Skip to content

Exabeam Named a Leader in the 2025 Gartner® Magic Quadrant™ for SIEM, Recognized for the Sixth Time — Read More

Zero Trust Architecture: 5 Pillars, Pros/Cons, and Tips for Success

  • Sep 01, 2020
  • Vicky Ngo-Lam
  • 8 minutes to read

Table of Contents

    What is zero trust architecture (ZTA)?

    Zero trust architectures are constructed on the basis that there is no secure perimeter. Instead, every event and connection is considered untrusted and potentially malicious.

    The goal of zero trust architectures is to keep networks protected despite increasingly sophisticated threats and complex perimeters. This is why zero trust architecture is also called zero trust network, or in general — zero trust security.

    To implement zero trust security, organizations need to adopt information security practices and tools that expand their endpoint visibility and enable control over access and privileges.

    About this Article::

    This is part of a series of articles about IT Security.

    Recommended Reading: Gartner® Magic Quadrant™ for SIEM | 2024.

    What is zero trust?

    A zero trust model implements data security that prioritizes access and restrictions. This is particularly relevant in today’s business environment, as organizations increasingly need to secure a remote workforce.

    In a zero trust architecture, users, devices, and services receive the least possible privileges until proven trustworthy. Sometimes, when implementing zero trust network access, privilege restrictions extend even after authentication and authorization.

    In particular, zero threat architectures are designed to reduce the vulnerabilities associated with cloud resources, ephemeral endpoints, dynamic attacks and internet of things (IoT) devices. These architectures are often adopted by organizations with highly sensitive data and systems.

    Brief history of zero trust architecture

    The concept of zero trust was first introduced in 1994 by Stephen Paul Marsh in his doctoral thesis on computer security at the University of Stirling. Marsh explored the mathematical foundations of trust, emphasizing that it is a quantifiable property rather than a purely human or ethical concept.

    A significant turning point came in 2010 when John Kindervag, an analyst at Forrester Research, formally introduced the term “zero trust model.” Kindervag’s work emphasized the need for strict access controls, assuming that no user or device should be inherently trusted, even within a corporate network.

    Following high-profile cyberattacks like Operation Aurora in 2009, Google adopted a zero trust security model called BeyondCorp, which eliminated implicit trust within its network. This approach inspired broader industry adoption, particularly as cloud computing and remote work increased.

    In 2018, the U.S. National Institute of Standards and Technology (NIST) published Special Publication 800-207, providing a formal framework for zero trust architecture (ZTA). This publication defined ZTA as a strategic cybersecurity approach that applies granular access controls, continuous authentication, and strict identity verification to minimize security risks.

    Today, zero trust architecture is widely recognized as a critical security model, addressing modern threats by eliminating implicit trust and enforcing strict access verification at every level.

    What are the 5 pillars of Zero Trust Architecture?

    The five pillars of zero trust architecture, as defined by the US Cybersecurity and Infrastructure Security Agency (CISA), provide a framework for implementing a zero trust security model. Each pillar represents a key security domain that organizations must address to eliminate implicit trust and enforce strict access controls.

    • Identity: Identity forms the foundation of zero trust, ensuring that access is granted based on least-privileged principles. Organizations must verify users and entities through strong authentication mechanisms, such as multifactor authentication (MFA), and continuously assess risk based on user behavior and context.
    • Devices: Every device accessing the network must be verified and monitored for integrity and compliance. This includes ensuring that endpoints are up to date, free of vulnerabilities, and properly configured before granting access to sensitive data or systems.
    • Networks: Unlike traditional perimeter-based models, zero trust networks enforce strict segmentation and access controls. Instead of allowing broad network access, segmentation is designed around specific application workflows, reducing the risk of lateral movement by attackers.
    • Applications and workloads: Access to applications and workloads is granted based on identity, device compliance, and other contextual factors. Security policies ensure that users and devices can only interact with authorized applications, minimizing exposure to threats.
    • Data: A zero trust approach prioritizes data security by identifying, classifying, and inventorying assets. Access controls and encryption protect sensitive information, ensuring that only authorized users and applications can interact with critical data.

    Each pillar operates independently but must eventually integrate to achieve a fully functional zero trust architecture. Organizations can implement these capabilities incrementally, aligning their security strategy with business needs and regulatory requirements.

    How does a Zero Trust Architecture work?

    Zero trust architecture (ZTA) operates on the principle of “never trust, always verify.” Instead of assuming that internal network traffic is safe, ZTA treats every access request as potentially malicious and applies strict verification before allowing connections.

    A well-implemented zero trust model follows a three-step process for every connection request:

    • Verify identity and context: Before granting access, the system authenticates the requesting user, device, or workload, ensuring that it meets security requirements. This verification process includes factors such as identity credentials, device security posture, and geographic location.
    • Control risk: Once identity and context are verified, the system evaluates the potential security risk of the request. It applies segmentation rules, inspects traffic for threats, and enforces real-time policies to prevent unauthorized access.
    • Enforce policy: A risk score is generated based on multiple security signals. If the request meets security standards, access is granted in a controlled manner—either to an application, cloud resource, or specific network segment. If it fails, access is blocked or requires further authentication.

    A true zero trust implementation often uses a proxy-based architecture, which connects users directly to applications rather than providing full network access. This approach enhances security by limiting exposure and ensuring that security policies are enforced before a connection is established.

    How does ZTA outperform traditional security models?

    Traditional security models operate on a perimeter-based approach, assuming that everything inside the network is trusted while external traffic is potentially malicious. This creates vulnerabilities, especially in environments with remote work, cloud applications, and distributed systems. Zero trust architecture (ZTA) eliminates these weaknesses by applying strict identity verification, least-privilege access, and continuous monitoring.

    Here are the key advantages of ZTA over traditional security models:

    • Ability to prevent lateral movement within networks. In traditional models, once an attacker gains access, they can move freely. In contrast, ZTA enforces microsegmentation, restricting access even between internal resources, minimizing damage from breaches.
    • Enhancing visibility and control. Traditional models rely on static security policies, making them vulnerable to evolving threats. ZTA continuously assesses risk based on real-time behavioral analytics and context-aware access controls, ensuring that security policies adapt dynamically to new threats.
    • Improving resilience against credential-based attacks. By integrating multifactor authentication (MFA) and behavioral monitoring, it prevents unauthorized access even if credentials are compromised. This makes it a more effective defense against phishing, brute-force attacks, and insider threats compared to traditional models.
    • Limiting the scope of an attack. In traditional security models, a single compromised endpoint can serve as a launchpad for attackers to expand access across systems. Zero trust architecture isolates assets using microsegmentation and identity-aware access, ensuring that even if an endpoint is infected, the attack cannot spread beyond that device without triggering alerts or requiring re-verification.

    Pros and cons of zero trust architecture

    Implementing zero trust architecture strengthens security by eliminating implicit trust and enforcing strict access controls. However, transitioning to a zero trust model requires careful planning, as it introduces new complexities in authentication, network segmentation, and system integration.

    Below, we explore the key benefits of zero trust architecture, followed by the challenges organizations may face during implementation.

    Benefits of Zero Trust Architecture

    1. Enhanced security: Zero trust significantly reduces attack surfaces by ensuring that every access request is verified, even from within the network. This prevents unauthorized lateral movement, insider threats, and credential misuse.
    2. Improved compliance: Regulatory frameworks like GDPR, HIPAA, and PCI DSS require strict access controls and data protection measures. Zero trust architecture enforces granular policies, making compliance easier by ensuring that only authorized users access sensitive data.
    3. Improved visibility and monitoring: Continuous authentication and real-time monitoring provide organizations with a clearer view of network activity. Security teams can detect and respond to suspicious behavior faster, reducing dwell time and mitigating breaches before they escalate.
    4. Reduced impact of breaches: Microsegmentation and least-privilege access limit how much an attacker can exploit if they infiltrate a system. Even if one segment is compromised, access to other parts of the network remains restricted.
    5. Stronger cloud and remote work security: With remote work and cloud adoption increasing, traditional perimeter security is ineffective. Zero trust provides strong protection regardless of location by applying identity-based access controls and encryption.

    Challenges of implementing ZTA

    1. Complexity in deployment: Implementing zero trust requires significant changes to existing security infrastructure. Organizations must redefine access policies, configure microsegmentation, and integrate identity verification tools.
    2. Increased authentication overhead: Since every access request must be verified, users may experience additional authentication steps, such as MFA prompts, which can impact productivity if not optimized.
    3. Legacy system compatibility: Older applications and on-premises systems may not support modern zero trust security measures. This can require costly upgrades or complex integrations to ensure compliance.
    4. Continuous monitoring and management: Zero trust is not a “set and forget” solution—it requires ongoing monitoring, policy adjustments, and risk assessments to adapt to new threats.5. Balancing security and usability: Strict security measures can lead to user frustration if access policies are too restrictive. Organizations must carefully design zero trust frameworks to balance security with user experience.

    Despite these challenges, the benefits of zero trust architecture make it an essential security model for organizations looking to defend against modern cyber threats. By implementing it strategically, businesses can enhance security without compromising usability.

    Zero trust: principles for successful implementation

    When building a zero trust architecture there are several best practices you can employ. Below are four practices to help you prioritize your efforts, securely validate devices, ensure visibility of your systems, and eliminate false trust.

    1. Know your architecture including users, devices, and services

    To secure your network and assets create a full inventory of your users, devices and services. This includes what data and assets each need to be accessed, what possible liabilities that access creates, and how access is managed.

    In particular, focus on those assets and components that are connected to your network. For example, prioritizing focus on servers with internally or externally facing endpoints over tape backups.

    It is also important to pay attention to pre-existing configurations and permissions. If you are transitioning from a traditional network model to zero trust you may need to update services and assets to ensure continued functionality.

    2. Create a strong device identity

    To ensure that only trusted devices are allowed on your network, start by establishing a unique, traceable identity for each. These identities allow you to verify that assets are managed efficiently and to expose untrusted devices. Additionally, the identities you create for devices are necessary to authenticate permissions and access according to the policies you define.

    There are several ways to identify devices, depending on the device’s hardware, platform and type. The most reliable method is to store identity information on secure hardware co-processors. This is very difficult to fake and is a high-trust method.

    When hardware storage isn’t possible you can use software-based key stores. This method provides a reasonable amount of confidence for well-managed devices. However, it can only give low confidence for poorly-managed or unmanaged devices.

    3. Focus your monitoring on devices and services

    Comprehensive and continuous monitoring helps ensure that even if your security measures fail, you are able to detect and stop attacks. In particular, focus on monitoring how devices and services are interacting. For example, what is being requested, what processes are performed, and what data is accessed.

    When monitoring, keep in mind that each device needs to be evaluated individually. This does not mean that you should not correlate data across your devices. It does, however, mean that you can’t rely on traffic choke points to catch suspicious events. Rather, evaluate device data in context of the events occurring on your network to ensure that the traffic matches your defined security policies.

    4. Don’t trust the network, including the local network

    Remember that zero trust means zero. This includes your local network. You should not be relying on your network itself to protect communications.

    Instead, build trust into the devices and services operating within your network. For example, by enforcing encryption protocols such as TLS. If you rely on local networks to be secure, you are potentially opening your connections to attacks such as DNS spoofing, man in the middle (MitM) attacks, or unsolicited inbound connections.

    Zero Trust Architecture With Exabeam

    To understand individual devices across the network, you can leverage user and entity behavior analytics (UEBA) tools. To be effective, UEBA tools must tie individual behavior back to an individual user. These tools can not only put device data in the context of your defined security policies, but also establish a behavioral baseline for normal activity.

    Zero trust architecture and UEBA work together to emphasize that abnormal behavior may indicate a threat is present, even if permissions and credentials appear legitimate.

    Exabeam is a smart SIEM platform that is easy to implement and use. Exabeam comes with built-in zero trust capabilities. In particular, Exabeam’s user and event behavior analytics (UEBA) features can help with the following objectives:

    • Incident detection that does not rely on rules or signatures—Exabeam identifies abnormal and risky activity without predefined correlation rules or threat patterns and provides meaningful alerts with lower false positives.
    • Security incident timelines—Exabeam stitches sessions together to create a complete timeline for a security incident, spanning users, IP addresses and IT systems.
    • Peer groupings—Exabeam dynamically groups similar entities, such as users who have the same organizational role, to analyze normal behavior across the group and detect unusual behavior.
    • Lateral movement—attackers who penetrate a system move through the network, gaining access to more and more systems using different IP addresses and credentials. Exabeam combines data from multiple sources to uncover an attacker’s journey through the network.

    Learn more about the Exabeam Security Management Platform, an integrated SIEM, UEBA and SOAR platform.

    Want to learn more about Information Security?
    Have a look at these articles:

    Learn More About Exabeam

    Learn about the Exabeam platform and expand your knowledge of information security with our collection of white papers, podcasts, webinars, and more.

    • Brief

      Exabeam and Recorded Future

    • Webinar

      Revolutionizing Cyber Defense: Driving Efficiency with New-Scale Analytics

    • Webinar

      The Future of SIEM

    • Blog

      How Behavioural Analytics Strengthens Compliance with Australia’s Protective Security Policy Framework (PSPF)

    • White Paper

      Unlocking the Power of AI in Security Operations: A Primer

    • Blog

      Seeing the Invisible: Visualizing and Protecting AI-Agent Activity with Exabeam & Google 

    • Show More