SlideShare ist ein Scribd-Unternehmen logo
1 von 11
AN IN-DEPTH UNDERSTANDING IN THE
APPLICATION OF THE “ZERO-TRUST”
SECURITY MODEL AND PROBLEMS IN
IMPLEMENTATION
By Chip Justice, Ph.D Student Cybersecurity, MBA, CISSP, PMP, Lean Six Sigma Blackbelt
AGENDA/OUTLINE
2
• Presentation Goals
• Who Can you Trust
• Trust is Easily Lost
• Improve the UX for Stronger Security
• Know our Adversary for Better Security
• Good Cybersecurity: Pay Now or Pay Later
• Implementing a Good ZTA
• Conclusion
• References
THE GOAL FOR TODAY’S
PRESENTATION
3
• Define the concepts behind “Zero-Trust” models
• Demonstrate how the theory has developed and changed over time
• Present how the Zero-Trust theory is used
• Provide lessons learned from the challenges and problems
implementing “Zero-Trust” concepts;
• Share some use cases demonstrating the success and failures
applying the Zero-Trust theory.
WHO CAN YOU TRUST
TRUST NOONE
TRUST NOTHING
4
“Trust, but verify (Russian: Доверяй, но проверяй; Doveryai, no proveryai) is a Russian proverb. The
phrase became internationally known in English when used by President Ronald Reagan on several
occasions in the context of nuclear disarmament discussions with the Soviet Union.”
In the words of President Ronald
Regan
“Trust but Verify”
(Wikipedia, 2019 - https://en.wikipedia.org/wiki/Trust,_but_verify
TRUST IS EASILY LOST
“90% of people — most of whom identify themselves as morally upstanding —
will act dishonestly to benefit themselves if they believe they won’t get caught.”
Why?
“Anonymity means no long-term cost (or impact) will be exacted.” …“it turns out
increasing status and power go hand in hand with decreasing honesty and
reliability.”
5
(DeSteno, David, 2014).
IMPROVE THE UX FOR STRONGER
SECURITY
6
Cyber practitioners are not only ensuring the
solution is secure and confidential, available and built
with integrity; these experts provide another valuable
service to the organization, they ensure a high level of
quality can be expected from the product or service.
KNOW YOUR ADVERSARY FOR
BETTER SECURITY
The OODA Loop is highly valued model, one known quite well to militaries,
governments and the cybersecurity community
7
OODA Loop is a process for observing, identifying and analyzing how a person thinks, (re)acts and responds to stimuli. This process
can be invaluable and has a number of applications and use cases which are not limited to offensive and defensive cyber postures
(Infosec Institute, 2019)
GOOD CYBERSECURITY: PAY NOW
OR PAY LATER
NASA JPL - JPL a bad actor steal
“approximately 500 megabytes of data
from one of its major mission systems”
(NASA Office of the Inspector General (OIG), 2019)
8
To implement a Zero-Trust solution is not an overnight or easy task.
Implementing a Zero-Trust Architecture (ZTA) would likely be “incremental, starting with a standard set of identity
checks for applications and services that could gradually be integrated into common mechanisms for authentication
and authorization across” (DelBene, K, Medin, M, & Murray, R, 2019).
IMPLEMENTING A GOOD ZTA
9
Traditional Network Security Architecture
(Barth & Gilman, n.d.)
Zero-Trust Architecture (ZTA) (Barth & Gilman, n.d.)
Choose ZTA
over
Traditional
(1) Verify the user [authentication, part 1]
(2) Verify the device [authentication, part 2]
(3) Verify access privileges [authorization]
(DelBene, K et al., 2019)
CONCLUSION
Implementing a ‘Zero-Trust’ solution is not quick or essay
Cybersecurity practitioners will need to communicate effectively
with people and in particular, their organization’s executive ranks
if the practitioner is to be successful.
Know your enemy. - Sun Tzu, ‘Art of War’
Although your executive structure is not your enemy, in the days
of “Zero-Trust”, everyone is the enemy until proven otherwise,
just ask the NSA.
10
REFERENCE PAGE
• Barth, D., & Gilman, E. (n.d.). Zero Trust Networks. Unknown: O’Reilly. Retrieved from https://www.oreilly.com/library/view/zero-trust-networks/9781491962183/ch01.html
• DeCusatis, C., Liengtiraphan, P., Sager, A., & Pinelli, M. (Eds.). (2016). 2016 IEEE International Conference on Smart Cloud: Implementing Zero Trust Cloud Networks with Transport Access
Control and First Packet Authentication. Unknown: IEEE. http://dx.doi.org/10.1109/SmartCloud.2016.22
• DelBene, K, Medin, M, & Murray, R. (2019). The Road to Zero Trust (Security) (Defense Innovation Board Report). Retrieved from Department Of Defense website:
https://media.defense.gov/2019/Jul/09/2002155219/-1/-1/0/DIB_THE_ROAD_TO_ZERO_TRUST_(SECURITY)_07.08.2019.PDF
• DeSteno, David. (2014). Who Can You Trust? Harvard Business Review. Retrieved from https://hbr.org/2014/03/who-can-you-trust
• Eidle, D., Ni, S., DeCusatis, C., & Sager, A. (2017). Autonomic security for zero trust networks. 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication
Conference (UEMCON), Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), 2017 IEEE 8th Annual, 288.
http://dx.doi.org/10.1109/UEMCON.2017.8249053
• Infosec Institute. (2019). OODA and Cybersecurity. Retrieved from http://2019
• Lewicki, Roy J., Tomlinson, Edward C., & Gillespie, Nicole. (2006). Models of Interpersonal Trust Development: Theoretical Approaches, Empirical Evidence, and Future Directions. Journal
of Management, 32, 991–1022. http://dx.doi.org/10.1177/0149206306294405
• Nakashima, C., & Gregg, A. (2018, Jan 02). NSA’s top talent is leaving because of low pay, slumping morale and unpopular reorganization. Washington Pos. Retrieved from
https://www.washingtonpost.com/world/national-security/the-nsas-top-talent-is-leaving-because-of-low-pay-and-battered-morale/2018/01/02/ff19f0c6-ec04-11e7-9f92-
10a2203f6c8d_story.html
• NASA Office of the Inspector General (OIG). (2019). Cybersecurity Management and Oversight at the Jep Propulsion Laboratory (IG-19-022 report). Pasadena, CA: NASA. Retrieved from
https://search-credoreference-com.proxy1.ncu.edu/content/entry/macdiplom/office_of_inspector_general/0
• User Experience (UX) Design. (n.d.). Retrieved from Interactive Design Foundation website: https://www.interaction-design.org/literature/topics/ux-design
• Zero Trust Cybersecurity Current Trends (April 18, 2019). (2019). Retrieved from American Council for Technology-Industry Advisory Council (ACT-IAC) website:
https://www.actiac.org/zero-trust-cybersecurity-current-trends
11

Weitere ähnliche Inhalte

Was ist angesagt?

What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero TrustOkta-Inc
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information securityAhmed Banafa
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
The 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for CybersecurityThe 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for Cybersecuritynathan-axonius
 
5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to PracticeAlgoSec
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Zscaler
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Securescoopnewsgroup
 
[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architectureDenise Bailey
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...YouAttestSlideshare
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security Tripwire
 
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingMark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingPro Mrkt
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityRohit Kapoor
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explainedrtp2009
 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeVishwas Manral
 
Zero Trust Run-time Kubernetes Security made easy with AccuKnox
Zero Trust Run-time Kubernetes Security made easy with AccuKnoxZero Trust Run-time Kubernetes Security made easy with AccuKnox
Zero Trust Run-time Kubernetes Security made easy with AccuKnoxAccuKnox
 
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...Amazon Web Services
 

Was ist angesagt? (20)

What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
 
Zero Trust
Zero TrustZero Trust
Zero Trust
 
The 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for CybersecurityThe 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for Cybersecurity
 
5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Secure
 
Don't let wireless_detour_your_pci_compliance
Don't let wireless_detour_your_pci_complianceDon't let wireless_detour_your_pci_compliance
Don't let wireless_detour_your_pci_compliance
 
[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingMark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated Cybersecurity
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explained
 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at Adobe
 
Zero Trust Run-time Kubernetes Security made easy with AccuKnox
Zero Trust Run-time Kubernetes Security made easy with AccuKnoxZero Trust Run-time Kubernetes Security made easy with AccuKnox
Zero Trust Run-time Kubernetes Security made easy with AccuKnox
 
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
 

Ähnlich wie An in depth understanding in the application of the zero-trust security model and problems in implementation - slideshare

CLOUD COMPUTING -Risks, Countermeasures, Costs and Benefits-
CLOUD COMPUTING -Risks, Countermeasures, Costs and Benefits-CLOUD COMPUTING -Risks, Countermeasures, Costs and Benefits-
CLOUD COMPUTING -Risks, Countermeasures, Costs and Benefits-Lillian Ekwosi-Egbulem
 
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Troy Marshall
 
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017Maurice Dawson
 
07 20252 cloud computing survey
07 20252 cloud computing survey07 20252 cloud computing survey
07 20252 cloud computing surveyIAESIJEECS
 
Sheet1Country ACountry BProduct 110 Reds9 GreensProduct 22 Reds2.2.docx
Sheet1Country ACountry BProduct 110 Reds9 GreensProduct 22 Reds2.2.docxSheet1Country ACountry BProduct 110 Reds9 GreensProduct 22 Reds2.2.docx
Sheet1Country ACountry BProduct 110 Reds9 GreensProduct 22 Reds2.2.docxedgar6wallace88877
 
Please read the below discussion post and provide response in 75 to .docx
Please read the below discussion post and provide response in 75 to .docxPlease read the below discussion post and provide response in 75 to .docx
Please read the below discussion post and provide response in 75 to .docxchristalgrieg
 
Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...csandit
 
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...cscpconf
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security PolicyRobot Mode
 
Abid - Final Presentation .pptx
Abid - Final Presentation .pptxAbid - Final Presentation .pptx
Abid - Final Presentation .pptxSyedSaqlain32
 
Avoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to SecurityAvoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to SecurityMighty Guides, Inc.
 
David Doret (2019) IDM Conference, London, IAM - Getting the basics right - R...
David Doret (2019) IDM Conference, London, IAM - Getting the basics right - R...David Doret (2019) IDM Conference, London, IAM - Getting the basics right - R...
David Doret (2019) IDM Conference, London, IAM - Getting the basics right - R...David Doret
 
Carbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksCarbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksMighty Guides, Inc.
 
A systematic mapping study of security, trust and privacy in clouds
A systematic mapping study of security, trust and privacy in cloudsA systematic mapping study of security, trust and privacy in clouds
A systematic mapping study of security, trust and privacy in cloudsjournalBEEI
 

Ähnlich wie An in depth understanding in the application of the zero-trust security model and problems in implementation - slideshare (20)

CLOUD COMPUTING -Risks, Countermeasures, Costs and Benefits-
CLOUD COMPUTING -Risks, Countermeasures, Costs and Benefits-CLOUD COMPUTING -Risks, Countermeasures, Costs and Benefits-
CLOUD COMPUTING -Risks, Countermeasures, Costs and Benefits-
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
 
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
 
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
 
07 20252 cloud computing survey
07 20252 cloud computing survey07 20252 cloud computing survey
07 20252 cloud computing survey
 
csxnewsletter
csxnewslettercsxnewsletter
csxnewsletter
 
Sheet1Country ACountry BProduct 110 Reds9 GreensProduct 22 Reds2.2.docx
Sheet1Country ACountry BProduct 110 Reds9 GreensProduct 22 Reds2.2.docxSheet1Country ACountry BProduct 110 Reds9 GreensProduct 22 Reds2.2.docx
Sheet1Country ACountry BProduct 110 Reds9 GreensProduct 22 Reds2.2.docx
 
Please read the below discussion post and provide response in 75 to .docx
Please read the below discussion post and provide response in 75 to .docxPlease read the below discussion post and provide response in 75 to .docx
Please read the below discussion post and provide response in 75 to .docx
 
Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...
 
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security Policy
 
Abid - Final Presentation .pptx
Abid - Final Presentation .pptxAbid - Final Presentation .pptx
Abid - Final Presentation .pptx
 
Avoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to SecurityAvoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to Security
 
Ijsrp p5211
Ijsrp p5211Ijsrp p5211
Ijsrp p5211
 
Challenging Insecurity: A Roadmap to Cyber Confidence
Challenging Insecurity: A Roadmap to Cyber ConfidenceChallenging Insecurity: A Roadmap to Cyber Confidence
Challenging Insecurity: A Roadmap to Cyber Confidence
 
David Doret (2019) IDM Conference, London, IAM - Getting the basics right - R...
David Doret (2019) IDM Conference, London, IAM - Getting the basics right - R...David Doret (2019) IDM Conference, London, IAM - Getting the basics right - R...
David Doret (2019) IDM Conference, London, IAM - Getting the basics right - R...
 
Cs6703 grid and cloud computing unit 5
Cs6703 grid and cloud computing unit 5Cs6703 grid and cloud computing unit 5
Cs6703 grid and cloud computing unit 5
 
Unc charlotte prezo2016
Unc charlotte prezo2016Unc charlotte prezo2016
Unc charlotte prezo2016
 
Carbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksCarbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down Attacks
 
A systematic mapping study of security, trust and privacy in clouds
A systematic mapping study of security, trust and privacy in cloudsA systematic mapping study of security, trust and privacy in clouds
A systematic mapping study of security, trust and privacy in clouds
 

Mehr von Max Justice

A recommendation for software development responses for future
A recommendation for software development responses for futureA recommendation for software development responses for future
A recommendation for software development responses for futureMax Justice
 
A framework for an organization to use in determining if it needs a ciso
A framework for an organization to use in determining if it needs a cisoA framework for an organization to use in determining if it needs a ciso
A framework for an organization to use in determining if it needs a cisoMax Justice
 
A Professional Journey - Chip Justice CISSP
A Professional Journey - Chip Justice CISSPA Professional Journey - Chip Justice CISSP
A Professional Journey - Chip Justice CISSPMax Justice
 
Are you kicking ass
Are you kicking assAre you kicking ass
Are you kicking assMax Justice
 
ACC Credential_Certificate
ACC Credential_CertificateACC Credential_Certificate
ACC Credential_CertificateMax Justice
 
Communicating and Managing Risks at NGA
Communicating and Managing Risks at NGACommunicating and Managing Risks at NGA
Communicating and Managing Risks at NGAMax Justice
 
Inside Out - the lego story
Inside Out - the lego storyInside Out - the lego story
Inside Out - the lego storyMax Justice
 

Mehr von Max Justice (7)

A recommendation for software development responses for future
A recommendation for software development responses for futureA recommendation for software development responses for future
A recommendation for software development responses for future
 
A framework for an organization to use in determining if it needs a ciso
A framework for an organization to use in determining if it needs a cisoA framework for an organization to use in determining if it needs a ciso
A framework for an organization to use in determining if it needs a ciso
 
A Professional Journey - Chip Justice CISSP
A Professional Journey - Chip Justice CISSPA Professional Journey - Chip Justice CISSP
A Professional Journey - Chip Justice CISSP
 
Are you kicking ass
Are you kicking assAre you kicking ass
Are you kicking ass
 
ACC Credential_Certificate
ACC Credential_CertificateACC Credential_Certificate
ACC Credential_Certificate
 
Communicating and Managing Risks at NGA
Communicating and Managing Risks at NGACommunicating and Managing Risks at NGA
Communicating and Managing Risks at NGA
 
Inside Out - the lego story
Inside Out - the lego storyInside Out - the lego story
Inside Out - the lego story
 

Kürzlich hochgeladen

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 

Kürzlich hochgeladen (20)

DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 

An in depth understanding in the application of the zero-trust security model and problems in implementation - slideshare

  • 1. AN IN-DEPTH UNDERSTANDING IN THE APPLICATION OF THE “ZERO-TRUST” SECURITY MODEL AND PROBLEMS IN IMPLEMENTATION By Chip Justice, Ph.D Student Cybersecurity, MBA, CISSP, PMP, Lean Six Sigma Blackbelt
  • 2. AGENDA/OUTLINE 2 • Presentation Goals • Who Can you Trust • Trust is Easily Lost • Improve the UX for Stronger Security • Know our Adversary for Better Security • Good Cybersecurity: Pay Now or Pay Later • Implementing a Good ZTA • Conclusion • References
  • 3. THE GOAL FOR TODAY’S PRESENTATION 3 • Define the concepts behind “Zero-Trust” models • Demonstrate how the theory has developed and changed over time • Present how the Zero-Trust theory is used • Provide lessons learned from the challenges and problems implementing “Zero-Trust” concepts; • Share some use cases demonstrating the success and failures applying the Zero-Trust theory.
  • 4. WHO CAN YOU TRUST TRUST NOONE TRUST NOTHING 4 “Trust, but verify (Russian: Доверяй, но проверяй; Doveryai, no proveryai) is a Russian proverb. The phrase became internationally known in English when used by President Ronald Reagan on several occasions in the context of nuclear disarmament discussions with the Soviet Union.” In the words of President Ronald Regan “Trust but Verify” (Wikipedia, 2019 - https://en.wikipedia.org/wiki/Trust,_but_verify
  • 5. TRUST IS EASILY LOST “90% of people — most of whom identify themselves as morally upstanding — will act dishonestly to benefit themselves if they believe they won’t get caught.” Why? “Anonymity means no long-term cost (or impact) will be exacted.” …“it turns out increasing status and power go hand in hand with decreasing honesty and reliability.” 5 (DeSteno, David, 2014).
  • 6. IMPROVE THE UX FOR STRONGER SECURITY 6 Cyber practitioners are not only ensuring the solution is secure and confidential, available and built with integrity; these experts provide another valuable service to the organization, they ensure a high level of quality can be expected from the product or service.
  • 7. KNOW YOUR ADVERSARY FOR BETTER SECURITY The OODA Loop is highly valued model, one known quite well to militaries, governments and the cybersecurity community 7 OODA Loop is a process for observing, identifying and analyzing how a person thinks, (re)acts and responds to stimuli. This process can be invaluable and has a number of applications and use cases which are not limited to offensive and defensive cyber postures (Infosec Institute, 2019)
  • 8. GOOD CYBERSECURITY: PAY NOW OR PAY LATER NASA JPL - JPL a bad actor steal “approximately 500 megabytes of data from one of its major mission systems” (NASA Office of the Inspector General (OIG), 2019) 8 To implement a Zero-Trust solution is not an overnight or easy task. Implementing a Zero-Trust Architecture (ZTA) would likely be “incremental, starting with a standard set of identity checks for applications and services that could gradually be integrated into common mechanisms for authentication and authorization across” (DelBene, K, Medin, M, & Murray, R, 2019).
  • 9. IMPLEMENTING A GOOD ZTA 9 Traditional Network Security Architecture (Barth & Gilman, n.d.) Zero-Trust Architecture (ZTA) (Barth & Gilman, n.d.) Choose ZTA over Traditional (1) Verify the user [authentication, part 1] (2) Verify the device [authentication, part 2] (3) Verify access privileges [authorization] (DelBene, K et al., 2019)
  • 10. CONCLUSION Implementing a ‘Zero-Trust’ solution is not quick or essay Cybersecurity practitioners will need to communicate effectively with people and in particular, their organization’s executive ranks if the practitioner is to be successful. Know your enemy. - Sun Tzu, ‘Art of War’ Although your executive structure is not your enemy, in the days of “Zero-Trust”, everyone is the enemy until proven otherwise, just ask the NSA. 10
  • 11. REFERENCE PAGE • Barth, D., & Gilman, E. (n.d.). Zero Trust Networks. Unknown: O’Reilly. Retrieved from https://www.oreilly.com/library/view/zero-trust-networks/9781491962183/ch01.html • DeCusatis, C., Liengtiraphan, P., Sager, A., & Pinelli, M. (Eds.). (2016). 2016 IEEE International Conference on Smart Cloud: Implementing Zero Trust Cloud Networks with Transport Access Control and First Packet Authentication. Unknown: IEEE. http://dx.doi.org/10.1109/SmartCloud.2016.22 • DelBene, K, Medin, M, & Murray, R. (2019). The Road to Zero Trust (Security) (Defense Innovation Board Report). Retrieved from Department Of Defense website: https://media.defense.gov/2019/Jul/09/2002155219/-1/-1/0/DIB_THE_ROAD_TO_ZERO_TRUST_(SECURITY)_07.08.2019.PDF • DeSteno, David. (2014). Who Can You Trust? Harvard Business Review. Retrieved from https://hbr.org/2014/03/who-can-you-trust • Eidle, D., Ni, S., DeCusatis, C., & Sager, A. (2017). Autonomic security for zero trust networks. 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), 2017 IEEE 8th Annual, 288. http://dx.doi.org/10.1109/UEMCON.2017.8249053 • Infosec Institute. (2019). OODA and Cybersecurity. Retrieved from http://2019 • Lewicki, Roy J., Tomlinson, Edward C., & Gillespie, Nicole. (2006). Models of Interpersonal Trust Development: Theoretical Approaches, Empirical Evidence, and Future Directions. Journal of Management, 32, 991–1022. http://dx.doi.org/10.1177/0149206306294405 • Nakashima, C., & Gregg, A. (2018, Jan 02). NSA’s top talent is leaving because of low pay, slumping morale and unpopular reorganization. Washington Pos. Retrieved from https://www.washingtonpost.com/world/national-security/the-nsas-top-talent-is-leaving-because-of-low-pay-and-battered-morale/2018/01/02/ff19f0c6-ec04-11e7-9f92- 10a2203f6c8d_story.html • NASA Office of the Inspector General (OIG). (2019). Cybersecurity Management and Oversight at the Jep Propulsion Laboratory (IG-19-022 report). Pasadena, CA: NASA. Retrieved from https://search-credoreference-com.proxy1.ncu.edu/content/entry/macdiplom/office_of_inspector_general/0 • User Experience (UX) Design. (n.d.). Retrieved from Interactive Design Foundation website: https://www.interaction-design.org/literature/topics/ux-design • Zero Trust Cybersecurity Current Trends (April 18, 2019). (2019). Retrieved from American Council for Technology-Industry Advisory Council (ACT-IAC) website: https://www.actiac.org/zero-trust-cybersecurity-current-trends 11

Hinweis der Redaktion

  1. “The answers aren’t obvious. If you choose to trust new clients, contractors, or collaborators, you make yourself vulnerable: Your outcomes, financial and otherwise, now depend on their fidelity. But if you insist on verifying each claim and accounting for every detail before a deal is signed, you’ll slow the process and increase costs, potentially putting yourself at a disadvantage“ (DeSteno, David, 2014).  Researchers have recorded time and again, “90% of people — most of whom identify themselves as morally upstanding — will act dishonestly to benefit themselves if they believe they won’t get caught. Why? Anonymity means no long-term cost (or impact) will be exacted.“ (DeSteno, David, 2014). 
  2. What this means to Security practitioners is we need to help the Executive ranks understand the value and impact time will have to their organization should a cyberattack take place which will directly and adversely impact the loss of revenue and time due to the cybersecurity breach each and every organization is facing today.  However, we cannot run to the Executive structure and say ‘follow the security process’ if the process is slow or cumbersome to the end-user who is only concerned about their ‘user experience’ (UX). 
  3. The Interative Process of UX Design Model has three focus areas in which cybersecurity should be addressed; User Research, Design, and Build (User Experience (UX) Design, n.d.).  Within the User Research area, Cyber practitioners ensure security questions and concerns are identified and validated before moving to designing the solution. When organizations Design a solution, Cyber practitioners should be leveraged to bake-in security into the functionality of the solution.  Once Designed, Cyber practitioners should continue to be part of the solution and validate the application has been built based upon user requirements as defined within the research and design specifications.  In performing this iterative process, Cyber practitioners are not only ensuring the solution is secure and confidential, available and built with integrity; these experts provide another valuable service to the organization, they ensure a high level of quality can be expected from the product or service. 
  4. The OODA Loop was created by Colonel John Boyd, a former Air Force pilot, to aid in the development of US military strategy.  Boyd initially created the OODA loop for ‘dog fight’ with the adversary.  The pilot would rapidly observe and analyze an adversary’s behaviors using the OODA decision-making process could gain an advantage in air-to-air combat. Accepting the chaos associated with rapid analysis and working more rapidly than the opponent allows a decision-maker to appear unpredictable and cause chaos in the adversary’s decision-making ability. The OODA loop is a four-stage process for decision-making: observe, orient, decide and act and the individual should cycle through these phases rapidly and frequently as part of their analysis and decision-making process. (Infosec Institute, 2019) Cybersecurity practitioners can leverage the OODA Loop to Observe the executive and see how they react to various situations and determine when is the best time to approach the Executive to discuss and present the challenge to overcome.  In the second phase of the OODA, the cybersecurity practitioner Orients the Executive to determine their point of view and identify opportunities for success and failure.  In the next phase, the cybersecurity practitioner Decides on the course of action to be taken and what goals are to be met or achieved and communicate this information to the Executive.  The last step in the OODA Loop is to Act and once the decision is made, it is time to implement the plan.  As the model states, this is a Loop, and the process is completed again and again.  
  5. Unfortunately, when organizations take a “Zero-Trust” approach with their staff, it will impact morel. Something the NSA wishes they would have had in place pre-Snowden. Unfortunately, they have moved to this model, and it is hurting morale (Nakashima & Gregg, 2018).  Having the right amount of trust of your people is imperative. To do so, the organization needs to ask three questions: “How has trust been defined and measured? At what level does trust begin? and What causes the level of trust to change over time (i.e., how does trust grow and decline)?” The information gathered should be measured over time and used to define and calibrate the complex elements of the trust constructs (Lewicki, Roy J., Tomlinson, Edward C., & Gillespie, Nicole, 2006).