Decrypted | Insights from Virtru to Unlock New Ideas

What is Zero Trust Security? CISO Guide to Data-Centric Protection

Written by Editorial Team | Oct 23, 2025 2:27:12 PM

Zero Trust security is an architectural approach that eliminates implicit trust from your security posture. Unlike traditional perimeter-based models that assume internal traffic is safe, Zero Trust operates on the principle: "never trust, always verify." Every user, device, application, and data transaction is treated as potentially compromised—regardless of network location.

For CISOs and security architects, Zero Trust isn't a product you can purchase. It's a strategic framework that fundamentally changes how you protect sensitive data in an era of distributed workforces, cloud infrastructure, and sophisticated threat actors.

At its core, Zero Trust asks: How do I protect my organization's most sensitive assets when I cannot trust the network, the cloud provider, or even authenticated users?

Why Zero Trust Matters for Modern Enterprises

The threat landscape has evolved beyond traditional perimeter defenses. Consider the following trends driving Zero Trust adoption:

Cloud Migration Demands a Clear Protect Surface, Not Just an Attack Surface

More data now resides in cloud environments than on private enterprise servers. This shift introduces new security challenges: misconfigured cloud services, inadequate access controls, and the expansion of the attack surface beyond traditional network perimeters. When your data lives in Google Workspace, Microsoft 365, Salesforce, or other SaaS platforms, you're inherently trusting third-party infrastructure — making data-level protection essential.

As Virtru's Don Yeske, Senior Solutions Architect & Enablement Lead, put it in this Federal Zero Trust webinar, "The protect surface, instead of being a perimeter built around everything that we own, operate, or protect, is a perimeter we build around one particularly important, particularly valuable thing. One resource that if we lose it, that constitutes mission failure."  

For effective Zero Trust, it's vital to scope and identify what information rises to the top in terms of criticality to your mission — whether you're a defense contractor, a federal agency, a bank, or a public school system. Once you know your protect surface, you can then make decisions accordingly. 

Regulatory Frameworks Demand Data-Level Controls

For organizations in defense, aerospace, and technology sectors, compliance frameworks like CMMC 2.0 and ITAR explicitly require data-centric protection. Regulations like CJIS, GLBA, and FERPA are also bolstered by a data-centric approach to the data at the center of these compliance frameworks.

These regulations recognize that network security alone cannot prevent data exfiltration or unauthorized access: You need cryptographic controls that travel with the data itself.

Insider Threats and Compromised Credentials

The majority of data breaches involve compromised credentials or insider actions. Zero Trust architectures acknowledge this reality by implementing least-privilege access, continuous authentication, and granular data controls that persist beyond the initial authentication event.

Supply Chain and Third-Party Risk

Modern business requires collaboration with contractors, partners, and vendors. Traditional security models struggle to balance data sharing requirements with protection, but Zero Trust enables secure collaboration without ceding control.

Zero Trust Network Architecture: Go Beyond the Perimeter

Traditional network security operates on a castle-and-moat model: Establish a hardened perimeter, authenticate users at entry, then trust all internal traffic. This approach made sense when employees worked on-premises and applications lived in corporate data centers.

Today's reality is radically different. Your employees access corporate resources from coffee shops, home networks, and international travel. Your applications run in multi-cloud environments managed by third parties. Your most sensitive IP gets shared with contractors who use their own devices and networks.

The Problem with Perimeter Security in Cloud Environments

When you log into a cloud application, your traffic traverses multiple networks, servers, and infrastructure components before reaching its destination. If any link in that chain is compromised — a vulnerable WiFi network, a misconfigured cloud service, a breached application — perimeter security fails. Once an attacker is inside the perimeter, they often have free reign.

Zero Trust networks eliminate the concept of "trusted internal" versus "untrusted external." Instead, every network request is authenticated, authorized, and encrypted, regardless of source. This architectural shift is essential for protecting data in cloud-native environments.

Introducing Trusted Data Format (TDF): The Foundation of Zero Trust Data Protection

While Zero Trust network architecture addresses infrastructure security, true data protection requires controls at the object level. This is where the Trusted Data Format (TDF) becomes critical.

What is TDF?

TDF is an open-standard encryption format that binds access policies directly to data objects. Unlike traditional encryption that simply scrambles data, TDF wraps each file or message with cryptographic controls and embedded policy metadata. These policies define:

  • Who can access the data (specific users, groups, or attributes)
  • When access is permitted (time-based restrictions, expiration)
  • Where data can be accessed (geographic or network constraints)
  • What actions are allowed (view-only, download, forward, print)

How TDF Enforces Zero Trust Principles

When a user attempts to access TDF-protected data, the encryption client must verify authorization with a policy enforcement point before decryption occurs. This "policy-bound encryption" ensures that:

  1. Access decisions happen in real time based on current policy state
  2. Policies can be updated or revoked even after data is shared
  3. No single entity (not even the cloud provider) can access data without proper authorization
  4. Audit trails capture every access attempt for compliance and forensics

This architecture enables true Zero Trust data control—your security policies travel with the data, enforced cryptographically at every access point.

The Virtru Data Security Platform: Operationalizing Zero Trust

Virtru delivers TDF-based Zero Trust protection through two deployment models designed for different organizational requirements. Here's a quick video to show how that works. 

 

Virtru Data Security Platform (SaaS)

Cloud-hosted data protection for organizations requiring rapid deployment, scalability, and minimal infrastructure overhead. The SaaS platform provides:

This is ideal for commercial enterprises, technology companies, and any organization prioritizing Zero Trust data control for agility and cloud-native operations.

Virtru Data Security Platform (Self-Managed)

On-premises deployment providing maximum control over encryption infrastructure and keys. Organizations with strict data sovereignty, airgapped environments, or classified workloads benefit from:

  • Customer-hosted encryption services behind your own firewall
  • Complete key custody with zero third-party key access
  • Support for legacy systems including Microsoft Exchange, SharePoint Server, and desktop applications
  • Customizable policy enforcement for unique compliance requirements
  • Integration with existing identity providers and security tools

This is ideal for defense contractors, aerospace manufacturers, government agencies, and enterprises with stringent data residency requirements.

Both platforms leverage the same TDF foundation, ensuring consistent data protection regardless of deployment model. This flexibility allows organizations to implement hybrid approaches—using SaaS for general business operations while self-hosting for controlled unclassified information (CUI) or classified workloads.

Zero Trust in Action: Defense and Technology Sector Case Studies

SHE BASH: CMMC Compliant Email and File Sharing for Google Workspace While Operating Lean

As a small Google Workspace shop, SHE BASH needs to think strategically about the technology infrastructure it puts in place for CMMC compliant collaboration, which is why they chose Virtru Private Keystore and Google Workspace CSE (Client-Side Encryption). Now, they can protect CUI in Gmail and Google Drive without losing speed or efficiency as they deliver on their DoD contracts. 


With Virtru, SHE BASH has been able to: 

  • Avoid a costly migration to Microsoft GCC High for CMMC compliance 
  • Easily protect CUI in existing workflows without any friction for internal users or external recipients
  • Use Google Drive Labels for CUI tagging and scoped access to sensitive information based on the user
  • Remain lean and agile as they serve their customers in the federal government  

 

Exxelia: ITAR and CMMC 2.0 Compliance for Defense Manufacturing

Exxelia, a global manufacturer serving aerospace and defense customers, faced a critical challenge: protecting technical data subject to ITAR export controls while enabling collaboration across international operations. Traditional email security couldn't prevent unauthorized foreign access to sensitive designs and specifications.

By implementing Virtru's Zero Trust data protection for Google Workspace, Exxelia achieved:

  • ITAR-compliant encryption ensuring technical data remains inaccessible to foreign nationals
  • CMMC 2.0 readiness through comprehensive access controls and audit capabilities
  • Seamless user experience maintaining productivity while strengthening security
  • Granular policy enforcement controlling data access based on citizenship and clearance attributes

The TDF-based approach ensures that even if data is exfiltrated or accessed from unauthorized locations, cryptographic controls prevent decryption without proper authorization.

Master Electronics: Achieving CMMC Compliance in Microsoft 365

Master Electronics, a distributor serving defense and aerospace customers, needed to demonstrate CMMC 2.0 compliance for handling controlled unclassified information (CUI). Their Microsoft 365 environment required encryption and access controls that went beyond native Microsoft capabilities.

Virtru for Outlook provided:

  • End-to-end encryption for CUI shared via email
  • Persistent access controls allowing revocation even after delivery
  • Detailed audit trails documenting all access attempts
  • Integration with existing workflows requiring minimal user training

This implementation demonstrates how Zero Trust data protection can be deployed incrementally—starting with the highest-risk data (CUI) while maintaining existing productivity tools.

Global Manufacturing: Protecting Critical Infrastructure and Product Designs

A global manufacturing company operates facilities across multiple countries, managing highly sensitive product designs and critical infrastructure documentation. Their challenge: protect intellectual property while enabling real-time collaboration between engineering teams, contractors, and partners worldwide.

The organization deployed Virtru's Data Security Platform to:

  • Encrypt product designs at the object level, ensuring protection in transit and at rest
  • Control access dynamically based on project involvement, employment status, and geographic location
  • Maintain visibility into data usage patterns and potential security incidents
  • Support zero-knowledge architecture where encryption keys remain under customer control

This case illustrates how Zero Trust principles scale across global operations, protecting data regardless of network location or device security posture.

Form Health: Security Architecture That Engineers Trust

Form Health, a technology company in the digital health space, required encryption that satisfied both security teams and engineering culture. Their architecture requirements included:

  • Transparent encryption that doesn't compromise developer workflows
  • Zero-knowledge key management ensuring Form Health—not the cloud provider—controls access
  • API-driven automation for programmatic policy management
  • End-to-end protection for sensitive health data in Google Workspace

The engineering team's endorsement of Virtru highlights a critical Zero Trust principle: security controls must be both robust and usable. Complex, friction-heavy solutions inevitably get bypassed—Zero Trust architectures succeed when they're transparent to legitimate users while remaining impenetrable to threats.

Key Benefits of Zero Trust Data Protection

1. Strategic Security Framework, Not Just Tactical Tools

Zero Trust provides a North Star for security investment and architecture decisions. When evaluating new applications, cloud services, or collaboration tools, the question becomes: "How does this support our Zero Trust posture?" This framework helps CISOs prioritize initiatives, justify budget, and align security strategy with business objectives.

2. Granular Visibility Into Data Access and Usage

Traditional security tools often lack visibility once data leaves corporate networks. Zero Trust security using TDF-based encryption captures comprehensive audit trails for data even after it's left the perimeter:

  • Who accessed what data, from which device and location
  • How data propagates through forwarding, copying, and sharing actions
  • When authorization attempts fail, highlighting potential security incidents
  • Which data assets are highest-risk based on access patterns and sensitivity

This visibility is invaluable for compliance reporting (CMMC, ITAR, GDPR), incident response, and insider threat detection. Many organizations lack adequate visibility into endpoint and network activity, but Zero Trust architectures directly address this gap.

3. Cloud Efficiency Without Increased Risk

Cloud adoption drives business agility, but it also introduces security challenges. With Zero Trust data protection:

  • Encryption keys remain under your control, eliminating cloud provider access to sensitive data
  • Data policies travel with the content, protecting information even outside your cloud tenant
  • Access can be revoked instantly, regardless of where data has been shared or copied
  • Compliance requirements are met through cryptographic controls, not contractual trust

This approach enables organizations to leverage cloud productivity tools (Google Workspace, Microsoft 365, Salesforce) while maintaining Zero Trust principles. Even in breach scenarios where attackers compromise cloud credentials, encrypted data remains protected.

4. Incremental Implementation: Crawl, Walk, Run

A common misconception is that Zero Trust requires wholesale infrastructure replacement. In reality, the most successful implementations follow a phased approach:

Crawl: Identify your most sensitive data assets, such as CUI, ITAR-controlled technical data, PII, and intellectual property. Scope access and apply TDF-based encryption for these high-value targets if they need to be shared with external recipients or partners. This "data-centric" approach delivers immediate risk reduction without disrupting business operations.

Walk: Expand protection to additional data types and applications. Implement automated policy enforcement based on DLP rules or content classification. Use in conjunction with identity providers for attribute-based access control (ABAC).

Run: Achieve comprehensive Zero Trust architecture with consistent policy enforcement across all applications, devices, and networks. Leverage advanced capabilities like encrypted search, secure multi-party computation, and zero-knowledge analytics.

This incremental approach manages costs, reduces change management challenges, and delivers measurable security improvements at each phase.

Zero Trust and Modern Encryption: Beyond Email

While secure email has historically been the entry point for data protection, Zero Trust architectures must address the full spectrum of collaboration tools:

File Sharing and Cloud Storage

Documents shared via OneDrive, SharePoint, Google Drive, or Dropbox require the same protection as email. Virtru Secure Share extends Zero Trust controls to file-sharing workflows, ensuring sensitive designs, financial documents, and strategic plans remain protected even when shared externally with partners or customers.

SaaS Application Data

CRM records, HR systems, and custom applications often contain highly sensitive information. Virtru's Data Protection Gateway extends TDF-based encryption to arbitrary SaaS applications, enabling Zero Trust protection for data regardless of where it's stored or processed.

Real-Time Communications

Chat, video conferencing, and collaboration platforms increasingly handle sensitive discussions. Zero Trust architectures must address these channels through encryption, access controls, and audit capabilities.

Developer and API Workflows

Modern organizations build custom applications and integrations. Zero Trust requires encryption SDKs and APIs that enable developers to embed data protection directly into applications, ensuring security isn't bolted on as an afterthought.

The Problem with Legacy Portal-Based Encryption

Many organizations initially turn to portal-based encryption solutions that force recipients to log into a web portal to view encrypted messages. While better than no encryption, these approaches have critical limitations:

Fundamentally Not Zero Trust

Portal solutions rely on TLS to protect data in transit, but the data itself is unencrypted at the portal provider's infrastructure. This violates Zero Trust principles: You're trusting the portal vendor and their network security. If the portal vendor is breached or subpoenaed, your data may be exposed.

Poor User Experience Drives Shadow IT

Portal-based workflows create friction that reduces compliance. When sharing sensitive data requires recipients to remember portal credentials, reset passwords, or complete multi-step authentication, users inevitably find workarounds — often less-secure alternatives like consumer file-sharing services like personal Dropbox or Google Drive accounts.

Limited Access Control and Revocation

Once a user authenticates to a portal and downloads content, the portal solution loses control. You cannot revoke access to downloaded files or enforce policies after the fact.

TDF-based Zero Trust encryption addresses these problems: Data remains encrypted end-to-end, recipients use their existing email or productivity tools, and policies remain bound to the data object itself — enforceable at every access point throughout the data lifecycle.

Implementing Zero Trust: A Practical Roadmap for CISOs

Step 1: Conduct a Zero Trust Data Audit

Before implementing controls, understand your data landscape:

  • Inventory sensitive data assets: Where does regulated, confidential, or high-value data currently reside?
  • Map current protection mechanisms: Which data has adequate controls? Which is at risk?
  • Identify highest-impact scenarios: What breaches would cause the most damage (compliance violations, IP theft, operational disruption)?
  • Catalog access requirements: Who legitimately needs access to sensitive data, under what circumstances?

This audit becomes your Zero Trust roadmap, prioritizing protection for the highest-risk data assets.

Step 2: Implement Attribute-Based Access Control (ABAC) where possible

Move beyond simple "encrypt or don't encrypt" decisions to policy-driven automation:

  • Define data classification tiers (public, internal, confidential, restricted)
  • Create attribute-based policies using user roles, data sensitivity, recipient domains, and contextual factors
  • Integrate with DLP and classification tools to automate policy enforcement based on content inspection
  • Establish governance processes for policy updates, exception handling, and compliance review

Step 3: Deploy Cryptographic Controls for Highest-Risk Data

Start with your most sensitive data (CUI, ITAR technical data, PII, trade secrets):

  • Select deployment model (SaaS vs. self-managed) based on compliance requirements and organizational preferences
  • Pilot with security-aware user groups who understand the importance and can provide feedback
  • Measure success metrics: encryption adoption rates, policy violations, user satisfaction, compliance posture
  • Iterate and expand based on pilot results

Step 4: Establish Key Management Strategy

Your encryption is only as strong as your key management. Determine:

  • Who controls encryption keys: Cloud provider, Virtru, or your organization?
  • Key custody requirements: Can keys be accessed by any third party?
  • Key rotation policies: How frequently are keys refreshed?
  • Disaster recovery: How are keys backed up and recovered?

For organizations subject to CMMC, ITAR, or data sovereignty requirements, customer-controlled key management (via Virtru Private Keystore or self-managed infrastructure) is required for true Zero Trust data security.

Step 5: Continuous Monitoring and Improvement

Zero Trust is not a "set it and forget it" implementation:

  • Monitor audit logs for anomalous access patterns or policy violations
  • Review and update policies as business requirements evolve
  • Assess emerging threats and adjust controls accordingly
  • Measure key performance indicators: mean time to detect/respond, compliance audit results, user productivity impact

From Zero Trust to Zero Knowledge

The ultimate evolution of Zero Trust is Zero Knowledge architecture, where even your security and platform providers cannot access your data. This approach:

  • Separates encryption keys from encrypted data, preventing any single provider from decrypting content
  • Enables secure cloud adoption without trusting cloud infrastructure or administrators
  • Supports compliance requirements for data sovereignty, export controls, and privacy regulations
  • Reduces risk by ensuring that provider breaches, subpoenas, or insider threats cannot expose your data

Virtru's architecture supports Zero Knowledge through customer-controlled keystores, ensuring that organizations maintain cryptographic control even when leveraging cloud-based productivity tools.

Conclusion: Zero Trust as Modern Security Foundation

For CISOs navigating today's threat landscape, Zero Trust data protection is no longer optional—it's foundational. As networks become more fluid, workforces more distributed, and collaboration more dependent on cloud platforms, perimeter-based security models simply cannot scale.

By implementing Zero Trust principles through TDF-based encryption and the Virtru Data Security Platform, organizations gain:

  • Cryptographic data controls that enforce policy regardless of network or storage location
  • Reduced compliance risk for CMMC, ITAR, GDPR, and other regulatory frameworks
  • Improved visibility into data access and usage patterns
  • Business enablement through secure cloud adoption and partner collaboration
  • Defense-in-depth architecture that protects against both external threats and insider risks

The organizations profiled in this article, from defense contractors to technology innovators, demonstrate that Zero Trust is achievable, measurable, and essential for modern security operations. Not only is it achievable, but for organizations in the federal government and the defense industrial base, it is a requirement with an imminent deadline

Ready to implement Zero Trust data protection?

Explore how the Virtru Data Security Platform enables Zero Trust across environments and maximizes data control for your organization. Contact our team to discuss your specific requirements and compliance objectives.