What is SSE? Explaining the implementation steps based on the differences with SASE

In this book, we will thoroughly explain "SSE", which is a topic that many companies who are working on zero trust have a lot of questions about.

``What is SSE?'' ``I have implemented endpoint and authentication security, but I am unsure of the next step.'' ``I want to understand the terms SWG, CASB, and ZTNA again.'' ``Understand the selection points for each product.'' We will provide you with answers to questions such as "I want to do this."

Zero trust basics

Before we get into the main topic, I would like to introduce the concept of Zero Trust and how it differs from perimeter defense.

The basic concept of traditional perimeter defense, centered around firewalls, was "Trust but Verify." Once access is granted within the perimeter, there is no continuous checking of communications, allowing easy access to internal data resources.

On the other hand, Zero Trust is based on the principle of "Never Trust, Always Verify" and is characterized by requiring explicit verification whenever accessing resources. It can be said to be a very strict security concept that limits the range of access allowed to a minimum, and even once access is granted, it is never trusted and the reliability of the communication source is continuously verified from various angles.

In order to achieve Zero Trust, it is necessary to transform from the conventional "perimeter defense" to "three-point defense."

Three-point defense means that when a user attempts to use a device to access internal resources, cloud services, or the Internet, verification is performed from the following three perspectives.

Zero trust basics

Difference between SASE and SSE

Among Zero Trust, SASE (Secure Access Service Edge) and SSE (Security Service Edge) are important pillars for realizing network security.

Pillar of achieving Zero Trust: SASE

SASE stands for Secure Access Service Edge, and is a new network security concept proposed in 2019 that integrates "network services" and "security services" into a single cloud service. In contrast to traditional data center architectures in which "network services" and "security services" are separate, SASE is a cloud-delivered ecosystem that integrates the two.

Security platform supporting SASE: SSE

SSE stands for Security Service Edge and is part of SASE. Specifically, it is the SSE part that focuses on the integration of "security services".

SSE uses a variety of integrated technologies to build a security platform in the cloud, enabling users to provide a secure network no matter where they are.

The SSE platform provides comprehensive security by integrating three key solutions: Secure Web Gateway (SWG), CloudAccess Security Broker (CASB) and Zero Trust NetworkAccess (ZTNA).

This way you can protect your users, devices, data, services, and applications, respectively.

Difference between SASE and SSE

This integrated, comprehensive security strengthens the security of the entire IT system while reducing operational complexity for administrators, providing a secure network, a high user experience, and lower operating costs.

SASE/SSE implementation status

On the other hand, there may be many companies that have already introduced IDaaS and EDR, but have not taken measures in the SASE and SSE areas.

In a survey conducted by our company of 228 people implementing IT at companies with 1,000 or more employees, among those who answered, "We are currently implementing, considering, or collecting information on system design and operation compatible with Zero Trust." 55% have already implemented or plan to implement IDaaS, and 60% have implemented or plan to implement EDR, while 50% have implemented SWG/CASB, which are typical solutions in the SASE and SSE fields. They answered that they have completed it or are planning to introduce it.

In this way, it can be said that the market penetration rate is still low compared to IDaaS and EDR. In the next chapter, we will explain the steps to implement SSE and the solutions that make up SSE.

SASE/SSE implementation status

SSE implementation steps

When initially introducing SSE, it is difficult to build all of SWG, CASB, and ZTNA, so it is common to introduce it in stages through the following process: SWG → CASB → ZTNA.

  • Firewalls, proxies, anti-viruses, and Box, which were previously supported by perimeter defense types as countermeasures against typical threats, were migrated to SWG.
  • CASB was introduced as a countermeasure against threats associated with the increase in SaaS services, which have increased significantly in recent years.
  • Access from remote environments (e.g., home environments), which was previously supported by perimeter defense-type VPN, has been migrated to ZTNA, a more secure connection method.
SSE implementation steps

Points to consider when selecting an SSE solution

Lit realizes SSE with one vendor

The SSE platform consists of the following components: Secure Web Gateway (SWG), CloudAccess Security Broker (CASB), and Zero Trust NetworkAccess (ZTNA), although each component can be configured by a different vendor. However, you need to know about the benefits of configuring SSE with One Vendor.

Of course, with One Vendor, not only can each component be easily linked, but it can also be easily designed and configured without duplication of SSE functions or different policy design concepts. In addition, if an operational problem occurs, you may not know who to contact for support, there may be inconsistencies in how logs are viewed, and in the worst case scenario, problems may be reported to each other. This is expected to occur and the problem will continue for a long time.

Symantec's SSE is powered by the world's largest threat intelligence network

If you have been working in the IT industry for a long time, you probably know about Symantec, which has long been a leader in the security industry as a top runner in security. Although Symantec has now changed its brand name due to Broadcom's M&A, it is still a top runner in security, offering many security services from endpoints to cloud to on-premises.

For more than 20 years, we have had the world's largest private security threat intelligence network, the Global Intelligence Network (GIN), which currently has 175 million Symantec endpoints deployed around the world, 1 We correlate information from over 26 million attack sensors, 160 million email account users, and 80 million web proxies. Additionally, we analyze over 9 billion petabytes of security data, classify 75 million malicious activities, and process 1 billion security requests per day.

SSE focuses on the integration of "security services" in SASE, and Symantec's SSE reflects the intelligence accumulated in GIN, making it possible to provide a more secure SSE environment.

In the next chapter, we will provide a detailed explanation of each component and each function, focusing on Symantec's SSE.

Points to consider when selecting an SSE solution

Please download the rest of the document by clicking the button below.

Inquiry/Document request

In charge of Macnica Symantec Co., Ltd.

Mon-Fri 8:45-17:30