With millions of employees across the U.S. experimenting with work-at-home scenarios for the first time, many organizations are taking a fresh look at a Zero Trust security strategy. A convergence of trends and technologies, combined with a new awareness of the risks of relying solely on perimeter defenses for protection, may make this the right time for Zero Trust to go mainstream.

IT security has traditionally been based upon a perimeter defense model, like the moat-ringed castles and walled cities of the Middle Ages. The idea is to keep intruders out of the shared space while assuming those inside the walls can be trusted enough to roam (more or less) freely.

The perimeter security strategy has been under siege for years thanks to the proliferation of connected devices that networks must now accommodate. Recent events have further underscored the limitations of perimeter defenses as IT organizations have struggled to accommodate a sudden surge of remote workers connecting for the first time from home computers that are outside of IT’s control.

Trust No One

Zero Trust flips traditional cybersecurity on its head by assuming that no one can be trusted. While that may sound a bit draconian, it’s actually easier for everyone when done right.

Not that it’s easy. To make Zero Trust work, adopters need to make an organizationwide commitment. They need to catalog all of their IT and data assets and assign access rights based upon roles. In the process, they need to lock down some common vulnerabilities. For example, web servers should never be permitted to talk directly to other web servers and should only communicate with application servers through specified ports.

Data also needs to be classified. Some information, such as the company team’s softball schedule, may require no protection at all. Trade secrets and other proprietary data need multiple levels of authentication by a restricted class of users.

Networks need to be segmented to prohibit lateral movement, which has long been the culprit in big data breaches. Workloads have to be isolated from each other and protected as they move across virtual machines and cloud servers. Managing such an environment has been a daunting task until recently, but the landscape is changing.

Examples of Zero Trust

The first important development is that multifactor authentication (MFA) is finally going mainstream, with business adoption growing to 57 percent last year — compared to 45 percent the year before — according to LastPass. MFA uses secondary and even tertiary forms of authentication, ranging from hardware devices to codes texted to a cell phone. While not perfect, it’s a huge step beyond the rudimentary password security that long ago ceased to be effective.

A major technology development is the maturation of software-defined networking (SDN), in which network management moves out of physical firewalls and switches and into software. Network segmentation is far easier to implement in an SDN network because segments are defined by software and managed by policies. A recent Verizon study found that 57 percent of organizations expect to implement SDN within two years — up from just 15 percent that have adopted it today.

A third important development is the arrival of robust identity and access management (IAM) systems. These software platforms, which are typically delivered as a service, create federated identities that travel with users throughout the corporate network and cloud applications. IAM enforces authentication policies defined by the organization. Users sign on once to reach most of their applications, relieving them of the need to track multiple logins and passwords.

Zero Trust Doesn’t Happen Overnight

Zero Trust isn’t simple to implement. The ideas above can help your organization start in the right direction, but don’t beat yourself up if you can’t overhaul your strategy in a month or even a quarter. It took Lexmark two years to completely overhaul its network serving 8,500 users around Zero Trust principles, according to Silicon Angle.

The process required classifying all of the company’s data and IT assets and closing holes like default administrative rights on personal computers. Chief information security officer (CISO) Bryan Willett spent a lot of time explaining the decision to skeptical users, but the results have been worth it. It’s now easier for them to get the data they need, and the company’s security readiness score, as measured by a third-party service, has jumped significantly.

As organizations prepare for whatever business disruptions may lie ahead, a Zero Trust model may give them one less thing to worry about.

More from Zero Trust

Does your security program suffer from piecemeal detection and response?

4 min read - Piecemeal Detection and Response (PDR) can manifest in various ways. The most common symptoms of PDR include: Multiple security information and event management (SIEM) tools (e.g., one on-premise and one in the cloud) Spending too much time or energy on integrating detection systems An underperforming security orchestration, automation and response (SOAR) system Only capable of taking automated responses on the endpoint Anomaly detection in silos (e.g., network separate from identity) If any of these symptoms resonate with your organization, it's…

Zero trust data security: It’s time to make the shift

4 min read - How do you secure something that no longer exists? With the rapid expansion of hybrid-remote work, IoT, APIs and applications, any notion of a network perimeter has effectively been eliminated. Plus, any risk inherent to your tech stack components becomes your risk whether you like it or not. Organizations of all sizes are increasingly vulnerable to breaches as their attack surfaces continue to grow and become more difficult — if not impossible — to define. Add geopolitical and economic instability…

How zero trust changed the course of cybersecurity

4 min read - For decades, the IT industry relied on perimeter security to safeguard critical digital assets. Firewalls and other network-based tools monitored and validated network access. However, the shift towards digital transformation and hybrid cloud infrastructure has made these traditional security methods inadequate. Clearly, the perimeter no longer exists. Then the pandemic turned the gradual digital transition into a sudden scramble. This left many companies struggling to secure vast networks of remote employees accessing systems. Also, we’ve seen an explosion of apps,…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today