The concept of a joined-up government has long been a political and administrative aspiration in the United Kingdom. For decades, successive governments have grappled with the challenge of making diverse government departments and public services work more collaboratively and effectively. While the idea of seamless service delivery across agencies was appealing, its realization required a modern, secure, and shared communications infrastructure. This need eventually culminated in the creation of the Public Service Network (PSN), a transformative initiative aimed at connecting and securing the UK government’s digital environment.
Launched in 2007, the PSN was the result of several converging political, technological, and economic trends. At the time, the New Labour government, under Prime Minister Tony Blair, had emphasized modernization and efficiency across public services. Central to this vision was the need for a shared digital infrastructure that could facilitate communication, data sharing, and cooperative working between departments and with external partners. The PSN was intended to serve exactly this function: a national, secure, and standardized network that would enable and support a truly joined-up government.
Political Context and Early Drivers
Between 1997 and 2007, New Labour introduced a number of policies aimed at improving public service delivery. This era saw the expansion of e-government services, efforts to digitize public records, and the launch of cross-agency initiatives in areas such as social care, policing, and benefits administration. The term “joined-up government” became a catchphrase during this period, reflecting the administration’s ambition to eliminate the inefficiencies and barriers created by siloed operations within the public sector.
Despite policy support, practical implementation of joined-up services faced significant challethe nges. Most government agencies operated independently, using their own IT systems, communication networks, and security protocols. This frntation resulted in duplication of infrastructure, inconsistent service levels, and serious barriers to inter-agency data sharing.
The push for a common digital foundation gained further momentum due to growing concerns about cybersecurity and data privacy. As public services became increasingly digitized, the risks of data breaches and cyberattacks became more pronounced. A unified network, it was believed, would help enforce consistent security standards and enable better control over sensitive government data.
These challenges and priorities converged in the mid-2000s, leading to the conceptualization of the PSN. It was not just a network in the technical sense but a strategic enabler for broader public service reform.
From Public Sector Network to Public Service Network
Initially referred to as the Public Sector Network, the name was later adjusted to the Public Service Network to reflect a broader scope and purpose. The project officially launched in 2007, shortly before Tony Blair left office. While conceived under the Labour administration, the PSN’s development and deployment would span multiple governments, each bringing their own priorities and perspectives to the table.
Under the subsequent Coalition government (2010–2015), the PSN took on additional roles. The Coalition emphasized fiscal austerity and was particularly interested in the PSN’s potential to reduce IT costs across government. This administration sought to dismantle large-scale, single-vendor technology contracts and instead promote a more diverse supplier ecosystem. The PSN, by providing a standardized infrastructure, made it easier for smaller suppliers to integrate with government systems and compete for contracts.
This policy shift encouraged more competition in the public sector ICT market and supported the entry of a wider range of service providers. It also aligned well with the original vision of the PSN: to create a flexible, secure, and scalable digital foundation that would serve multiple agencies and enable innovation in service delivery.
Core Features of the PSN Infrastructure
At its heart, the PSN is a government-only communications network. While its technical architecture resembles that of the public internet, it is separated by design to ensure performance and security guarantees. It is not a single network operated by a single provider, but a “network of networks” created through collaboration among multiple telecom and technology companies.
Large service providers such as BT, Vodafone, Virgin Media, and Level 3 Communications have participated in building the PSN. Alongside them, a host of smaller technology vendors have also contributed, fostering a diverse and competitive supplier ecosystem. This structure allows public sector organizations to procure services from different vendors while maintaining a consistent and interoperable network environment.
The PSN infrastructure supports a range of services, including voice communications, video conferencing, secure email, cloud hosting, and data storage. Importantly, it also allows for secure data exchange between agencies. This capability is critical for services such as child protection, border control, healthcare, and emergency response, where timely access to information can significantly impact outcomes.
One of the key goals of the PSN is to facilitate seamless collaboration across the public sector. Whether it involves a local authority coordinating with the National Health Service or a central department working with law enforcement agencies, the PSN provides the technical backbone to make such collaboration possible.
Separation from the Internet with Necessary Interoperability
A defining characteristic of the PSN is its separation from the public internet. This separation enhances security and performance by ensuring that government data travels across dedicated infrastructure rather than the open web. It reduces exposure to common cyber threats and allows for tighter control over traffic flows and data access.
However, the PSN is not isolated. It is designed to be interoperable with the public internet when required. This is essential because government services do not operate in a vacuum. Public-facing websites, online forms, and communication with citizens often require internet access. The PSN supports these interactions through secure gateways and policies that govern how data moves between public and private networks.
This balance—being separate yet not isolated—is what enables the PSN to support both internal efficiency and external engagement. It ensures that the government can protect sensitive data while still being accessible and responsive to the needs of the public.
The Role of Security in PSN Design
From its inception, security has been a core pillar of the PSN. The very concept of a shared government network hinges on trust: each participating organization must be confident that its data will not be compromised by another’s poor practices. To support this, the PSN was designed with a strong focus on information assurance, access control, and endpoint management.
Security policies and procedures are enforced through a system of compliance requirements. Chief among these is the PSN Code of Connection (CoCo), a framework that sets out minimum security standards for all organizations that wish to connect to the network. The CoCo includes guidelines on device management, user authentication, data encryption, software patching, and incident response.
Organizations that wish to access the PSN must demonstrate that they meet these requirements. This includes completing a formal assessment process and implementing any necessary changes to their IT infrastructure. The aim is to ensure a uniform baseline of security across all connected entities, thereby minimizing risk and creating a trusted network environment.
Economic and Operational Benefits
Beyond security and efficiency, the PSN also offers significant economic advantages. By consolidating infrastructure and standardizing services, public sector organizations can achieve considerable cost savings. Shared services, centralized procurement, and reduced duplication all contribute to a lower total cost of ownership.
The PSN also simplifies network management for participating organizations. Instead of maintaining multiple bespoke connections and contracts, agencies can leverage a unified framework that offers greater transparency and control. This standardization makes it easier to roll out new services, respond to policy changes, and scale operations as needed.
For smaller government bodies—such as local councils or regional health authorities—the PSN provides access to high-quality infrastructure that would otherwise be difficult or expensive to obtain independently. This levels the playing field and ensures that citizens across the country receive consistent and reliable digital services.
The Role of Smaller Suppliers and Market Reform
One of the most significant impacts of the PSN has been its effect on the public sector ICT marketplace. Historically, government technology projects were dominated by a small number of large vendors. These contracts often spanned years and involved complex, inflexible arrangements that made innovation difficult and expensive.
The PSN disrupted this model by promoting interoperability and open standards. Because the network supports multiple suppliers and technologies, it allows government agencies to mix and match services based on their specific needs. This has opened the door to smaller, more agile technology firms that can offer specialized solutions without being locked out by proprietary systems.
This shift aligns with broader government efforts to improve procurement practices and encourage innovation. By making it easier for new entrants to compete, the PSN has helped foster a more dynamic and competitive market for public sector IT services.
Challenges in Early Implementation
While the PSN was an ambitious and forward-thinking initiative, its early implementation was not without challenges. Coordinating multiple agencies, vendors, and governance bodies proved complex. Many organizations struggled to meet the CoCo requirements, particularly those with legacy systems or limited technical expertise.
Additionally, there were concerns about clarity in procurement processes, guidance documents, and support for smaller organizations. Some agencies found the certification process time-consuming and burdensome. There were also occasional overlaps between PSN guidance and other government frameworks, which led to confusion and delays.
Despite these issues, most stakeholders recognized the value of the PSN and committed to its long-term success. Over time, guidance materials were improved, support structures were strengthened, and lessons were incorporated into updated policies.
The PSN represents a landmark in the evolution of the UK government’s digital infrastructure. It was born out of a desire for more efficient, connected, and secure public services and has delivered substantial benefits in terms of collaboration, cost savings, and security. While the journey has not been without its hurdles, the PSN has laid a strong foundation for the future of joined-up government.
Introduction to PSN Security and Compliance Frameworks
Security has always been one of the defining characteristics of the UK’s Public Service Network. Given that the PSN enables sensitive communication and data exchange between different branches of government, security must be embedded into its core design. While the infrastructure itself provides a secure foundation, the protection of data, users, and systems depends heavily on the compliance of each connected organization.
Unlike traditional segmented networks, where departments may enforce their own rules independently, the PSN is governed by shared principles that ensure uniform standards. These principles are operationalized through the PSN Code of Connection, a comprehensive framework that mandates security measures to be followed by all organizations seeking access. As such, compliance is not optional but a prerequisite for participation.
This section explores the structure and implications of the Code of Connection, the need for continuous assurance, and how network access control technologies play a crucial role in enforcing PSN compliance.
Understanding the PSN Code of Connection
The PSN Code of Connection is a foundational document that outlines the security requirements for any organization that wants to connect to the PSN. It functions as both a checklist and a governance framework, ensuring that all entities on the network meet a minimum standard of information assurance.
At a high level, the Code of Connection seeks to prevent vulnerabilities that could threaten the integrity of the entire PSN. This includes addressing risks related to malware, unauthorized access, unpatched software, and insecure devices. To achieve this, it sets out a list of technical and operational requirements that each organization must implement before being granted access.
These requirements cover several domains, including:
- Endpoint protection
- User authentication and identity management
- Device configuration and patch management
- Remote access security
- Incident detection and response capabilities
- Data encryption standards
By standardizing these areas, the Code of Connection ensures that no individual organization becomes the weak link in the network. This is critical in a shared infrastructure where data can traverse multiple departments, agencies, and services.
To connect to the PSN, an organization must complete an assurance process demonstrating compliance with the Code of Connection. This often involves submitting technical documentation, undergoing audits, and possibly implementing system changes to align with security expectations. Only after passing this process can a public body gain access to the PSN’s resources.
The Principle of Trusted Interconnection
A fundamental concept underpinning the Code of Connection is trusted interconnection. This principle assumes that all participants in the PSN can rely on each other’s security posture. When one organization connects to the PSN, it must not pose a risk to others. The goal is to create a trusted ecosystem where data and services can be exchanged confidently without repeated checks or revalidations.
This trust-based model enables seamless collaboration. A local authority, for example, can share social service data with a health trust knowing that both organizations adhere to the same security principles. Similarly, a central government department can issue policy instructions across the network without worrying about compromise in transmission or receipt.
The flip side of this model is that the actions of one organization can potentially affect others. If a connected agency fails to maintain compliance by, for example, allowing outdated or vulnerable devices on the network, it could create risks for all PSN users. For this reason, the Code of Connection emphasizes not only initial compliance but also ongoing monitoring, patching, and governance.
The Role of Endpoints and Device Management
One of the most critical areas of Code of Connection compliance is endpoint security. In a modern digital environment, users connect to networks using a wide variety of devices: laptops, desktops, tablets, smartphones, and increasingly Internet of Things equipment. Each of these endpoints presents a potential attack surface that must be managed.
The Code of Connection stipulates that all devices accessing the PSN must be managed, meaning they are subject to active security policies and oversight. This excludes ad hoc device connections, such as bring-your-own-device, unless such devices are incorporated into a managed and secure system. Unmanaged devices may only be used on clearly segmented parts of an organization’s internal network and must never have access to PSN-facing components.
Controls expected for managed devices include:
- Deployment of anti-malware software
- Regular application of security patches
- Prevention of unauthorized software installation
- Encryption of local storage, particularly for mobile and remote devices
- Monitoring of system behavior and network traffic
In essence, these controls seek to reduce the risk that a compromised or non-compliant device could be used as an entry point into the PSN. For large organizations, particularly those with complex infrastructure, maintaining visibility and control over thousands of devices is a significant operational challenge. This is where network access control becomes an essential tool.
Network Access Control and PSN Compliance
Network access control is a security technology designed to manage which devices can connect to a network and under what conditions. These systems operate at the network layer and enforce policies based on the identity, configuration, and behavior of devices attempting to connect.
In the context of the PSN, network access control enables organizations to enforce Code of Connection requirements in real time. Rather than assuming that all devices are compliant, network access control evaluates each connection request and applies access decisions accordingly. If a device is fully patched, encrypted, and running approved software, it may be granted full access. If it fails one or more checks, access can be limited or denied.
The key benefits of network access control for PSN compliance include:
- Real-time assessment of device health and security configuration
- Automated enforcement of access policies based on Code of Connection criteria
- Quarantine of non-compliant devices, keeping them isolated from sensitive systems
- Centralized visibility into all connected endpoints
- Dynamic policy application based on user role, device type, or physical location
By implementing network access control, an organization can reduce the burden of manual checks, avoid compliance gaps, and respond quickly to emerging threats. It also makes it easier to prove compliance during audits by providing detailed logs, dashboards, and reports on endpoint behavior and network access.
The Challenge of Legacy Infrastructure
Many government organizations operate with a mix of modern and legacy systems. These older systems may be critical to operations, but often do not support the latest security features. Integrating such systems into a PSN-compliant environment poses a challenge, particularly when trying to apply policies uniformly.
Network access control can help bridge this gap by monitoring traffic from legacy devices, even if those devices cannot be upgraded immediately. Policies can be created that allow restricted access or enforce more rigorous monitoring on legacy components. This enables gradual modernization without sacrificing network security or compliance.
For example, a legacy application server might only be allowed to communicate with specific databases and not with the wider network. Network access control policies can enforce this segmentation and detect any anomalous behavior.
The integration of network access control into organizations with diverse infrastructure highlights its versatility and importance in complex PSN environments.
Remote Access and Mobile Working
The ability to work remotely is now a standard expectation for public sector employees. Whether dealing with healthcare delivery, emergency planning, or policy consultation, remote access to government systems is essential. However, it introduces new risks, especially when users connect from home networks or public Wi-Fi.
The Code of Connection requires that remote and mobile devices be subject to the same security controls as internal ones. Encryption, device management, and user authentication are all necessary to ensure that data is protected in transit and at rest.
Network access control can support remote access by integrating with virtual private networks, secure remote desktop gateways, and cloud access platforms. When a user attempts to connect remotely, the system can verify device compliance and enforce access policies accordingly. This ensures that mobile work does not become a weak point in the organization’s security posture.
The PSN’s ability to support flexible working, while maintaining high standards of security, is critical in a modern, digital-first public service model.
Monitoring, Reporting, and Continuous Improvement
Security compliance is not a one-time event. Once an organization gains access to the PSN, it must maintain compliance on an ongoing basis. This involves regular assessments, updates to policies, and responsiveness to new threats and vulnerabilities.
Network access control systems offer valuable support in this regard. By providing a centralized console for visibility into the network, administrators can monitor device behavior, detect unauthorized activity, and enforce corrective actions as needed. This not only improves operational security but also makes it easier to demonstrate compliance to external auditors.
Reporting capabilities are particularly important. Many network access control platforms provide automated reports that detail who accessed the network, when, from where, and with what device configuration. These reports are critical for proving that access control policies are being enforced consistently.
Moreover, organizations can use this data to identify trends and areas for improvement. For example, if certain departments consistently connect with out-of-date software, targeted training or policy updates can be introduced.
By integrating monitoring, reporting, and automated response, network access control enables a culture of continuous security improvement aligned with PSN standards.
External Support and Industry Collaboration
To help organizations navigate the complexity of Code of Connection compliance and PSN integration, external support is available. Government portals offer official guidance, templates, and assessment tools. Industry groups such as Innopsis, formerly PSNGB, play a key role in helping suppliers and service providers understand the landscape.
Innopsis represents the interests of technology and communications suppliers working with the public sector. It helps its members interpret government policy, prepare for Code of Connection assessments, and adopt best practices for security and compliance. This collaboration between public bodies and private sector suppliers is essential for maintaining the health and security of the PSN.
By working through such associations, organizations can stay informed about policy changes, security threats, and emerging technologies relevant to the PSN. This reduces the risk of non-compliance and helps ensure that public services remain secure and reliable.
The security and compliance framework surrounding the UK’s Public Service Network is a critical enabler of its success. At the center of this framework is the PSN Code of Connection, which ensures that all participating organizations maintain a minimum standard of information assurance. Network access control technologies play a pivotal role in enforcing these standards, providing real-time visibility, automated policy enforcement, and the ability to adapt to new threats.
Together, these tools and policies create a trusted network environment where government bodies can collaborate securely, share data responsibly, and deliver public services with confidence. As the PSN continues to evolve, security will remain at the forefront, ensuring that the network’s benefits are not compromised by risk.
Introduction to Practical Application of PSN Principles
The core concepts behind the Public Service Network — standardization, security, interoperability, and compliance — are brought to life most clearly when observed in action. While policies and frameworks provide a theoretical foundation, the true test of any national infrastructure is how it operates under real-world conditions. The success or failure of PSN principles is measured not only by how well systems are built, but by how efficiently they support public services and protect sensitive information.
One of the most illustrative case studies of PSN-aligned infrastructure deployment is the Next Generation Community of Interest Network, or NG-COIN, rolled out by NHS Sussex. This initiative exemplifies how network access control, CoCo compliance, and public sector collaboration can converge to create a secure, scalable, and efficient digital environment. It also highlights some of the common challenges public organizations face when transitioning from legacy infrastructure to a PSN-compliant framework.
This section explores the context, implementation, and outcomes of the NG-COIN project, drawing attention to the lessons it offers for other public sector bodies aiming to participate securely in the PSN.
Background: NHS Sussex and the NG-COIN Initiative
The NHS operates on a large and complex scale, providing services to millions of citizens while managing vast amounts of clinical and administrative data. Within this environment, the need for secure and reliable communication networks is paramount. NHS organizations have historically relied on the N3 network, a dedicated communications service specifically for the health sector. However, with evolving needs and increasing integration with other public sector bodies, a move towards PSN-compliant infrastructure became necessary.
The South East Commissioning Support Unit, part of the NHS at the time, was responsible for coordinating a major upgrade of its regional networking infrastructure across Sussex. This led to the launch of NG-COIN — a modernized, PSN-aligned Community of Interest Network designed to support collaboration between various health and public sector organizations across the region.
The NG-COIN project involved 15 separate organizations and spanned more than 230 sites, supporting over 30,000 end-user devices. These users ranged from clinical staff in hospitals to administrative workers in small health centres. The sheer diversity of users and endpoints created significant security and compliance challenges, especially in light of PSN requirements.
Goals and Drivers Behind the Project
The primary goal of NG-COIN was to create a secure, scalable, and PSN-compliant networking environment that could support the varying needs of multiple organizations. These organizations had to balance the provision of local autonomy with the enforcement of centralized security policies. It was essential that each member organization could access shared services while still retaining control over its systems and users.
Several key drivers shaped the development of NG-COIN:
- The need for a secure, multi-agency communication platform
- The requirement to meet the PSN Code of Connection
- The necessity of managing a large number of endpoints with varying security postures
- The transition away from outdated intrusion prevention systems
- The importance of flexible access controls for different user roles and device types
These drivers made clear that a traditional perimeter-based security model would not suffice. Instead, a more dynamic, policy-based approach was required — one that could evaluate and control access in real time. This requirement led to the selection and implementation of a network access control solution as a core component of the project.
Replacing Legacy Security Systems
Before NG-COIN, the legacy Community of Interest Network in Sussex relied on an intrusion prevention system that had become outdated and ineffective. As threats became more sophisticated and devices more diverse, this system struggled to keep up. Moreover, it did not provide the visibility or control needed to enforce the PSN’s security standards.
The NG-COIN project team recognized the need for a more advanced and adaptable security layer. After evaluating several options, they selected a network access control system from ForeScout called CounterACT. This solution was chosen because of its compatibility with existing infrastructure, speed of deployment, and flexibility in defining access policies.
One of the most compelling aspects of the CounterACT solution was its ability to begin monitoring network devices almost immediately. Within a week of deployment, 95 percent of the network’s endpoints were visible and being assessed for compliance. This rapid insight gave administrators an unprecedented view into the state of the network and allowed them to take action where needed.
Capabilities of the CounterACT NAC System
The NAC solution implemented across NG-COIN offered several critical capabilities that aligned directly with PSN requirements. These included:
- Continuous device monitoring and profiling
- Real-time assessment of security compliance
- Policy-based access control
- Automated responses to non-compliant or unknown devices
- Integration with wireless access for secure guest connections
One of the system’s major strengths was its ability to categorize devices based on attributes such as device type, operating system, location, and ownership. This allowed administrators to create detailed access policies that ensured only approved and secure devices could connect to sensitive systems.
For example, a managed laptop used by a clinician could be granted access to clinical applications, whereas a visitor’s mobile phone could be restricted to internet access only. Devices failing compliance checks could be automatically quarantined or redirected to a remediation network for updates and patching.
The system also generated detailed logs and reports, supporting audit processes and providing evidence of compliance with the Code of Connection. This level of insight and automation proved essential in managing a large, multi-agency environment.
Integration with Existing Infrastructure
Another reason CounterACT was chosen was its ability to integrate with existing network infrastructure. The NG-COIN environment included hardware and systems from multiple vendors, including Cisco, HP, and 3Com. Ensuring compatibility with such a heterogeneous environment was crucial for maintaining continuity during the transition.
Rather than requiring a rip-and-replace approach, CounterACT could be layered onto the existing architecture. This helped reduce disruption and allowed member organizations to retain investments in their existing hardware. It also meant that organizations with limited IT budgets could participate fully in the project without needing significant capital outlay.
This flexibility helped overcome one of the major barriers to PSN participation: the cost and complexity of upgrading infrastructure to meet compliance requirements. By using network access control as a unifying layer, the project team was able to standardize security practices without demanding uniformity in physical infrastructure.
Supporting Multi-Agency Collaboration
One of the hallmarks of the NG-COIN project was its support for diverse organizations with different missions, user groups, and applications. These included NHS trusts, commissioning units, local councils, and other public sector bodies. Each organization needed secure access to its resources and, in some cases, shared systems.
The network access control system played a central role in enabling this kind of controlled collaboration. It allowed access policies to be tailored not just by device or user, but also by organization. This meant that each participating agency could maintain its security standards while still adhering to shared PSN compliance requirements.
The system also supported role-based access, enabling the creation of policies for different user groups such as clinicians, administrators, contractors, and guests. This allowed for a fine-grained control model that helped prevent over-permissioning and minimized the risk of insider threats or accidental data exposure.
Managing the Cost of Compliance
A common concern among public sector organizations considering PSN participation is the cost associated with meeting compliance requirements. The NG-COIN project addressed this by treating network access control as a standard security expense, rather than an exceptional project cost.
Each of the 15 member organizations contributed to the overall cost of the NAC implementation as part of their existing security budgets. Because many of them already accounted for antivirus software, firewalls, and other basic protections, incorporating NAC into the mix was viewed as a natural progression rather than a separate expenditure.
This approach demonstrates that PSN compliance, while sometimes viewed as burdensome, can be achieved through strategic planning and realistic budgeting. By integrating new tools into existing frameworks, organizations can improve security without dramatically increasing costs.
Delivering Guest Access Without Compromising Security
Many public sector environments, especially those in healthcare, must accommodate visitors, contractors, and temporary users who need network access. This introduces additional complexity, as these users often bring unmanaged or unknown devices onto the premises.
The NAC system deployed by NG-COIN addressed this challenge by integrating with the existing wireless infrastructure to provide secure guest access. Visitors could be authenticated through a web portal, and their devices could be restricted to an isolated segment of the network. This ensured that guest users had the connectivity they needed without exposing internal systems to risk.
Importantly, this setup was fully auditable, providing logs of who accessed the network, when, and from what device. These logs could be used not only for security investigations but also to demonstrate compliance with the Code of Connection.
Outcomes and Lessons Learned
The NG-COIN project stands out as a successful example of how PSN principles can be implemented in a large, complex environment. By leveraging network access control, adopting a collaborative approach to compliance, and focusing on flexibility and integration, the project achieved several important outcomes:
- Full visibility into connected devices across all member organizations
- Rapid identification and isolation of non-compliant systems
- A scalable policy framework adaptable to different user groups and locations
- Demonstrable compliance with the PSN Code of Connection
- Improved collaboration between healthcare and other public sector bodies
One of the key lessons from this project is that achieving PSN compliance does not require starting from scratch. By selecting the right technologies and planning deployments carefully, organizations can enhance security while preserving operational efficiency.
Another lesson is the importance of stakeholder collaboration. The success of NG-COIN depended on the active participation of all 15 member organizations. Each group brought its requirements, risks, and expectations to the table, and it was only through cooperation that the project achieved its goals.
The NHS Sussex NG-COIN project offers a compelling case study in the application of PSN principles. It demonstrates how network access control can be used not just to meet compliance requirements, but to enable real collaboration and improve overall service delivery. The project addressed practical challenges such as legacy infrastructure, diverse user needs, and cost concerns — all while maintaining a strong security posture aligned with the PSN Code of Connection.
This real-world example proves that with the right tools and strategies, public sector organizations can participate in the PSN confidently and securely. It also provides a roadmap for other bodies looking to upgrade their infrastructure in line with national standards.
Introduction to the Public Sce Network
As the technological and geopolitical landscape continues to shift, so too must the infrastructure that underpins the UK’s public sector. The Public Service Network (PSN) has served as a cornerstone of government digital transformation since its inception in 2007. However, its future lies in adapting to the increasingly complex and dynamic nature of information systems, cloud computing, hybrid working, cyber threats, and emerging technologies.
The goals that drove the creation of the PSN — improved security, increased efficiency, and better collaboration across government — remain relevant. Yet how these goals are pursued must evolve to reflect new digital realities. The rigid boundaries that once defined secure government networks are being eroded by mobility, remote work, software-as-a-service (SaaS), and demands for greater openness and responsiveness in service delivery.
This final part explores the direction in which PSN policy, infrastructure, and compliance are moving. It outlines the challenges facing public sector organizations, the role of modern security models like zero trust, the importance of transitioning to cloud-ready architectures, and the shift toward a more adaptive and policy-driven approach to networking.
The Limitations of Traditional Network Perimeters
The PSN was originally conceived in an era when network perimeters were clearly defined. Devices were managed on-premises, employees worked in offices, and services were hosted in centralized data centres. Network security, under this model, could be enforced at a few key gateways.
However, this paradigm has dramatically changed. The proliferation of mobile devices, increased dependence on cloud-based applications, and the normalization of remote and hybrid work mean that data and users often reside far outside the traditional perimeter. Security models that assume a trusted internal network and an untrusted external network are no longer sufficient.
In this context, the fixed, centrally managed architecture of the original PSN may appear increasingly outdated. The challenge is not simply to modernize the network, but to rethink the very assumptions that underpin public sector connectivity and security. New approaches must account for decentralization, user mobility, and the growing role of third-party providers in delivering government services.
Zero Trust: A Modern Approach to Security
One of the most significant conceptual shifts in public sector cybersecurity is the adoption of the zero-trust security model. At its core, zero trust operates on the principle that no device, user, or application should be trusted by default — regardless of whether it is inside or outside the organization’s network.
Under a zero trust framework, access is granted based on a continuous evaluation of multiple factors: user identity, device posture, application context, location, and behavior. Instead of assuming that internal systems are inherently secure, every access request must be verified, authorized, and monitored.
This model aligns closely with the goals of the PSN, especially around controlled information sharing and minimizing the risk of data breaches. However, adopting zero trust requires fundamental changes in both policy and technology. It calls for the use of identity and access management (IAM) solutions, multi-factor authentication (MFA), endpoint detection and response (EDR), microsegmentation, and centralized logging and analytics.
For public sector bodies, moving to a zero trust architecture is not about replacing the PSN but evolving it. It involves embedding security into every layer of the network — not just the gateway — and ensuring that access to services is conditional and context-aware.
Cloud Adoption and the PSN Transition
Another major driver of change is the widespread adoption of cloud services. Government departments are increasingly relying on cloud-based applications, such as productivity tools, collaboration platforms, and data analytics environments. This transition has implications for both connectivity and compliance.
The original PSN model was designed with on-premises infrastructure in mind. Its controls, certifications, and security frameworks were optimized for fixed assets and centralized management. As workloads move to public and hybrid clouds, the rigidity of the PSN model becomes a limiting factor.
The UK government has recognized this tension. In recent years, there have been efforts to shift focus from physical network compliance to a broader model of digital assurance. This means moving from strict infrastructure controls to a more flexible, outcome-based approach — one that emphasizes continuous risk management, service assurance, and secure-by-design principles.
In practical terms, this shift means that public sector organizations must develop the skills and tools needed to secure cloud environments. This includes adopting secure configuration baselines, monitoring data flows across hybrid networks, enforcing encryption policies, and ensuring that cloud service providers meet security and compliance obligations.
The move away from a fixed PSN to a more dynamic, internet-enabled model will require organizations to take greater ownership of their security posture. This transition can be challenging, especially for smaller agencies with limited technical resources, but it is essential for enabling agile and modern public services.
Compliance in an Era of Decentralization
As public sector IT becomes more decentralized, compliance frameworks must also evolve. The PSN Code of Connection (CoCo), once a central mechanism for ensuring trust between connected organizations, may no longer be fit for purpose in its original form.
Traditional compliance models rely on periodic assessments, static controls, and centralized oversight. However, in a dynamic environment where users, applications, and infrastructure are constantly changing, compliance must become continuous. This means adopting automated tools for monitoring configuration, detecting anomalies, and reporting compliance status in real time.
Governments are beginning to shift toward continuous compliance and risk-based governance models. These models place greater emphasis on real-time metrics, self-assessment, and automated evidence collection. They also require cultural change: compliance is no longer a box to be ticked, but a continuous process of evaluation and improvement.
Trade associations such as Innopsis play a key role in this evolution, helping suppliers and agencies navigate new compliance landscapes. They provide best practice guidance, help interpret policy, and facilitate dialogue between technology providers and government departments.
Ultimately, the future of PSN compliance will depend on the ability to balance flexibility with assurance. Organizations must be able to innovate and adopt new technologies while still demonstrating that they meet shared security and governance standards.
Integration with National Cybersecurity Strategy
The future of the PSN must also be understood in the context of the UK’s broader national cybersecurity strategy. The government has committed to strengthening the country’s digital resilience through investment in skills, innovation, and critical infrastructure protection.
Public sector networks are considered part of the national critical infrastructure. Ensuring their resilience is therefore not just an organizational priority but a matter of national security. The PSN — or whatever succeeds it — must be designed to withstand increasingly sophisticated threats, including nation-state cyber attacks, ransomware, and supply chain compromise.
This requires not only technical controls but strategic alignment. Public sector IT leaders must work closely with national bodies such as the National Cyber Security Centre (NCSC) to ensure their practices are consistent with national threat intelligence, risk assessments, and response frameworks.
It also requires improving coordination across departments, reducing duplication, and encouraging shared services. The PSN was originally intended to foster collaboration; the next generation of public sector networking must make that goal a reality at both the technical and organizational levels.
Planning for the Post-PSN
There has been growing discussion about what comes after the PSN. While the network itself continues to serve as a secure backbone, many experts and policymakers agree that its function must evolve or be replaced altogether. A number of future-oriented initiatives are already underway, exploring more flexible and internet-native approaches to public sector connectivity.
The idea is not to dismantle the PSN but to build on its principles — interoperability, security, and efficiency — in a way that is compatible with modern technologies. This could take the form of a secure overlay network on the public internet, identity-driven access management, or even federation of multiple secure networks across government.
Such a transformation would reduce dependency on a single physical infrastructure and enable greater agility in how services are deployed and accessed. It would also support innovation by lowering barriers to entry for suppliers, particularly small and medium-sized enterprises (SMEs).
Government departments must begin preparing now for this transition. This includes reviewing their current network architectures, investing in skills and training, and developing roadmaps for migrating from legacy systems to cloud and zero-trust models.
The Role of Culture and Leadership
Technology alone cannot deliver the future of secure public sector networking. Just as important are culture and leadership. Successful transformation requires senior decision-makers to understand the strategic importance of digital infrastructure and to champion change across their organizations.
This means embedding security and compliance into the planning and design of services, not treating them as afterthoughts. It also means fostering collaboration between IT, legal, procurement, and operational teams to ensure that all aspects of service delivery are aligned with security goals.
Leadership must also support a culture of transparency and learning. Cybersecurity incidents will occur, but organizations that learn from them and continuously improve will be better positioned to serve the public. The future of the PSN lies not in perfection, but in resilience and adaptability.
Final Thoughts
The Public Service Network has been a foundational element of the UK’s digital government strategy for over a decade. It helped break down silos, standardize connectivity, and promote secure information sharing. But the world has changed, and the PSN must change with it.
Future public sector networking must support mobility, cloud, and collaboration across organizational boundaries. It must move beyond perimeter-based security to adopt zero-trust principles. It must enable continuous compliance rather than rely on static controls. And it must integrate with national cybersecurity efforts to protect against evolving threats.
The path forward is not without challenges. But as the example of NG-COIN shows, with the right technologies, policies, and leadership, the public sector can modernize its infrastructure while preserving the values of security, transparency, and service to the public.
The future of the PSN is not just a matter of technology — it is a test of how well the UK government can adapt to a fast-moving digital age. Success will depend on flexibility, foresight, and a commitment to safeguarding public trust through secure and effective digital services.