Secure Access Service Edge - SASE Flashcards

1
Q

What does SASE stand for, and what is its purpose?

A

SASE stands for Secure Access Service Edge. It is a cloud-based architecture that integrates wide area networking (WAN) capabilities with comprehensive security functions, providing secure, fast, and scalable access to applications, data, and services, regardless of a user’s location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the core components of SASE architecture?

A
  1. SD-WAN (Software-Defined Wide Area Networking): Optimizes network performance across multiple WAN links.
  2. Secure Web Gateway (SWG): Provides protection from malicious websites and enforces compliance policies for web traffic.
  3. Cloud Access Security Broker (CASB): Protects data and ensures compliance in cloud applications.
  4. Firewall as a Service (FWaaS): A scalable cloud-based firewall that filters traffic.
  5. Zero Trust Network Access (ZTNA): Restricts access to resources based on the principle of least privilege.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How does SASE differ from traditional network security models?

A

Traditional network security models rely on on-premise appliances, with security typically centralized at data centers. In contrast, SASE shifts security to the cloud, where policies are enforced closer to the users and devices, regardless of location, reducing latency and improving scalability in a distributed environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Explain how SD-WAN integrates into the SASE framework?

A

SD-WAN is a key component of SASE, providing intelligent routing of traffic across multiple WAN connections (MPLS, broadband, LTE, etc.). It ensures optimized performance by dynamically choosing the best path for application traffic, improving user experience, and supporting cloud and edge connectivity. It works in tandem with SASE’s security functions to provide both performance and protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the role of Zero Trust Network Access (ZTNA) in SASE?

A

ZTNA in SASE enforces a “Zero Trust” security model where no user or device is trusted by default, even if they are within the network perimeter. Access is granted based on identity, context, and policies, ensuring that users only access the specific applications or data they are authorized for, reducing the attack surface and minimizing lateral movement in case of a breach.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How does Firewall as a Service (FWaaS) work within the SASE model?

A

FWaaS in SASE provides centralized, cloud-delivered firewall capabilities, including traffic filtering, intrusion prevention, and threat inspection, without the need for on-premises hardware. It scales globally, ensuring consistent policy enforcement for all traffic, including users connecting from remote locations or branch offices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

How does SASE handle data protection in cloud environments?

A

SASE integrates Cloud Access Security Broker (CASB) functionalities to monitor and secure the use of cloud services. CASB provides visibility into cloud application usage, enforces security policies (such as encryption, data loss prevention, and compliance), and mitigates shadow IT risks by controlling unsanctioned cloud applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What advantages does Secure Web Gateway (SWG) provide within SASE?

A

SWG in SASE protects users from web-based threats like malware, phishing, and ransomware by filtering web traffic, blocking access to malicious websites, and enforcing web usage policies. It ensures security for both on-premise and remote users by inspecting traffic in real-time as it moves to and from the internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Describe how identity-based security is applied in SASE?

A

SASE employs an identity-driven approach, where users, devices, and endpoints are authenticated and authorized before gaining access to resources. It uses Multi-Factor Authentication (MFA), Single Sign-On (SSO), and Role-Based Access Control (RBAC) to ensure that access is only granted to the right users under the right conditions, no matter where they are connecting from.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the significance of latency reduction in SASE architecture?

A

SASE improves performance by delivering security services closer to the user through globally distributed points of presence (PoPs). By processing data and applying security controls at the edge rather than routing it back to a centralized data center, SASE reduces latency, ensuring faster, more reliable access to cloud applications and services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

How does SASE handle scalability in modern enterprise environments?

A

SASE is built on a cloud-native platform, which allows for elastic scalability. It can dynamically scale security and networking services based on demand, supporting enterprises as they grow, without the need for additional hardware or appliances. This makes it ideal for global, distributed organizations that require consistent security for remote users, branches, and hybrid cloud environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

How does SASE support remote and mobile workforces?

A

SASE is designed to secure distributed and remote workforces by extending security services to any user, regardless of location. With the integration of SD-WAN, ZTNA, and cloud-delivered security, SASE provides seamless and secure access to corporate applications, whether employees are working from home, in the office, or on the move, while maintaining consistent security policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What role does threat intelligence play in SASE?

A

SASE uses real-time threat intelligence to detect and prevent sophisticated cyber threats. By continuously analyzing traffic across global PoPs and integrating with threat intelligence feeds, SASE services can identify and block known threats, such as malware, ransomware, and phishing attacks, as well as respond to zero-day vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How does SASE ensure end-to-end encryption of data?

A

SASE ensures end-to-end encryption by encrypting data both in transit (between users, branch offices, and the cloud) and at rest. It uses secure protocols like IPsec or TLS to protect sensitive information, preventing unauthorized access or data breaches during communication across public or private networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the impact of SASE on network visibility and control?

A

SASE enhances network visibility by providing a unified view of all network traffic, devices, and users across cloud, on-premise, and remote environments. Administrators gain granular control over policies, enabling them to enforce security, prioritize business-critical traffic, and monitor activity across the entire network from a single management interface.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How does SASE address compliance requirements in regulated industries?

A

SASE provides built-in compliance features such as data loss prevention (DLP), audit logging, and encryption to meet industry-specific regulations (e.g., GDPR, HIPAA, PCI DSS). By centralizing security enforcement in the cloud, SASE ensures that security policies are consistently applied, helping organizations demonstrate compliance with regulatory requirements.

17
Q

How does policy enforcement work in SASE across different network edges?

A

In SASE, security policies are centrally managed and applied across all edges, whether it’s a branch office, remote user, or cloud service. Policies are consistently enforced in real-time via a global network of PoPs, ensuring that security rules (like access controls, web filtering, and threat protection) are uniformly applied, regardless of where the traffic originates.