Study of Zero Trust Architecture for Applications and Network Security
Study of Zero Trust Architecture for Applications and Network Security
(HONET)
2022 IEEE 19th International Conference on Smart Communities: Improving Quality of Life Using ICT, IoT and AI (HONET) | 978-1-6654-6197-9/22/$31.00 ©2022 IEEE | DOI: 10.1109/HONET56683.2022.10019186
Abstract: As a result of globalization, the COVID-19 pandemic organization’s most valuable assets by assuming that every
and the migration of data to the cloud, the traditional security connection and endpoint is considered a threat. The term
measures where an organization relies on a security perimeter “Zero trust” was coined by Stephen Paul in 1994 in his
and firewalls do not work. There is a shift to a concept whereby doctoral thesis and the concept of zero trust was developed
resources are not being trusted, and a zero-trust architecture by John Kindervag of Forrester Research in 2010 [3]. In
(ZTA) based on a zero-trust principle is needed. Adapting zero
trust principles to networks ensures that a single insecure
August 2020, NIST (National Institute of Standards)
Application Protocol Interface (API) does not become the published a document NIST SP 200-807 for its
weakest link comprising of Critical Data, Assets, Application implementation [4]. Zero trust networks continue to protect
and Services (DAAS). The purpose of this paper is to review enterprise systems and the data involved since its
the use of zero trust in the security of a network architecture development in 2010 [5]. The global zero trust security is
instead of a traditional perimeter. Different software solutions projected to grow from $10.6 billion in 2020 to $51.6 billion
for implementing secure access to applications and services for by 2026 [6].
remote users using zero trust network access (ZTNA) is also
summarized. A summary of the author’s research on the
qualitative study of “Insecure Application Programming In May 2021, the White House recommended the use of
Interface in Zero Trust Networks” is also discussed. The zero trust architecture for improving the Nation’s
study showed that there is an increased usage of zero trust in cybersecurity. In January 2022, President Biden’s
securing networks and protecting organizations from administration in a national security memorandum directed
malicious cyber-attacks. The research also indicates that APIs all U.S. Federal agencies to develop a plan for ZTA adoption
are insecure in zero trust environments and most organization based on NIST SP 200-807 by the end of fiscal year 2024
are not aware of their presence. [7].
Keywords—Zero trust architecture, Network security,
This paper is divided into six sections, discussing how the
Application programming interface, cybersecurity
concept of Zero Trust relates to Application Programming
I. INTRODUCTION Interfaces (APIs) in securing networks that does not use a
traditional security perimeter; the final version of NIST SP
200-807 discusses the implementation of Zero Trust
According to a recent report by Check Point research’s
Architecture (ZTA). Zero Trust Network Access (ZTNA),
[1], weekly cyberattacks on corporate networks increased
an approach that enables organizations to implement a zero-
50 percent in 2021 than 2020. The highest number of these
trust security model, along with the summary of software
attacks per week were experienced by the education and
solutions for large, mid-sized and small businesses is also
research sectors, which were up by 75% from 2020,
discussed. Finally, an overview of the author’s research on
followed by government/military, up 47% from 2020. The
the qualitative study of “Insecure Application Programming
Communication industry experienced the smallest increase
Interface in Zero Trust Networks” is also included.
of cyberattacks per week from 2020. This upward trend in
cyberattacks continues with the increase in teleworking due
to the global pandemic. This is coupled with the increased II. ZERO TRUST AND APPLICATION
usage of internet of things (IoT), industrial internet of PROGRAMMING INTERFACE
things (IIoT), and digital transformation where workers and
their devices are located outside the traditional network Applying zero trust only for network access would not
perimeter. protect enterprise applications. The increased teleworking
The traditional security method applies when an has led to many organizations adapting to various digital
organization has a security perimeter and firewalls applications and cloud-based services. These services can
contained within it [2]. In the case when no resources can be divided into microservices for which the client must
be considered safe or secure, a zero-trust architecture (ZTA) deal with various endpoints and collect data from different
based on zero trust principle in the process of planning an microservices. A new service layer is added every time a
enterprise network consisting of thousands of microservices different API is given to each client which are called API
is required. ZTA is a broad framework that promises gateways. This is shown in the figure below [8].
effective protection of an
111
Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on November 04,2024 at 06:50:06 UTC from IEEE Xplore. Restrictions apply.
978-1-6654-6197-9/22/$31.00 ©2022 IEEE
2022 IEEE 19th International Conference on Smart Communities: Improving Quality of Life Using ICT, IoT and AI
(HONET)
III. IMPLEMENTATION OF ZERO TRUST • The enterprise monitors and measures the integrity
ARCHITECTURE and security posture of all owned and associated
assets.
Zero Trust Architecture (ZTA) is a token-based • All resource authentication and authorization are
architecture based on the principles of zero trust access or dynamic and strictly enforced before access is
on the concept that nothing can be trusted. ZTA is a set of allowed.
guidelines that strengthens the security for the design of the
systems and operations to protect the assets of an enterprise.
• The enterprise collects as much information as
Authentication is implemented at every step of access,
possible about the current state of assets, network
internal or external. Multi-factor authentication (MFA) is
infrastructure and communications and uses it to
popular among vital assets with an increasing trend towards
improve its security posture.
two-factor authentication (2FA) among consumer
applications. Token-based authentication is also used for
API security and access control of microservices. The above tenets enforce zero trust policies including:
Identities of user and type of credential, credential privileges
for each device, behavior patterns for normal connection for
In the implementation of zero trust networks, a policy of
devices, Geo locations and endpoint hardware type and
zero trust and continuous verification of authentication of
function, firmware versions, authentication protocols and
users and devices is important. Visibility of networks is
operating system versions and attack recognition.
required as segmentation and access to the most sensitive
parts of the network should be performed under the zero-
trust policy. Complexity among applications arises since
organizations are not only required to implement a policy
over a l l s e r v i c e and privileged accounts, but
also
Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on November 04,2024 at 06:50:06 UTC from IEEE Xplore. 112
Restrictions apply.
2022 IEEE 19th International Conference on Smart Communities: Improving Quality of Life Using ICT, IoT and AI
(HONET)
The following NIST diagram illustrates the basic IV. ZERO TRUST NETWORKS ACCESS
building blocks and their interactions in a Zero Trust
Architecture (ZTA). These blocks or components can be Currently, there is a shift from traditional networks
controlled via a cloud-based service or locally within the security where everything inside an organization’s network
architecture. As defined below, the policy decision point is can be trusted to a zero-trust network access (ZTNA) where
comprised of the policy engine and administrator. Various no one, internal or external can be trusted unless validated.
planes are used to communicate in the ZTA, control planes ZTNA is a set of technologies that enable secure access to
for logical components and data plane for application data. zero trust architecture, cloud-based networks, and the
increasing number of mobile users. ZTNA allows secure
one-to-one encrypted connection between users and the
resources which are needed by the users, verification and
recreation of the connection taking place periodically.
Although the resources being used are connected to other
networks, applications, servers, and other resources the
users are not aware of them. This mode of access is like the
software defined perimeter (SDP) where the rest of the
cloud is shrouded in dark, and the users are connected to
only the resources which they need and are allowed to
access, whereas VPNs give users encrypted access to an
entire interior network all at once. Access control is granted
Fig 2. Zero trust architecture given by NIST. on a need -to-know, least -privileged basis defined by
minutely detailed policies [ 13,14].
The Zero Trust Architecture can be effective when the
following core components are employed [4]:
113
Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on November 04,2024 at 06:50:06 UTC from IEEE Xplore. Restrictions apply.
2022 IEEE 19th International Conference on Smart Communities: Improving Quality of Life Using ICT, IoT and AI
(HONET)
with the following six categories to differentiate between the The second example is called Beyondcorps, which is
product’s specifications. Google’s solution to implementing the zero-trust network.
applications in the cloud or on premises can be accessed by
The first category, Comprehensive Zero Trust Solutions, users, corporations and employees securely. google has
is the comprehensive networking solution developed by the created an access control policy, an access proxy and user
well-known brands in software applications market. These and device-based authentication and authorization so that
software applications tend to require multiple licenses the google global network can be reached from any
among users and is expensive. The top six software untrusted network [19].
applications within this category are Check Point, Cisco
Zero Trust/Duo, IBM, Ivanti, Microsoft Azure, and Palo VI. AUTHOR’S RESEARCH
Alto Networks. The remaining six software applications that
further provide a suite of zero trust services from discovery Part of this paper is based on the author’s research on the
to identity and verification management are Broadcom / qualitative study of “Insecure Application Programming -
Carbon Black / Symantec / VMware, Forcepoint, Fortinet, Interfaces (APIs) in Zero Trust Networks.” [20]. A zero-
Google, SkyHigh Security, and Tanium. trust environment, unlike traditional models of network
security, is based on a never-trust concept that uses various
credentials to verify the authentication of a user or system.
The other five categories below focus on different aspects
In these zero-trust environments, data breaches still occur
of Zero Trust Solutions, such as access verification, device
verification, ZTNA and network segmentation, data because of the insecurity of APIs [22]. This survey-based
study was performed to investigate why the insecurity of
security, levels of access, visibility, and logging:
APIs in zero trust networks is being overlooked and find
ways to mitigate the vulnerabilities. The goals of this study
• Zero Trust Identity Solutions were to research the phenomenon of the insecurity of APIs
• Zero Trust Endpoint Solutions in zero trust networks.
• Zero Trust Network Solutions Qualitative purposeful sampling of population was used
• Zero Trust Data and Application Solutions for this research because information-rich cases must be
• Zero Trust Visibility, Automation, Logging and identified and selected [23]. The population sample group
Record Keeping. for this study consisted of developers, users, and technical
personnel of various organizations. Some of the
Chad [17] has also suggested the following software for respondents work with cyber security while others have
low cost and easy to implement zero trust security software engineering experience but all of them are either
solutions for small and mid-sized businesses. users or developers of various APIs. Three levels of
analysis were performed in this study and were based on
thematic analysis [24]. Three levels of analysis were
• Appaegis
performed in this study and were based on thematic
• Banyan Security
analysis. The first level of coding or axial coding was used
• Cloudflare to analyze the respondents’ data from the survey to
• GoodAccess organize the data into codewords and categories to
• NordLayer eventually identify themes from codewords and categories,
• OpenVPN as shown below.
• Perimeter 81
• Sentry Sentry
[16] C. Kime. “Best Zero Trust Security Solutions for 2022,” eSecurity
I would like to thank Dr. Sondria Miller and Capitol Planet, July 2020. [online]. Available:
Technology University for helping me to finish my research. https://www.esecurityplanet.com/products/zero-trust-security-
Thanks are due to my family for their patience and support. solutions/.
[17] C. Kime. “Top 8 Zero Trust Network Access Products for Small
Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded Businesses.”
on November IT Business
04,2024 Edge, June
at 06:50:06 UTC2022.
from [online]. Available:
IEEE Xplore. 115
Restrictions apply.
2022 IEEE 19th International Conference on Smart Communities: Improving Quality of Life Using ICT, IoT and AI
(HONET)
https://www.itbusinessedge.com/security/smb-zero-trust-
solutions/.
116
Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on November 04,2024 at 06:50:06 UTC from IEEE Xplore. Restrictions apply.