How to take your SD-WAN to the next level in 2023

An abstract image of digital security.
(Image credit: Shutterstock)

It is remarkable to see the growth of software-defined wide area networks (SD-WAN) in the last decade. As predicted when it was first introduced, it is now the cornerstone of modern application-centric networking environments.

According to IDC, managed SD-WAN services are expected to grow at a 21% CAGR, reaching $16 billion by 2026. So it is not surprising that a separate new global study by IDC, sponsored by GTT, found over 95% of enterprises have deployed SD-WAN or plan to do so within the next two years.

However, the same study also found enterprises are not realizing the full potential of SD-WAN. Nearly half of the enterprises (42%) surveyed either do not have security integrated with SD-WAN or have no specific SD-WAN security – which leaves them vulnerable to modern cyber threats.

Why organizations need to integrate SD-WAN and security

In recent years, security frameworks and approaches like Secure Access Service Edge (SASE) and zero-trust networking (ZTNA) have emerged as a response to rising levels of data breaches and external attacks and vulnerability exploits. Once granted access, cyber criminals exploit gaps in organizations' security to install their software and encrypt files so they are unusable, as recently seen in the LockBit Royal Mail ransomware attack. Integrating frameworks such as SASE and zero-trust into SD-WAN allows built-in security for networks, regardless of where employees, applications and devices are located.

Integration can reduce the overall complexity of a network, which will ultimately increase performance. For example, it would avoid routing traffic through multiple network and security gateways which can increase latency.

A well-designed deployment will support digital transformation initiatives such as work from anywhere, branch transformation or cloud migrations. For example, SASE solutions provide choice and a roadmap to enhancing the security posture of any business by replacing legacy VPN technology, improving security for employees at brick-and-mortar locations, and developing a more comprehensive foundation to support a hybrid cloud model.

Businesses gain more value when SD-WAN is integrated with security, and SASE adopters report higher satisfaction and greater benefits than those that deploy SD-WAN in a silo. As a result, seven out of 10 respondents worldwide expect to use integrated security in the next 12 months, according to the IDC study. The study also found that 65% of businesses are deploying managed security services to assist in their rollout.

Todd Kiehn

Todd Kiehn is senior vice president of Strategy & Product at GTT.

What stands in the way

Enterprises looking to implement new security solutions are facing multiple roadblocks, most notably finding and hiring staff with the necessary skills. Last year, the global cybersecurity workforce gap increased by 26% compared to 2021, with 3.4 million more workers needed to secure enterprises effectively. The need for extra cybersecurity staffing on top of an existing skills gap is putting organizations at significant risk.

As businesses shift to the cloud, these migrations create more complexity in the network environment and this further compounds the technology skills gap. Furthermore, the hybrid workforce has expanded the network perimeter and the attack surface for malicious actors. All of these challenges are putting a tremendous strain on businesses.

Leaders should think about whether they are going to take the do-it-yourself approach or use external experts to assist with the planning and deployment of software-defined networking technologies. If time and cost-savings are important factors, then partnering with managed service providers (MSPs) that understand business objectives and goals can provide the organization with the necessary elements to design and implement an effective solution package. MSPs can manage and maintain the SD-WAN and SASE solution on the business’ behalf and can also procure and manage the underlying network, providing the business with greater flexibility and agility.

Organizations looking to deploy SD-WAN should start with a “kick the tires” approach by getting demonstrations of how it works and a potential lab trial or a proof of concept. They should review their current deployment models, like the number of remote employees, branch locations, regional locations, headquarters and data centers, and create a microcosm of their existing network to allow for a full evaluation.

Leaders also need to assess SD-WAN in terms of its reach, functionality and support for critical workloads in relation to legacy networks. Selecting the right underlying technology by carefully aligning the business objectives with the deployment model will result in an integrated and secure SD-WAN solution. In addition, the network should be viewed through the corporate security lens to ensure a holistic approach to data, application and user cybersecurity is applied. SD-WAN when fully integrated with the right security framework is a powerful tool to protect and secure corporate assets.

No single path to success

There is no “one size fits all” approach to success with SD-WAN. Every company has its own set of requirements, preferences, and challenges, and what works for one may not work for another.

However, what is clear is the urgent need for companies to implement SD-WAN as they move toward a digital-first, hybrid-working mode of operation while ensuring flexibility and cost optimization to cope with the economic turbulence ahead.

We've featured the best encryption software.

Todd Kiehn is senior vice president of Strategy & Product at GTT, responsible for company’s comprehensive portfolio of network and managed services that includes SD-WAN, cloud security, Internet, enterprise voice and professional services.