Zero Trust: What It Actually Means, And Why You Need It Now in Microsoft 365
3:16
What IS Zero Trust, why is it now more important than ever, and how can you protect yourself as an organisation using M365? Are you using Zero Trust as the baseline in your organisation?
The old model of 'trusted inside, untrusted outside' no longer works. As users increasingly work remotely, on personal devices, and from various locations, attackers have adapted to exploit these vulnerabilities. Zero Trust has emerged as the gold standard in cybersecurity, operating on the principle that no one and nothing is trusted by default. This approach is critical in a perimeterless security environment, where remote work and cloud-first strategies introduce new risks.
What Zero Trust Means
Zero Trust means no implicit trust—everyone must verify, every time, with the baseline assumption that a network is hostile.
This involves enforcing multi-factor authentication (MFA) on everything, not just privileged accounts. Conditional Access policies are applied to control risk based on device and location, ensuring that only verified entities that are permitted to access specific resources can access them.
The principle of least privilege is crucial, providing users with only the access they need and nothing more. Continuous logging and monitoring are essential to detect and respond to threats in real-time.
The Urgency for Zero Trust Now
With more businesses moving to the cloud and using remote work and hybrid setups, perimeter-based security, which inherently trusts devices/users within the network, has become obsolete. It's not surprising thinking about how cloud-based apps make it possible to access data from anywhere and any device - if you let them.
How Can Zero Trust Prevent Further Damage?
As access to data or service needs to be authorised every single time, cybercriminals can effectively prevented from moving laterally within a network once they're in - but that also relies on the attacker not being able to get around Multi-Factor Authentication through e.g. phishing/MFA bombing - we talked about this on our blog here. That being said, monitoring is a crucial part of this approach, as it allows you to see where the attacker is moving. While it doesn't entirely prevent cyberattacks, it makes them less likely and restricts damage within your organisation.
Identifying and Closing Gaps in M365 Security
Despite its importance, We've onboarded plenty of clients that had none of these configured in M365. And why? Simply because of organic growth or as an afterthought after onboarding M365 after they decided to modernise. MFA may have been enabled but not enforced, and Conditional Access policies may have existed with overly broad 'allow' rules - think of having three locks in place but only using one of them. Then sometimes it's inactive admin accounts remaining open which can pose significant risks. Additionally, we have seen businesses fail to retain logs for risky sign-ins or failed attempts, leaving audit gaps that can be exploited by attackers.
What we're trying to achieve with our cybersecurity series on M365 is for you to understand that it's not about spending more money but doing the basics better.
Microsoft provides many of the necessary tools out-of-the-box. With cyber insurance and compliance frameworks now expecting Zero Trust as standard, it has become a modern baseline for cybersecurity. Regulatory pressure and the need for insurance compliance make it imperative to adopt this approach.