This article was written and contributed by our partner, Cloudflare 

Cloudflare connectivity cloud offers a broad array of security capabilities that support strategy, governance, evolving AI systems and threats, and simplification through a unified platform experience.

At the turn of the calendar, WWT published their insights the into security priorities for 2025. Now that it's mid-year, we're revisiting the four key areas in this article and sharing how Cloudflare can provide the infrastructure and security solutions you need to accelerate progress with WWT's suggested roadmap. 

The Cloudflare advantage

The Cloudflare connectivity cloud is a robust global network and unified platform that delivers over 60 cloud services for the enterprise. It modernizes your network, aggressively protects your users against phishing and email-based attacks, thwarts modern application threats such as malicious bots, and accelerates adoption of zero trust, SASE, and other strategic security frameworks. The network is built for security, speed, and reliability, and sits within ~50ms from about 95% of the world's internet-connected population—it's trusted by millions of web properties worldwide.

The Value of our partnership

"Cloudflare and WWT are proud to collaborate in delivering against WWT's 2025 security priorities," says Tom Evans, Chief Partner Office at WWT. "Our partnership provides the infrastructure and security solutions needed to accelerate progress and achieve strategic security goals."

With Cloudflare's robust global network and unified platform, organizations can enhance their cybersecurity governance, lean into secure AI solutions, build a comprehensive cyber resilience strategy, and optimize their security tools portfolio. Together, Cloudflare and WWT offer a holistic approach to security that empowers organizations to stay ahead of evolving threats and compliance requirements.

Now, let's dive into the 2025 security priorities.

1. Define, assess and improve your cybersecurity governance program

Cybersecurity governance sits at the intersection of meeting compliance demands and defending against cyber threats—priorities that are often two sides of the same coin. A cybersecurity governance program represents the operationalizing of processes and solutions that facilitate compliance and improve security postures with clear roles and responsibilities, repeatable frameworks, high degrees of automation and scale, and oversight and controls to ensure optimized resources and spend accountability. 

WWT can help you establish the rigor that a cybersecurity governance program supports, so you can more effectively address the requirements for both compliance and security, now and as standards and threats evolve. 

When it comes to IT solutions, several features support governance goals including encryption, access controls, logging, secure data storage, as well as dedicated governance tooling, helping organizations ensure data privacy, data protection, and compliance. But relying on a mix of old manual processes and too many point products is complex and often incomplete. 

The Cloudflare connectivity cloud unites the various capabilities needed to enforce governance with a platform that streamlines compliance with a single control plane and composable security controls. Cloudflare connectivity cloud is architected for data compliance with a unified policy engine across environments, sovereign to meet data localization requirements, and delivers intelligent reporting for streamlined audit response. 

2. Lean into secure AI solutions

Unlike most software that has a specific purpose, AI is forecast to become ubiquitous due to its essentially unlimited use cases across industries. That makes it both an opportunity and a threat, beginning with the new and growing AI landscape that gives attackers more to target. While standard AI models translate to an expanding threat surface that covers inputs, model processing, and outputs, AI agents change the game. Agents represent a chain of events and interactions (including agents calling agents), much of which is automated, hidden, and without human action or oversight. 

Companies are vulnerable, with 61% of organizations admitting to having only basic or no security controls to safeguard their AI/ML systems, and predictions that in less than three years, AI agents will become the culprit behind one in four enterprise security breaches.

And while AI applications are increasing cyber risk, so are AI-powered threats, which are fast becoming a reality. Twenty-six percent of leaders say AI-powered cyber threats are already having a significant impact on their organization. Much like automated threats, such as denial of service (DoS) and bot attacks, required automated defenses, AI requires like-for-like. As WWT recommends, "leaning into secure AI solutions" includes security solutions that leverage AI.

Cloudflare offers multiple capabilities to address the many facets of AI risk.

  • Developers have access to scalable GPUs, popular models, vector databases, and more, all within the secure platform, simplifying build while creating trust and reducing risk from the start.
  • AIOps teams can run ML models on Cloudflare's global network, with an AI Gateway in place to improve reliability and scalability, and multi-cloud training architectures available to leverage (with free egress).
  • In addition to the security features built into the network, Firewall for AI is a protection layer that can be deployed in front of large language models (LLMs) to address threats and potential abuses before they reach models. Threats include prompt injection, data poisoning, supply chain vulnerabilities, sensitive information disclosure, and others identified by the OWASP Top 10 for LLMs.

In addition, Cloudflare utilizes AI for effective, modern defenses, management, and intelligence. For example, Cloudflare's Bot Management applies machine learning to proactively identify and stop bot abuse, and AI Labyrinth delivers next-generation honeypot capabilities to thwart unauthorized AI data scraping.

3. Build a comprehensive cyber resilience strategy

Companies are becoming more digitally dependent and complex. Developing a robust cyber resilience strategy is crucial for protecting critical assets and ensuring business continuity. WWT can help you accurately identify, assess, and prioritize risk, so you can create a cyber resilience strategy that addresses prevention and recoverability not only from outside threats, but from all types of disruption including internal mistakes, malicious insiders, as well as malfunctions. 

Resilience strategies often include a zero-trust approach to proactively decrease threat opportunities inside or out, machine or human, intentional or not. Zero trust is a security framework founded on the principle of "least privilege". This means that any access identity is restricted to only what's authorized and what's needed, for as long as it's needed, with enforcement happening across the network in real time.

Behind any resilience strategy is a layer of technology that makes it possible. Cloudflare Access, a fast, reliable Zero Trust Network Access (ZTNA) solution, verifies context (such as identity and device posture) to secure access across an environment, without the need for a VPN. Cloudflare delivers on zero-trust principles while enabling features that streamline operations with unified policies, shrink the attack surface with controlled lateral movement, and reduce the support effort for remote access users. 

4. Optimize your approach to your security tools portfolio

As noted in WWT's New Year's Day article, 78 percent of organizations use more than 50 discrete cybersecurity products to address security issues—the organic outcome of ungoverned "defense in depth" approaches, proprietary cloud and other technology silos, and legacy investments that persist despite their coverage gaps and inefficiencies.

The argument for rationalization, consolidation, and simplification of the security tool portfolio has never been stronger. WWT can help organizations understand their top-to-bottom risk profile, assess against the capabilities and efficacy of existing tools, and make recommendations for solutions that can serve both cyber and business priorities better. 

As already mentioned, Cloudflare provides an opportunity to standardize on a trusted, global network with needed security controls built in. WWT works with Cloudflare to offer SASE (Secure Access Service Edge) and SSE (Security Service Edge) solutions to bring users, environments, and applications together for a unified, secure, trusted connectivity experience. Cloudflare connectivity cloud provides a path to modernizing networks and SASE/SSE maturity while cloudifying infrastructure and eliminating technical debt that's stalling innovation and transformation.

Get hands on with Cloudflare solutions in the WWT ATC

The WWT Advanced Technology Center (ATC) features two dedicated Cloudflare environments, giving organizations the ability to explore and validate powerful security and performance solutions in real time. 

The Cloudflare Application Security and Performance Environment showcases Cloudflare's integrated platform and how its global network enhances application protection, reliability, and performance– from development through deployment. 

The Cloudflare Zero Trust and SSE Environment brings zero-trust principles and SSE capabilities to life, highlighting tools including Cloudflare Gateway and Remote Browser Isolation (RBI) that secure user access and neutralize web-based threats by isolating browser activity in a remote environment. 

"Our expanded partnership with Cloudflare reflects WWT's deep commitment to delivering secure, scalable solutions. By integrating Cloudflare's edge architecture into our Advanced Technology Center, we're enabling real-world testing and deployment of AI-powered security strategies—advancing our shared vision for resilient digital transformation," said Istvan Berko, Global Head of AI Security & Cyber Innovation at WWT.

Learn more about Cloud Security and Cloudflare Contact an Expert

Technologies