top of page
Search

Challenges of Deploying Windows Updates in a Zero Trust Environment

  • Writer: Peter Cashen
    Peter Cashen
  • Oct 7
  • 5 min read

Applying monthly Windows updates should be routine, but it becomes a complex challenge when operating in a zero trust, secure-by-design environment under strict guidelines. The UK National Cyber Security Centre (NCSC) urges organisations to update by default essentially, apply patches as soon as possible, ideally automatically . In fact, NCSC suggests that normal operating system and application updates be installed within about a week of release . This rapid patching cadence is crucial for security, but achieving it in a highly locked-down estate raises some tough questions.


NCSC Guidance vs. Zero Trust Reality


NCSC’s guidance aligns with a “secure by design” philosophy: keep systems up-to-date to mitigate vulnerabilities quickly. However, in a Zero Trust architecture, every network interaction is treated as untrusted by default. Traditional corporate networks often allow internal “trusted” communication for convenience, but zero trust flips that model, even devices on the same LAN shouldn’t automatically trust each other. Lateral movement (east-west traffic between endpoints) is to be minimized or eliminated to prevent attackers from spreading inside the network. This creates friction with some conventional update-delivery methods that assume a degree of trust or open connectivity among devices.


One example is Delivery Optimization. This feature is designed to make patch distribution more efficient by letting Windows machines share update data with peers. A PC can download updates or patches from other computers that have already fetched them, instead of pulling everything from Microsoft every time . By default, any Windows 10/11 devices in the same domain or local network may exchange updates with each other to speed things up . In theory this peer-to-peer approach reduces internet bandwidth usage and speeds up propagation; it “lightens the load on expensive WAN bandwidth” by leveraging the internal network .


The Zero Trust problem: peer-to-peer file sharing, even for updates, is essentially lateral network traffic. In a zero trust, secure-by-design estate, such unmanaged device-to-device communication is seen as a risk. If one machine is compromised, allowing it to directly connect to others could facilitate malware spread or attacker movement. As one systems admin put it, in their zero trust environment they “don’t permit east-west/lateral movement… so everything [update-wise] should go to Microsoft [directly]” instead of coming from peer PCs . In practice, this means Delivery Optimization is often turned off. No PC is allowed to grab updates from its neighbour because that neighbour is not implicitly trusted.


When Delivery Optimization Is Disabled


Disabling peer-to-peer update sharing ensures compliance with the principle of least privilege on the network, but it introduces new challenges. Every device must now fetch updates individually from an authoritative source (e.g. Microsoft’s update servers or a central corporate update server). For a handful of machines this is fine, but imagine hundreds or thousands of endpoints each downloading gigabytes of Patch Tuesday updates from the internet. The network bandwidth impact can be significant when caching and sharing are disallowed. The efficiency Delivery Optimization provides in saving WAN bandwidth by local sharing is lost , potentially straining corporate internet links or cloud security gateways. Updates may take longer to distribute fully, since each PC’s download is independent.

Security infrastructure can further complicate this. In many secure estates, all internet-bound traffic goes through content filters or proxy servers (often part of the zero trust stack, like secure web gateways). Those proxies might inspect or scan large update files, sometimes interfering with or slowing the download. There have been cases where organisations had to create special allowances for Windows Update traffic; for example, one team discovered their proxy’s data-loss prevention scans of Microsoft’s update CDN (dl.microsoft.com) were causing update failures until they exempted that traffic . Tightly controlled egress is important, but it needs to be tuned so that essential update content isn’t inadvertently blocked or delayed.


Another side effect is the coordination of update timing. With peer distribution, once one device at a site gets the update, others can get it quickly from that local cache. Without it, if bandwidth is limited, admins might need to stagger rollouts or schedule downloads in waves to avoid saturating the network. NCSC does recommend testing patches and even phased rollouts in enterprises , which helps with managing load as well. But phasing updates over days must still align with the mandate to apply patches within a week of release, a tight window for large fleets.


Possible Workarounds in a Zero Trust Estate


So how can one reconcile the need for speedy, bandwidth-efficient updates with zero trust constraints? One option is to introduce a trusted intermediary for updates rather than pure peer-to-peer. Traditional on-premises setups often used WSUS or Configuration Manager distribution points, essentially, clients download patches from a centrally managed server. This keeps traffic local without devices trusting each other. However, in a modern cloud-first zero trust model (where devices might be Entra ID joined and internet-facing), organisations may not have any on-prem servers, or they might prefer not to maintain one.

Cloud-based content caching is another approach. Microsoft offers Connected Cache or similar services that act as a dedicated cache for content like Windows updates.  A simplified view of a Connected Cache: the cache server retrieves updates from Microsoft’s cloud and serves them to local clients, reducing direct internet fetches. These cache nodes are essentially lightweight servers (or appliances) that store Windows update files within the network. When a PC requests an update, it gets it from the cache if available, instead of going out to Microsoft every time. Importantly, this still is not peer-to-peer; clients are pulling from a known, authenticated service endpoint. The cache node itself downloads only genuine Microsoft content and doesn’t hold any device-specific data . Because the Delivery Optimization client on Windows validates the hashes and signatures of every chunk of content, any update file retrieved from a cache (or even a peer) is verified for integrity before installation . In theory, this means you can retain security assurance while easing bandwidth load: the cache becomes the only device talking to the outside for updates, and internal devices only talk to the cache (which you can tightly secure and monitor).


Of course, setting up a caching solution requires infrastructure and planning. In a zero trust network, you’d still constrain access so that clients can only communicate with the cache on the necessary ports, and the cache only talks out to Microsoft, aligning with the idea of minimizing open pathways. Microsoft even suggests using local firewalls and Zero Trust network principles when deploying Connected Cache, allowing only the required traffic and nothing more .


Aside from caching, some organisations might explore alternative update delivery mechanisms. For instance, leveraging a CDN-backed solution or even third-party patch management tools that can pre-download updates and securely distribute them to agents on each device. The key is that any such solution needs to fit the security model: no blind trust, minimal lateral communication, and strong verification.


An Open Question…


Despite these options, there’s no one-size-fits-all answer. Our team is still navigating this trade-off. We want the administrative and network efficiency of features like Delivery Optimization, but we can’t sacrifice our Zero Trust stance against lateral movement and unchecked internal traffic. For now, we’ve erred on the side of security; each machine updates on its own, and we’ve tightened our pipes and policies to cope with the overhead. It’s not perfect.


So, how are you handling this? If you manage a secure-by-design, Zero Trust estate, how do you deploy Windows updates at scale without violating those principles? Have you found a clever way to accelerate patching or reduce bandwidth use, or is accepting the extra overhead just the cost of doing business securely? This is an open conversation and I’d love to hear any ideas or experiences from others who have tackled this challenge. Let’s share approaches, because the need to stay updated isn’t going away, and neither are our security requirements.

 
 
 

Comments


© 2025 by Skittlebomb Ltd

bottom of page