Until recently, discussions about Zero Trust (ZT) in Europe focused on the what and why. The last year has seen a significant shift in the market, and organizations have now begun focusing on the how. European organizations see significant value in adopting Zero Trust and have taken steps to prioritize adoption. This trend is driven by a number of factors, and our report, Zero Trust Comes Into The Mainstream In Europe, goes into further detail.

The following is a high-level summary of the shift that Zero Trust has made from buzzword to mainstream technology in European organizations:

  • Over a third of businesses have a Zero Trust strategy. According to the Forrester Analytics Business Technographics® Security Survey, 2020, about 25% of security decision-makers in Europe had a Zero Trust implementation as a major priority. In contrast, Forrester’s Security Survey, 2022, shows that over 66% of the same group have begun developing a ZT strategy. This is especially evident in the public sector, where Zero Trust prioritization is higher than all other sectors. From a regional perspective, German organizations lead the pack in prioritization of Zero Trust adoption, which interestingly correlates with the highest prioritization of hybrid cloud strategies in the region.
  • Local regulatory quirks still make things tricky. Zero Trust is driven by data, which naturally raises questions around privacy. Initiatives such as identity and access management involve additional consideration to avoid infringing on employee rights and running afoul of regulation. On the topic of data, collection is just one part of the complexities; where the data is sent to and stored also introduces new considerations. As regulation tightens about how European data is generated, security leaders need to consider how the data needed to power Zero Trust is handled. The report provides practical ways to address these concerns.
  • Breaches spur Zero Trust adoption. Organizations that prioritize Zero Trust tend to have suffered a recent breach. The correlation is even more evident when the breach affects personal data. European security leaders see Zero Trust as a way to deal with an evolving threat landscape. The technology and regulatory environment is fluid, and Zero Trust is one way to stay flexible and productive.

The report goes into more depth about Zero Trust perception in Europe, what drives adoption, and how security professionals can use ZT as a business enabler. Forrester clients can read the complete report here.