access enables the implementation of granular access controls based on identity, device posture, and other factors. On the other hand, VPNs offer broader access once they authenticate the user. They don’t allow you to implement zero-trust methods, potentially creating access gaps.

Trust model

ZTNA assumes zero trust, meaning access is never implicitly trusted based on factors like network location or user identity. VPNs rely on a perimeter-based model, assuming trust based on location within the corporate network or successful authentication. Once inside, users are often granted broad access privileges, which may pose security threats. 

Network architecture

ZTNA decouples access control from network topology, securely providing access to resources regardless of location or network. VPNs or other network-centric approaches may be limited by network constraints and can be complex to manage.

Posture

Zero trust network access minimizes the attack surface and provides a more robust security posture by continuously verifying user and device trustworthiness throughout the session. VPNs may introduce security risks, including VPN control vulnerabilities, encryption weaknesses, or reliance on static access controls. 

User experience

ZTNA provides seamless and frictionless access to resources based on user context. These access controls are applied transparently, minimizing disruptions to productivity. VPNs may introduce friction in the user experience if users encounter connectivity issues, authentication challenges, or performance bottlenecks while accessing resources remotely.

ZTNA

VPNs

Access control

Granular, context-based access controls.

Broader, perimeter-based controls.

Trust model

Assumes zero trust, requiring verification for every access attempt.

Trust-but-verify model, granting access based on initial authentication.

Network architecture

Micro-segmentation and application-level isolation.

Reliance on centralized VPN gateways and network perimeter defenses.

Posture

Continuous evaluation of device health and context before granting access.

Limited visibility into device posture beyond initial authentication.

User experience

It may involve more authentication steps but provides access tailored to specific requirements.

Simpler authentication but limited flexibility in access control.

What Approach is Right for Your Organization?

Although VPNs have been effective in providing remote connectivity for organizations in the past, they don’t fully address the cybersecurity challenges and requirements of modern work environments. Additionally, according to Claroty’s Team82, organizations struggle with remote access tool sprawl, with 55% of organizations currently deploying four or more remote access tools in their industrial network. Even more alarmingly, 79% use solutions that lack critical security controls for OT environments.

These tools lack basic privileged access management capabilities such as session recording, auditing, role-based access controls, and even basic security features such as multi-factor authentication (MFA). The consequence of utilizing these types of tools is increased, high-risk exposures and additional operational costs from managing a multitude of solutions. 

As such, organizations are increasingly exploring alternative solutions, such as those that integrate ZTNA principles, IGA, and remote privileged access management (RPAM) to enhance security and adapt to the evolving threat landscape effectively. 

Identity Governance and Administration (IGA)

IGA involves the management of digital identities to enhance cybersecurity. It is crucial in understanding how digital identities are used, monitored, and protected across a system. The main goal of IGA is to ensure that the right individuals have access to the appropriate resources at the right time and for the right reasons. Without the use of IGA principles or the implementation of an IGA framework, organizations can fall victim to unauthorized remote access and increase their risk of a cyber attack.

Remote Privileged Access Management (RPAM)

RPAM involves controlling, managing, and monitoring remote access to critical systems by privileged users, or those who have administrative or special access rights to systems within an organization. The goal of RPAM is to help organizations reduce risk and shrink the organizational attack surface, while also increasing administrative efficiency and operational agility. This approach has become increasingly important due to digital transformation and the growing prevalence of remote work. However, many organizations may find themselves struggling to find the right RPAM solution to fit their unique needs. Let’s dive into how Claroty can help. 

Where Claroty Can Help

At Claroty, we understand the challenges of traditional remote access solutions and the need for effective security measures and a Zero Trust architecture. That’s why we’ve developed a purpose-built remote access solution catered to meet the specific needs of the OT domain. 

xDome Secure Access leverages CPS-tailored IGA, RPAM, and ZTNA principles, allowing scalable, centrally managed operations via a cloud-based service. It balances frictionless access and secure control over third-party interactions with CPS, enhancing productivity, reducing risks and administrative complexities, and ensuring compliance in complex and unique architectures across a variety of CPS environments.

With a solution that is purpose-built for your unique operational and environmental constraints, your organization can better understand and protect your CPS environment. To learn more about how Claroty xDome Secure Access can support your CPS security journey, talk to one of our experts.

Zero Trust Cyber-Physical Systems (CPS)
Stay in the know

Get the Claroty Newsletter

Related Articles

Tagged with Zero Trust or Cyber-Physical Systems (CPS)

Interested in learning about Claroty's Cybersecurity Solutions?

Claroty
LinkedIn Twitter YouTube Facebook