December 14, 2022 By Jonathan Reed 2 min read

The Pentagon plans to implement a zero trust architecture across its entire enterprise by 2027, according to DoD CIO John Sherman.

“What we’re aiming for is by 2027 to have zero trust deployed across the majority of our enterprise systems in the Department of Defense in five years,” Sherman said at a recent FedTalks keynote presentation. “That’s an ambitious goal for those of you familiar with zero trust, but the adversary capability we’re facing leaves us no choice but to move at that level of pace.”

Here’s a look at what the Pentagon’s zero trust initiative will entail and how the U.S. government plans to face the new reality of perimeter-less security.

Implementing zero trust for millions

The Pentagon plans to roll out zero trust at scale for their enterprise of over four million people by 2027. This ambitious plan is based upon the continued rising threat of attacks from individuals, cyber gangs and state actors.

Meanwhile, Commander Gen. Jackie Van Ovost of the U.S. Transportation Command announced that her organization is already at work. “Last month, we completed our implementation of our core zero trust capabilities on our classified network, reaching the baseline maturity level,” said Van Ovost.

Explore Zero Trust Solutions  

Zero trust for the entire U.S. government

The DoD announcement is far from unique. In January 2022, the Executive Office of the President released an announcement about government-wide zero trust goals. Clearly, the U.S. Government places high confidence in the approach and intends to embrace it as soon as possible.

“In the current threat environment, the Federal Government can no longer depend on conventional perimeter-based defenses to protect critical systems and data,” the memo states. “Incremental improvements will not give us the security we need; instead, the Federal Government needs to make bold changes and significant investments to defend the vital institutions that underpin the American way of life.”

The White House states that transitioning to a zero trust approach will provide a defensible architecture for new environments. In addition, the government says it will require agencies to meet specific zero trust objectives within the next few years.

The current threat environment “leaves us no choice”

In today’s reality, remote work and connected devices are commonplace. A company’s tech stack regularly expands with new tools and applications. Even if they tried, enterprises can no longer define a perimeter to protect.

Now security must be verified for every app, user, software and device. With zero trust, all requests are assumed to be unauthorized until proven otherwise. Instead of a single technology, zero trust uses multiple strategies, such as multi-factor authentication, micro-segmentation and AI-driven contextual analytics.

Organizations that turn to zero trust realize 20.5% lower costs for a data breach than those not using zero trust. In fact, companies with zero trust deployed saved nearly $1 million in average breach costs compared to those without it.

DoD CIO Sherman said the current threat environment “leaves us no choice.” The answer that many are turning to is zero trust.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today