• Title/Summary/Keyword: Zero Trust Security

Search Result 38, Processing Time 0.019 seconds

A Study on Zero Trust Establishment Plan for Korean Military (한국군 맞춤형 제로 트러스트(Zero Trust) 구축방안 연구)

  • Kyuyong Shin;Chongkyung Kil;Keungsik Choi;Yongchul Kim
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.131-139
    • /
    • 2023
  • In recent years, there have been frequent incidents of invasion of national defense networks by insiders. This trend can be said to disprove that the physical network separation policy currently applied by the Korea Ministry of National Defense can no longer guarantee military cyber security. Therefore, stronger cybersecurity measures are needed. In this regard, Zero Trust with a philosophy of never trusting and always verifying is emerging as a new alternative security paradigm. This paper analyzes the zero trust establishment trends currently being pursued by the US Department of Defense, and based on the implications derived from this, proposes a zero trust establishment plan tailored to the Korean military. The zero trust establishment plan tailored to the Korean military proposed in this paper includes a zero trust establishment strategy, a plan to organize a dedicated organization and secure budget, and a plan to secure zero trust establishment technology. Compared to cyber security based on the existing physical network separation policy, it has several advantages in terms of cyber security.

A Study on the Application of Security Reinforcement Technology Reflecting Zero Trust Principles (제로 트러스트 원리를 반영한 보안 강화 요소 기술 적용 방안 연구)

  • DA-IN Lee;Hoo-Ki Lee
    • Convergence Security Journal
    • /
    • v.22 no.3
    • /
    • pp.3-11
    • /
    • 2022
  • With increasingly sophisticated cyber threats, accelerating cloud adoption, and the adoption of remote and hybrid work environments due to the COVID-19 pandemic, the traditional security model, in which many businesses implicitly trust everything within their boundaries, is changing without boundaries, allowing data and users The concept of zero trust is getting more and more attention as the fact that it is not suitable for today's increasingly decentralized environment has been highlighted. Zero Trust is a cyber security model on the premise that 'no one trusts'. In principle, there is no safe area or user in the entire system, and internal users are also verified. is a way As telecommuting becomes commonplace due to the COVID-19 pandemic, and existing cyber security measures are facing limitations, Zero Trust technology is drawing more attention. Accordingly, it is expected that the Korean government will also check the status of acceptability of the domestic public and private sectors and tasks that need improvement when introducing Zero Trust with reference to the NIST standard. In this paper, the basic principles, philosophy, and considerations of Zero Trust and Zero Trust are explained, and practical basic measures to strengthen security by combining Zero Trust technology are presented.

A Study on a Smart City Supply Chain Security Model Based on Zero-Trust (제로 트러스트(Zero-Trust) 기반의 스마트시티 공급망 보안모델 연구)

  • Lee, Hyun-jin;Son, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.1
    • /
    • pp.123-140
    • /
    • 2022
  • Recently, research on solving problems that have introduced the concept of smart city in countries and companies around the world is in progress due to various urban problems. A smart city converges the city's ICT, connects all the city's components with a network, collects and delivers data, and consists of a supply chain composed of various IoT products and services. The increase in various cyber security threats and supply chain threats in smart cities is inevitable, in addition to establishing a framework such as supply chain security policy, authentication of each data provider and service according to data linkage and appropriate access control are required in a Zero-Trust point of view. To this end, a smart city security model has been developed for smart city security threats in Korea, but security requirements related to supply chain security and zero trust are insufficient. This paper examines overseas smart city security trends, presents international standard security requirements related to ISMS-P and supply chain security, as well as security requirements for applying zero trust related technologies to domestic smart city security models.

Cloud Security Scheme Based on Blockchain and Zero Trust (블록체인과 제로 트러스트 기반 클라우드 보안 기법)

  • In-Hye Na;Hyeok Kang;Keun-Ho Lee
    • Journal of Internet of Things and Convergence
    • /
    • v.9 no.2
    • /
    • pp.55-60
    • /
    • 2023
  • Recently, demand for cloud computing has increased and remote access due to home work and external work has increased. In addition, a new security paradigm is required in the current situation where the need to be vigilant against not only external attacker access but also internal access such as internal employee access to work increases and various attack techniques are sophisticated. As a result, the network security model applying Zero-Trust, which has the core principle of doubting everything and not trusting it, began to attract attention in the security industry. Zero Trust Security monitors all networks, requires authentication in order to be granted access, and increases security by granting minimum access rights to access requesters. In this paper, we explain zero trust and zero trust architecture, and propose a new cloud security system for strengthening access control that overcomes the limitations of existing security systems using zero trust and blockchain and can be used by various companies.

A Study on the Improvement of Security Enhancement for ZTNA (보안성 강화를 위한 ZTNA운영 개선방안 연구)

  • Seung Jae Yoo
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.21-26
    • /
    • 2024
  • The security model in the previous network environment has a vulnerability in which resource access control for trusted users is not properly achieved using the Perimeter model based on trust. The Zero Trust is an absolute principle to assume that the users and devices accessing internal data have nothing to trust. Applying the Zero Trust principle is very successful in reducing the attack surface of an organization, and by using the Zero Trust, it is possible to minimize damage when an attack occurs by limiting the intrusion to one small area through segmentation. ZTNA is a major technology that enables organizations to implement Zero Trust security, and similar to Software Defined Boundary (SDP), ZTNA hides most of its infrastructure and services, establishing one-to-one encrypted connections between devices and the resources they need. In this study, we review the functions and requirements that become the principles of the ZTNA architecture, and also study the security requirements and additional considerations according to the construction and operation of the ZTNA solution.

Study on Zero Trust Architecture for File Security (데이터 보안을 위한 제로 트러스트 아키텍처에 대한 연구)

  • Han, Sung-Hwa;Han, Joo-Yeon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.443-444
    • /
    • 2021
  • Security threats to information services are increasingly being developed, and the frequency and damage caused by security threats are also increasing. In particular, security threats occurring inside the organization are increasing significantly, and the size of the damage is also large. A zero trust model has been proposed as a way to improve such a security environment. In the zero trust model, a subject who has access to information resources is regarded as a malicious attacker. Subjects can access information resources after verification through identification and authentication processes. However, the initially proposed zero trust model basically focuses on the network and does not consider the security environment for systems or data. In this study, we proposed a zero trust-based access control mechanism that extends the existing zero trust model to the file system. As a result of the study, it was confirmed that the proposed file access control mechanism can be applied to implement the zero trust model.

  • PDF

Zero Trust-Based Security System Building Process (제로 트러스트 기반 보안체계 구축 프로세스)

  • Ko, Min-Hyuck;Lee, Daesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.12
    • /
    • pp.1898-1903
    • /
    • 2021
  • Recently, the need to be wary of internal access such as internal access as well as external attackers' access to work has increased due to network expansion, cloud infrastructure expansion, and changes in working patterns due to COVID-19 situations. For this reason, a new network security model called Zero Trust is drawing attention. Zero Trust has a key principle that a trusted network does not exist, and in order to be allowed access, it must be authenticated first, and data resources can only be accessed by authenticated users and authenticated devices. In this paper, we will explain these zero trust and zero trust architectures and examine new security application strategies applicable to various companies using zero trust and the process of building a new security system based on the zero trust architecture model.

A study on ways to strengthen the new security system through the stipulation of zero trust : legal improvement under the Electronic Financial Transactions Act (제로 트러스트 명문화를 통한 신 보안체계 강화 방안 연구 - 전자금융거래법상 법적 개선을 중심으로 -)

  • Min-won Lee;Hun-yeong Kwon
    • Convergence Security Journal
    • /
    • v.23 no.1
    • /
    • pp.9-17
    • /
    • 2023
  • Due to COVID-19, the concept of Zero Trust, a safe security in a non-face-to-face environment due to telecomm uting, is drawing attention. U.S. President Biden emphasized the introduction of Zero Trust in an executive order to improve national cybersecurity in May 2021, and Zero Trust is a global trend. However, the most difficulty in introd ucing new technologies such as Zero Trust in Korea is excessive regulation of cloud and network separation, which is based on the boundary security model, but is limited to not reflecting all new information protection controls due to non-face-to-face environments. In particular, in order for the government's policy to ease network separation to b ecome an effective policy, the zero trust name culture is essential. Therefore, this paper aims to study legal improve ments that reflect the concept of zero trust under the Electronic Financial Transactions Act.

A Study on the Security Requirements Analysis to Build a Zero Trust-Based Remote Work Environment (제로트러스트 기반의 원격 근무 환경을 구축하기 위한 보안요구사항 분석 연구)

  • Hae-na Kim;Ye-jun Kim;Seung-joo Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.1
    • /
    • pp.83-102
    • /
    • 2024
  • Recently, as the use of the cloud increases year by year and remote work within the enterprise has become one of the new types of work, the security of the cloud-based remote work environment has become important. The introduction of zero trust is required due to the limitations of the existing perimeter security model that assumes that everything in the internal network is safe. Accordingly, NIST and DoD published standards related to zero trust architecture, but the security requirements of that standard describe only logical architecture at the abstract level. Therefore, this paper intends to present more detailed security requirements compared to NIST and DoD standards by performing threat modeling for OpenStack clouds. After that, this research team performed a security analysis of commercial cloud services to verify the requirements. As a result of the security analysis, we identified security requirements that each cloud service was not satisfied with. We proposed potential threats and countermeasures for cloud services with zero trust, which aims to help build a secure zero trust-based remote working environment.

A Study on Strategies for Applying Zero Trust (제로 트러스트 적용 전략에 관한 연구)

  • Lee, Daesung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.461-463
    • /
    • 2021
  • With the recent increase in remote access due to network expansion, cloud infrastructure expansion, and telecommuting, the need to be vigilant not only from external access but also from internal access is increasing. Because of this, a new network security model called zero trust is attracting attention. In this paper, we will briefly introduce the concept of zero trust and examine strategies for applying zero trust according to various business environments.

  • PDF