Zero Trust Security: The New Gold Standard for IT Security
Back to Blog
Cybersecurity

Zero Trust Security: The New Gold Standard for IT Security

January 29, 2026
13 min read
Jonas Höttler

Zero Trust Security: The New Gold Standard for IT Security

"Trust but verify" is outdated. The new paradigm: "Never trust, always verify."

Zero Trust is more than a buzzword – it's the answer to a reality where employees work from anywhere, data lives in the cloud, and traditional firewalls are no longer sufficient.

What Is Zero Trust?

Zero Trust is a security model based on a simple principle: Trust no one and nothing – whether inside or outside the network.

The core principles:

  1. Explicit verification – Every access is authenticated and authorized
  2. Least privilege access – Minimal rights, time-limited
  3. Assume breach – Behave as if an attacker is already in the network

The Difference from the Traditional Model

Traditional Model (Perimeter Security):

              Firewall
                 ▼
[Internet] ═══════════ [Internal Network]
                         (Trust Zone)
  • Hard shell, soft center
  • Once inside = Full access
  • VPN as main protection

Zero Trust Model:

[User] ──verify──► [Resource 1]
   │
   ├──verify──► [Resource 2]
   │
   └──verify──► [Resource 3]
  • Each resource individually protected
  • Continuous verification
  • No implicit trust

Why Zero Trust Now?

Reality Has Changed

  1. Remote Work Is Standard

    • Employees work from anywhere
    • Corporate VPNs overwhelmed
    • Company data on personal devices
  2. Cloud Is Everywhere

    • Data no longer "in the data center"
    • SaaS applications outside the firewall
    • Multi-cloud environments
  3. Attacks Are Getting Smarter

    • Lateral movement after initial breach
    • Insider threats
    • Supply chain attacks

Statistics That Make You Think

  • 80% of security breaches use compromised credentials
  • Average time to detection: 197 days
  • 70% of attacks move laterally through the network

The 5 Pillars of Zero Trust

Pillar 1: Identity

Goal: Who is accessing?

Measures:

  • Strong authentication (MFA for everyone)
  • Risk-based authentication
  • Continuous authentication
  • Privileged access management

Technologies:

  • Identity Provider (Azure AD, Okta, Auth0)
  • MFA (FIDO2, Authenticator Apps)
  • Passwordless Authentication
  • PAM solutions

Pillar 2: Devices

Goal: From which device?

Measures:

  • Device health assessment
  • Endpoint Detection & Response (EDR)
  • Mobile Device Management (MDM)
  • Certificate-based trust

Technologies:

  • Intune, Jamf, VMware Workspace ONE
  • CrowdStrike, SentinelOne, Microsoft Defender
  • Device Certificates

Pillar 3: Network

Goal: How is access happening?

Measures:

  • Microsegmentation
  • Software-Defined Perimeter
  • Encrypted traffic
  • Network Access Control

Technologies:

  • SD-WAN, SASE (Zscaler, Cloudflare)
  • Next-Gen Firewalls
  • Network Segmentation (VLANs, Micro-Segmentation)

Pillar 4: Applications

Goal: What is being accessed?

Measures:

  • Application-level controls
  • API Security
  • CASB for SaaS
  • Secure access to legacy apps

Technologies:

  • CASB (Netskope, McAfee)
  • API Gateways
  • Application Proxies (Azure AD App Proxy)

Pillar 5: Data

Goal: Which data?

Measures:

  • Data classification
  • DLP (Data Loss Prevention)
  • Encryption at rest and in transit
  • Rights management

Technologies:

  • Microsoft Information Protection
  • DLP solutions
  • Encryption (TLS, AES)

Zero Trust Roadmap for SMBs

Phase 1: Foundation (Month 1-3)

Focus: Identity & MFA

Measures:

  1. Introduce/consolidate Identity Provider
  2. Roll out MFA for all users
  3. Tighten password policies
  4. Separate admin accounts

Quick Wins:

  • MFA for all cloud services
  • Conditional Access Policies
  • Self-Service Password Reset

Costs (Example, 100 users):

  • Azure AD P1: ~€500/month
  • MFA tokens: ~€2,000 one-time (hardware) or €0 (app)

Phase 2: Device Trust (Month 4-6)

Focus: Endpoint Security

Measures:

  1. MDM for all devices
  2. Implement EDR solution
  3. Device Compliance Policies
  4. Define BYOD strategy

Quick Wins:

  • Enforce device encryption
  • Check antivirus status
  • Enforce OS updates

Costs (Example, 100 devices):

  • Intune: ~€600/month
  • EDR: ~€300-500/month

Phase 3: Network Segmentation (Month 7-9)

Focus: Network Isolation

Measures:

  1. Segment critical systems
  2. SASE/Zero Trust Network Access
  3. Microsegmentation for servers
  4. Replace VPN with ZTNA

Quick Wins:

  • Separate admin network
  • Isolate guest WiFi
  • Separate IoT devices

Costs:

  • SASE solution: ~€1,000-3,000/month
  • Network hardware: varies

Phase 4: Application & Data (Month 10-12)

Focus: Application and Data Protection

Measures:

  1. CASB for SaaS visibility
  2. Introduce data classification
  3. DLP policies
  4. Secure legacy apps

Quick Wins:

  • Identify Shadow IT
  • Classify sensitive data
  • Tighten sharing policies

Common Challenges and Solutions

Challenge 1: Legacy Systems

Problem: Old systems don't support modern authentication

Solutions:

  • Put application proxies in front
  • Jump hosts for admin access
  • Isolate with microsegmentation
  • Long-term: Modernize or replace

Challenge 2: User Experience

Problem: Constant authentication annoys employees

Solutions:

  • SSO for all applications
  • Risk-based authentication (more checks only when risky)
  • Passwordless (FIDO2)
  • Transparent device trust

Challenge 3: Complexity

Problem: Too many tools, no integration

Solutions:

  • Platform approach (Microsoft, Google, etc.)
  • SIEM for central visibility
  • SOAR for automation
  • Managed Security Services

Challenge 4: Costs

Problem: Everything at once is too expensive

Solutions:

  • Phased implementation
  • Quick wins first (MFA!)
  • Cloud-native solutions (no hardware)
  • Use existing licenses (often more included than used)

Zero Trust with Microsoft 365

Many SMBs already use Microsoft 365. There's a lot of Zero Trust built in:

Already Included (depending on license):

Microsoft 365 Business Premium:

  • Azure AD (incl. MFA, Conditional Access basics)
  • Intune (MDM)
  • Microsoft Defender for Business
  • Information Protection (basic)

Microsoft 365 E3/E5:

  • Azure AD P1/P2
  • Advanced Conditional Access
  • Microsoft Defender for Endpoint
  • Cloud App Security (CASB)
  • DLP

Quick Start with Microsoft 365

  1. Day 1: Enable MFA for everyone (Security Defaults or Conditional Access)
  2. Week 1: Conditional Access Policy: "Managed devices only"
  3. Week 2: Intune enrollment for all devices
  4. Month 1: Roll out Defender for Endpoint
  5. Month 2: Cloud App Security for Shadow IT

Measuring Success

KPIs for Zero Trust

KPITargetMeasurement
MFA Adoption100%Azure AD Reports
Compliant Devices>95%Intune Compliance
Phishing Click Rate<3%Simulation Results
Mean Time to Detect<24hSIEM
Unmanaged App Usage<5%CASB

Maturity Model

Level 1: Traditional

  • Perimeter-based
  • VPN for remote
  • No MFA

Level 2: Initial

  • MFA for critical apps
  • Basic MDM
  • Initial segmentation

Level 3: Advanced

  • Conditional Access
  • EDR on all endpoints
  • SASE/ZTNA

Level 4: Optimal

  • Passwordless
  • Continuous verification
  • Full micro-segmentation
  • Automated response

Conclusion

Zero Trust isn't a product you can buy. It's a philosophy you implement step by step.

The most important first step: MFA for everyone, everywhere, no exceptions.

From there, you build layer by layer – always with the goal of trusting no one and nothing blindly.


Want to introduce Zero Trust in your company? We help with roadmap, tool selection, and implementation. Request consultation now. Related: NIS2 Compliance Guide and Digital Sovereignty.

#Zero Trust#IT Security#Cybersecurity#Network Security#Identity Management

Have a similar project?

Let's talk about how I can help you.

Get in touch