fbpx

Home

About Us

IT Services

Cybersecurity

News & Events

Blog

Support

Contact Us

Blog
  • Register

CoreTech Blog

CoreTech has been serving the Bowling Green area since 2006, providing IT Support such as technical helpdesk support, computer support, and consulting to small and medium-sized businesses.

Tip of the Week: Examining NIST’s Definition of Zero Trust

Tip of the Week: Examining NIST’s Definition of Zero Trust

Let me ask you something: how many people do you fundamentally trust? Well, in a zero trust network, that number is reduced to zero. The idea of such a network is that everyone, whether they’re operating inside of the network or out, needs to be verified… and as you might imagine, it has proven effective in preventing data breaches. 

Let’s take some time to break down the National Institute of Standards and Technology’s definition of zero trust, and the seven “tenets” that must be followed, as found in their Special Publication 800-207.

How Does NIST Define Zero Trust?

Such a definition can be found in that special publication:

“Zero trust (ZT) provides a collection of concepts and ideas designed to minimize
uncertainty in enforcing accurate, least privilege per-request access decisions in
information systems and services in the face of a network viewed as compromised. Zero
trust architecture (ZTA) is an enterprise’s cybersecurity plan that utilizes zero trust
concepts and encompasses component relationships, workflow planning, and access
policies. Therefore, a zero trust enterprise is the network infrastructure (physical and
virtual) and operational policies that are in place for an enterprise as a product of a zero
trust architecture plan.”

In other words, zero trust seeks to not only make it more difficult for a threat to get in, it also simplifies the task of identifying how such a threat would get in.

NIST’s Seven Tenets, Reviewed

Let’s go through the list and discuss what each of these policies requires that a business do to abide by them.

“All data sources and computing services are considered resources.”

In other words, anything that connects to the network needs to abide by any security requirements and access controls that have been established on that network. 

“All communication is secured regardless of network location.”

Regardless of whether a device is on the network or not, all communication between it and other network resources needs to maintain the security it would have if external networks were involved.

“Access to individual enterprise resources is granted on a per-session basis.”

It is entirely possible that one of your users might only need one of your company’s assets for a limited time, if not for a single session. Locking down your business’ resources and requiring authentication each time these resources are accessed helps to limit the chance that unauthorized usage takes place.

“Access to resources is determined by dynamic policy—including the observable state of client identity, application/service, and the requesting asset—and may include other behavioral and environmental attributes.”

The hard fact of the matter is that business technology is increasingly complicated, especially now that remote work has become a viable option. This gives the business access to a lot of data that can be used to help its authentication measures. Taking this data into account when determining access permissions in the moment can make a business’ access more secure.

“The enterprise monitors and measures the integrity and security posture of all owned and associated assets.”

At the risk of sounding cliche, zero trust means that you trust nothing and no one. As this would imply, the zero trust model requires all assets to be monitored constantly—whether an asset is owned by the workplace or the employee. This helps to prevent threats from intruding, as well as ensures that patch management is seen to appropriately.

“All resource authentication and authorization are dynamic and strictly enforced before access is allowed.”

Putting it simply, a zero trust approach continues to confirm access permissions even after the user has been initially confirmed and created in the system. This continuous process takes a lot of different inputs into consideration to determine whether trust can be given.

“The enterprise collects as much information as possible about the current state of assets, network infrastructure and communications and uses it to improve its security posture.”

A zero trust policy is based on a business’ capability to keep track of everything in its network environment. The architecture that supports this kind of policy has three core components: the policy engine, the policy administrator, and the policy enforcement point. These components all collect data that benefit the decision making processes of the system.

Interested in learning more about your business’ security and how to improve it? CoreTech can do you one better by actively monitoring your network for you. Give us a call at (270) 282-4926 to learn more.

Here Is Exactly Why Data Redundancy Is Important
The 7 Ghosts of Cybersecurity
 

Comments

No comments made yet. Be the first to submit a comment
Guest
Already Registered? Login Here
Guest
Thursday, March 28, 2024

Captcha Image

Start Fighting Cyber Crime with KNOWLEDGE & ACTION!

 

Mobile? Grab this Article!

QR-Code dieser Seite

Understanding IT

IT can be a complicated thing - trust us, we know. With so much terminology and moving parts to keep track of, there are a lot of concepts that can be tricky to grasp without a little guidance. We’re here to provide this guidance with a few brief guides to key IT topics. Check them out here.

Contact Us

Learn more about what CoreTech can do for your business.

Call Us Today
Call us today
(270) 282-4926

1711 Destiny Lane
Suite 116

Bowling Green, Kentucky 42103