Zero trust is everywhere, and it will change the way we undertake security. Just as zero trust concepts are shaping the data center and our networks, they will shape cloud environments, as well. Many of the challenges of cloud security arose because we moved workloads to the cloud with no clear idea of how to secure them. Zero trust provides exactly those ideas.

Let’s give a closer examination to zero trust, and explore how it can turn cloud environments from fragile, porous landscapes rife with threat surfaces, into a set of well-defined, isolated micro-perimeters.

What Is Zero Trust Security?

Zero trust security is a conceptual framework that demands rigid identification and authentication for each device and individual attempting to access the resources of a private network. This model applies irrespective of whether an individual is located outside or within the network perimeter. ZTNA is the primary concept associated with the zero trust model.

Zero trust is a comprehensive network security approach that uses various distinct technologies and principles. In essence, conventional IT network security puts trust in everyone and everything within the network. A zero trust approach doesn’t trust anything or anyone.

Zero Trust security demands that no one is trusted by default from outside or inside the network and that authentication is needed from any individual attempting to access network resources. This additional security layer has been proven to stop information breaches. A recent report indicated that, on average, the cost of a single data breach is more than $3 million. With this in mind, it is not surprising that a lot of organizations today are adopting zero trust architecture.

The US federal government is also waking up to the need for zero trust. In Tripwire’s recent survey, over 25% of security professionals working at federal agencies said (Read more...)