Blog

From Building Blocks to Playbooks: How to Get Started With Zero Trust

Stacy O'Mara
Apr 22, 2022
2 min read
|   Last updated: Apr 10, 2024
government
zero trust
federal
webinar

For years Mandiant has been talking about the benefits of zero trust and how it helps organizations improve their security posture. It’s truly a best-practice strategy. And now there is some urgency around taking a zero trust approach, especially in light of the Biden Administration’s 2021 cybersecurity executive order to improve the nation’s cybersecurity and protect federal government networks.

However, we recognize that moving toward a zero trust architecture (ZTA) is a complex journey. We have found that many federal agencies are still coming to grips with how best to proceed, given that they’re dealing with IT security skills shortages and an escalating cyber threat landscape.

That’s why we recently hosted a roundtable discussion, The Road to Zero Trust Architecture: 5 Steps to Compliance from an Expert Panel, in which we talked strategy with distinguished leaders in federal government security, including:

  • Sean Connelly, a trusted internet connection program manager at the Department of Homeland Security
  • Alper Kerman, a security engineer and project manager for the National Cybersecurity Center of Excellence, NIST
  • Eric Mill, a senior advisor to Federal CIO for the Biden Harris Administration, OMB

The panel discussed the basic building blocks of zero trust, as well as ways to leverage existing security practices and solutions. We also talked about compliance and security requirements around third-party solutions, and how to create a standard playbook for responding to cyber incidents—all within a zero trust context.

Building toward a ZTA requires significant work. And because each agency’s specific environment and needs are different, there’s not a one-size-fits-all ZTA that will fit for everyone. That's why we cover a lot of ground during the webinar—to help organizations get further along their ZTA journeys.

Still figuring out a zero trust strategy? Take a few moments to check out the webinar for help getting started.