Zero Trust Network Architecture

dc.contributor.authorSrinivasan, Priyadharsini
dc.contributor.supervisorWu, Kui
dc.date.accessioned2023-07-04T19:01:05Z
dc.date.available2023-07-04T19:01:05Z
dc.date.copyright2023en_US
dc.date.issued2023-07-04
dc.degree.departmentDepartment of Computer Scienceen_US
dc.degree.levelMaster of Science M.Sc.en_US
dc.description.abstractIn light of the rapid advancement of digital technology and the increasing popularity of cloud- based services, it has become necessary to revisit traditional approaches to cybersecurity. Businesses are facing ever-more sophisticated cyberthreats, both from within and outside their networks, which have exposed the limitations of perimeter-based security solutions. The zero-trust architecture (ZTA) has emerged as a promising model for cybersecurity, fo- cusing on resource security instead of network perimeter protection. This project provides a comprehensive overview of ZTA, including its fundamental principles and the Zero Trust Network Access (ZTNA) architecture. The project focuses on an in-depth analysis of Cisco Duo’s Multi-Factor Authentica- tion (MFA) system using Wireshark to capture network traffic on a local PC. This analysis provides a comprehensive understanding of the user identity verification process using mul- tiple authentication factors. Additionally, the project discusses the driving forces behind the adoption of ZTA, as well as the challenges and opportunities that it presents. The project explores real-world ZTA implementations, including Google’s BeyondCorp and Microsoft’s Zero Trust Network Architecture. The application of ZTA in various fields, including big data, cloud computing, and the Internet of Things (IoT), is also investigated. The project concludes by discussing potential future research directions in ZTA, empha- sizing the need for more complex trust algorithms, continuous verification and authentication techniques, and standardized frameworks for applying ZTA in various sectors and use cases. Overall, this project provides a comprehensive and detailed examination of the zero-trust architecture, its applications, and its potential for improving cybersecurity in an increasingly digitized world.en_US
dc.description.scholarlevelGraduateen_US
dc.identifier.urihttp://hdl.handle.net/1828/15201
dc.language.isoenen_US
dc.rightsAvailable to the World Wide Weben_US
dc.subjectZero-trust architectureen_US
dc.subjectCybersecurityen_US
dc.subjectPerimeter-based securityen_US
dc.subjectMulti-factor authentication (MFA)en_US
dc.subjectTrust verificationen_US
dc.subjectAuthenticationen_US
dc.subjectContinuous verificationen_US
dc.titleZero Trust Network Architectureen_US
dc.typeprojecten_US

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
Srinivasan_Priyadharsini_MSc_2023.pdf
Size:
3.41 MB
Format:
Adobe Portable Document Format
Description:
Report
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
2 KB
Format:
Item-specific license agreed upon to submission
Description: