Abstract

In recent years, organizations have developed new cybersecurity solutions, such as policies, procedures, techniques, and frameworks, to help mitigate long-term threats, risks, and potential vulnerabilities aimed at their organizational network systems. Customizing existing cybersecurity policies, processes, and standards ensures that organizations adopt and align their technology capabilities to address insider and external cyber threats. This chapter discusses Zero Trust and Internet of Things device security, protection, and interoperability. It outlines how Zero Trust concepts and methods focus on the security issues related to IoT systems. Zero Trust capability delivers security solutions for enterprise applications and endpoints. Zero Trust diverges from the traditional network perimeter, where the access request is granted without identifying and validating the requestor's message. Improved cybersecurity frameworks and tools are designed to streamline the time and resources allocated to perform IoT platforms' cybersecurity risk assessments and management frameworks. Zero Trust Network Architecture implementation focuses on robust device identity verification, compliance, and validation. This security policy is based on granted and least privileged access to only explicitly authorized resources. Continuous implementation of the Zero Trust Architecture is based on a traditional method, such as limited trust in devices connected to the organization's perimeter network infrastructure. Standardized Zero Trust policies and solutions must minimize and mitigate current and future threats, risks, and vulnerabilities. Organizations must develop and implement security best practices to ensure continuous platform federations among IoT devices/objects. Developing and implementing security best practices to ensure continuous platform federations among IoT devices/objects is key to the organization's operational functions and productivity. This chapter also discusses details about current Zero Trust solutions for IoT security. It recommends future solutions, policies, and frameworks. Zero Trust capability is innovative and advanced security architecture involving products, infrastructure, framework, strategies, vendors, and customers. Organizations are responsible for defining, enforcing, and standardizing their Zero Trust policies. This process enables monitoring and terminating the users' access and connections established between the user and enterprise resource. To adequately enforce policy, evaluating all access requests that are multi-factor authenticated is key to ensuring that proper security controls are applied. Such a process often includes all access requests submitted from an unexpected location.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call