
A foundational shift in cybersecurity strategy is underway, driven by new guidance from the Cybersecurity and Infrastructure Security Agency (CISA). The agency’s recent release, “The Journey to Zero Trust: Microsegmentation in Zero Trust – Part One: Introduction and Planning,” repositions microsegmentation from an advanced goal to an immediate, foundational requirement for any Zero Trust architecture1. This move, which directly implements Executive Order 14028 and OMB Memorandum M-22-09, marks a clear departure from past frameworks where microsegmentation was often considered a final stage4. However, a significant implementation gap persists; while 96% of IT and security leaders recognize its importance, only 5% of organizations have successfully microsegmented their networks1. The challenge lies in the complexity of legacy methods, which this new guidance, coupled with modern automated solutions, aims to overcome.
For security leaders, the core takeaway is that containment is no longer optional. CISA’s guidance provides the strategic “what” and “why,” emphasizing that microsegmentation “reduces the blast area that a compromised resource can impact”8. The practical “how” is now being addressed by a new class of security tools that leverage automation, agentless deployment, and identity-aware controls to make enterprise-wide containment a practical reality without the operational disruption traditionally associated with such projects1.
CISA’s Foundational Shift and the Five-Pillar Model
CISA’s July 2025 guidance represents a pivotal evolution in the official understanding of Zero Trust. The document unequivocally states that microsegmentation is a “foundational pillar” rather than a final, “advanced” stage as it was sometimes characterized in the earlier iterations of the Zero Trust Maturity Model (ZTMM)1, 8. This change is not merely semantic; it reflects a strategic imperative to contain threats like lateral movement from state-sponsored actors such as Volt Typhoon and Salt Typhoon at the very outset of a security transformation4. This guidance exists within CISA’s broader five-pillar ZTMM, which structures the journey across Identity, Devices, Network/Environment, Applications & Workloads, and Data. Microsegmentation is primarily implemented within the Network/Environment pillar, but its effectiveness is deeply intertwined with controls in the Identity and Devices pillars, creating a cohesive security fabric10.
The guidance reframes the traditional security model around the concept of the “protect surface.” Historically, organizations struggled to manage a large, amorphous “attack surface.” Microsegmentation solves this by breaking the network into smaller, logically isolated segments. Each of these segments can be thought of as having its own attack surface; since these segments are created explicitly to protect specific resources, they become manageable “protect surfaces” where focused and effective security policies can be applied8. This shift from a broad, difficult-to-defend perimeter to a collection of well-defined internal perimeters is the essence of the modern containment strategy. The global market response validates this shift, with the microsegmentation market estimated to grow to $41.24 billion by 20341.
The Mechanics of Policy-Controlled Access
Modern microsegmentation moves far beyond static IP-based rules and VLANs, instead relying on dynamic, policy-controlled access. This is a core Zero Trust principle detailed in CISA’s guidance, which outlines a precise mechanical process for access decisions8. The process begins when a Subject, which could be a user or a device, requests access to an Object, such as an application or data repository. This request is intercepted by a Policy Enforcement Point (PEP), which is the component that physically allows or blocks traffic. The PEP does not make the decision itself; instead, it queries a Policy Decision Point (PDP), providing rich context like user identity, device health, and location.
The PDP acts as the brain of the operation, making the access decision by evaluating a set of policy rules against the provided context. It may need to query other data sources, such as a threat intelligence feed or an identity provider, to inform its decision. Once the PDP reaches a verdict, it sends that decision back to the PEP, which then enforces it by granting or denying access to the Subject8. This continuous, conditional verification based on real-time attributes is what enables true least-privilege access. It ensures that access is not granted based on network location alone but on a comprehensive, real-time assessment of risk and trust, effectively neutralizing many lateral movement techniques used by adversaries.
CISA’s Phased Implementation Roadmap
Recognizing that a “big bang” approach is infeasible, CISA’s guidance provides a practical, four-phase iterative roadmap for rolling out microsegmentation. This methodical process is designed to minimize disruption and build success incrementally6, 8. The first phase involves identifying candidate resources. Organizations must evaluate their applications, workflows, and data to determine which ones to segment first. A common strategy is to prioritize based on criticality, starting with the most sensitive assets, or based on ease of transition, selecting less complex systems to build initial momentum and expertise.
The second, and often most critical, phase is identifying dependencies. For the candidate resource, it is essential to map all interconnected applications, data sources, and assets required for it to function correctly. This step requires engagement with application owners and other relevant stakeholders to create a complete communication map. Overlooking a single dependency can cause operational failure once policies are enforced. The third phase is to determine the specific segmentation policies. Here, CISA recommends a cautious approach: testing policies in a “permissive mode” that logs policy violations without blocking traffic5. This allows teams to catch overlooked dependencies and fine-tune rules before causing an outage. The final phase is the deployment of the updated, enforced policies, accompanied by robust monitoring, clear documentation, and established support channels for end-users6.
Modern Solutions: Bridging the Implementation Gap
The stark gap between recognition and reality in microsegmentation—with 96% of leaders valuing it but only 5% achieving it—is primarily due to the limitations of legacy methods1. Traditional approaches often involved manual, repetitive processes centered on IP addresses and VLANs, which were slow to implement, difficult to maintain, and ill-suited for dynamic cloud and hybrid environments. Modern solutions are defined by a set of capabilities designed specifically to overcome these barriers. These include automated policy creation and lifecycle management, which can reduce manual effort and costs by up to 87% compared to traditional segmentation1, 3.
A key differentiator is the support for agentless deployment. This capability is crucial for segmenting operational technology (OT), Internet of Things (IoT) devices, and legacy systems where installing an agent is not technically feasible or supported1, 6. Furthermore, modern approaches are identity-aware, integrating Multi-Factor Authentication (MFA) and user context directly into network policies, a concept described by Zero Networks as “identity-aware, and MFA-powered”3. Vendors like Illumio focus on “automation-enabled enforcement” to move from policy design to operational enforcement in “days, not months,” while others like Aviatrix apply these principles specifically to cloud network security, detailing the shift from legacy thinking to dynamic, PEP-based enforcement2, 4.
A Strategic Mindset for a Phased Journey
Success in implementing CISA’s microsegmentation guidance hinges on treating Zero Trust as a strategic philosophy rather than a product purchase. As Mark Hanekom, Global Director of Cybersecurity at Paragon Micro, states,
“Zero Trust isn’t a product. It’s not a checkbox. It’s a strategic mindset… Too many organizations overinvest in tools while underinvesting in the strategy to integrate and align them.”
9. This mindset encourages organizations to first realign existing security tools toward Zero Trust outcomes before seeking wholesale replacements. The journey is inherently phased, and the CISA ZTMM provides a structured path through four maturity stages: Traditional, Initial, Advanced, and Optimal10.
This model allows organizations to measure progress incrementally and avoid being overwhelmed by the scope of the transformation. Hanekom aptly notes that
“The CISA model gives you a ladder to climb, not an ocean to boil.”
9. While driven by U.S. federal mandate, the clarity of the CISA framework has made it a popular blueprint for organizations worldwide. In regions like the UK and Europe, entities are leveraging it alongside local guidance from bodies like the NCSC and regulations like NIS2 to structure their own Zero Trust transformations, even in the absence of a direct governmental mandate10. This global adoption underscores the model’s utility as a practical, vendor-agnostic guide for a complex security undertaking.
The consensus from CISA and industry leaders is clear: the era of over-relying on detection is over, and proactive containment must take center stage. The guidance provided by CISA, driven by evolving threats and federal policy, establishes the non-negotiable “what” and “why” of microsegmentation. The emergence of modern, automated, and agentless microsegmentation solutions now provides the practical “how,” bridging the long-standing implementation gap. By understanding this framework within CISA’s five-pillar model, adopting a strategic and phased mindset, and leveraging these new capabilities, organizations can transform real-time containment from a theoretical ideal into an operational imperative, fundamentally strengthening their defense against lateral movement and limiting the impact of breaches.
References
- “How To Simplify CISA’s Zero Trust Roadmap with Modern Microsegmentation,” Bleeping Computer, 2025.
- “How to Implement Zero Trust Microsegmentation with CISA Guidance,” LinkedIn (Illumio), 2025.
- “CISA Guidance Confirms: Microsegmentation Is Foundational…,” Zero Networks Blog, 2025.
- “A Roadmap to Microsegmentation: CISA’s New Guidance for Implementing Zero Trust,” Aviatrix Blog, 2025.
- “CISA Microsegmentation in Zero Trust, Part One,” Elisity Blog, 2025.
- “CISA releases ‘Journey to Zero Trust’ series…,” Industrial Cyber, 2025.
- [Source not directly cited but provided in research data]
- “The Journey to Zero Trust: Microsegmentation in Zero Trust Part One: Introduction and Planning,” CISA Official Document, Jul. 2025.
- “Zero Trust, Simplified: A Practical Roadmap for Modern IT Leaders,” Paragon Micro Blog, 2025.
- “Guide to the CISA Zero Trust Model,” Zero Trust Networks UK, 2025.