Zero Trust Step Three: Build a Zero Trust Architecture

On2it infographic

Find Threat Talks on

Zero Trust Step 3: From Ideas to Implementation

Build a Zero Trust Architecture

Now that you’ve defined your protect surfaces and mapped your transaction flows, it’s time to get hands-on. Step three of Zero Trust is all about building the architecture to protect your most critical assets.

In this episode of Threat Talks, host Lieuwe Jan and Koning and Field CTO of ON2IT Rob Maas dig into how Zero Trust becomes a reality. They unpack the practical side of segmentation, choosing and implementing controls, and the teamwork needed to turn strategy into operation.

They explore:
✅ Why segmentation is one of the most important Zero Trust measures
🔒 How to choose and assign technical controls (and what matters most)
📄 How frameworks like MITRE ATT&CK, ISO 27001, and the Cyber Kill Chain help map risks to controls

Join Lieuwe Jan and Rob as they unpack how to turn your Zero Trust ideas into actual implementation.

Additional Resources:

 Zero Trust Step One 

► Zero Trust Step Two

Your cybersecurity experts

Lieuwe Jan Koning

Co-Founder and CTO
ON2IT

Rob Maas, Field CTO, ON2IT

Rob Maas

Field CTO
ON2IT

Episode details

Now that you’ve identified your protect surfaces and mapped how they interact, it’s time to design the infrastructure that actually keeps them secure.

In this episode of Threat Talks, host Lieuwe Jan Koning and ON2IT Field CTO Rob Maas unpack what it means to architect a Zero Trust environment.

From translating compliance requirements into actionable controls to whiteboarding micro-perimeters and network segments, this is where the vision meets the real world.

Key topics include:
• Why segmentation matters more than multi-factor authentication
• What controls to apply based on compliance frameworks
• How to involve architects, business owners, CISOs, and operations teams
• Mapping attack techniques to mitigations using MITRE and the Cyber Kill Chain

This is the step where Zero Trust gets implemented. Tune in to learn how.

On2it infographic

Get your Hacker T-shirt

Join the treasure hunt!

Find the code within this episode and receive your own hacker t-shirt for free.

8 + 14 =

Christmas Hacker