Zero Trust Paradigm: Advancements, Challenges, and Future Directions in Cybersecurity

Authors

  • Pallavi M. Bhujbal Department of Information Technology, MIT School of Computing, MIT Art Design and Technology University, Loni, Pune, India
  • Ashvini Jadhav Department of Information Technology, MIT School of Computing, MIT Art Design and Technology University, Loni, Pune, India
  • Jyoti N. Nandimath Department of Information Technology, MIT School of Computing, MIT Art Design and Technology University, Loni, Pune, India
  • Prema S. Kadam Department of Artificial Intelligence and Data Science, VIIT, Pune, India
  • Pankaj R. Chandre Department of Computer Science and Engineering, MIT School of Computing, MIT Art Design and Technology University, Loni, Pune, India
  • Parikshit N. Mahalle Department of Artificial Intelligence and Data Science, VIIT, Pune, India

Keywords:

Zero Trust, Cybersecurity, Authentication, Access Control, Network Segmentation

Abstract

As the digital landscape continues to evolve, traditional security models are proving inadequate in safeguarding against sophisticated cyber threats. The Zero Trust Paradigm has emerged as a revolutionary approach, challenging the conventional notion of trust within network architectures. This research paper explores the advancements, challenges, and future directions associated with the Zero Trust Paradigm in cybersecurity. It delves into the latest innovations in authentication, access control, and network segmentation, highlighting their pivotal role in mitigating evolving cyber risks. The paper also addresses the challenges posed by implementation complexities, user resistance, and the need for seamless integration with existing infrastructures. Furthermore, it provides insights into the future directions of the Zero Trust model, including potential technological enhancements and strategic considerations. This paper offers insights into the changing cybersecurity landscape and the function of Zero Trust in protecting digital assets by examining these important areas.

Downloads

Download data is not yet available.

References

T. E. Nyamasvisva, A. Abdalla, and M. Arabi, “a Comprehensive Swot Analysis for Zero Trust Network Security Model,” Int. J. Infrastruct. Res. Manag., vol. 10, no. 1, pp. 44–53, 2022, [Online]. Available: https://iukl.edu.my/rmc/publications/ijirm/.

H. Kang, G. Liu, Q. Wang, L. Meng, and J. Liu, “Theory and Application of Zero Trust Security: A Brief Survey,” Entropy, vol. 25, no. 12, pp. 1–26, 2023, doi: 10.3390/e25121595.

F. Federici, D. Martintoni, and V. Senni, “A Zero-Trust Architecture for Remote Access in Industrial IoT Infrastructures,” Electron., vol. 12, no. 3, 2023, doi: 10.3390/electronics12030566.

A. Abdalla Mahmoud, T. Elisha Nyamasvisva, and S. Valloo, “Zero Trust Security Implementation Considerations in Decentralised Network Resources for Institutions of Higher Learning Transmitter development for oil exploration in offshore environment View project,” no. June, 2022, [Online]. Available: https://www.researchgate.net/publication/361595829.

A. Jawale, P. Warole, S. Bhandare, K. Bhat, and R. Chandre, “Jeevn-Net: Brain Tumor Segmentation using Cascaded U-Net & Overall Survival Prediction,” Int. Res. J. Eng. Technol., pp. 56–62, 2020.

A. I. Weinberg and K. Cohen, “Zero Trust Implementation in the Emerging Technologies Era: Survey,” no. 2021, 2024, [Online]. Available: http://arxiv.org/abs/2401.09575.

Y. Zhang, “Privacy-Preserving with Zero Trust Computational Intelligent Hybrid Technique to English Education Model,” Appl. Artif. Intell., vol. 37, no. 1, 2023, doi: 10.1080/08839514.2023.2219560.

P. Dhiman et al., “Zero Trust Network Model,” pp. 1–19, 2024.

K. Ramezanpour and J. Jagannath, “Intelligent zero trust architecture for 5G/6G networks: Principles, challenges, and the role of machine learning in the context of O-RAN,” Comput. Networks, vol. 217, no. February, p. 109358, 2022, doi: 10.1016/j.comnet.2022.109358.

S. R. Oh, Y. D. Seo, E. Lee, and Y. G. Kim, “A comprehensive survey on security and privacy for electronic health data,” Int. J. Environ. Res. Public Health, vol. 18, no. 18, 2021, doi: 10.3390/ijerph18189668.

S. Pinto and N. Santos, “Demystifying arm trustzone: A comprehensive survey,” ACM Comput. Surv., vol. 51, no. 6, 2019, doi: 10.1145/3291047.

S. Li, M. Iqbal, and N. Saxena, “Future Industry Internet of Things with Zero-trust Security,” Inf. Syst. Front., 2022, doi: 10.1007/s10796-021-10199-5.

N. F. Syed, S. W. Shah, A. Shaghaghi, A. Anwar, Z. Baig, and R. Doss, “Zero Trust Architecture (ZTA): A Comprehensive Survey,” IEEE Access, vol. 10, pp. 57143–57179, 2022, doi: 10.1109/ACCESS.2022.3174679.

Cody Shepherd and Boise State University, “Zero Trust Architecture: Framework and Case Study,” 2020.

M. Ahmid and O. Kazar, “A Comprehensive Review of the Internet of Things Security,” J. Appl. Secur. Res., vol. 18, no. 3, pp. 289–305, 2023, doi: 10.1080/19361610.2021.1962677.

S. Sarkar, G. Choudhary, S. K. Shandilya, A. Hussain, and H. Kim, “Security of Zero Trust Networks in Cloud Computing: A Comparative Review,” Sustain., vol. 14, no. 18, 2022, doi: 10.3390/su141811213.

S. Ghasemshirazi, G. Shirvani, and M. A. Alipour, “Zero Trust : Applications , Challenges , and Opportunities,” 2023, [Online]. Available: https://arxiv.org/abs/2309.03582.

P. R. Chandre, P. N. Mahalle, and G. R. Shinde, “Machine learning based novel approach for intrusion detection and prevention system: a tool based verification,” in 2018 IEEE Global Conference on Wireless Computing and Networking (GCWCN), Nov. 2018, pp. 135–140, doi: 10.1109/GCWCN.2018.8668618.

S. Wali, I. A. Khan, and S. Member, “Explainable AI and Random Forest Based Reliable Intrusion Detection system,” techarXiv, 2021, doi: 10.36227/techrxiv.17169080.v1.

P. Chandre, P. Mahalle, and G. Shinde, “Intrusion prevention system using convolutional neural network for wireless sensor network,” IAES Int. J. Artif. Intell., vol. 11, no. 2, pp. 504–515, 2022, doi: 10.11591/ijai.v11.i2.pp504-515.

H. I. Halim, “Deep Learning Methods in Web Intrusion Detection : A Systematic Review,” pp. 0–23, 2022.

Downloads

Published

24.03.2024

How to Cite

Bhujbal, P. M. ., Jadhav, A. ., Nandimath, J. N. ., Kadam, P. S. ., Chandre, P. R. ., & Mahalle, P. N. . (2024). Zero Trust Paradigm: Advancements, Challenges, and Future Directions in Cybersecurity. International Journal of Intelligent Systems and Applications in Engineering, 12(19s), 613–623. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/5105

Issue

Section

Research Article

Most read articles by the same author(s)