Navigating ZTA with CISA: An Introduction to the 5 Pillars of Zero Trust Maturity

This week, we've been deeply immersed in the foundational tenets of Zero Trust Architecture (ZTA) as defined by NIST. These tenets provide the 'what' and 'why' of ZTA. Now, let's turn our attention to another critical U.S. government resource that offers a practical roadmap for 'how' to implement ZTA: the Cybersecurity and Infrastructure Security Agency (CISA)'s Zero Trust Maturity Model (ZTMM).

While NIST provides the architectural principles, CISA's model offers a phased approach to help organizations, particularly federal agencies (though its wisdom is broadly applicable), assess their current ZTA capabilities and plan their journey towards a more mature Zero Trust posture.

Who is CISA and What is the Zero Trust Maturity Model?
Image symbolic of Zero Trust Architecture

CISA is the U.S. federal agency responsible for understanding, managing, and reducing risk to the nation's cyber and physical infrastructure. As part of its mission, CISA developed the Zero Trust Maturity Model to guide federal agencies in their transition to Zero Trust, as mandated by Executive Order 14028, "Improving the Nation's Cybersecurity."

The ZTMM is not a one-size-fits-all solution but a guide that organizations can adapt. It outlines five fundamental pillars, supported by three cross-cutting capabilities, to help agencies evolve their security practices.

The 5 Pillars of CISA's Zero Trust Maturity Model

Great stories have a personality. Consider telling a great story that provides personality. Writing a story with personality for potential clients will assist with making a relationship connection. This shows up in small quirks like word choices or phrases. Write from your point of view, not from someone else's experience.

Great stories are for everyone even when only written for just one person. If you try to write with a wide, general audience in mind, your story will sound fake and lack emotion. No one will be interested. Write for one person. If it’s genuine for the one, it’s genuine for the rest.


CISA's model is built upon five distinct yet interconnected pillars, each representing a core area of focus for ZTA implementation:


    Identity:

    Focus: Authenticating and authorizing users, services, and devices. This pillar emphasizes strong identity management, multi-factor authentication (MFA), and ensuring that identities are managed, audited, and dynamically validated before granting access to resources.

    Core Idea: Securely and accurately confirm the identity of every entity trying to access resources.

      Devices:

      Focus: Ensuring the security of all devices attempting to access enterprise resources. This includes maintaining an inventory of devices, assessing their security posture (patch levels, configurations, presence of threats), and isolating or restricting access for non-compliant or compromised devices.

      Core Idea: Understand and verify the security status of every device, from servers and laptops to mobile phones and IoT sensors.

        Networks:

        Focus: Segmenting networks, protecting data in transit, and controlling network traffic flows. This pillar involves microsegmentation, macrosegmentation, encrypting all traffic, and implementing robust network monitoring and threat detection capabilities.

        Core Idea: Assume networks are hostile; isolate resources and secure all traffic flowing between them.

          Applications and Workloads:

          Focus: Securing applications themselves and the workloads (e.g., virtual machines, containers) that run them. This includes secure software development practices, runtime application self-protection (RASP), API security, and ensuring that access to applications is controlled and monitored.

          Core Idea: Protect applications from the inside out, and ensure workloads are consistently secured regardless of where they run.

            Data:

            Focus: Protecting data at rest, in transit, and in use. This pillar emphasizes data categorization, data loss prevention (DLP), encryption, access controls based on data sensitivity, and robust data governance.

            Core Idea: Secure the data itself, not just the perimeters around it, based on its sensitivity and importance.

            Cross-Cutting Capabilities


            Supporting these five pillars are three cross-cutting capabilities that are integral to the success of a ZTA:

            • Visibility and Analytics: The ability to monitor, log, and analyze security-related events across all pillars to detect threats and inform policy decisions.
            • Automation and Orchestration: Using technology to automate security responses, policy enforcement, and other ZTA processes to improve efficiency and consistency.
            • Governance: Establishing clear policies, roles, responsibilities, and compliance measures to guide and oversee the ZTA implementation.

            Why CISA's Pillars Matter for Your ZTA Journey


            CISA's 5 Pillars provide a structured way to think about and implement Zero Trust. They help organizations:

            • Assess their current state: By evaluating capabilities within each pillar.
            • Prioritize efforts: By identifying areas needing the most improvement.
            • Develop a roadmap: For a phased and manageable ZTA adoption.
            • Align with federal best practices: Offering a model that has been developed with significant government and industry input.



            TRaViS EASM, by providing comprehensive visibility into your external-facing digital assets, directly supports the DevicesApplications and Workloads, and Data pillars by helping you understand what you own, where it is, and its potential exposures. This visibility is also a key feed into the Visibility and Analytics cross-cutting capability.


            What's Next?
            This introduction to CISA's 5 Pillars sets the stage for a more detailed examination. 


            How does CISA's 5-pillar model resonate with your organization's ZTA planning? 

            Learn how TRaViS can provide the foundational visibility needed for your ZTA journey. Explore our solutions!



            NIST's Zero Trust Tenets Unpacked (Part 2): Dynamic Policies and Asset Integrity