What Are the Three Principles of Zero Trust?
Integrating the three principles of zero trust has proven so effective against both garden variety hackers and advanced persistent threats that even the federal government has adopted the cybersecurity approach.
An Executive Order called “Improving the Nation’s Cybersecurity” tasked agencies with developing “a plan to implement Zero Trust Architecture, which shall incorporate, as appropriate, the migration steps that the National Institute of Standards and Technology (NIST).” The U.S. Department of Defense (DoD) released a Zero Trust Capability Execution Roadmap that military contractors and supply chain organizations are expected to follow.
The groundswell of support for the three principles of zero trust is not a passing fancy. The approach to dealing with internal and external threats evolved after other options delivered limited effectiveness. When integrated into private-sector networks, zero trust demonstrates an uncanny ability to effectively detect, deter and expel threat actors and insulate vital data.
It makes assumptions about security that were hard for traditional thinkers to accept. By better understanding the three principles and how they protect sensitive, valuable and confidential digital assets, industry leaders can move toward the zero trust architecture and protect their company and livelihood.
How Did We Arrive at Zero Trust Cybersecurity?
The zero-trust model was developed by John Kindervag, who coined the phrase in 2010. Seven years later, Gartner analysts Steve Riley and others reportedly were considering ideas that were distinguishable, although related to zero trust. In 2019, Riley advocated for calling Gartner’s “continuous adaptive risk and trust assessment” Zero Trust Network Access (ZTNA).
Although the term “zero trust” would catch fire in cybersecurity circles, its use would become somewhat watered down. Some in the cybersecurity industry began promoting niche ideas such as zero trust email and zero trust data access, among other concepts.
The three principles of zero trust have largely remained intact. Each organization has unique processes, assets to protect and networks are rarely perfectly aligned. By applying the core elements of zero trust, companies can harden their attack surface and better protect against data theft.
What are the Three Principles of Zero Trust?
Without knowing a great deal about the approach, which of the following best describes zero trust security?
- Verify Explicitly
- Least Privilege Access
- Assume Breach
- All of the Above.
The correct answer is: All of the Above. It’s also important to note that more than a few employers are not comfortable with the last two principles, at least at first blush. The idea that employees have reduced network privileges feels less than trusting. And the notion that your digital defenses assume a data breach seems entirely counterintuitive. The good news is that a deep understanding of the three principles of zero trust will likely put those unsettling feelings to rest.
Understanding the “Verify Explicitly” Zero Trust Principle
The belief system behind zero trust may seem radically different from traditional digital security, at least in the beginning. Some companies allow employees to use personal handheld devices to log into the business network after inputting a username and password. With policies in place to ensure complex passwords are used and kept confidential, this seems like it should work. Others establish firm policies so that only devices that have been vetted can be used to access the network.
The fundamental problem with both of these soft security policies is that no one really knows for sure. No one is checking to see if a hacker figured out a legitimate user’s password. And, no one stands guard to prevent employees from picking up a random, unsecured device out of convenience to retrieve sensitive files. Keep in mind that human error is the root cause of between 80 and 95 percent of all data breaches. Without explicit and ongoing verification, employers are flying blind.
How Does Explicit Verification Work?
There are a variety of measures an organization can take to incorporate ongoing and explicit verification into its cybersecurity policy. One of the first steps involves mandating that each user only logs in with an approved device. A managed IT provider with cybersecurity expertise can conduct a security assessment on each electronic instrument. Updating anti-virus software, firewalls and other actions are used to secure the product. The laptop, desktop or tablet is then added to the list of approved options.
This zero trust principle differs from traditional perimeter defenses because it rejects unapproved devices. If a stakeholder picks up a smartphone rather than an approved option, the request is denied, and an alert is sent out. To establish truly determined zero trust cybersecurity, some companies employ geolocation to identify where the attempt was made. This generally thwarts actions by sophisticated hackers in other countries who attempt to mimic an approved device.
Verifying Login Credentials
One of the most ingenious cybersecurity measures ever invented has a place in zero trust architecture. Known as multi-factor authentication, when a network user attempts to log into a system, they must also input a code sent to a secondary platform. The unique code may appear in a quick text message, email or another option.
It may sound too simple to create a significant obstacle for hackers. Truth be told, multi-factor authentication has been a thorn in the side of low-level hackers and advanced persistent threats alike.
Adopting this zero-trust principle also involves continuous monitoring. Companies typically require a cybersecurity firm to include AI and machine learning to ensure 24-7 vigilance. When someone fails to input a secondary security code or an erroneous device is used, prompt actions are taken and alerts are sent to a security official.
Understanding the “Least Privilege Access” Principle
Employers are sometimes uneasy about adopting least privilege access because it may come across as if they do not trust staff members. Zero trust architecture is based on the objective concept that threats are ever-present. That means the philosophy assumes people within the organization could go rogue, be corporate spies and that hackers can gain access to someone’s login credentials. The raw data suggest the latter holds true, given the number of data compromises hit a high-water mark of 3,200 in the U.S., impacting more than 353 million individuals in 2023.
The principle of least privilege access is a widely respected approach to protecting sensitive, confidential and valuable digital assets. Once hackers are inside a system, they typically run roughshod in search of information that includes the following.
- Intellectual Property
- Trade Secrets
- Bank Account Information
- Credit Card Information
- Healthcare Records
- Personal Identity Records
What least privilege access does is set digital access limits for each and every login profile. The conventional wisdom is that credentials are assigned so that individuals can carry out routine responsibilities. If someone needs information or programs beyond their usual needs, they file a request. An administrator and security officer approve or deny these requests. Should a hacker learn someone’s login credentials, the thief faces the same restrictions. That means a cybercriminal encounters obstacles reaching sensitive and valuable files. And their attempt to overcome access limits triggers cybersecurity alerts.
Implementing Least Privilege Access
The tools needed to construct the least privilege access deterrent are designed to restrict movement. In some cases, an external threat uncovered a username and password and found a way to overcome multi-factor authentication. For instance, this might involve a thief stealing a device that wasn’t password protected — and — the code was sent to its email. What is more likely is that a disgruntled employee or corporate spy makes a run at sensitive information. To impede the criminal process, these are commonly used impediments.
- Stop Lateral Movement: An attacker uses an entry point and then spreads out. Searching for prized information, a hacker tries to slide across the network in an effort to copy, download or corrupt business data. The AI and machine learning used in zero trust can be refined to trigger alerts anytime a user attempts to move laterally or simply acts suspiciously. Countermeasures can be deployed or invoked to expel the threat in real time.
- Micro-Segmentation: Separating digital assets remains a tried-and-true method of curtailing theft. In zero trust architecture, micro-segmentation involves the use of internal next-generation firewalls (NGFWs). It may seem unusual to use high-tech software to create barriers inside a network rather than prevent an incursion. But that’s part of the beauty of thinking outside the traditional security box. Organizations can also separate assets by using hardware, among other options.
Like explicit verification, this principle relies on ongoing monitoring to provide early detection. If a thief gets inside the network, automated defenses can block lateral access, and enhanced expulsion methods can be brought to bear.
Importance of Assumed Breach Zero Trust Principle
It’s important to note that zero trust never abandons methods of keeping hackers at bay. Embracing the idea that a hacker will burglarize your business network is a hard pill to swallow. Unfortunately, the inflexible data demonstrates that even the most secure systems can be penetrated. In recent years, the DoD, U.S. Treasury and even the extreme wealth behind the hardened security measures employed by the MGM casino operation fell victim to cyber-gangs.
The assumed breach principle is the bedrock of realistic data protection. Instead of only addressing perimeter defenses in an effort to prevent an intrusion, it adds internal protections. It encourages creating safeguards to slow down hackers, identify their position and expel them in a fast, efficient fashion.
An effectively integrated assume breach principle improves network visibility, employs redundant cybersecurity solutions and possesses robust containment measures. Failing to admit the hard truth that sophisticated hackers continue to devise new schemes to overcome security measures leaves organizations at unnecessary risk. Zero trust principles allow industry leaders to be prepared for the worst.
How Does Zero Trust Differ from Traditional Cybersecurity?
The underlying philosophies between zero trust and traditional cybersecurity measures are worlds apart. Traditional security initially followed the break-and-fix model that cleaned up the wreckage after a breach. Advancements in perimeter cybersecurity added measures to prevent incursions by installing enterprise-level anti-virus software, firewalls and monitoring.
Hackers have adapted and overcome many of the traditional challenges. Once they infiltrate a network, standard approaches offer little resistance. Zero trust, by contrast, is just getting started. Should a nefarious individual manage to overcome explicit verification, the online thief faces a series of barriers. While attempting any lateral movement, alerts are triggered in real time, and automated defenses contain the threat. Essentially, bad actors face endless headwinds while security professionals expel them from the premises.
What’s interesting about the three principles of zero trust is they mirror physical security in many ways. A secure building has locking systems that require verification codes, cameras watching the perimeter and technology inside the building to monitor movement. Individual rooms are often locked up, and the most valuable and sensitive physical assets are placed in safes or vaults. If a burglar breaks into your facility, alarms are triggered, and the police arrive.
In many ways, zero trust isn’t a new way to protect your organization. It takes the winning concepts used in physical security and brings them into the digital age.
IMPLEMENT PRINCIPLES OF ZERO TRUST WITH THE HELP OF RED RIVER
At Red River, we work with companies to create cybersecurity solutions that detect, deter and expel threat actors. If you are interested in integrating a zero trust cybersecurity strategy, contact us today. Let’s get the process started.