December 14, 2022 By Jonathan Reed 2 min read

The Pentagon plans to implement a zero trust architecture across its entire enterprise by 2027, according to DoD CIO John Sherman.

“What we’re aiming for is by 2027 to have zero trust deployed across the majority of our enterprise systems in the Department of Defense in five years,” Sherman said at a recent FedTalks keynote presentation. “That’s an ambitious goal for those of you familiar with zero trust, but the adversary capability we’re facing leaves us no choice but to move at that level of pace.”

Here’s a look at what the Pentagon’s zero trust initiative will entail and how the U.S. government plans to face the new reality of perimeter-less security.

Implementing zero trust for millions

The Pentagon plans to roll out zero trust at scale for their enterprise of over four million people by 2027. This ambitious plan is based upon the continued rising threat of attacks from individuals, cyber gangs and state actors.

Meanwhile, Commander Gen. Jackie Van Ovost of the U.S. Transportation Command announced that her organization is already at work. “Last month, we completed our implementation of our core zero trust capabilities on our classified network, reaching the baseline maturity level,” said Van Ovost.

Explore Zero Trust Solutions  

Zero trust for the entire U.S. government

The DoD announcement is far from unique. In January 2022, the Executive Office of the President released an announcement about government-wide zero trust goals. Clearly, the U.S. Government places high confidence in the approach and intends to embrace it as soon as possible.

“In the current threat environment, the Federal Government can no longer depend on conventional perimeter-based defenses to protect critical systems and data,” the memo states. “Incremental improvements will not give us the security we need; instead, the Federal Government needs to make bold changes and significant investments to defend the vital institutions that underpin the American way of life.”

The White House states that transitioning to a zero trust approach will provide a defensible architecture for new environments. In addition, the government says it will require agencies to meet specific zero trust objectives within the next few years.

The current threat environment “leaves us no choice”

In today’s reality, remote work and connected devices are commonplace. A company’s tech stack regularly expands with new tools and applications. Even if they tried, enterprises can no longer define a perimeter to protect.

Now security must be verified for every app, user, software and device. With zero trust, all requests are assumed to be unauthorized until proven otherwise. Instead of a single technology, zero trust uses multiple strategies, such as multi-factor authentication, micro-segmentation and AI-driven contextual analytics.

Organizations that turn to zero trust realize 20.5% lower costs for a data breach than those not using zero trust. In fact, companies with zero trust deployed saved nearly $1 million in average breach costs compared to those without it.

DoD CIO Sherman said the current threat environment “leaves us no choice.” The answer that many are turning to is zero trust.

More from News

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role. “In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today