Cloud 101CircleEventsBlog
Don't miss out! Join us for the free, virtual Global AI Symposium from October 22nd - 24th—register today!

Download Publication

Zero Trust Guiding Principles
Zero Trust Guiding Principles
Who it's for:
  • Information protection practitioners
  • Executive management

Zero Trust Guiding Principles

Release Date: 07/18/2023

Working Group: Zero Trust

Zero Trust is a strategic mindset that is highly useful for organizations to adopt as part of their digital transformations and other efforts to increase security and resilience. However, despite being based on long-standing principles, Zero Trust is easily misunderstood and over-complicated due to conflicting messaging within the security industry and a lack of established Zero Trust standards. When properly understood, Zero Trust philosophy and strategy are valuable tools that organizations can use to enhance security, increase resilience, and guide digital transformation.

This document provides a clear understanding of what Zero Trust security is and the guiding principles that any organization can leverage when planning, implementing, and operating Zero Trust. These best practices remain consistent across all Zero Trust pillars, use cases, environments, and products. As expertise and industry knowledge mature, additional authoritative references such as guidance, policies, and legislation may be added.

Principles Covered:
  • Begin with the end in mind
  • Do not overcomplicate
  • Products are not the priority
  • Access is a deliberate act
  • Inside out, not outside in 
  • Breaches happen
  • Understand your risk appetite
  • Ensure the tone from the top
  • Instill a Zero Trust culture
  • Start small and focus on quick wins
  • Continuously monitor
Download this Resource

Bookmark
Share
View translations
Related resources
Zero Trust Guiding Principles v1.1
Zero Trust Guiding Principles v1.1
Confronting Shadow Access Risks: Considerations for Zero Trust and Artificial Intelligence Deployments
Confronting Shadow Access Risks: Considerations...
Defining the Zero Trust Protect Surface - Korean Translation
Defining the Zero Trust Protect Surface - Korea...
AI and ML for Adopting, Implementing, and Maturing Zero Trust Network Access
AI and ML for Adopting, Implementing, and Maturing Zero Trust Netwo...
Published: 10/15/2024
CSA Community Spotlight: Guiding Industry Research with CEO Jason Garbis
CSA Community Spotlight: Guiding Industry Research with CEO Jason G...
Published: 10/09/2024
Secure by Design: Implementing Zero Trust Principles in Cloud-Native Architectures
Secure by Design: Implementing Zero Trust Principles in Cloud-Nativ...
Published: 10/03/2024
What ‘Passwordless’ Really Means for Privileged Access Management
What ‘Passwordless’ Really Means for Privileged Access Management
Published: 10/03/2024
Defending Against the Cloud Adversary: Detection and Response in the Cloud
Defending Against the Cloud Adversary: Detection and Response in th...
October 24 | Online
Achieve Zero Trust Identity with the new 7 A’s of IAM
Achieve Zero Trust Identity with the new 7 A’s of IAM
November 7 | Online
Are you a research volunteer? Request to have your profile displayed on the website here.

Interested in helping develop research with CSA?

Related Certificates & Training