2 min read

Why you should have zero trust in zero-trust and why a foundational security approach matters

Achieving a true zero-trust Network is not easy, but the market would like you to believe that it is.


As cyber threats become more sophisticated and remote work becomes more common, organizations are looking to adopt more secure models to protect their data and systems. True zero-trust architecture is the ultimate solution, but unfortunately, it has become an ambiguous industry buzzword and a phrase we can’t rely on.

According to Forrester, part of the problem is that when the original zero-trust research emerged in 2010 it remained behind a paywall on Forrester.com. The limited access allowed vendors to shape the narrative of the true meaning, resulting in hazy, highly subjective, and self-serving definitions of the term. 


Where does this leave us? …

  • The term is often used interchangeably with other security terms, such as "micro-segmentation" and "least privilege access." This can lead to confusion and misunderstanding about what zero-trust actually means.

  • Some vendors and organizations have marketed products and services as "zero trust" when they do not actually meet the definition. This can lead to organizations believing that they are implementing zero-trust when they are not.

  • There is no one-size-fits-all approach to zero-trust. This can make it difficult for organizations to know where to start and how to implement it effectively.

  • Zero-trust is a complex and evolving security framework. This can make it difficult for organizations to keep up with the latest developments and best practices.

As a result of these factors, the term zero trust has become diluted and is often used inaccurately. This can make it difficult for organizations to understand what zero-trust is and how to implement it effectively.

We’re here to reclaim the term, give it true meaning, and guidance on how to actually achieve it. 

So, what is true zero-trust?

Zero-trust is a complex security framework that operates under the premise that no user or device—even one connected to a corporate network—can be trusted by default. The goal is to prevent unauthorized access to data and services while implementing access control as granularly as possible. This is in contrast to conventional security models which assume network users and devices can be trusted unless specifically designated as targets.  
Put another way—never trust, always verify, and enforce the least privileged approach. This is the greatest method of security for organizations.
The hard truth is that the path to true zero-trust, where the desired state is to get from whitelist to blacklist, cannot happen overnight. Even if you get to the goal, it’s hard to imagine that things wouldn’t change over time and that would need you to go back and keep evaluating whether you limited it as far as you possibly can.


How to get true zero-trust
Luckily, although the journey is long, there are a number of steps that organizations can take to move towards this goal.

  • One of the most important steps is to adopt a zero-trust mindset. This means shifting from a focus on perimeter security to a focus on protecting data and applications wherever they are. This requires a change in the way that organizations think about security, and it requires a willingness to invest in new technologies and processes.

  • Another important step is to implement a comprehensive suite of security controls. This includes things like firewalls, intrusion detection systems, and endpoint security solutions. It also includes things like identity and access management (IAM) solutions and data loss prevention (DLP) solutions.

  • Finally, organizations need to continuously monitor their security posture and adjust as needed. This includes things like patching systems, monitoring for suspicious activity, and conducting security audits.


For detailed information on zero trust and one approach to implementing it, we suggest this resource from the Cybersecurity and Infrastructure Security Agency.

Where to start
Do not get discouraged, because even though it is hard, it is achievable. There is no one-size-fits-all answer since every organization is different and will need to apply business logic to fit specific needs. 
The initial step in your zero-trust strategy should be focused on:

  • Granting access by verifying who is requesting access
  • Understanding the context of the request
  • Determining the risk of the access environment 

Technium, for over 20 years, has made zero-trust architecture the keystone of our business. We know it inside and out.

Interested in FREE consultation? Contact us.