Build a Zero Trust Cloud Network Architecture with Aviatrix

To establish effective security against sophisticated breaches, it is crucial to extend Zero Trust beyond the network edge and include the internal private network where important business applications reside. Relying solely on edge security is inadequate in today’s threat landscape.

Aviatrix’s Cloud Networking Platform offers a comprehensive solution, seamlessly integrating with major edge security vendors. This integration establishes a complete Zero Trust architecture that covers your entire cloud network. The Aviatrix Distributed Cloud Firewall enhances application contextual awareness by applying policies based on cloud-native object tags that are captured by SmartGroups. SmartGroups ensure dynamic scalability based on tagged data, effectively meeting the specific protection requirements of your cloud applications. This capability is crucial for cloud applications and workloads where IP addresses are not unique identifiers.

Distributed Cloud Firewall not only provides intelligent, distributed security but also enables integration with leading SASE and Edge Security vendors. By doing so, it offers a holistic approach to Zero Trust, safeguarding both the network edge and communication within your cloud applications. <is this accurate? needed?>

The Aviatrix Distributed Firewall leverages automation, orchestration, and cloud awareness to provide a strong Zero Trust network architecture and effectively manage costs while scaling and delivering enhanced control, visibility, and performance.

How Does it Work?

SmartGroups

The Distributed Cloud Firewall efficiently organizes and enforces policies based on tagged metadata of cloud-native objects through SmartGroups, facilitating the development of Zero Trust policies rooted in real-time application contextual awareness.

Leveraging cloud-native APIs, our SmartGroup feature identifies, tracks, and organizes cloud-native objects based on their tagged metadata, ensuring a robust security framework.

SmartGroups treat all tagged objects equally across multiple clouds, and enable enforcement based on conventional IP addresses and traditional MITM security capabilities like TLS encryption, threat detection, and URL filtering with log data export capabilities.

For more information see About SmartGroups.

Separate Cloud Accounts

To ensure robust isolation in cloud environments, the initial step is to segregate data by placing it in distinct Cloud accounts—such as separating production data from development and testing data. It is essential for different business groups to have separate cloud accounts to enhance security measures. The finer the granularity of these accounts, the closer the goal of micro-segmentation is achieved. By default, there should be no connections among these networked accounts. Implementing these practices in public clouds like AWS results in creating isolated VPCs. In the event of a breach in one VPC, access to other VPCs becomes impossible, significantly minimizing the attack surface and bolstering overall security measures in the cloud environment.

For more information see Managing Access Accounts.

Network Segmentation

Use Aviatrix Multicloud Transit Network Segmentation to provide network isolation for your Spoke or Edge VPC/VNets via network domains and connection policies. This segmentation enhances your security posture (?).

Authorized User Access

Multi-factor authentication (integration with LDP, Duo, Okta, etc.) and client SAML Single Sign-On are the best ways to restrict user access.

The Aviatrix UserVPN feature provides a cloud-native and feature-rich client VPN solution, leveraging OpenVPN® compatibility to ensure seamless integration with all OpenVPN® clients. Aviatrix also offers its own client that supports SAML authentication directly from the client, enhancing security and user authentication capabilities. For more information see Aviatrix VPN Client.

Also, it is best to restrict user access to only authorized resources using RBAC. For more information see Role-Based Access Control (RBAC) or User Access Overview.

Auditing User Access Activities

User access activities must be fully audited. Every user-initiated TCP session in the cloud network must be logged for audit and inspection. For more information see Auditing a Cloud Account.