Zero Trust Network Architecture in Practice: How Conditional Access Gets Bypassed in 2025

https://www.redlegg.com/hubfs/Theme-2024/overlay-red.png featured image

By: Andrii Stepovyi

For those hungry for technical implementation details and specific bypass methods, jump to the "Technical Deep Dive" section at the bottom.


The $50 Million Question: Is Your Zero Trust Actually Zero Risk?

A Fortune 500 company discovered that despite implementing enterprise-grade Zero Trust network architecture with Microsoft, Google, and Okta, attackers had maintained persistent access to their cloud environment for eight weeks.
No malware. No password breaches. No suspicious network traffic. Just invisible, compliant-looking access that bypassed every security control they'd invested millions in.

where Zero Trust isn’t failing because it’s a bad concept; it’s failing because we’re treating it like a product instead of a practice.

What Zero Trust Promises vs. What Attackers Deliver 

The Zero Trust framework operates on a simple principle: never trust, always verify. Every user, device, and application must prove its legitimacy continuously, not just at login.

In practice, this means:

  • Multi-factor authentication on every access attempt

  • Device compliance checks ensure only corporate-managed hardware connects

  • Conditional access policies that adapt to risk signals in real-time

  • Continuous verification throughout the entire session

Sounds bulletproof, right? Here’s the reality check: modern attackers aren’t trying to break these systems—they’re simply walking around them.



The Five Ways Attackers Bypass Your "Bulletproof" Security

  1. The OAuth Consent Trick

Instead of stealing passwords, attackers create legitimate-looking applications that request access to your Microsoft 365, Google Workspace, or other cloud services. When employees click "Allow" (which looks perfectly normal), the attacker receives a long-term access token that bypasses MFA entirely. To your security systems, this looks like authorized access from a trusted application.

  1. The Token Replay Attack

Modern browsers store authentication tokens for convenience. Malware doesn't need to crack your password - it just copies these tokens and replays them from a different location. Since the token is legitimate, all your security controls see normal, authorized access.

  1. The Compliant Fake Device

Device compliance checks verify that connecting hardware meets security standards. But these checks often rely on self-reported information that can be spoofed. An attacker's device can claim to be corporate-managed, fully patched, and compliant-passing all automated verification while remaining completely under malicious control.

  1. The Geographic Shell Game

Location-based restrictions can be bypassed using cloud infrastructure in allowed geographic regions. An attacker in Eastern Europe can route their traffic through legitimate cloud services in your approved locations, making the connection appear to originate from a trusted geography.

  1. The Session Persistence Exploit

Once a legitimate session is established, some systems don't continuously re-verify compliance. An attacker can establish a session with a compliant device, then maintain access even after that device's compliance status changes or the original access requirements are no longer met.



Cross-Platform Reality: It's Not Just a Windows Problem

While Microsoft environments are frequently targeted due to their enterprise prevalence, these bypass techniques work across platforms:

  • macOS environments using Jamf or similar MDM solutions face similar device spoofing challenges

  • Google Workspace implementations are vulnerable to OAuth abuse and token replay attacks

  • Salesforce, ServiceNow, and other SaaS platforms can be compromised through similar session persistence exploits

  • Mobile device management across iOS and Android faces the same fundamental challenges of trusting device-reported compliance data

The core issue isn't the technology vendor-it's that all these platforms rely on similar trust models that attackers have learned to exploit.


The Business Impact: Why This Matters to Leadership

For executives and board members, these bypass techniques represent a fundamental shift in cyber risk:

Traditional Risk Model: Attackers break in → We detect them → We respond Current Reality: Attackers look authorized → We don't detect them → They operate freely

This means:

  • Compliance frameworks may show "green" while you're actively compromised
  • Cyber insurance policies might not cover breaches from "authorized" access
  • Incident response plans won't trigger if the access appears legitimate
  • Business continuity depends on catching invisible threats

Building Real Zero Trust: Beyond Vendor Defaults

True Zero‑Trust implementation requires going beyond out-of-the-box configurations:

For Business Leaders:

  1. Audit your assumptions: Are you trusting device compliance reports without verification?
  2. Test your detection: Can your security team identify legitimate-looking but unauthorized access?
  3. Plan for invisible threats: Do your incident response procedures account for attacks that bypass traditional detection?

For IT and Security Teams:

  1. Implement continuous verification: Don't just check compliance at login-verify it constantly
  2. Monitor for anomalies: Watch for unusual patterns in "authorized" access
  3. Limit session persistence: Force regular re-authentication, especially for high-privilege access
  4. Audit OAuth permissions: Regularly review and revoke unnecessary application permissions

The Path Forward: Zero‑Trust as Practice, Not Product

The companies successfully implementing Zero‑Trust share common characteristics:

  • They treat security policies as living documents, not set-and-forget configurations
  • They regularly test their defenses from an attacker's perspective
  • They assume their current controls can be bypassed and plan accordingly
  • They invest in detection capabilities that identify anomalous but authorized-looking behavior

Zero‑Trust isn't about purchasing the right security products's about building a culture and practice of continuous verification and adaptive response.


Technical Deep Dive: Implementation Details and Bypass Methods

This section contains technical details for security professionals, IT administrators, and implementation teams.

Common Bypass Techniques and Countermeasures

 

OAuth Application Abuse

Attack Vector: Malicious applications request broad permissions (Mail.Read, User.Read.All, Files.ReadWrite.All) through seemingly legitimate consent flows.

Countermeasures:

- Implement OAuth consent policies that require admin approval for high-risk permissions

- Regularly audit OAuth grants: Get-AzureADServicePrincipal | Where-Object {$_.AppRoles -contains "Mail.Read"}

- Monitor for new application registrations with dangerous scopes

- Use Conditional Access to restrict OAuth token usage by location/device

 

Token Theft and Replay

Attack Vector: Malware extracts bearer tokens from browser storage or memory, then replays them from different locations.

Cross-Platform Mitigation:

Windows:

- Enable Windows Defender Credential Guard

- Use Windows Hello for Business with hardware-backed keys

 

macOS:

- Implement Touch ID/Face ID for application access

- Use Keychain with hardware security module integration

 

Browser-agnostic:

- Implement Continuous Access Evaluation (CAE)

- Use short-lived tokens with frequent refresh requirements

- Monitor for UserAgent anomalies and simultaneous sessions

 

Device Compliance Spoofing

Attack Vector: Devices report false compliance status by manipulating registry values, MDM responses, or device certificates.

Multi-Platform Detection:

Microsoft Intune:

- Cross-reference device claims with independent verification

- Use hardware-based attestation (TPM 2.0, Secure Enclave)

- Implement custom compliance scripts that verify multiple indicators

 

Jamf Pro (macOS):

- Use system integrity protection status verification

- Implement custom extension attributes for additional checks

- Cross-reference device serial numbers with procurement records

 

Google Cloud Identity:

- Enable advanced device signals

- Use Chrome Enterprise for managed browser verification

- Implement custom device policies with multiple validation points

 

Session Persistence Exploitation

Attack Vector: Maintaining access after initial compliance verification expires or is revoked.

Implementation Fixes:

Azure AD/Entra ID:

- Enable Continuous Access Evaluation

- Set aggressive token lifetimes for high-privilege accounts

- Use Privileged Identity Management with time-limited roles

 

Google Workspace:

- Implement session length restrictions

- Use context-aware access with continuous verification

- Enable advanced security monitoring for anomalous sessions

 

Cross-Platform:

- Implement SIEM rules for compliance state changes during active sessions

- Force re-authentication on policy violations

- Use zero-standing-privileges architecture

 

Monitoring and Detection Strategies

Key Indicators Across Platforms

Microsoft 365:

- Graph API calls with unusual UserAgent strings

- OAuth applications with broad permissions granted outside business hours

- Device compliance changes during active sessions

- Conditional Access policy bypass attempts

 

Google Workspace:

- Admin API usage from unrecognized applications

- Drive API access patterns inconsistent with user behavior

- Mobile device management enrollment anomalies

 

Universal Indicators:

- Simultaneous sessions from geographically impossible locations

- API usage patterns that don't match typical user behavior

- Authentication success rates that are unusually high for new devices


Implementation Commands and Configurations

 

Azure AD Conditional Access Hardening:

# Block legacy authentication

New-AzureADMSConditionalAccessPolicy -DisplayName "Block Legacy Auth" `

-State "Enabled" `

-Conditions @{Applications = @{IncludeApplications = "All"}; ClientAppTypes = @("ExchangeActiveSync", "Other")} `

-GrantControls @{BuiltInControls = @("Block")}




# Require compliant device AND MFA

New-AzureADMSConditionalAccessPolicy -DisplayName "Require Compliant Device + MFA" `

-State "Enabled" `

-Conditions @{Applications = @{IncludeApplications = "All"}} `

-GrantControls @{BuiltInControls = @("MFA", "CompliantDevice"); Operator = "AND"}

 

Google Workspace Context-Aware Access:

// Example policy configuration
{
  "accessLevels": [
    {
      "name": "HIGH_TRUST_DEVICES",
      "conditions": [
        {
          "devicePolicy": {
            "requireCorpOwned": true,
            "requireScreenLock": true,
            "osConstraints": [
              {
                "osType": "DESKTOP_CHROME_OS",
                "minimumVersion": "80.0.0"
              }
            ]
          }
        }
      ]
    }
  ]
}



Offensive Testing Scenarios

To validate your Zero‑Trust implementation, consider these test scenarios:

  1. OAuth Consent Bypass: Create a test application requesting excessive permissions and measure detection time
  2. Token Replay: Extract tokens from test user sessions and attempt replay from different locations
  3. Device Spoofing: Attempt to spoof device compliance from non-corporate hardware
  4. Session Persistence: Establish compliant session, then violate compliance and measure session termination time
  5. Cross-Platform Pivoting: Test whether compromise in one platform (email) leads to access in others (file storage, applications)

    The goal isn't to break your security-it's to identify gaps before real attackers do.


Have you encountered unexpected Zero‑Trust bypass attempts in your environment?
What detection strategies have proven most effective?

Zero Trust doesn’t fail at the login screen; it fails when controls look compliant but can still be abused.

RedLegg’s penetration testing services simulate real-world identity, cloud, and access-based attacks to uncover OAuth abuse, session persistence, device trust gaps, and other Zero Trust bypasses before attackers exploit them.

👉 Explore RedLegg Penetration Testing Services
 https://www.redlegg.com/services/penetration-testing/



Want more? Read about...