• Title/Summary/Keyword: zero trust security model

Search Result 24, Processing Time 0.018 seconds

A Study On Operation for DevOps Using Zero Trust in Network Separation Environment (망분리 환경에서 제로 트러스트를 활용한 DevOps 운영에 관한 연구)

  • Bong-Yong Han;Young-Kun Choi;Ga-Yeon So;Yong-Tae Shin
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.27-34
    • /
    • 2024
  • Network separation is an important policy that Cyber Incident prevent cyber and protect data. Recently, the IT environment is changing in software development, such as remote work, using the cloud, and using open sources. Due to these changes, fintech companies' development productivity and efficiency are lowering due to network separation regulations, and the demand for easing network separation continued. The government revised the regulations electronic financial supervision(hereafter EFS) in response to needs for mitigation of network separation in the IT environment and fintech companies. Some amendments to the EFS, which took effect on 01/01/2023, mitigate network separation only for research and development purposes in cloud environments. If software developed in a cloud development environment is applied to an operating system through a distribution system the existing perimeter-based security model will not satisfaction the network separation conditions. In this Study, we would like to propose a way to maintain the DevOps system in a network separation environment by Using the zero trust security system.

A Method of Device Validation Using SVDD-Based Anormaly Detection Technology in SDP Environment (SDP 환경에서 SVDD 기반 이상행위 탐지 기술을 이용한 디바이스 유효성 검증 방안)

  • Lee, Heewoong;Hong, Dowon;Nam, Kihyo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1181-1191
    • /
    • 2021
  • The pandemic has rapidly developed a non-face-to-face environment. However, the sudden transition to a non-face-to-face environment has led to new security issues in various areas. One of the new security issues is the security threat of insiders, and the zero trust security model is drawing attention again as a technology to defend against it.. Software Defined Perimeter (SDP) technology consists of various security factors, of which device validation is a technology that can realize zerotrust by monitoring insider usage behavior. But the current SDP specification does not provide a technology that can perform device validation.. Therefore, this paper proposes a device validation technology using SVDD-based abnormal behavior detection technology through user behavior monitoring in an SDP environment and presents a way to perform the device validation technology in the SDP environment by conducting performance evaluation.

Abnormal Behavior Detection for Zero Trust Security Model Using Deep Learning (제로트러스트 모델을 위한 딥러닝 기반의 비정상 행위 탐지)

  • Kim, Seo-Young;Jeong, Kyung-Hwa;Hwang, Yuna;Nyang, Dae-Hun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.05a
    • /
    • pp.132-135
    • /
    • 2021
  • 최근 네트워크의 확장으로 인한 공격 벡터의 증가로 외부자뿐 아니라 내부자를 경계해야 할 필요성이 증가함에 따라, 이를 다룬 보안 모델인 제로트러스트 모델이 주목받고 있다. 이 논문에서는 reverse proxy 와 사용자 패턴 인식 AI 를 이용한 제로트러스트 아키텍처를 제시하며 제로트러스트의 구현 가능성을 보이고, 새롭고 효율적인 전처리 과정을 통해 효과적으로 사용자를 인증할 수 있음을 제시한다. 이를 위해 사용자별로 마우스 사용 패턴, 리소스 사용 패턴을 인식하는 딥러닝 모델을 설계하였다. 끝으로 제로트러스트 모델에서 사용자 패턴 인식의 활용 가능성과 확장성을 보인다.

Improved Single Packet Authentication and Network Access Control Security Management in Software Defined Perimeter (소프트웨어 정의 경계의 단일 패킷 인증 및 네트워크 접근통제 보안관리 개선)

  • Jung, Jin-kyo;Lee, Sang-ku;Kim, Young-Min
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.12
    • /
    • pp.407-415
    • /
    • 2019
  • As the IT environment changes with cloud computing and smart work, the existing perimeter security model is showing its limitations and Software Defined Perimeter is being discussed as an alternative. However, SDP Spec 1.0 does not specify the device registration procedure, policy distribution process and authentication key generation and sharing process.In this paper, we propose a method to solve the problem of SDP access control by improving the operation procedure of Single Packet Authentication. This paper suggests that the proposed method can implement a consistent and automated integrated access control policy compared to the existing access control methods.