Case Studies
Dec 2, 2025

Building Foundational Security Before Zero-Trust Implementation

A cloud-native organisation with 200+ employees across mixed device environments and remote locations implemented foundational security controls

Building Foundational Security Before Zero-Trust Implementation

Building Security Foundations First: How One Cloud-Native Organisation Reduced Incidents by 78%

Why Do Organisations Implementing Zero-Trust Without Foundational Controls Fail to Achieve Expected Results?

Many businesses rush to implement zero-trust architecture as standalone solution, missing critical reality: zero-trust effectiveness depends entirely on foundational security controls being in place first. This case study shows how one growing tech-enabled services provider discovered that lesson—and turned it into competitive advantage.

A cloud-native organisation with 200+ employees across mixed device environments and remote locations implemented foundational security controls—multi-factor authentication (MFA), endpoint detection and response (EDR), network segmentation, and continuous access verification—before deploying zero-trust architecture. Result: 78% reduction in security incidents within 18 months, faster threat detection, and improved compliance across hybrid operations.

The security imperative proves compelling:

  • Research from NIST shows organisations skipping foundations see 40-50% less zero-trust effectiveness
  • Zero-trust without MFA, EDR, and visibility delivers incomplete protection
  • Identity-based attacks remain top breach vector despite modern architecture adoption
  • Visibility gaps prevent effective threat detection regardless of architectural framework
  • Phased foundational approach demonstrates measurable ROI through incident reduction
  • Compliance alignment happens during foundation-building not after deployment
  • Incident response capability compounds security maturity at each phase

Get Your Free Cybersecurity Risk Scan assessing your current foundational control maturity and identifying gaps before zero-trust deployment.

What Was This Organisation's Initial Security Challenge?

The organisation employed 200+ people across UK and Europe, with 60% working remotely. They'd migrated critical systems to AWS and Microsoft 365, adopted modern DevOps practices, and used personal devices alongside company equipment. Infrastructure was genuinely cloud-native—but security posture wasn't.

By early 2023, their security team faced troubling reality:

Weak identity controls:

  • Not all staff used multi-factor authentication (MFA)
  • Third-party contractors had standing access with minimal verification
  • No centralised identity governance across systems

Visibility gaps:

  • No endpoint detection and response (EDR) deployed
  • Couldn't see what devices connected to network
  • No visibility into device behaviour or suspicious activity
  • No awareness of cloud misconfigurations

Uncontrolled cloud access:

  • Developers spun up cloud resources without IT oversight
  • "Shadow IT" created unmonitored infrastructure
  • No cloud security posture management (CSPM)
  • Potential for data exposure through misconfiguration

No network segmentation:

  • A breach on one system could spread across entire infrastructure
  • No micro-segmentation limiting lateral movement
  • All-or-nothing access rather than least-privilege approach

Classic hybrid workforce problem: Expanded attack surface with no effective defence capability.

How Did Assessment Reveal Foundational Gaps?

Security audit showed zero-trust architecture wouldn't solve the real problem. According to research from NIST National Cybersecurity Center of Excellence, organisations that jump to zero-trust without foundational controls typically see 40-50% less effectiveness than those with mature identity and endpoint controls.

CIO's decision proved pragmatic: build foundation first, then layer zero-trust on top. They partnered with managed security services provider (MSSP) implementing phased, evidence-driven roadmap.

What Did Phase 1 (Identity and Access) Accomplish?

Objective: Establish who is connecting and from where (Months 1-3)

Actions Taken

Deployed unified multi-factor authentication (MFA):

  • Across all systems (VPNs, cloud platforms, administrative access)
  • Required for all user types including contractors
  • Enforced through conditional access policies

Enforced single sign-on (SSO) with Azure AD:

  • Centralised identity management
  • Unified authentication across AWS, Microsoft 365, on-premise systems
  • Simplified credential management and audit trails

Implemented privileged access management (PAM):

  • Restricted admin credentials and just-in-time access
  • Time-bound elevated permissions
  • Full audit trail of administrative activities

Why This Phase Worked

Microsoft research shows MFA blocks over 99.9% of account compromise attacks. Within weeks, organisation stopped seeing credential-based breaches in logs.

Effort met GDPR compliance requirements: MFA demonstrates "appropriate technical measures" under UK data protection law.

Immediate security outcome: Eliminated easiest attack vector—stolen credentials—whilst building compliance foundation.

Explore Cybersecurity Services supporting identity maturity and foundational control deployment aligned to UK compliance requirements.

What Did Phase 2 (Endpoint Protection) Accomplish?

Objective: See all devices connecting to network and detect suspicious behaviour (Months 3-6)

Actions Taken

Deployed endpoint detection and response (EDR):

  • Across all 200+ devices (company and BYOD)
  • Continuous monitoring of device behaviour
  • Real-time threat detection and alerting
  • Forensic capability for incident investigation

Mandated real-time patching and vulnerability management:

  • Automated patch deployment
  • Vulnerability scanning and remediation tracking
  • Compliance enforcement for security standards

Enabled cloud security posture management (CSPM):

  • Detected misconfigurations in AWS and Azure
  • Identified publicly exposed storage buckets
  • Found disabled encryption settings
  • Continuous compliance monitoring

Why This Phase Worked

Without visibility, security teams are blind. EDR gave continuous monitoring of device behaviour, patch compliance, and anomalous activity.

Quantified results within three months:

  • Identified and corrected 47 cloud misconfigurations
  • Could have led to data exposure if uncorrected
  • Detection times dropped from 12 hours average to 2 hours

Early threat identification prevented cascading breaches: Visibility gap closure proved most operationally valuable single control.

What Did Phase 3 (Network Segmentation) Accomplish?

Objective: Limit how far attacker can move if they breach one system (Months 6-12)

Actions Taken

Implemented micro-segmentation:

  • Divided network into smaller security zones
  • Limited communication between segments
  • Role-based access controls for each zone

Deployed zero-trust network access (ZTNA):

  • Deployed alongside traditional VPN as transitional measure
  • Continuous verification for every access request
  • Application-level rather network-level access control

Enforced least-privilege access policies:

  • Employees and contractors access only role-relevant systems and data
  • Time-bound access with regular re-verification
  • Removal of standing permissions

Why This Phase Worked

Micro-segmentation means breach on one system can't automatically spread. ZTNA applies continuous verification—even authenticated users must re-verify for each application access.

Industry research shows ZTNA reduces lateral movement by 70-80%: Dramatically containing blast radius of any incident.

Practical result: Even when threats penetrated defences, containment improved dramatically through segmentation.

Discover SD-WAN Benefits enabling intelligent connectivity management supporting zero-trust network access and micro-segmentation architectures.

What Did Phase 4 (Continuous Monitoring) Accomplish?

Objective: Detect threats in real time and respond faster (Months 12-18)

Actions Taken

Deployed SIEM (Security Information and Event Management):

  • Aggregated logs across all systems
  • Correlated events from endpoints, networks, cloud, identity systems
  • Advanced threat detection through pattern analysis
  • Compliance reporting and audit trails

Established 24/7 Security Operations Centre (SOC):

  • Focused on threat detection and incident response
  • Trained analysts with security expertise
  • On-call escalation for critical incidents
  • Continuous improvement from incident learnings

Rolled out employee security awareness training:

  • Phishing simulations testing user susceptibility
  • Data handling protocols and best practices
  • Incident reporting channels and procedures
  • Regular training reinforcement

Why This Phase Worked

Continuous monitoring closes gaps between tools. SIEM correlated endpoint behaviour, network traffic, cloud activities, and user actions surfacing sophisticated threats.

Dramatic response time improvement:

  • From 48-hour incident response to 90-minute containment and analysis
  • Faster analysis meant lower overall impact
  • Contained threats before significant damage occurred

Employee awareness prevented social engineering attacks: Multiple attack vectors addressed through integrated approach.

Protect Your Microsoft 365 Environment with security monitoring and compliance controls supporting integrated threat detection across cloud platforms.

What Were the Quantified Results?

By month 18, metrics told clear story:

78% reduction in overall security incidents:

  • From average 45 incidents/month to 10 incidents/month
  • Sustained improvement from month 12 onwards

Insider threat incidents dropped 78%:

  • Granular access controls caught attempted lateral movement
  • Continuous monitoring prevented privilege escalation
  • Least-privilege access eliminated standing permissions

Mean time to detection (MTTD) improved 43%:

  • Threats caught in hours instead of days
  • Earlier intervention prevented escalation
  • Reduced overall breach impact

Zero critical breaches or data exposures:

  • CSPM-identified misconfigurations would have been prime attack vectors
  • Security controls prevented exploitation
  • Compliance validation confirmed no data compromises

Faster incident response:

  • Average containment time dropped from 48 hours to 90 minutes
  • Immediate isolation prevented lateral spread
  • Rapid analysis enabled quick remediation

Compliance validation:

  • Annual audits confirmed GDPR, PCI DSS, Cyber Essentials alignment
  • Documented controls met regulatory requirements
  • Third-party assessments confirmed security maturity

Why Did Foundational Controls Come First?

This organisation learned what research confirms: zero-trust architecture without foundational controls is like building house on sand. Phased approach worked because:

Identity is new perimeter:

  • MFA and SSO removed easiest attack vector—stolen credentials
  • Centralised identity management enabled policy enforcement
  • Privileged access management controlled high-risk admin accounts

Visibility enables control:

  • Without EDR and SIEM, wouldn't have detected advanced threats
  • CSPM prevented misconfiguration exploitation
  • Continuous monitoring caught attacks earlier

Least privilege stops spread:

  • Network segmentation and ZTNA contained threat impact
  • Micro-segmentation prevented lateral movement
  • Role-based access limited attacker capabilities

Continuous improvement compounds:

  • Each layer made next more effective
  • Foundational controls supported zero-trust deployment
  • Integrated approach proved more effective than standalone tools

What Are Key Lessons for Your Organisation?

If your team works across hybrid environments—offices, home offices, cloud platforms—same patterns apply:

Start with identity and endpoints:

  • Deploy MFA, SSO, EDR before zero-trust architecture
  • Investment smaller, payoff immediate
  • Incident reduction happens quickly

Close visibility gaps early:

  • CSPM and SIEM are foundational, not optional
  • If can't see what's happening, can't protect it
  • Continuous monitoring enables rapid threat detection

Segment your network:

  • Micro-segmentation effective standalone control
  • Works alongside and amplifies zero-trust
  • Dramatically reduces blast radius of incidents

Build incident response capability:

  • Faster detection and response saves reputation
  • 90-minute containment beats 48-hour scramble
  • Trained team proves more valuable than tools alone

Validate compliance as you go:

  • GDPR, Cyber Essentials, industry standards aren't afterthoughts
  • Built into foundation and carried through each phase
  • Compliance validation happens during implementation

What Was the Investment and Timeline?

Organisation invested approximately £180,000 in tooling, integration, and managed services over 18 months. Return came through:

Avoided breach costs:

  • Industry data shows typical data breach costs £3.8 million
  • Remediation, fines, reputation damage compound
  • Preventing even one breach pays back investment 20-fold

Operational efficiency:

  • IT teams spent less time on reactive incident response
  • More time available for strategic initiatives
  • Reduced firefighting and emergency response

Customer trust:

  • Compliance validation became sales asset, not liability
  • Audit results demonstrated genuine security maturity
  • Enhanced competitive positioning

For 200-person organisation, ROI proved compelling. For larger enterprises, tooling cost lower per employee, incident prevention payoff proportionally larger.

Frequently Asked Questions

Do we need zero-trust architecture right away?

No. If foundational controls—MFA, endpoint monitoring, network visibility—aren't in place, zero-trust won't deliver full value. This case study shows 18 months of foundation-building reduced incidents by 78%. Year later, zero-trust deployment amplified those gains further.

Can we implement MFA and EDR ourselves, or should we use managed provider?

Either approach works. Key is getting deployed quickly and keeping maintained. This organisation chose managed MSSP for continuous monitoring and 24/7 threat response—trading capital investment for predictable operational cost and expert resources.

How long does this take?

This roadmap took 18 months for 200-person organisation. Smaller teams might move faster; larger enterprises with complex legacy systems might take longer. Phased approach lets you see results at each stage.

What if we're already partially through zero-trust deployment?

Pause and assess. If MFA and EDR aren't mature yet, pause zero-trust rollout to complete foundations. You'll get better results and avoid implementation complexity of layering zero-trust on weak identity and visibility controls.

How does this align with UK compliance requirements?

Roadmap directly supports GDPR, Cyber Essentials, and NCSC guidance. MFA, endpoint monitoring, network segmentation, and least-privilege access explicitly recommended. Compliance validation happened in parallel with incident reduction—not competing goals.

The Bottom Line

Building enterprise-grade security in cloud-native, hybrid workforce environment doesn't require single "big bang" zero-trust deployment. Instead, it requires disciplined, phased investment in foundational controls: identity, visibility, segmentation, and continuous response.

This organisation proved approach—going from reactive incident management to proactive, measurable security posture that reduced incidents by 78% and earned trust of customers, regulators, and their own team.

Takeaway: Start with foundations. Build visibility. Enforce least privilege. Then layer zero-trust on top. Result: security architecture that actually works.

Schedule Your Security Assessment with AMVIA cybersecurity specialists to evaluate your foundational control maturity and develop phased roadmap supporting genuine security transformation aligned to your business requirements and compliance obligations.

// FREE Threat Intelligence //

Stay Ahead: Leading Cybersecurity Threat Intelligence, Direct to Your Inbox

Monthly expert-curated updates empower you to protect your business with actionable cybersecurity insights, the latest threat data, and proven defences—trusted by UK IT leaders for reliability and clarity.

Thanks for joining our newsletter.
Oops! Something went wrong.
threat intelligence