• Title/Summary/Keyword: Zero trust strategy

Search Result 4, Processing Time 0.021 seconds

A Study on Zero Trust Establishment Plan for Korean Military (한국군 맞춤형 제로 트러스트(Zero Trust) 구축방안 연구)

  • Kyuyong Shin;Chongkyung Kil;Keungsik Choi;Yongchul Kim
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.131-139
    • /
    • 2023
  • In recent years, there have been frequent incidents of invasion of national defense networks by insiders. This trend can be said to disprove that the physical network separation policy currently applied by the Korea Ministry of National Defense can no longer guarantee military cyber security. Therefore, stronger cybersecurity measures are needed. In this regard, Zero Trust with a philosophy of never trusting and always verifying is emerging as a new alternative security paradigm. This paper analyzes the zero trust establishment trends currently being pursued by the US Department of Defense, and based on the implications derived from this, proposes a zero trust establishment plan tailored to the Korean military. The zero trust establishment plan tailored to the Korean military proposed in this paper includes a zero trust establishment strategy, a plan to organize a dedicated organization and secure budget, and a plan to secure zero trust establishment technology. Compared to cyber security based on the existing physical network separation policy, it has several advantages in terms of cyber security.

Zero Trust-Based Security System Building Process (제로 트러스트 기반 보안체계 구축 프로세스)

  • Ko, Min-Hyuck;Lee, Daesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.12
    • /
    • pp.1898-1903
    • /
    • 2021
  • Recently, the need to be wary of internal access such as internal access as well as external attackers' access to work has increased due to network expansion, cloud infrastructure expansion, and changes in working patterns due to COVID-19 situations. For this reason, a new network security model called Zero Trust is drawing attention. Zero Trust has a key principle that a trusted network does not exist, and in order to be allowed access, it must be authenticated first, and data resources can only be accessed by authenticated users and authenticated devices. In this paper, we will explain these zero trust and zero trust architectures and examine new security application strategies applicable to various companies using zero trust and the process of building a new security system based on the zero trust architecture model.

A Study on Zero Trust Building Process (제로 트러스트 구축 프로세스에 관한 연구)

  • Lee, Daesung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.464-466
    • /
    • 2021
  • Currently, most companies have security solutions such as firewalls or WAF (Web Application Firewall) for web services, cloud systems, and data centers. Recently, as the need for remote access increases, the task of overcoming the security vulnerabilities of remote access control is becoming more important. In this paper, the concept of the network security model from the perspective of zero trust and the strategy and security system using it will be reviewed.

  • PDF

A Study on How to Build a Zero Trust Security Model (제로 트러스트 보안모델 구축 방안에 대한 연구)

  • Jin Yong Lee;Byoung Hoon Choi;Namhyun Koh;Samhyun Chun
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.6
    • /
    • pp.189-196
    • /
    • 2023
  • Today, in the era of the 4th industrial revolution based on the paradigm of hyper-connectivity, super-intelligence, and superconvergence, the remote work environment is becoming central based on technologies such as mobile, cloud, and big data. This remote work environment has been accelerated by the demand for non-face-to-face due to COVID-19. Since the remote work environment can perform various tasks by accessing services and resources anytime and anywhere, it has increased work efficiency, but has caused a problem of incapacitating the traditional boundary-based network security model by making the internal and external boundaries ambiguous. In this paper, we propse a method to improve the limitations of the traditional boundary-oriented security strategy by building a security model centered on core components and their relationships based on the zero trust idea that all actions that occur in the network beyond the concept of the boundary are not trusted.