Press "Enter" to skip to content

Building a Foundation for Zero Trust

Zero Trust is not a new idea, but The Biden Administration has shown great leadership and commitment to American innovation in moving zero trust from concept to action across the U.S. Government. With the recent signing of the White House’s January 2022 Federal Zero Trust Architecture Strategy, agencies have until September 2024 to achieve five specific zero trust security goals. 

These five goals—or pillars—developed by the Cybersecurity and Infrastructure Security Agency include: identity, devices, networks, applications and workloads, and data. 

Listing Identity first is no mistake. 

The first step for agencies moving towards zero trust is identifying the users that access their networks and utilizing identity as a primary cloud and neutral integration platform to defend against cyberattacks. Without identity as their foundation, agencies are left to build security integrations across various technologies and are unable to effectively implement additional requirements, such as encrypting all DNS requests and HTTP traffic. 

But defending a user’s identity is easier said than done, and agencies must understand how identity plays into zero trust to meet the requirements in this new architecture.

Building a foundation of identity

To achieve identity-based zero trust security, CISA and the Office of Management and Budget recommend that agencies take three key steps. These steps include:

  1. Ensuring centralized identity management is employed and thoroughly integrated into existing applications and platforms;
  2. Utilizing—at the application layer—a strong level of phishing-resistant multi-factor authentication; and 
  3. Considering, alongside identity information for resource access, at minimum one device-level signal. 

To begin meeting these standards, agencies should implement a neutral identity management solution that allows for a comprehensive view of everything, including users, groups and devices. This single viewpoint will allow agencies to make easy and fast decisions from a single platform, efficiently managing millions of applications and users. 

Once agencies have a clear vision of the activity across their network, they must implement identity protection strategies like MFA. But the “phishing-resistant” MFA mentioned by CISA is not the standard MFA that most users know. 

Standard MFA utilizes easily hacked authentication methods such as one-time codes and simple push notifications. However, government-approved, phishing-resistant MFA uses techniques such as personal identity verification and WebAuthn. These advanced forms of MFA use capabilities like public-key cryptography and biometrics for secure authentication across web browsers, using devices registered to the network as the critical factors in security. 

Once an agency implements sophisticated MFA, it can move to considering device-level signals. 

Considering device-level signals simply means assessing a device’s risk before granting it access to the network. This simple method can substantially lower an agency’s risk of being infected by malware or compromised devices, as risk indicators will flag unauthorized software. To achieve this goal, agencies must consider external risk signals when designing and deciding their access policy. 

For example, if a device under investigation comes back with a high-risk score, creating a policy that automatically declines access to that device can keep a network safe. 

By taking these three steps, agencies can build a foundation for a zero-trust architecture on digital identity.

Government is backing up its policies with funding

Government can’t do this all itself. Delivering zero trust solutions that integrate with legacy and government-developed technologies is costly. The White House understands this. To help agencies meet their goals, the government is seeking strong public-private partnerships, integrating with commercial solutions, and seeking thoughtful legislation and serious budgets to help lighten the burden. 

The Infrastructure Investment and Jobs Act provides substantial funding to advance the nation’s cybersecurity, with $2 billion dedicated to increasing national cyber incident response and assisting agencies in handling cyberattacks. The act also allocates over $100 million in cyber response and recovery for agencies to use for research and during major cyber incidents. 

Further, the White House’s recent fiscal year 2023 budget also delegates $11.2 billion for additional cyber efforts. 

Though not all the funds can go towards meeting the 2024 deadline outlined in the new OMB guidance, it is critical that a portion of this funding goes towards supporting the implementation of these capabilities. 

While the federal government mandates these changes by 2024, agencies must combat malicious actors and harmful cyber activity long before the deadline arrives. A robust zero trust infrastructure built on identity-based access management can help do just that.

Sean Frazier is the CSO for Okta’s federal business with over 25 years of experience in technology and public sector security. Sean has helped lead numerous government projects and has extensive experience in identity and public key infrastructure, network, applications, mobile and IoT. Sean has testified in front of the U.S. Senate Homeland Security and Government Affairs Committee on the importance of public/private partnership in protecting the nation’s digital infrastructure and advises public/private partnership working groups, including ACT-IAC, ATARC, the Better Identity Coalition, and many others.

source: NextGov