Zero Trust has become one of cybersecurity’s latest buzzwords, but what does it mean?   Read through this brief from PaloAlto Networks describing the latest cybersecurity strategy:   Zero Trust is a strategic initiative that helps prevent successful data breaches by eliminating the concept of trust from an organization’s network architecture. Rooted in the principle of “never trust, always verify,” Zero Trust is designed to protect modern digital environments by leveraging network segmentation, preventing lateral movement, providing Layer 7 threat prevention, and simplifying granular user-access control. Zero Trust was created by John Kindervag, during his tenure as a vice president and principal analyst for Forrester Research, based on the realization that traditional security models operate on the outdated assumption that everything inside an organization’s network should be trusted. Under this broken trust model, it is assumed that a user’s identity is not compromised and that all users act responsibly and can be trusted.   The Zero Trust model recognizes that trust is a vulnerability. Once on the network, users – including threat actors and malicious insiders – are free to move laterally and access or exfiltrate whatever data they are not limited to. Remember, the point of infiltration of an attack is often not the target location. (What is a Zero Trust Architecture​. Palo Alto Networks.   https://www.paloaltonetworks.com/cyberpedia/what-is-a-zero-trust-architecture.   Senior management has been spending time on CIO.com again, and they’re really excited about this “zero trust” idea that they've just discovered. They are convinced that all of their peers are implementing it (they’re not), and so they want to implement it as well. They have approached your boss about giving a presentation on Zero Trust so they can get a better idea as to what it’s all about. Your boss has graciously delegated the task of performing all the research to you.    Explains, in layman’s terms the concept of Zero Trust.  should include the following:    ● Data breach statistics (you can start here for this: https://www.varonis.com/blog/data-breach-statistics How IAM capabilities like multi-factor authentication, role, and attribute-based access control can help secure against data breaches resulting from password compromises. ○ Example: If you don’t typically logon from Romania at 3:00 in the morning, the system will treat the access attempt as suspicious   ● Standards and systems such as FIDO2, security keys (Yubikeys, Google Titan keys), and biometrics (FaceID, TouchID) that are eliminating the need for manual password entry.   ● How Zero Trust can reduce audit findings and improve compliance

Principles of Information Systems (MindTap Course List)
13th Edition
ISBN:9781305971776
Author:Ralph Stair, George Reynolds
Publisher:Ralph Stair, George Reynolds
Chapter13: Cybercrime And Information System Security
Section: Chapter Questions
Problem 2CE
icon
Related questions
Question

Zero Trust has become one of cybersecurity’s latest buzzwords, but what does it mean?

 

Read through this brief from PaloAlto Networks describing the latest cybersecurity strategy:

 

Zero Trust is a strategic initiative that helps prevent successful data breaches by eliminating the concept of trust from an organization’s network architecture. Rooted in the principle of “never trust, always verify,” Zero Trust is designed to protect modern digital environments by leveraging network segmentation, preventing lateral movement, providing Layer 7 threat prevention, and simplifying granular user-access control. Zero Trust was created by John Kindervag, during his tenure as a vice president and principal analyst for Forrester Research, based on the realization that traditional security models operate on the outdated assumption that everything inside an organization’s network should be trusted. Under this broken trust model, it is assumed that a user’s identity is not compromised and that all users act responsibly and can be trusted.

 

The Zero Trust model recognizes that trust is a vulnerability. Once on the network, users – including threat actors and malicious insiders – are free to move laterally and access or exfiltrate whatever data they are not limited to. Remember, the point of infiltration of an attack is often not the target location. (What is a Zero Trust Architecture​. Palo Alto Networks.

 

https://www.paloaltonetworks.com/cyberpedia/what-is-a-zero-trust-architecture.

 

Senior management has been spending time on CIO.com again, and they’re really excited about this “zero trust” idea that they've just discovered. They are convinced that all of their peers are implementing it (they’re not), and so they want to implement it as well. They have approached your boss about giving a presentation on Zero Trust so they can get a better idea as to what it’s all about. Your boss has graciously delegated the task of performing all the research to you.

 

 Explains, in layman’s terms the concept of Zero Trust.  should include the following: 

 

● Data breach statistics (you can start here for this: https://www.varonis.com/blog/data-breach-statistics

How IAM capabilities like multi-factor authentication, role, and attribute-based access control can help secure against data breaches resulting from password compromises. ○ Example: If you don’t typically logon from Romania at 3:00 in the morning, the system will treat the access attempt as suspicious

 

● Standards and systems such as FIDO2, security keys (Yubikeys, Google Titan keys), and biometrics (FaceID, TouchID) that are eliminating the need for manual password entry.

 

● How Zero Trust can reduce audit findings and improve compliance

Expert Solution
trending now

Trending now

This is a popular solution!

steps

Step by step

Solved in 3 steps

Blurred answer
Knowledge Booster
Maintenance
Learn more about
Need a deep-dive on the concept behind this application? Look no further. Learn more about this topic, computer-science and related others by exploring similar questions and additional content below.
Similar questions
  • SEE MORE QUESTIONS
Recommended textbooks for you
Principles of Information Systems (MindTap Course…
Principles of Information Systems (MindTap Course…
Computer Science
ISBN:
9781305971776
Author:
Ralph Stair, George Reynolds
Publisher:
Cengage Learning
Principles of Information Systems (MindTap Course…
Principles of Information Systems (MindTap Course…
Computer Science
ISBN:
9781285867168
Author:
Ralph Stair, George Reynolds
Publisher:
Cengage Learning
Fundamentals of Information Systems
Fundamentals of Information Systems
Computer Science
ISBN:
9781337097536
Author:
Ralph Stair, George Reynolds
Publisher:
Cengage Learning