Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Google BeyondCorp: Top 5 Limitations

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Google BeyondCorp: Top 5 Limitations


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: twingate.com


In 2014, Google revealed that it had begun a dramatic change in the way it secured and controlled access to its enterprise resources. The BeyondCorp initiative was the first time a large enterprise had implemented modern Zero Trust concepts at scale. In the years since, Google inspired a new consensus within the security community that Zero Trust is the new model for enterprise network security that organizations should strive for as a way to mitigate the risks and shortcomings of the traditional fixed perimeter security model.

In this article, we will review why Google launched the BeyondCorp initiative, how its access control system works, and what limitations organizations considering BeyondCorp should take into account. Fortunately, although BeyondCorp was the first Zero Trust implementation and was built for Googleโ€™s scale, organizations have options that are easier to deploy and maintain.

Why did Google create BeyondCorp?

โ€œBeyondCorpโ€ is the umbrella term Google applied to its Zero Trust network architecture. By redefining the perimeter from the network to individual users, the company eliminated its traditional VPN-based approach to remote access. Over the course of a decade, BeyondCorp evolved into a complete, secure access control system. Remote or on-premises, the BeyondCorp system authenticates and authorizes usersโ€™ access to Google resources.

A 2009 cyber attack dubbed โ€œOperation Auroraโ€ was the initial spark that drove Google to change its security model. A threat actor with ties to Chinaโ€™s Peopleโ€™s Liberation Army launched a campaign targeting many western companies. In Googleโ€™s case, the hackersโ€™ targets were the Gmail accounts of human rights activists in China, Europe, and the United States. The attack contributed to Googleโ€™s decision to withdraw from the China market and set in motion a top-down review of the companyโ€™s security and access control strategies.

Google assessed that the traditional secure perimeter had become inherently unsecurable. The secure perimeter approach assumes companies have trusted employees working on trusted networks behind layered defenses that keep threats at bay. None of this is true anymore thanks to several trends:

  • Mobile workforces.
  • More varied device usage.
  • Migration to cloud-based resources.
  • More sophisticated threats.

As a result, the perimeter extends too far beyond the privileged network for organizations to adequately protect. Moreover, companies can no longer assume that the networks inside the perimeter are safe. Google launched the BeyondCorp project to replace the old paradigm with a new philosophy for network security.

How does Google BeyondCorp work?

BeyondCorp is an implementation of Zero Trust principles that leverages Googleโ€™s cloud-based network architecture. The company eliminated its private, privileged network and the distinction between remote and on-site access. In its place, BeyondCorp operates on a new set of principles:

  • Source networks do not influence user access.
  • Access is based on the context of users and devices.
  • All access must be authenticated, authorized, and encrypted.

All Google users now access the companyโ€™s resources over the internet. To make this possible, the BeyondCorp system relies on six elements:

Device management and identification

Google only allows users to access company resources through company-managed Chromebooks or devices running the Chrome browser. This lets the company maintain a device inventory database and ensure that all devices are kept updated.

User identification

A user and group database, combined with Googleโ€™s internally-developed Single Sign-On system, lets the company issue short-duration tokens that define each userโ€™s current role.

Unprivileged networks

BeyondCorp replaced Googleโ€™s privileged, on-premises networks with a more limited network that only connects to the internet. All wired and wireless devices must pass 802.1x authentication to join the unprivileged network.

Internet-facing applications and resources

Whether connected to the unprivileged network or the internet, users do not access resources through a Google network. With the BeyondCorp model, Google uses internet-facing proxies that point to its enterprise applications. These proxies have public DNS entries, making them accessible from anywhere by any Google user.

Inventory access control

Once users are authenticated, they do not automatically get access. The BeyondCorp access control engine uses several variables to infer a level of trust that it assigns to each user and device. Policies based on workgroup, role, and trust level determine whether โ€” and to what degree โ€” the user can access a resource.

By replacing VPN and other secure perimeter technologies with an approach based on Zero Trust, BeyondCorp delivered several benefits to Google:

  • Leverages Googleโ€™s cloud infrastructure for scalable, global availability.
  • Unified access control for all users and resources whether on-premises or in the cloud.
  • Google administrators get more visibility over user and device activity.
  • BeyondCorpโ€™s โ€œit just worksโ€ solution is easier for users than VPN.
  • An improved security posture reduces Googleโ€™s vulnerability to constant cyberattacks.

However, this was not an overnight success. Google launched the BeyondCorp initiative in 2011 and spent most of the decade implementing it across its global operations.

What was the reception to Google BeyondCorp?

A 2014 Google research paper published in USENIXโ€™s online magazine introduced BeyondCorp to the computing community. The concept of Zero Trust had been floating around for years. Forrester analyst John Kindervag had popularized Zero Trust Architectures, but BeyondCorp was the first time a major company had committed to making Zero Trust happen at scale.

As Google shared BeyondCorpโ€™s progress with the community, the idea that Zero Trust could solve the growing weaknesses of secure perimeter approaches solidified. Vendors that had focused on VPN and similar technologies began offering Zero Trust solutions. CISOs began considering Zero Trust as a path forward for their security strategies. Most recently, the Biden Administration has directed all U.S. federal agencies to adopt Zero Trust.

Main limitations of Google BeyondCorp

As Zero Trust establishes itself in enterprise security, BeyondCorpโ€™s role remains an open question. Google now offers a product, BeyondCorp Enterprise, that lets โ€œvirtually any organizationโ€ adopt its flavor of Zero Trust. But many companies will find philosophical and practical disadvantages to adopting Zero Trust with BeyondCorp:

  • Relevance of a cloud-first model.
  • Concerns about internet visibility.
  • Compatibility with legacy systems.
  • Google Chrome dependence.
  • Google Cloud dependence.

Relevance of a cloud-first model

Googleโ€™s infrastructure and corporate culture were already cloud-centric. By moving every application to the cloud and delivering access over the internet, BeyondCorp simply accelerated Google along an existing trajectory.

Other companies rely on a more heterogeneous mix of systems. A similar cloud-centric commitment may never be possible. Financial firms, for example, are not likely to replace their big iron mainframes and on-premises legacy systems with cloud apps anytime soon.

Concerns about internet visibility

Googleโ€™s complete, end-to-end control over its BeyondCorp implementation makes it easier to put applications behind internet-facing proxies. But anything with a DNS entry is visible to cybercriminals. That will be a step too far for many security professionals, especially those without the security resources of Google.

Compatibility with legacy systems

Since Googleโ€™s Single Sign-On service and enterprise apps are largely developed in-house, its developers could adapt these systems to Zero Trust operating models. Many companies do not have the same resources or development talent at their disposal. In addition, most companies rely on third-party and legacy systems that may not easily integrate with BeyondCorp.

Google Chrome dependence

Google makes operating systems, mobile devices, and browsers which made it easy to create a client-side experience based on the Chrome platform. Furthermore, BeyondCorp required Googleโ€™s employees to use managed Chromebooks.

Most companies, however, have much more diverse ecosystems with fleets of Windows, macOS, and Linux devices. BYOD policies complicate matters even further. Although BeyondCorp Enterprise will work on other devices through the Chrome browser, many companies standardize on other browsers.

Google Cloud dependence

That BeyondCorp Enterprise only works on Google Cloud could be a challenge for many companies. Although Google promises integrations and support that let BeyondCorp work with on-premises and non-Google cloud services, Google Cloudโ€™s single-digit share in the cloud infrastructure market puts it at a disadvantage.

Where is the industry headed today?

In Googleโ€™s defense, it was creating a blank-sheet design at a time when Zero Trust was largely theoretical. To solve its security problems at its global scale, Google naturally based BeyondCorp on its own infrastructure. Today, organizations of all sizes have more options.

Modern Zero Trust solutions such as Twingate are proven technologies. Twingateโ€™s approach to Zero Trust uses software-defined perimeters to hide resources from view on private networks as well as the internet. As a software-based solution, companies can implement Twingate without replacing their existing network infrastructure. In fact, clients have deployed Twingate globally in as little as fifteen minutes.

Twingate is also easy to use and maintain. Users can install Twingate and get up and running without any IT support through a consumer-like experience. An intuitive administrative console makes it simple to quickly onboard and offboard users, and an API lets these and other common management tasks be automated.

Go beyond secure perimeters with Twingate Zero Trust solutions

Googleโ€™s BeyondCorp initiative broke new ground by proving a global enterprise could implement Zero Trust. A deep bench of researchers and developers, combined with its own cloud and device infrastructure, let Google create from scratch a replacement for traditional secure perimeter technologies.

Thanks to modern Zero Trust solutions like Twingate, overhauling an entire network architecture is not necessary. Organizations can deploy Twingate quickly to start benefiting from Zero Trustโ€™s easier, more secure access control. Contact Twingate today to learn more.

...



๐Ÿ“Œ Google BeyondCorp: Top 5 Limitations


๐Ÿ“ˆ 51.72 Punkte

๐Ÿ“Œ Preparing for a BeyondCorp world at your company [Google]


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ Another Breach: What Capital One Could Have Learned From Google's 'BeyondCorp'


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ How Google adopted BeyondCorp: Part 2 (devices)


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ How Google adopted BeyondCorp


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ How Google adopted BeyondCorp: Part 3 (tiered access)


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ How Google adopted BeyondCorp: Part 4 (services)


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ BeyondCorp Remote Access: Proxy mit der Google-Cloud statt VPN


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ BeyondCorp Remote Access: Google vereinfacht Zugriff auf Unternehmens-Apps


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ Sicher Arbeiten ohne VPN: Google stellt Zero-Trust-Lรถsung BeyondCorp Enterprise vor


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ Google offers secure BeyondCorp Enterprise Cloud model


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ Sicher Arbeiten ohne VPN: Google stellt Zero-Trust-Lรถsung BeyondCorp Enterprise vor


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ Scaling BeyondCorp with AI-Assisted Access Control Policies


๐Ÿ“ˆ 26.28 Punkte

๐Ÿ“Œ Smart Essay on the Limitations of Anti-Terrorism Security


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ Smart Essay on the Limitations of Anti-Terrorism Security


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ The limitations of Android N Encryption


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ Too Little, Too Late: Limitations of Dynamic Analysis as Malware Threats Grow


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ [QUESTION] Why isn't antix distro more popular? What are its shortcomings or limitations? Any detail is appreciated


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ AI Experts Discuss Innovation, Limitations in the Workplace


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ [$] Linker limitations on 32-bit architectures


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ How to get around Dropbox's symlink limitations on Linux


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ Bypassing Memory limitations when using VMI


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ 'Operational Limitations' In Tesla Model S Played a 'Major Role' In Autopilot Crash, Says NTSB


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ Best VPN for Instagram: Unblock Restrictions and Limitations


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ Microsoft Finally Documents the Limitations of Windows 10 on ARM


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ Overcoming traditional IT security technology limitations with remote workforce


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ Rediscovering Limitations of Stateful Firewalls: "NAT Slipstreaming" ? Implications, Detections and Mitigations , (Fri, Nov 6th)


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ The Current Limitations and Future Potential of AI in Cybersecurity


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ Most Drivers Don't Understand Limitations of Car Safety Systems, AAA Finds


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ #rC3 Models in Science โ€“ Opportunities, Mechanisms, Limitations


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ Cloning U2F Hardware Security Keys Possible With Certain Attack Limitations


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ WhatsApp backtracks on app limitations if you refuse new privacy terms


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ List of Wayland information/limitations for Nvidia open source r515 beta release


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ What is OpenVPN & Key Limitations


๐Ÿ“ˆ 18.76 Punkte

๐Ÿ“Œ Passphrases can be more secure than passwords, but there are limitations and hackers will eventually master cracking them.


๐Ÿ“ˆ 18.76 Punkte











matomo