In short, Zero Trust is a security model which recommends not trusting any users, devices, or systems within your network, until they have been authenticated to be genuine. In practice, this means continuous authentication of internal users and devices to reduce potential security risks, alongside enforcing the principle of least privilege. This ensures that users and systems only have access to the specific applications they need for the prescribed function of their job role.
It’s important to note that Zero Trust is not a strictly set category of solutions, although many vendors have evolved their product suites to fit the Zero Trust model, and now advertise their solutions as ‘Zero Trust’ services. Zero Trust can only be achieved by using a combination of technologies, including continuous authentication, network segmentation, network access control, and access management. As such the above list covers solutions that span these categories and can help organizations on their Zero Trust journey.
Zero Trust is becoming increasingly adopted by both vendors and organizations as cyber-crime has continued to become more advanced and targeted. Organizations are adopting more complex network environments with the rise of cloud applications. As users have shifted from the office to hybrid ways of working, the threat landscape has become much more dynamic.
All these factors, in addition to others, have led the traditional perimeter-based security approach – which assumes everything outside the network is a security risk, while everything inside is secure – to become outdated when faced with the complexity of the modern cyber-threat landscape.
This has led many analysts, governments, and regulatory bodies to recommend organizations look to a Zero Trust to improve resilience. After the Colonial Pipeline cyber-attack of May 2021, US President Joe Biden signed an executive order mandating that all federal agencies implement a “Zero Trust” architecture and urged private organizations to do the same.
Zero Trust Software is a broad term to describe solutions that enable organizations to implement Zero Trust principles into their network security strategies. This can include multiple different features and tools, such as network microsegmentation, user privileges management, Zero Trust Network Access (ZTNA), and identity controls such as multi-factor authentication (MFA) and Single Sign-On (SSO) which ensures users are continuously verified and monitored.
Where Has The Zero Trust Security Model Come From?
The Zero Trust security model we know today was designed in 2010 by John Kindervag, who was the Principal Analyst for global research firm Forrester. But the concept goes back almost 15 years earlier than that, when it was coined by Stephen Paul March in his doctoral thesis on computational cybersecurity.
Zero Trust networks were seen as the ideal, but difficult to execute and measure. Starting in 2009, Google began working on “BeyondCorp”, it’s implementation of the Zero Trust security model, working alongside Forrester’s analyst.
In the following decade, Zero Trust security became increasingly prevalent, especially with the rise of smartphones, cloud-based technologies and software-as-a-service. By 2019, Gartner was recommending that businesses implement Zero-Trust solutions as a component of their security strategy.
Today, almost all of the leading IT providers have adopted a Zero Trust Security model for their solutions, and many cybersecurity vendors offer Zero Trust Security solutions for their enterprise and SMB customers.
The COVID-19 pandemic and the resulting move to home working for much of the world’s population has accelerated the need and business drive to implement Zero Trust Security. In Forrester’s recent ‘Zero Trust Security Playbook for 2021’, they recommended Zero Trust Security as the best way to unify network and security infrastructure, while protecting a remote workforce.
Does Your Business Need Zero Trust Security?
In the modern workplace, applications and data are not centralized in one location. Instead, people, devices and connections are spread out and each employee holds the key to multiple points of entry to your business data.
To ensure that only trusted users can access systems, security processes typically require users to verify their identity with a username and password, and perhaps a secondary form of identification, like a biometric scan or a randomly generated one-time passcode.
However, this alone is not enough to protect against data breaches. Social engineering attacks such as phishing and spear-phishing, and the increasing threat of data breaches from insiders, mean that you cannot assume anyone connected to your network is safe.
The average cost of being hit with a data breach in 2020 was $3.86 million USD according to the Ponemon Institute, with 52% of data breaches caused by a malicious cyberattack.
Zero Trust Security solutions help to mitigate against data breaches, by allowing organizations to continuously monitor network activity and automatically detect suspicious user behavior, prompting users to give further verification if needed, or preventing them from accessing certain software.
Zero Trust solutions can also help you to better manage user permissions, as one of the central components of a Zero Trust security model is that users should only ever have access to the data they absolutely need to – and data should be as segmented as possible to avoid widespread data breaches.
What Are The Technologies Behind Zero Trust Solutions?
As we mentioned previously, Zero Trust security solutions don’t necessarily refer to any specific types of technology, security solution or type of product. Instead, it refers to a range of holistic technologies and processes, designed to help organizations reduce the risk of data breaches by managing user identities and minimizing individual access to data.
There are a range of cybersecurity technologies that can help organizations to implement a Zero Trust security solution. Products and technologies that are designed to help organizations to achieve these aims can be categorized as Zero Trust Security Solutions.
These technologies include multifactor authentication, VPNs, identity and access management, data encryption, privileged access management, user permissions and adaptive authentication for users.
These solutions are designed to govern user access, ensuring that only verified users can access your systems, and continuously validating their identity, rather than giving everyone with a password access to your systems. These solutions also help to monitor user traffic and behavior, and can help to segment your network – splitting access to different departments and individual users into groups to limit user access to sensitive data.
It’s likely that your organization is already using one or more of these technologies to govern access to data; they are critical to staying protected against sophisticated cybersecurity threats.
As implementing Zero-Trust Networks have been recommended widely across the security industry, many vendors have launched Zero Trust security solutions, designed to help organizations to implement the technologies they need to stay secure.
What Features Should You Look For In A Zero Trust Solution?
If you’re considering implementing a Zero Trust Security solution for your organization, there are a number of key features, you should look for.
User Authentication And Access Management
The first and one of the most important features is user authentication and access management. This compromises a broad set of features and technologies that allow you to continuously verify user permissions and prevent unauthorized users from gaining access to your data.
In a typical security environment, once a user has logged into their account, they would be able to access any data within it as long as they remained authorized to do so. With systems like adaptive authentication in place, user behavior is continuously monitored, and if any unusual activity is detected, users are prompted to verify their identity with additional factors, which can include biometric controls and one-time-passcodes.
This means if users attempt to access data when they are in unusual locations, outside of working hours, or on new devices, they will be asked for additional levels of verifications to limit the risk of data breaches and successful phishing attacks.
Policy Enforcement And Network Segmentation
The second important feature to look for is the ability to create policies and segment data to limit the risk of data loss. One of the central philosophies underpinning Zero Trust is segmenting data and access to that data – to limit the extent of data breaches in the case of unauthorized access.
Zero Trust solutions can help you to implement this, by allowing your admins to create systems, processes and policies to govern who has access to data, where data is stored, create groups and departments, and restrict access on an individual user level.
This is a crucial set of features to minimize the risk of phishing and account compromise. It limits the amount of data that any malicious users can access if they are able to breach you company accounts and gives your IT admins important control over data access and user privileges.
Reporting And Monitoring Of Traffic And User Behavior
The final feature to look for in Zero Trust security solution is an extensive range of reports and automated alerting when suspicious user behavior is detected. This is important both to proactively detect any signs of account compromise or malicious network activity.
It’s important that your Zero Trust security solutions provide detailed visibility into users, devices and components across your entire network environment, so you can better react to threats and track security risks.
The best solutions will provide detailed logs, reports and automate alerts that detail who has accessed data, alert you to suspicious behavior and give you the tools you need to better detect and respond to threats.
How Can You Implement A Zero Trust Network For Your Organization?
Despite the emergence of a number of technologies and solutions designed to help you implement Zero Trust security, it’s important to remember that Zero Trust is a process designed to work across your entire network infrastructure.
The US National Institute of Standards and Technology (NIST), in its 2020 standards for Zero Trust architecture, defines Zero Trust as an “evolving set of cybersecurity paradigms that move defenses from static, network-based perimeters to focus on users, assets, and resources.”
In their report, they outline that “Implementing a ZTA is a journey rather than a wholesale replacement of infrastructure or processes. An organization should seek to incrementally implement zero trust principles, process changes, and technology solutions that protect its highest value data assets.”
NIST outlines seven steps for organizations looking to implement Zero Trust Security solutions. These are:
- Identifying Actors on The Enterprise.
- Identifying Assets on The Enterprise.
- Identifying Key Processes and Evaluate Risks Associated with Executing Process.
- Formulating Policies for the ZTA Candidate.
- Identifying Candidate Solutions.
- Initial Deployment and Monitoring.
- Expanding the ZTA.
You can read NIST’s full 2020 report for establishing Zero Trust in your organization here: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-207.pdf
How To Get Started With Zero Trust Security
“It’s no secret that Zero Trust can be a journey and there is no magic switch to “turn it on” overnight. That being said, we recommend customers build a thoughtful plan before getting started with their Zero Trust approach.
“Similarly, implementing Zero Trust is not just about a product roadmap: it’s also about identifying use cases and prioritizing your deployment. For instance, we recommend customers first take stock of what is currently being accessed so they can identify what needs to be secured most urgently.
“This way, you can choose and prioritize sets of user groups and applications. Once you have this list, you can deploy sequentially – there is no need to try and boil the ocean at once. A phased approach like this – specific sets of users and applications across your core use cases – can also help you break down the change management aspect that is crucial to any large-scale IT project.”
We researched lots of Zero Trust solutions while we were making this guide. Here are a few other tools that are worth your consideration: