The Zero trust chain

Zero trust chain

Over the last few years, “Zero Trust” has been established as the reference model for information systems security. While ZTNA (Zero Trust Network Access) is one of its essential building blocks, “Zero Trust” goes beyond external access rights. A whole chain of trust is required to implement this model: identity and access management (IAM), privileged user management (PAM) and application virtualization (VDI). To be effective, this “Zero Trust” chain of trust must be seen as a set of interdependent solutions rather than a set of independent software bricks.
According to the adage, the strength of a chain depends on its weakest link. The same applies to “Zero Trust”. Any vulnerability or weaker protection is immediately targeted in the event of an unauthorized intrusion attempt on an organization’s information system. Consequently, the deployment of an incomplete “Zero Trust” model cannot, strictly speaking, be qualified as “Zero Trust”.

The 7 links of the Zero Trust chain


The “Zero Trust” chain corresponds to the set of software building blocks that allow to achieve the so-called “Zero Trust” security, based on the principle that no one can be trusted. This concept can also be called the principle of least privilege.
The links in the “Zero Trust” chain follow a logical path to ensure the end-to-end information system security:

  • Provide authorizations on the application: The first link in the “Zero Trust” chain consists of managing authorizations in real time (Just-In-Time IAM) with the objective of being able to quickly give rights to a user, deploy them and withdraw them just as quickly to guarantee consistency at any time between the user’s needs and the rights granted to him.
  • Authentication: This involves taking into account the authentication context (where the user accesses his applications, at what time, with what device, whether or not he is using a controlled workstation, etc.) in order to be able to strengthen the authentication via different MFA mechanisms such as OTP, smart cards or Q&A mechanisms, depending on this context. Finally, it is also a question of being able to offer this user a back-up solution, if he forgets his password or strong authentication method, so that he can still access his work environment in complete security.
  • Provide network access to the application: In this context, it is important to eliminate what can be called the “VPN risk” since the VPN provides access to a complete network and does not allow to control, within this access, what the user connects to. It is therefore essential to have an access management solution that allows to give selective access to applications and not global access to the network. It is also necessary to be able to cover a whole range of different scenarios: organized or massive teleworking, access of internal employees or service providers, and to give access to a certain area of the network, to a specific workstation or a specific application. The access solution must secure the end-to-end flow from the user’s workstation to the application. Finally, the user experience must be equivalent to the one experienced at the office even when the user is outside the office.
  • Provide logical access to the application: It is necessary to ensure that the application infrastructure actually applies the authorizations previously defined in the first link of the “Zero Trust” chain. The application provision solution must adapt in real time to authorization changes (if the IAM solution indicates that the user must have access to new applications or, on the contrary, removes access rights from certain applications, the application infrastructure must immediately apply the changes). The user’s different access modes (thin client terminal, web console, controlled or uncontrolled workstation, etc.) must be taken into account and the user experience must be as fluid as possible.
  • Match the user’s identity with the application account: The objective is that the user should not have to manipulate passwords, since the more passwords he manipulates, the more he will be tempted to communicate them or write them down somewhere to remember them. This allows to force password policies such as strong passwords or password rotation. It also avoids having to “lend” accounts, which prevents any traceability of actions. It is also important to privilege registered accounts over generic accounts.
  • Control what is done on the application: This link concerns privileged users, who have quite important modification rights on resources. First of all, only the tools they need should be provided to them, according to their profile. The main objective will then be to trace and record all privileged user sessions, to detect suspicious actions and react immediately, for example to ask the user to re-authenticate or to automatically and directly close his session.
  • Guarantee the identity in real time: In the “Zero Trust” chain, the identity of the person is essential since the entire chain is based on that person. This means that a simple initial authentication is not enough because on the one hand, there is a real risk of password theft or even strong authentication means, and on the other hand, there is a risk of identity theft after the user has authenticated. A malicious user can take control of a session when the authenticated user is temporarily absent without locking the session. It is therefore necessary to be able to ensure in real time that the person in front of the screen is the one who logged in.

How to cover the entire spectrum of this chain of trust?


In a “Zero Trust” policy, organizations should aim to implement this entire chain of trust. Most organizations already have several links in place but the chain is not complete. For this reason, Systancia has developed products that cover the entire Zero Trust chain from end to end:


Systancia Identity, an identity and authorization management product that allows to set authorization rules for applications (link 1).


Systancia Access, an authentication product allowing to securely manage transparent user authentication to all the applications, and Systancia Gate, a multi-tenant, multi-site “zero-trust” private network access product, both of which will ensure the user authentication (link 2).


Systancia Gate, also able to provide network access to the application (link 3).


Systancia Workplace, an application virtualization product (VDI) offering the user an interface for immediate access to his virtual desktop and applications, which will be able to give logical access to applications (link 4).


Systancia Access, also able to match the user’s identity with the application account (link 5).


Systancia Cleanroom, the only PAM product offering IS administrators a sterile and disposable workstation for administering all the resources, which will enable them to control what is done on applications (link 6).


Systancia Cleanroom Authograph, a continuous authentication product for privileged users based on behavioral biometrics and artificial intelligence algorithms that will guarantee the user’s identity in real time (link 7).