Red Hat’s Analysis of Emerging Risks to Edge Systems

The key to a successful strategy lies in considering both the business value and security of the entire edge ecosystem.

The proliferation of edge computing has transformed its role from being a specific use case in some industries to becoming an opportunity for enterprises across a variety of sectors. This trend, which seeks to expand processing capacity globally and even in space, has revolutionised the way in which latency is reduced by processing data at the point of capture, overcoming connectivity limitations.

The widespread adoption of edge computing presents an urgent need to focus on security and data protection, especially when edge devices and systems are deployed at the enterprise perimeter. Security in this area cannot be addressed with the same ease as on-premises or cloud systems, creating new challenges for network administrators.

RedHat Analysis

In order to assess the maturity, scale, and security risks in edge computing deployments, as well as their evolution, Red Hat collaborated with S&P Global Market Intelligence on research involving more than 300 engineering and security professionals worldwide. The results of this study have been captured in the “State of Edge Security” report, which provides guidelines for best practices in edge computing and edge security, enabling organisations to make informed decisions around these issues.

The report’s key findings highlight the centrality of security in edge computing deployments. The scale of these deployments is steadily increasing, reflected in the investments, projects, use cases, endpoints, and variety of these. In parallel, there is an increase in attacks targeting edge systems, often exploiting vulnerabilities and misconfigurations.

More than 68% of technology professionals surveyed plan to invest in new and existing edge projects in the next two years. This strategy is supported by the agility and processing power that edge computing brings to organisations. As these investments come to fruition, edge use cases will continue to diversify, presenting increasingly innovative applications in a variety of industries.

Security challenges in edge services

Edge computing expands the attack surface, raising understandable security concerns. However, the key to a successful edge strategy lies in considering both the business value and security of the entire edge ecosystem.

Data, network, and device security, as well as physical and digital security, are significant obstacles in this landscape. Interviewees note that these challenges can complicate their efforts to scale and explore new ways of operating at the edge. Delving deeper into these issues identifies key concerns related to cyber-attacks (both internal and external) and vulnerabilities.

As edge infrastructures expand, enterprises recognise the need to mitigate risks and enhance security with appropriate tools and processes. Investing in approaches such as shift-left security, software supply chain management, and intrusion detection can offer a viable solution to limit the risks and maximise the benefits of edge computing.