BackBox has introduced Zero Trust Network Operations (ZTNO). This capability is designed as a best practice framework consisting of six actionable pillars aimed at integrating cybersecurity considerations directly into the network layer for NetOps teams. 

To grow the adoption of ZTNO, BackBox has upgraded its Network Automation Platform, incorporating enhancements to the Privileged Access Manager, Network Vulnerability Management, and Search functionalities. This initiative addresses the impending September 2024 mandate for federal agencies and their contractors to implement Zero Trust Architecture (ZTA), providing a timely, efficient, and comprehensive framework for compliance, according to the company. 

This new offering is in alignment with the principles of Zero Trust Architecture as outlined in NIST document 800-207, and it directly addresses the key challenges faced by NetOps in maintaining secure and resilient network infrastructures. 

“ZTNO makes zero trust actionable; NetOps teams can follow the framework to create a Zero Trust NetOps environment to complement the organization’s Zero Trust Architecture,” said Josh Stephens, CTO of BackBox. “It ensures the network remains secure without limiting a network engineer’s ability to get things done.”

The ZTNO framework by BackBox is structured around six foundational pillars, designed to enhance network security across two main areas: operations for network administrators and security measures for network devices. For network administrators, ZTNO ensures secure access whether through API, WebURL, or CLI by integrating with various credential vaults and providing a secure API. Additionally, it mandates immutable logging of changes with permissions tightly controlled to ensure administrators have only the access they need, with all activities audited and recorded centrally on the BackBox server.

For network devices, the framework requires that configurations be remediated to comply with specific policies before onboarding, alongside a thorough security risk evaluation to patch any vulnerabilities. To maintain security integrity, continuous configuration grooming and remediation are essential to ensure ongoing compliance and updated OS versions. ZTNO also emphasizes the importance of rich reporting and visibility, offering actionable insights into the vulnerability levels of network devices, thereby ensuring a comprehensive and dynamic approach to network security that aligns with the principles of Zero Trust.