Corporate cybercrime is on the rise.

Security breaches increased by 31 percent from 2020 to 2021, and there are no signs that those increases are slowing down.

You know your organization needs to take concrete steps to counter the rise in cybercrime and keep your company’s data safe. Implementing a Zero Trust Architecture (ZTA) might just be the cybersecurity solution you’ve been searching for. But, as a busy IT professional, it can be challenging to get an initiative of this magnitude off the ground while still managing your existing responsibilities.

Let’s take a closer look at Zero Trust. We’ll outline what Zero Trust can do for your organization and provide a step-by-step guide on how to implement Zero Trust in your organization. 

 

What is Zero Trust (and Why Should You Care)? 

What does Zero Trust mean in cybersecurity? According to Executive Order (EO) 14028, issued in May of 2021, Zero Trust is a security model that:

“assumes that a breach is inevitable or has likely already occurred, so it constantly limits access to only what is needed and looks for anomalous or malicious activity. Zero Trust Architecture embeds comprehensive security monitoring; granular risk-based access controls; and system security automation in a coordinated manner throughout all aspects of the infrastructure in order to focus on protecting data in real-time within a dynamic threat environment.”

In other words, the Zero Trust model operates by continuously verifying every user’s identity and integrity instead of simply trying to fortify the network's perimeter security. Different models of system integrity tend to assume any activity that occurs within the perimeter can be trusted, focusing solely on preventing outside attackers from gaining access. Though these methods have their merits, they leave your organization open to insider threats, which IBM estimates account for upwards of 60 percent of all attacks

With the increase of hybrid and remote work in the current business environment, securing your network has never been more challenging. With distributed network architectures and work policies, your organization needs to protect not only your traditional perimeter but also remote users, cloud services, edge devices, and more.

The objectives of implementing Zero Trust in your organization are as follows:

  • Minimize malicious access to resources
  • Minimize attacker ‘dwell time’ within the environment
  • Prevent unauthorized lateral movement throughout the environment
  • Minimize attackers’ ability to act on their objectives
  • Minimize the impact of a malicious presence within the environment

 

The core premise of Zero Trust is “Never trust, always verify.” Under Zero Trust, you should grant your users the lowest possible level of permissions needed to perform their job duties, implement reauthorization and monitoring processes, and minimize the impact of potential attacks by assuming a breach at all times. 

Armed with this critical information about Zero Trust’s origins and aims, we are now ready to delve into the details of how you can implement Zero Trust in your organization. 

zero_trust

 

1. Establish Your Protect Surface 

The first step you’ll need to take to implement Zero Trust is establishing your protect surface.

What is a protect surface? Your protect surface is the data, devices, services, and applications your organization wants to protect. 

Many cybersecurity methods aim to reduce the attack surface or points in your system where an attacker may try to enter. However, your organization’s attack surface is continually expanding in ways that are challenging to manage and predict. 

By instead defining a protect surface, you establish the data, applications, and services where security is most critical, enabling you to concentrate your controls as close to the perimeter of those elements as possible.

Some examples of items you may want to incorporate in your protect surface include:

  • Credit card information
  • Personally identifiable information
  • Protected health information
  • Active Directory services
  • DNS services

Ensure that you examine the interactions among various applications in your tech stack during this phase. For example, you will want to account for any data in multiple applications during this stage of the implementation process. 

 

2. Identify Users and Access Levels 

Step two of Zero Trust Architecture implementation is identifying the users in your organization and their current access levels. This is more than just obtaining a list of your current employees and their roles. During this phase of the process, you will need to consider all users and devices requiring access to your organization’s resources, including:

  • Employees
  • Contractors
  • Developers
  • System administrators
  • Workstations
  • Smartphones
  • Routers
  • Modems

Once you’re armed with an understanding of which users and devices need access to your systems, then micro-segmentation can begin. Micro-segmentation refers to the process of protecting your data and resources by creating network segments specific to the needs of the users within that segment.

Micro-segmentation processes will help you link specific user accounts to certain roles, enabling you to provide those users with only the access they need to perform their job functions appropriately. 

 

3. Map Your Architecture 

The next step of your Zero Trust implementation process is to map out your Zero Trust network architecture. Your specific architecture will be customized, built specifically to defend the protect surface we outlined in step one. 

In this stage, you will take the micro-segments you created in step two and determine the rules for which segments get access to which resources within the protect surface. Use a next-generation firewall as your gateway for creating the perimeters around the different pieces of your protect surface. 

By using this type of gateway, you will be able to add more layers of access control, giving you the ability to restrict and award access appropriately, only providing access to the users and devices that need the specified data at that moment. 

 

4. Outline a Zero Trust Policy 

With your architecture defined and mapped, you will now need to outline your Zero Trust policy. The most common method used to create a Zero Trust policy is the Kipling Method. Relevant to Zero Trust, the Kipling Method requires you to ask the following questions:

  • Who needs access?
  • What application or service is used to access a given resource?
  • Where is this data or resource being used?
  • When does the user need access to this resource?
  • Why does the user need access to the resource?
  • How is the user able to access the resource within the protect surface?

Outlining a clear and specific policy is crucial because it will help you to ensure that the architecture set up in the previous step is adequately enforced.

You will also need to consider upstream and downstream resources in this process stage. In other words, for each process your organization needs to perform to conduct business, you will need to consider the data that needs to flow into the protect surface (upstream resources) and data that must flow out of the surface (downstream resources). 

 

5. Monitor Your Network 

The last stage of the process is an ongoing part of your implementation: Monitoring the Zero Trust network you have constructed. You will want to keep a close eye on all the logs for every layer of your new network architecture. Log and inspect all traffic to gain new insights about your network usage. This process will allow you to adjust your architecture as needed in the future. 

This stage can feel overwhelming, as you’ll receive thousands of alerts daily. Sifting through these alerts to find the ones that matter can be challenging. You may want to explore implementing a System Integrity Assurance solution like CimTrak where changes to your ZTA are detected in real-time. 

This type of solution provides you with dynamic version control, allowing you to automatically roll back unauthorized changes while providing your team with only the alerts that matter and are needed to secure your infrastructure. 


How To Implement Zero Trust: Your Next Steps 

There is no such thing as a turnkey Zero Trust solution.

Your Zero Trust network architecture will be specific to your business, data, and employees’ access needs. Implementing Zero Trust can feel like a heavy lift, but when the alternative is leaving your organization open and at risk of data breaches that could cost thousands or even millions of dollars, that lift is worth the effort.

Figuring out how to implement Zero Trust and monitoring a Zero Trust network can be a full-time job—but it doesn’t have to be.

By implementing a robust and advanced file integrity monitoring software that aligns with Zero Trust initiatives, you can focus your attention and efforts on the alerts that matter rather than wasting time sifting through the ones that don’t. Meanwhile, all the other alerts are immediately reconciled in real-time and ready for you to review if needed.

CimTrak offers you the ability to quickly and easily manage a secure and compliant IT infrastructure, with the peace of mind that you’re addressing Zero Trust as well. But how will you know the common pitfalls of Zero Trust? Download the Missing Components of Zero Trust e-book to discover precisely what to avoid and how to implement and monitor your Zero Trust solution with ease.

zero_trust

Tags:
Zero Trust
Lauren Yacono
Post by Lauren Yacono
July 22, 2022
Lauren is an IU graduate and Chicagoland-based Marketing Specialist.

About Cimcor

Cimcor’s File Integrity Monitoring solution, CimTrak, helps enterprise IT and security teams secure critical assets and simplify compliance. Easily identify, prohibit, and remediate unknown or unauthorized changes in real-time