The traditional perimeter-based model is becoming more and more obsolete. Once an attacker gains access to the information system and enters the internal network, they can move laterally (meaning they can explore and access systems and services within the network), often without strong authentication or proper authorization checks at each step.
This lack of control allows the attacker to escalate privileges, access sensitive data, or compromise other systems.
This is where Zero Trust comes into play. In Zero Trust, nothing and no one is trusted by default, not even within the perimeter. Access attempts are dynamically verified, taking into account identity, context, and security posture.
IAM (Identity and Access Management) aims to:
- Verify identities (both human and non-human)
- Enforce conditional access policies
- Manage entitlements through models (RBAC, ABAC, CBAC)
In this article, we will see that IAM is not just a component, but a pillar of an effective Zero Trust strategy.
Zero Trust at a glance according to NIST
What is Zero Trust?
The NIST (National Institute of Standards and Technology) answers this question in a publication called Zero Trust Architecture.
NIST defines Zero Trust as a paradigm that does not grant implicit trust to any user, device, or network (whether internal or external). Access to a resource must be authenticated, authorized, and continuously validated.
7 pillars of Zero Trust
To implement an effective Zero Trust strategy, the NIST relies on seven core pillars:
- Resources: All assets (data, devices, etc.) are considered resources.
- Communication: Communications are no longer trusted by default — whether internal between systems or coming from outside. As a result, the same security measures must be applied to all (authentication and authorization are required).
- Per-session Access: Access is granted per-session with granular control.
- Dynamic Policies: Access decisions are based on dynamic policies that include contextual and behavioral analysis.
- Monitoring: The integrity and security of enterprise assets must be continuously monitored.
- Authentication & Authorization: Access to resources is authenticated and authorized dynamically through continuous monitoring, reassessment, and enforcement of policies, to maintain a balance between security and efficiency.
- Continuous Improvement: The organization must collect as much information as possible about its assets, infrastructure, networks, and communications in order to continuously strengthen its security policies.
Logical Components of a ZTA
Several logical components are necessary for implementing a ZTA (Zero Trust Architecture). These components are services that may be deployed on-premises or in the cloud.
Here is a description of the components:
- Policy Engine (PE): Makes access decisions.
- Policy Administrator (PA): Enforces decisions across the network.
- Policy Enforcement Point (PEP): Enforces access policies at the resource level.
- Data sources: CDM, PKI, SIEM, IAM, etc.
Foundation of a ZTA policy
IAM Is at the core of Zero Trust
IAM is responsible for managing, verifying, and controlling identities (both human and non-human). It enables granular and dynamic access control based on attributes, context (such as location and time), and behavioral context.
In a Zero Trust model, every access decision depends on precise identity verification and real-time context evaluation, both of which are managed by IAM.
Without IAM, a Zero Trust strategy could not be effective.
Essential IAM components
Several IAM components are critical for implementing a ZTA. Ariovis highlights the following as essential:
- Identity Lifecycle Management: Onboarding, offboarding, Joiner-Mover-Leaver (JML), temporary access — all processes that ensure the right access at the right time for the right duration.
- Strong Authentication: Adaptive MFA, biometrics, passwordless solutions.
- Access Models: Use of models like RBAC (Role-Based Access Control) and/or ABAC (Attribute-Based Access Control) to apply least privilege and context-aware access.
- Privileged Access Management (PAM): Strict control and monitoring of administrative and sensitive accounts.
- Non-Person Identity (NPE): Securing the management of service accounts, API keys, secrets, and certificates used by services, bots, and applications.
From traditional IAM to Zero Trust IAM
Static IAM vs Dynamic IAM
Traditionally, IAM relies on one-time authentication at login and a static RBAC model. Zero Trust IAM requires continuous validation of identity and context throughout the session. Access is dynamically re-evaluated based on the current context.
Integration with other Zero Trust components
IAM does not operate in isolation in a ZTA. To be as effective as possible, IAM must be integrated with other Zero Trust components:
- UEBA (User and Entity Behavior Analytics): By analyzing behavior and detecting anomalies, UEBA allows IAM to trigger additional authentication or dynamically restrict access.
- Policy Engine (PE) and Policy Administrator (PA): IAM interacts directly with these components to apply real-time access control decisions. PE and PA use IAM information to make fine-grained decisions.
- Standard Protocols: Protocols like SAML, OIDC (OpenID Connect), and SCIM are essential to streamline identity federation, authentication, and identity lifecycle management. (Here you can find a guide on how to connect an application with OIDC.
Migration to a ZTA
To migrate to a ZTA, the NIST recommends two key principles:
- Start with a hybrid approach: Most organizations use a hybrid model that combines perimeter-based and Zero Trust approaches.
- Progressive and use case–driven: Migration should be incremental, focused on specific use cases rather than a full transformation all at once.
Here are the key migration steps:
- Identify actors: Start by listing all users, services, and non-human identities that interact with resources. Don’t forget shadow IT identities — we call this the "Hidden IAM ».
- Inventory assets: Next, catalog all hardware, software, data, and cloud services owned or managed by the organization.
- Identify key processes: Then identify critical workflows and perform a risk analysis to define access requirements.
- Define access policies: Develop dynamic policies based on identities, asset status, and context (e.g., location, time, etc.).
- Select technologies: Before deployment, research and choose appropriate solutions for Zero Trust components: IAM, PDP, PEP, etc.
- Initial deployment and monitoring: Begin deploying ZTA for low-risk use cases. Monitor the new architecture and adjust configurations as needed.
- Expand ZTA: Finally, extend deployment to increasingly critical systems.
Conclusion
IAM is much more than just a cybersecurity component, it is a pillar of a strong Zero Trust strategy. In a world where identity is a primary target for attackers, IAM serves as the control tower, verifying, authorizing, and continuously monitoring every access request.
At Ariovis we apply these principles for our clients. In all our integrations, we use a Zero Trust approach. This means that every solution we implement operates without implicit trust, enforces authentication at every step, and applies context-based dynamic rules. For us, Zero Trust is not just a “buzzword” — it is a concrete model embedded at the core of our IAM projects.