The evolving landscape of security in government technology

Ericsson Enterprise Wireless Solutions Australia Pty Ltd
By John Hopping, Director of Sales Engineering APAC, Ericsson Enterprise Wireless Solutions
Monday, 08 September, 2025


The evolving landscape of security in government technology

The field of cybersecurity is undergoing significant transformation, shaped by three major changes: shifting data security paradigms, technological advancements, and an expanding attack surface.

Traditional perimeter-based security models are becoming less effective due to distributed workforces, the adoption of private and public cloud services, and new methods of data sharing and development. This shift has moved the organisational ‘edge’ to the forefront as the new primary attack surface. Consequently, securing cloud infrastructures — especially Infrastructure as a Service (IaaS), Platform as a Service (PaaS), and private clouds — remains a critical priority.

A 2025 survey of 259 respondents by S&P Global Market Intelligence highlighted network security as the top pain point among organisations. This concern drives the convergence of networking and security, accelerating the adoption of edge solutions like Secure Access Service Edge (SASE).

Technological advancements focus on leveraging artificial intelligence (AI), securing non-human identities, and mitigating risks related to ‘dark data’ — unmanaged, unknown data that can harbor vulnerabilities.

Key trends shaping security in 2025

  1. Cloud security priority: As cloud services like IaaS and PaaS grow, securing these environments is essential.
  2. Emerging technologies: Generative platforms and hyper-automation require security solutions to evolve rapidly.
  3. Growth in Managed Detection and Response (MDR): These services help manage uninvestigated alerts and reduce risks from dark data.
  4. Identity management: Securing both human and non-human identities is critical for robust network protection.

What solutions meet current security trends?

  • Zero Trust as a baseline: Governments and enterprises are increasingly adopting zero trust models. Ericsson provides solutions tailored for Wireless WAN and mobile environments, securing distributed assets beyond traditional perimeters.
  • SASE consolidation: One challenge that governments and enterprises have is vendor sprawl. Ericsson offers a unified platform integrating SD-WAN, zero trust, and cloud-delivered security to reduce vendor complexity and streamline operations.
  • Built-in security for 5G at the edge: Ensuring secure 5G edge deployments through encryption, micro-segmentation, and zero trust controls addresses mobility and security simultaneously.
  • Public sector cyber compliance: Ericsson’s secure wireless solutions support compliance with SOC 2 standards, crucial for government and public safety agencies. Ericsson is also in the process of gaining ISO 27001 and NIST-SSDF certifications.

Innovative features in practice: NetCloud SASE’s web isolation

Ericsson NetCloud SASE enhances security by executing web content in a remote cloud environment, isolating potentially malicious websites from the user’s device. This prevents malware, phishing, zero-day exploits, and drive-by downloads from compromising endpoints, while maintaining seamless user experiences.

For police departments that routinely investigate criminal activity on unsecure or potentially malicious websites, NetCloud SASE’s web isolation feature offers a critical layer of defence. When an investigator accesses a suspicious URL, the page is rendered in a remote, sandboxed environment in the cloud rather than on the local device. Any hidden malware, exploit kits or drive-by downloads are neutralised before reaching the investigator’s workstation.

This isolation model also prevents data exfiltration: sensitive case files, internal databases, and law-enforcement tools remain off-limits to the web session. Administrators can enforce role-based policies, limiting which departments or individual officers can access specific content or file types, and can log every click and download for chain-of-custody and audit purposes. Real-time threat analytics alert SOC teams to emerging risks, while seamless integration with existing SIEM and incident response workflows helps ensure compliance with SOC 2 and other regulatory frameworks.

By decoupling web browsing from endpoint integrity, police agencies can safely explore hazardous online environments in the pursuit of criminal intelligence without jeopardising their own networks or investigative data. Clientless ZTNA gives contractors, privileged IT, and BYOD users secure remote access to specific resources and apps — even if you don’t manage their devices.

For government departments that need to grant outside contractors with controlled access to sensitive assets, NetCloud SASE’s web isolation feature provides a robust security boundary by executing all web content in a secure, cloud-based sandbox rather than on the user’s physical device. This ensures that contractors can interact with internal web applications — such as personnel databases, grant management portals or classified research repositories — without the risk of malware infiltration or data exfiltration.

Centralised policy enforcement lets administrators define granular access rules by user role, time of day or contractor organisation, while all web sessions remain isolated from the agency’s core network. By decoupling browsing activity from endpoint integrity, government IT teams can safely extend network perimeters to contractors without exposing critical infrastructure or classified information.

The evolving cybersecurity landscape demands integrated, scalable, and intelligent solutions. Ericsson’s portfolio addresses these needs through zero trust frameworks, SASE convergence, edge security for 5G, and compliance-focused solutions, helping government entities stay ahead of emerging threats.

Image credit: iStock.com/saifulasmee chede

Related Sponsored Contents

Organisations may be leaving their data open for exploitation

Satellite is attractive as a backup to cellular or as a primary connection where cellular...

The cyber battleground

Jake King, Director of Threat Intelligence at Elastic, talks with us about the evolving cyber...

Why trust is essential when delivering public services

When it comes to digital transformation within the public sector, nothing is more important than...


  • All content Copyright © 2025 Westwick-Farrow Pty Ltd