Zero Trust identity

In Zero Trust, identity is central. In this post, we’ll review what Zero Trust is, explain the types of identities that are at the heart of it, and review the steps and best practices for building an effective Zero Trust identity strategy.

What is Zero Trust?

Zero Trust is a cybersecurity model that operates on the core principle of “never trust, always verify.” This approach addresses a core problem with traditional cybersecurity models that focus on securing the network perimeter and implicitly trust users and devices once they are inside: As digital ecosystems have expanded and organizations have adopted cloud platforms and embraced remote work, the traditional security perimeter has evaporated. Today, attackers are increasingly targeting identity systems like Active Directory and Entra ID to gain a foothold in corporate networks.

With Zero Trust, identity is the new perimeter. Instead of assuming that users, devices or systems are safe after initial authentication, Zero Trust requires strict verification for every access decision using dynamic and context-aware signals like device compliance, location and behavioral aberrations. If risk is deemed to be high, access may be denied altogether, or the identity may be required to complete an additional authentication step. If risk is low, the request may be approved silently, with the user never even knowing that verification took place.

It’s important to understand that Zero Trust isn’t a single process or product; it’s a strategic framework supported by policies, technologies and practices. A Zero Trust identity-centered approach focuses on who is permitted to access which data and systems, and under what conditions.

What is an identity?

Implementing an effective Zero Trust strategy requires understanding the various types of identities in modern IT ecosystems. The most obvious is human identities: the accounts associated with employees, contractors, vendors, partners, customers and other individuals. These identities typically authenticate using static credentials like a user ID plus a password or biometric scans, and permissions are often granted based on the person’s job functions.

However, IT environments today also have a wide range of non-human identities (NHIs) that also need to be secured. These include the service accounts that applications such as Exchange Server, SharePoint and SQL Server use to access resources and perform tasks. In addition, organizations typically have many identities associated with machines, from users’ computers and laptops to virtual machines and IoT devices. These non-human identities are often granted powerful access permissions and merit careful, task-specific validation. For example, a service account might be permitted to access a certain database only during specific windows and execute only specific query types.

An emerging type of NHI that merits close attention is an account associated with an AI agent. Although they utilize machine identities, AI agents behave more like humans. This adds to the complexity of securing them and increases the importance of a Zero Trust identity focus.

What are the core benefits of a Zero Trust identity-focused approach?

Focusing on identity as the core of a Zero Trust model offers a wealth of benefits to organizations, including the following:

  • Stronger security posture – A Zero Trust approach strictly enforces the principle of least privilege. This limits the damage that an account can do, whether it’s been compromised by an attacker or is being used by a malicious insider. Zero Trust also enables just-in-time (JIT) access, in which a validated user is granted the specific access rights needed for an approved task for only as long as required to complete that task. This strategy enables organizations to dramatically reduce the number of identities with standing privileged access rights.
  • Automatic blocking of threats – By requiring continuous validation, Zero Trust reduces the likelihood of unauthorized access to systems, as well as key attack tactics like privilege escalation and lateral movement across systems. As a result, requests for risky actions can be denied, keeping threats from escalating into costly incidents.
  • Support for remote and hybrid work – A Zero Trust model supports today’s work-from-anywhere models because it secures access regardless of a user’s location, device or network.
  • Operational agility – Zero Trust enables secure collaboration with partners, contractors, vendors and other third parties without exposing internal systems unnecessarily. More broadly, it facilitates rapid creation and dissolution of these business-to-business relationships, as well as the adoption of cloud services.
  • Enhanced compliance – By enforcing strict access controls and providing visibility into user behavior, a Zero Trust approach helps organization comply with a wide range of standards and regulations, including GDPR, HIPAA and PCI DSS.

Steps for implementing a Zero Trust identity-focused model

1. Assess your current identity infrastructure.

Start with a thorough evaluation of the components and processes that comprise your organization’s current identity infrastructure. In particular, review the identity providers across your environment, discover all human and machine identities you have, and classify them by criteria such as risk level and access requirements. In addition, document your existing provisioning procedures, authorization mechanisms and access controls.

2. Design a Zero Trust architecture.

Next, design your Zero Trust architecture, making sure to focus on managing and verifying all types of identities. During the process, involve stakeholders to ensure that the architecture meets the organization’s current and expected needs, such as new applications and a growing number of users and devices. Be sure to consider high-level elements like flexibility, interoperability and resilience, and address any gaps or vulnerabilities that currently put your systems and data at risk.

3. Select appropriate identity technologies.

Core elements to consider including in your Zero Trust implementation include the following:

  • Identity and access management (IAM) In Zero Trust, identity and access management includes carefully managing identities and granting permissions to them based on the principle of least privilege. Automated identity lifecycle management will help ensure that accounts are accurately provisioned as people join or change roles in the organization, and promptly deprovisioned and removed when they leave.
  • User and entity behavior analytics (UEBA) – UEBA tools establish baselines of normal behavior for users and systems. They monitor for unusual activity, such as a user attempting to log in from an unfamiliar location or access data they don’t normally use. This activity can trigger an automated response or alert the security team.
  • Multifactor authentication (MFA) MFA adds additional layers of verification, such as a biometric scan or device token, which makes it more difficult for attackers to leverage stolen credentials.
  • Single sign-on (SSO) SSO enables identities to use the same credentials for secure and seamless access to multiple services.
  • Device compliance checks – A Zero Trust identity approach verifies that a device meets security standards before granting access. For instance, it can check that it has up-to-date software and encryption is enabled.

4. Deploy the new identity technologies and integrate them with your current systems.

As you deploy the identity solutions and processes you have selected, carefully integrate them into your current environment, including your identity providers, applications and network infrastructure. Note that synchronizing and sharing identity information across systems may require the use of identity federation protocols, connectors and APIs.

5. Test, monitor and revise.

Assess how well your Zero Trust identity-focused implementation works. Simulate attacks and aberrant user behavior, and then carefully review the associated access decisions and enforcement of security policies. For example, are risky actions denied? Are users being challenged for MFA when they request unusual access?

Remember that IT environments, technology and the threat landscape are all constantly evolving, so your Zero Trust implementation must change as well. Track metrics like MFA coverage, identity sprawl and threat response time, and use them to refine your processes, policies and solution portfolio.

Best practices for designing and implementing Zero Trust

Ensure alignment with your organization’s goals and priorities.

Involve stakeholders from across the organization to identify business drivers, define expected outcomes, and develop a roadmap with timelines and required resources. Detailed documentation for how your project aligns with business goals is essential for securing support from leadership.

Conduct a thorough risk assessment.

Look carefully for gaps and vulnerabilities in your organization’s existing identity infrastructure. For example, many organizations have thousands of attack paths that could enable an adversary who compromises a regular user account to gain admin rights in just a few simple steps. As you design your Zero Trust identity-focused architecture, be sure to remediate these issues and build in safeguards to prevent them from arising again.

Implement strong identity governance.

Establish clear procedures for creating and managing identities and their permissions, including regular review by resource owners and other responsible personnel. Implement strong authentication mechanisms and effective access controls.

Start with high-impact use cases.

Focus first on identities that pose the highest risk, such as highly privileged admin and service accounts. By rigorously enforcing least privilege, implementing MFA and replacing standing privilege with just-in-time access, you can deliver quick value.

Foster a culture of security awareness.

User behavior is a critical factor in identity security. Accordingly, educate everyone about modern attack vectors like phishing and deep fakes, and the importance of protecting their account credentials. Explaining how Zero Trust identity-focused processes like MFA and just-in-time access reduce risk will help mitigate frustration about new processes to learn and additional steps that might be required to gain access to resources. In addition, keep them informed about what to expect as new processes and solutions are implemented.

Embrace automation.

Wherever possible, automate workflows like account provisioning, access reviews and policy enforcement. High-quality automated solutions reduce human error while increasing team efficiency.

Identity is the heart of Zero Trust.

In today’s hybrid IT ecosystems, the traditional network boundary has vanished. Identity is the new perimeter, and Zero Trust is the security model of choice. By implementing a Zero Trust identity-focused architecture, organizations can help ensure that only the right identities, both human and non-human, can access the right resources under the right conditions. As a result, they can strengthen security and compliance, permit remote work with confidence, and enhance agility and scalability.

Identity Security Risk Assessment

Get a free AD security assessment to evaluate your environment and identify the most actionable issues.

Uncover your AD security risks now

 

 

About the Author

Victor King

Victor King is an experienced enterprise-level sysadmin and escalation engineer with a proficiency in troubleshooting and technical analysis. Currently serving as a Technical Product Manager at Quest Software, he specializes in hybrid Identity security solutions. With a background in system administration and a keen eye for technical details, Victor brings a unique perspective to product management in the cybersecurity domain. He frequency presents at The Experts Conference (TEC), the industry’s premier Microsoft security and management training conference for IT directors, cybersecurity professionals and Microsoft 365 managers.

Related Articles