The 7 Core Pillars of a Zero-Trust Architecture

The zero-trust framework is gaining traction in the enterprise due to its security benefits.
Organizations are increasingly adopting a zero-trust model in their security programs, replacing the traditional perimeter-based security model.
The perimeter-based model considers users, devices and resources residing directly on the corporate LAN and WAN as more trustworthy than those from outside the network.
The challenge presented by insider threats and the explosion of IoT and edge devices required major changes to the security architectures and tools implemented on enterprise networks.
This is where the seven zero-trust pillars come into play because, in a zero-trust model, everything is considered untrusted, regardless of where the user or resource resides.
Making the switch to a zero-trust model requires logistical considerations and planning.
To help with the migration from a perimeter-based security architecture to a zero-trust framework, many organizations have referred to the Forrester Zero Trust Extended framework to help.
The following is an introduction to Forrester's ZTX framework that breaks down the necessary pillars to properly deploy zero-trust security across all technologies and corporate cultures.
The workforce security pillar centers around the use of security tools, such as authentication and access control policies.
Much like workforce security, the primary goal of the device security pillar is identification and authorization when devices attempt to connect to enterprise resources.
The workload security pillar refers to the applications, digital processes, and public and private IT resources used by an organization for operational purposes.
Security is wrapped around each workload to prevent data collection, unauthorized access or tampering with sensitive apps and services.
The network security zero-trust pillar is used to help microsegment and isolate sensitive resources from being accessed by unauthorized people or things.
This zero-trust pillar revolves around the categorization of corporate data.
This pillar also includes the process of determining where data should be stored, as well as the use of encryption mechanisms while data is in transit and at rest.
All security processes that revolve around access control, segmentation, encryption, and application or data organization must be closely monitored.
The visibility and analytics pillar can prescribe the use of AI to automate some processes, including anomaly detection, configuration control and end-to-end data visibility.
The final pillar of the zero-trust framework covers modern ways in which organizations can automate and centrally control the entire zero-trust model on the LAN, WAN, wireless WAN, and public or private data centers.
Security leaders can implement these seven pillars of the ZTX model to apply the appropriate security tools and better secure IT. The ZTX playbook or similar zero-trust pillars are designed to help IT security administrators identify, organize and implement the appropriate security tools that satisfy the overall goal of a zero-trust strategy.
The zero-trust security model demands infosec leaders take a holistic approach to IT infrastructure security.


This Cyber News was published on www.techtarget.com. Publication date: Thu, 30 May 2024 20:13:11 +0000


Cyber News related to The 7 Core Pillars of a Zero-Trust Architecture

Zero-Trust Architecture in Modern Cybersecurity - Clearly, organizations need more robust cybersecurity protections in place, which is leading many to adopt a zero-trust architecture approach. Zero-trust flips conventional security on its head by shifting from an implicit trust model to one where ...
3 months ago Feeds.dzone.com
The 7 Core Pillars of a Zero-Trust Architecture - The zero-trust framework is gaining traction in the enterprise due to its security benefits. Organizations are increasingly adopting a zero-trust model in their security programs, replacing the traditional perimeter-based security model. The ...
1 month ago Techtarget.com
Zero Trust Security Framework: Implementing Trust in Business - The Zero Trust security framework is an effective approach to enhancing security by challenging traditional notions of trust. Zero Trust Security represents a significant shift in the cybersecurity approach, challenging the conventional concept of ...
5 months ago Securityzap.com
Implementing Zero Trust and Mitigating Risk: ISC2 Courses to Support Your Development - PRESS RELEASE. Zero trust security is a proactive and robust approach to cybersecurity that addresses modern threats by continuously verifying and monitoring all network activities. While its implementation can be complex and resource-intensive, the ...
8 hours ago Darkreading.com
Identity Verification and Access Control with No Trust Assumed - Zero trust is a security model that is becoming increasingly important in the world of cybersecurity. In 2023, we will see more vendors offering complete zero trust products and services, and more businesses attempting to implement it. Zero trust is ...
1 year ago Securityweek.com
Exploring the Long-Term Benefits of Adopting a Zero Trust Architecture - Over the past few years, the adoption of Zero Trust Architecture as an effective security strategy across many organizations has significantly increased. By definition, Zero Trust Architecture is a security concept developed to ensure that every ...
1 year ago Tripwire.com
Navigating the Future: Zero Trust and SSE in Cybersecurity Leadership Strategies - This article delves into two potent concepts shaping the future of information security: Zero Trust and Security Service Edge. In this new reality, organizations require adaptable security measures to keep pace with the changing tides. At its ...
1 month ago Cybersecurity-insiders.com
WEF 2024 Report: Cybersecurity at the forefront, zero trust seen as critical for trust rebuilding - The best place for the World Economic Forum to achieve its key theme this year of rebuilding trust is to start with cybersecurity, cyber defenses, and cyber-resilience. Their latest global cybersecurity outlook 2024 insight report delivers insights ...
5 months ago Venturebeat.com
Why a Zero Trust Security Policy Matters and Steps to Implementation - Adaptability: In a world where business operations span across multiple environments, from on-premises data centers to cloud-based applications, a flexible security approach is essential. Zero trust provides precisely that, ensuring that your ...
6 months ago Securityboulevard.com
Cisco Secure Access Extends SSE With Mobile Zero Trust - Earlier this year, we introduced Cisco Secure Access, a security service edge solution that combines a secure web gateway, cloud access security broker, firewall-as-a-service, zero trust access and more, to help organizations address this challenge ...
6 months ago Feedpress.me
Executing Zero Trust in the Cloud Takes Strategy - Zero trust is a high-level strategy that assumes that individuals, devices, and services attempting to access company resources, both externally and internally, can't automatically be trusted. Digital transformation, embracing of SaaS, remote work, ...
5 months ago Darkreading.com
The double-edged sword of zero trust - In an era defined by relentless cyber threats and evolving attack vectors, traditional security models are proving increasingly inadequate to safeguard sensitive information. Unlike conventional systems that often rely on perimeter defenses, zero ...
4 months ago Helpnetsecurity.com
Schneier on Security - At the airport, I trusted ticket agents and maintenance engineers and everyone else who keeps airlines operating. We trust their intentions, and know that those intentions will inform their actions. We might not know someone personally, or know their ...
6 months ago Schneier.com
ACM will no longer cross sign certificates with Starfield Class 2 starting August 2024 - AWS Certificate Manager is a managed service that you can use to provision, manage, and deploy public and private TLS certificates for use with Elastic Load Balancing, Amazon CloudFront, Amazon API Gateway, and other integrated AWS services. Starting ...
5 days ago Aws.amazon.com
Extended Detection and Response: The Core Element of Zero-Trust Security - Extending and enhancing threat detection and response capabilities in the face of a growing attack surface is the primary result of XDR when it comes to security efficacy. This outcome can contribute not only to comprehensive protection but also to ...
6 months ago Securityboulevard.com
Why cellular-first SASE is defining the future of distributed enterprises - Startups seeing double-digit growth rates tell VentureBeat that combining networking and security in the same platform is essential for protecting every identity, endpoint, and threat surface that gets exposed as their companies quickly grow. ...
1 month ago Venturebeat.com
The Real Deal About ZTNA and Zero Trust Access - For the last several years, zero trust network access has become the common term to describe this type of approach for securing remote users as they access private applications. Zero trust network access is based on the logical security philosophy of ...
4 months ago Feedpress.me
Inside the strategy of Salesforce's new Chief Trust Officer - In this Help Net Security interview, Arkin discusses a collaborative approach to building trust among customers, employees, and stakeholders, focusing on transparency, shared responsibility, and empowering others to integrate trusted and responsible ...
4 months ago Helpnetsecurity.com
Flipper Zero: How to install third-party firmware - I've been having a lot of fun with my Flipper Zero - the all-purpose, pocket-sized hacking and penetration testing tool that looks like a kid's toy. If you're not sure what a Flipper Zero is or what it can do, I suggest reading my Flipper Zero primer ...
1 year ago Zdnet.com
Understanding zero-trust design philosophy and principles - In this Help Net Security interview, Phil Vachon, Head of Infrastructure in the Office of the CTO at Bloomberg, discusses the varying definitions of zero trust among security professionals and companies, emphasizing its broad design philosophy. ...
5 months ago Helpnetsecurity.com
AI Is Changing the Way Enterprises Look at Trust: Deloitte & SAP Weigh In - Whether you are creating or customizing an AI policy or reassessing how your company approaches trust, keeping customers' confidence can be increasingly difficult with generative AI's unpredictability in the picture. We spoke to Deloitte's Michael ...
5 days ago Techrepublic.com
The Imperative for Zero Trust in a Cloud-Native Environment - The security policy is dynamically updated with the changes of users, devices, data and external risks. Due to the dynamic, containerized and microservice characteristics of cloud-native environments, traditional boundary security protection policies ...
6 months ago Securityboulevard.com
Cisco Secure Access named Leader in Zero Trust Network Access - Zero Trust Network Access is a critical component to increase productivity and reduce risk in today's hyper-distributed environments. Cisco Secure Access provides a modern form of zero trust access that utilizes a new architecture to deliver a unique ...
3 months ago Feedpress.me
Zero Trust in Cybersecurity: from myth to the guide - This time, I found an article from the Germany's Federal Bureau of Information Security and it was about Zero Trust. I have to say that Zero Trust used to be a lot more prominent in the Corona years, between 2020 and 2022 than it is now. Zero Trust ...
3 months ago Endpoint-cybersecurity.com
Check Point released hotfix for actively exploited VPN zero-day - MUST READ. Check Point released hotfix for actively exploited VPN zero-day. Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. Apple ...
1 month ago Securityaffairs.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)