当前位置: X-MOL 学术IEEE Secur. Priv. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Zero Trust Architecture: Does It Help?
IEEE Security & Privacy ( IF 1.9 ) Pub Date : 2021-09-03 , DOI: 10.1109/msec.2021.3091195
Elisa Bertino

Discusses the concept of zero trust architecture (ZTA). ZTA has been introduced as a fine-grained defense approach paradigm that shifts defenses from static, network-based perimeters to users, assets, and resources.1 It assumes that no entities outside and inside the protected system can be trusted and therefore requires articulated and high-coverage deployment of security controls, such as authentication and access control. In a way, ZTA is not new; the idea that securing a system requires pervasive, fine-grained, and continuous deployment of layered security controls is quite obvious. However, the current emphasis on ZTA is important as it pushes systematic approaches to cybersecurity.

中文翻译:

零信任架构:有帮助吗?

讨论零信任架构 (ZTA) 的概念。ZTA 已作为细粒度防御方法范式引入,将防御从静态的、基于网络的边界转移到用户、资产和资源。1 它假设受保护系统内外的任何实体都不可信任,因此需要明确和安全控制的高覆盖部署,例如身份验证和访问控制。在某种程度上,ZTA 并不新鲜。保护系统需要普遍、细粒度和持续部署分层安全控制的想法是非常明显的。然而,目前对 ZTA 的重视很重要,因为它推动了网络安全的系统化方法。
更新日期:2021-09-07
down
wechat
bug