• Title/Summary/Keyword: Zero Trust Plan

Search Result 3, Processing Time 0.02 seconds

A Study on Zero Trust Establishment Plan for Korean Military (한국군 맞춤형 제로 트러스트(Zero Trust) 구축방안 연구)

  • Kyuyong Shin;Chongkyung Kil;Keungsik Choi;Yongchul Kim
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.131-139
    • /
    • 2023
  • In recent years, there have been frequent incidents of invasion of national defense networks by insiders. This trend can be said to disprove that the physical network separation policy currently applied by the Korea Ministry of National Defense can no longer guarantee military cyber security. Therefore, stronger cybersecurity measures are needed. In this regard, Zero Trust with a philosophy of never trusting and always verifying is emerging as a new alternative security paradigm. This paper analyzes the zero trust establishment trends currently being pursued by the US Department of Defense, and based on the implications derived from this, proposes a zero trust establishment plan tailored to the Korean military. The zero trust establishment plan tailored to the Korean military proposed in this paper includes a zero trust establishment strategy, a plan to organize a dedicated organization and secure budget, and a plan to secure zero trust establishment technology. Compared to cyber security based on the existing physical network separation policy, it has several advantages in terms of cyber security.

Enhancement of Enterprise Security System Using Zero Trust Security (제로 트러스트 보안을 활용한 기업보안시스템 강화 방안)

  • Lee, Seon-a;Kim, Beom Seok;Lee, Hye in;Park, Won hyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.214-216
    • /
    • 2021
  • It proposes a plan to strengthen the limitations of existing corporate security systems based on Zero-Trust. With the advent of the era of the Fourth Industrial Revolution, the paradigm of security is also changing. As remote work becomes more active due to cloud computing and COVID-19, security issues arising from the changed IT environment are raised. At the same time, in the current situation where attack techniques are becoming intelligent and advanced, companies should further strengthen their current security systems by utilizing zero trust security. Zero-trust security increases security by monitoring all data communications based on the concept of doubting and trusting everything, and allowing strict authentication and minimal access to access requestors. Therefore, this paper introduces a zero trust security solution that strengthens the existing security system and presents the direction and validity that companies should introduce.

  • PDF

Enhancement of Security Monitoring & Control System in Zero Trust Security Models (제로트러스트 보안 모델에서 보안관제 시스템 강화 연구)

  • Wonhyung Park
    • Convergence Security Journal
    • /
    • v.22 no.2
    • /
    • pp.51-57
    • /
    • 2022
  • Recently, the concept of zero trust has been introduced, and it is necessary to strengthen the security elements required for the next-generation security control system. Also, the security paradigm in the era of the 4th industrial revolution is changing. Cloud computing and the cybersecurity problems caused by the dramatic changes in the work environment due to the corona 19 virus continue to occur. And at the same time, new cyber attack techniques are becoming more intelligent and advanced, so a future security control system is needed to strengthen security. Based on the core concept of doubting and trusting everything, Zero Trust Security increases security by monitoring all communications and allowing strict authentication and minimal access rights for access requesters. In this paper, we propose a security enhancement plan in the security control field through a zero trust security model that can understand the problems of the existing security control system and solve them.