Go to Top

Go to Top

제로트러스트 가이드라인 2.0 아키텍쳐
제로트러스트 가이드라인 2.0 아키텍쳐
제로트러스트 가이드라인 2.0 아키텍쳐
제로트러스트 가이드라인 2.0 아키텍쳐

Security Insights

Security Insights

Security Insights

Zero Trust Guidelines 2.0: Easy Overview

Zero Trust Guidelines 2.0: Easy Overview

Zero Trust Guidelines 2.0: Easy Overview

EnkiWhiteHat

EnkiWhiteHat

Dec 20, 2024

Dec 20, 2024

Dec 20, 2024

Content

Content

Content

Doesn't 'Zero Trust' sound intense right from the name?

When you hear the term “Zero Trust,” it might sound like a warning to never trust completely, or it might be something you've come across before. In IT security, this term has established itself as an innovative paradigm of modern enterprise security beyond simple warnings. In this article, I'll explain what Zero Trust is, why it is important, and how it's implemented, in an entertaining and easy-to-understand manner.


What is Zero Trust?

Zero Trust is based on the philosophy of “Never Trust, Always Verify.” In the past, just connecting to the office internal network meant “okay, this person is our employee” and trust was given. But now, it's not that simple. It's a security philosophy that does not grant trust based on location or network, but instead verifies every access request meticulously.

As an analogy, think of airport security checkpoints. No matter how kind a person looks, they cannot enter the gate without a boarding pass and ID. In the same way, Zero Trust requires credential verification and policy review before anyone can access resources.

Why is Zero Trust necessary?

The traditional security model was like a great wall. As long as you didn't cross the wall, you could move freely inside. However, the world has now changed.

  1. The rise of remote work and telecommuting: Employees work from home, cafes, and abroad.

  2. The advent of cloud technology: Company data no longer stays only on in-house servers.

  3. Borderless threats: Once an internal breach is successful, defense is difficult.

In other words, since the boundary between internal and external company environments has blurred, relying solely on a perimeter security model is no longer sufficient. Thus, Zero Trust adheres to the principle of "Trust no one without verification."


Basic principles of Zero Trust

The core principle of a Zero Trust Architecture is simple: "Only the necessary people, to the necessary resources, at the necessary time." To achieve this, there are three primary components at play.

1. Policy Decision Point (PDP)
  • Policy Engine (PE): Makes the final decision by determining if it should "permit" or "deny" access.

  • Policy Administrator (PA): Initiates or blocks the session based on PE's decision.

2. Policy Enforcement Point (PEP)
  • Acts as a "security gateway" that actually allows or denies access requests. PEP functions as client software or a network gateway.

3. Policy Information Point (PIP)
  • Provides data that can be used as input for the policy engine or policy rules (data for trust assessments).

    • User ID and authentication status (ID Management System)

    • Network and System Activity Logs

    • Threat Intelligence

    • Industry Compliance

    • Data Access Policies

    • Security Information and Event Management (SIEM) systems

In simple terms, PDP is the referee, PEP is the gatekeeper, and PIP is the provider of information. These three work together to thoroughly verify all access requests.


Zero Trust, the "overprotective security mom"?

When you think of Zero Trust, it's like the mother of security. No matter where you go, you often check, "Are your shoes on?", "Do you have your bag?" Even though it's annoying, this thoroughness helps prevent major accidents. In IT, Zero Trust uses such meticulous reminders to help protect a company's important data and systems.

Zero Trust is becoming not just an option, but a necessity. As IT environments become more complex, security must also become smarter. By breaking down boundaries, verifying all access, and having everyone validated against the same standards, Zero Trust helps with this. It might be a good idea for your company’s security to prepare for a new era with the philosophy of "Never Trust, Always Verify."

EnkiWhiteHat

EnkiWhiteHat

ENKI Whitehat
ENKI Whitehat

Offensive security experts delivering deeper security through an attacker's perspective.

Offensive security experts delivering deeper security through an attacker's perspective.

The Beginning of Flawless Security System, From the Expertise of the No.1 White Hacker

Prepare Before a Security Incident Occurs

The Beginning of Flawless Security System, From the Expertise of the No.1 White Hacker

Prepare Before a Security Incident Occurs

The Beginning of Flawless Security System, From the Expertise of the No.1 White Hacker

Prepare Before a Security Incident Occurs

Copyright © 2025. ENKI WhiteHat Co., Ltd. All rights reserved.

Copyright © 2025. ENKI WhiteHat Co., Ltd. All rights reserved.

Copyright © 2025. ENKI WhiteHat Co., Ltd. All rights reserved.