A Cloud-Based Model for Zero Trust Security

Written by Chip Bell on April 16, 2021

Share This Article

Updated on April 2, 2022

Traditional views of network security are constantly challenged by developments in the world of hacking and with modern, cloud-based innovations. Although organizations previously felt securing the perimeter around IT infrastructure was enough, technological innovations have made this strategy obsolete. That doesn’t even take into consideration the disparate locations and ways that end users are working today with the global pandemic (still) underway. 

A cloud-based model for a new framework, zero trust security, makes it possible to secure access to IT resources for users and devices in ways perimeter-based security cannot. It’s also a more strategic way of securing infrastructure for three primary reasons: 

  1. It ensures that every access transaction between users, devices, and networks are verified
  2. Users are only granted access to what they need
  3. The entire access transaction is monitored and logged to ensure compliance and security. 

This approach ensures only authorized users may be granted access to resources with devices that are secure and through connections that are deemed safe. Below we will discuss the true meaning of zero trust security, and how it protects cloud-based IT environments.

What is Zero Trust Security?

John Kindervag developed the concept of zero trust security –– also referred to as zero trust network architecture –– in 2010. It was designed to oppose the conventional view of perimeter-based security by treating all network traffic as a potential threat. In order to ward off modern cyberthreats, zero trust security requires that all traffic within an organization’s IT infrastructure is verified, so IT teams always know who is accessing what and when. 

Perimeter-based security was designed to operate best with on-prem infrastructure, protecting an organization’s network with a hard “shell” and leaving internal resources unprotected. With the rise in popularity of cloud-based infrastructure and web applications, zero trust security controls access to all resources, regardless if they’re on-prem or in the cloud.

Zero trust security ensures that every access transaction – the core of what IT provides and what end users do – is safe and secure. Each access transaction that follows zero trust principles verifies identity, device, network, and least privileged access all while monitoring every step. 

Why Use Zero Touch Security in the Cloud?

Zero trust security addresses today’s IT infrastructure needs. Data is stored in the cloud, and applications and networks are hosted through it as well. Organizations are moving their resources to cloud-based infrastructure and software-as-a-service providers.

This method of securing resources verifies and authenticates every user, monitors and limits all network traffic, and secures credentials through layered authentication. Devices are locked down, and only the correct users are authenticated to those devices. Regarding networks, IT teams can use VLAN segmentation to divide who has access to what resources, or users can employ VPNs to keep their network connection secure. Geofencing by location and by IP are also available to more tightly control network access.

Additionally, implementing zero trust security through cloud-based architecture is more cost-effective and flexible for organizations of any size or type. Without the associated upkeep of on-prem hardware and significant integration, IT teams can enjoy increased security without sacrificing ease of use. 

A Cloud-Based Model for Zero Trust Security

Leveraging a cloud-based model for zero trust security arms organizations against the pervasive cyberthreats that continue to evolve in complexity and creativity. These security tools should be included in modern identity and access management (IAM) so that organizations can take the guesswork out of securing their infrastructure.


With JumpCloud Directory Platform, IT departments are provided with the essential toolset they need to wholly secure their infrastructure using zero trust, including:

  • Core identity provider (IdP)
  • Multi-factor authentication (MFA)
  • SAML 2.0 web authentication
  • LDAP and RADIUS authentication
  • System Management for Windows, Mac, and Linux machines

Every step of the access transaction is secured through Conditional Access policies and capabilities. Identities can be secured through MFA; devices through certificates and health posture; networks through geofencing and IP allow/deny features; and, authorization rights to implement least privilege access.

Learn More

Interested in securing your IT infrastructure using a cloud-based zero trust security model? Feel free to reach out to us to see our security platform in action. Alternatively, you and up to 10 users and 10 systems can try out JumpCloud for free. If you have any questions, leverage our in-app premium chat for the first 10 days.

Chip Bell

Chip is a Senior Product Marketing Manager at JumpCloud with a Bachelors in Environmental Geoscience from Boston College and a Masters in Education from The George Washington University. Chip loves to cook, hike, and NBA podcasts.

Continue Learning with our Newsletter