The Architecture of Trust: How to Build with a Zero Trust Creed

Why never trust, always verify is the oath your business needs

  • Zero Trust isn’t a single tool, but a guiding code that shapes how you choose and use your defenses and enforce your policies.
  • Progress starts small—every step that limits implicit trust strengthens your overall security posture.
  • Aligning your security capabilities with the key pillars of Zero Trust creates an architecture that’s built to last.

With nearly 3 in 4 (73%) organizations knee-deep in a hybrid cloud strategy, a Zero Trust strategy presents an adept answer to the complex challenges that come with securing these environments. Organizations expanding their hybrid environments or mid-shift to the cloud must consider that Zero Trust isn’t about just one single shiny tool, but a creed that defenders, their tools, and policies must live by: never trust, always verify

To live by Zero Trust is to enforce the principles of least privilege, granting access only to the right people (the worthy), at the right time, and under the right conditions. While you certainly can’t expect to erect Zero Trust Architecture across your environments overnight, every step that reduces implicit trust is progress. 

First, as with any foundational shift, you start small. Look for quick wins and choose the solutions and capabilities that best align with your Zero Trust goals. With so many mandates promoting this framework, it’s become the golden standard for resilient, future-proof security. When you focus on building a strong foundation in Zero Trust, compliance naturally follows. 

Inspired by the recent SANS webinar I spoke at, ZTA Unpacked: The Critical Technical Components of Zero Trust Architecture, this guide helps you strategically choose security solutions that build a Zero Trust fortress around your environment.

The foundation and pillars that make up Zero Trust

Rather than looking at Zero Trust as a single solution or defense, think of it as an architecture built on these guiding principles: 

  • Least-privilege access enforced everywhere limits access to exactly what the user needs, and no more.
  • Ongoing verification checks identity and device posture, both before and during any session.
  • Everything and everyone is potentially hostile until proven otherwise—whether inside or outside the network.
  • Security centers around data, protecting it wherever it lives, rests, or moves.

What needs protecting and how Zero Trust does it

Forrester’s and the Cybersecurity and Infrastructure Security Agency’s (CISA’s) Zero Trust Maturity Model positions at the heart of protection data that lives and moves throughout devices, applications & workloads, networks, and identity. 

To protect these domains, Zero Trust Architecture positions three steadfast pillars around them: visibility, automation & orchestration, and governance. Every security tool implementing the Zero Trust framework maps back to these capabilities. But the goal isn’t to have as many layers as possible—it’s about the right layers. With careful planning and aligned technologies, organizations can build a mature Zero Trust Architecture and reduce the impact of (let’s face it) inevitable breaches. 

Forging the army: 5 essentials for data-centric Zero Trust

Tech is what brings the Zero Trust creed to life. Certain capabilities, especially when deployed together, help to enforce the three pillars of visibility, automation and orchestration, and governance that protect data everywhere it lives and goes.

While you don’t need to list every capability by name, a strong Zero Trust posture is only upheld when every objective is met. As long as each of the realms, principles, and pillars are covered, it doesn’t actually matter what your tool is called. It’s all about tangible security outcomes. 

Some of the essential capabilities that can help defend your crown jewels (data) include:

Local Host Security

Zero Trust starts at the host. At minimum, antivirus, application control, and local host firewall protections are needed to establish a default-deny policy for all traffic—inbound and outbound. Essential to achieving this are comprehensive network security protections that stop threats as far from the endpoint as possible. Rather than relying on thousands of individual endpoints to stop a threat, network solutions stop it first at the gateway by inspecting network traffic, email traffic, and more. 

Identity, Credential, and Access Management (ICAM)

For policies that don’t just sit on paper, ICAM acts as the gatekeeper, actively verifying who is worthy enough to enter what (re)quests they’re allowed to pursue—no implicit trust. 

Segmentation and microsegmentation

By breaking environments into smaller zones, you make it harder for intruders to roam freely (bye, bye lateral movements), cutting off their sneaky paths of attack. Zero Trust Network Access is an amazing solution to deliver least privilege access to private applications and prevent that lateral movement.

Automation and orchestration (SOAR) 

Why waste your analysts' strength and energy on repetitive tasks when automation can do it for them? Every step you shave off, frees your defenders to focus on Goliaths and close gaps. 

Analytics and monitoring

Policies don’t mean much if they’re not grounded in reality, or missing a watchtower with a bird’s eye view. Logs, alerts, and analytics help spot enemies on the horizon, keep controls in line, and adapt defenses before they breach your walls.

Though these key capabilities will propel your strategy, a Zero Trust Architecture can be fortified by additional tools when strategically selected.

Symantec SSE: Your Zero Trust champion

Knowing the essential capabilities that bring data-centric Zero Trust to life is one thing, but pulling them together into something cohesive can present a challenge for many organizations. The good news? You don’t have to string them all together on your own. 

Consolidated into a single architecture, Symantec Security Service Edge (SSE) transforms Zero Trust philosophy into continuous practice. By bringing together capabilities like Zero Trust Network Access (ZTNA), Secure Web Gateway (SWG), Data Loss Prevention (DLP), Cloud Access Security Broker (CASB), and Web Isolation (WI), its adaptive defenses deliver consistent security across all five domains without slowing down operations. 

With continuous inspection and a Zero Trust infrastructure built into a cloud-native architecture, Symantec SSE shrinks your attack surface and stops threats before they can reach critical systems. Each layer actively reinforces every pillar—from automation and orchestration, to governance and visibility, enveloping your assets in a resilient, efficient framework that’s stood up to some of the toughest scrutiny in the industry. 

Tried and tested by Forrester, Symantec SSE lowered a composite organization’s breach risk by up to 75% in The Total Economic Impact™ of Symantec SSE, a study commissioned by Broadcom. And if that wasn’t enough, the composite organization saw payback in six months and a 125% ROI over three years.

Symantec SSE proves its valor on the battlefield

For organizations seeking a worthy champion to enforce Zero Trust principles across a vast network, on-premises, hybrid, or entirely on the cloud, Symantec SSE offers the simplest path to enforcing Zero Trust from the ground up. And because data is the burning heart of Zero Trust, many security teams integrate Symantec Data Loss Prevention (DLP) with Symantec SSE to extend InfoSec coverage across endpoints, networks, cloud apps, and storage—one of the industry’s most comprehensive combinations to secure data anywhere it lives, moves, and rests. 

Stream the on-demand webinar, ZTA Unpacked: The Critical Technical Components of Zero Trust Architecture for a closer look at how Symantec SSE guards your data with Zero Trust at every level. And don’t miss the full Forrester study to learn more of how Symantec SSE delivers savings and business gains. 

You might also enjoy

Explore Upcoming Events

Find experts in the wild

See what's next