December 14, 2022 By Jonathan Reed 2 min read

The Pentagon plans to implement a zero trust architecture across its entire enterprise by 2027, according to DoD CIO John Sherman.

“What we’re aiming for is by 2027 to have zero trust deployed across the majority of our enterprise systems in the Department of Defense in five years,” Sherman said at a recent FedTalks keynote presentation. “That’s an ambitious goal for those of you familiar with zero trust, but the adversary capability we’re facing leaves us no choice but to move at that level of pace.”

Here’s a look at what the Pentagon’s zero trust initiative will entail and how the U.S. government plans to face the new reality of perimeter-less security.

Implementing zero trust for millions

The Pentagon plans to roll out zero trust at scale for their enterprise of over four million people by 2027. This ambitious plan is based upon the continued rising threat of attacks from individuals, cyber gangs and state actors.

Meanwhile, Commander Gen. Jackie Van Ovost of the U.S. Transportation Command announced that her organization is already at work. “Last month, we completed our implementation of our core zero trust capabilities on our classified network, reaching the baseline maturity level,” said Van Ovost.

Explore Zero Trust Solutions  

Zero trust for the entire U.S. government

The DoD announcement is far from unique. In January 2022, the Executive Office of the President released an announcement about government-wide zero trust goals. Clearly, the U.S. Government places high confidence in the approach and intends to embrace it as soon as possible.

“In the current threat environment, the Federal Government can no longer depend on conventional perimeter-based defenses to protect critical systems and data,” the memo states. “Incremental improvements will not give us the security we need; instead, the Federal Government needs to make bold changes and significant investments to defend the vital institutions that underpin the American way of life.”

The White House states that transitioning to a zero trust approach will provide a defensible architecture for new environments. In addition, the government says it will require agencies to meet specific zero trust objectives within the next few years.

The current threat environment “leaves us no choice”

In today’s reality, remote work and connected devices are commonplace. A company’s tech stack regularly expands with new tools and applications. Even if they tried, enterprises can no longer define a perimeter to protect.

Now security must be verified for every app, user, software and device. With zero trust, all requests are assumed to be unauthorized until proven otherwise. Instead of a single technology, zero trust uses multiple strategies, such as multi-factor authentication, micro-segmentation and AI-driven contextual analytics.

Organizations that turn to zero trust realize 20.5% lower costs for a data breach than those not using zero trust. In fact, companies with zero trust deployed saved nearly $1 million in average breach costs compared to those without it.

DoD CIO Sherman said the current threat environment “leaves us no choice.” The answer that many are turning to is zero trust.

More from News

Can memory-safe programming languages kill 70% of security bugs?

3 min read - The Office of the National Cyber Director (ONCD) recently released a new report, “Back to the Building Blocks: A Path Toward Secure and Measurable Software." The report is one of the first major announcements from new ONCD director Harry Coker and makes a strong case for adopting memory-safe programming languages. This new focus stems from the goal of rebalancing the responsibility of cybersecurity and realigning incentives in favor of long-term cybersecurity investments. Memory-safe programming languages were also included as a…

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked. “About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced. In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a…

DOJ’s crackdown: A brief look at hacker group takedowns

3 min read - The Department of Justice (DOJ) is ramping up efforts focused on disrupting cyber criminal organizations operating within and outside of United States borders. The dismantling of Volt Typhoon, a prolific hacker collective, marked a turning point in the DOJ's offensive against cyber crime syndicates. The group was notorious for its brazen cryptocurrency scams and heists. Through coordinated global law enforcement efforts, individuals linked to the organization were apprehended, assets were frozen and critical infrastructure was seized. The success of the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today