2022
DOI: 10.1109/access.2022.3174679
|View full text |Cite
|
Sign up to set email alerts
|

Zero Trust Architecture (ZTA): A Comprehensive Survey

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
11
0
1

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 60 publications
(18 citation statements)
references
References 145 publications
0
11
0
1
Order By: Relevance
“…Na bateria de testes, utilizou-se a solução ZT com o framework PRITUNL-Zero que adota um algoritmo de confiança baseado em atributos [18]. Antes de serem executadas no PLC, as requisições foram validadas pela central ZT e implementadas por meio da biblioteca PyModBus, sendo apresentadas por meio de uma HMI em Flask ofertada ao navegador do operador/usuário.…”
Section: A Cenários Dos Experimentos E Métricasunclassified
“…Na bateria de testes, utilizou-se a solução ZT com o framework PRITUNL-Zero que adota um algoritmo de confiança baseado em atributos [18]. Antes de serem executadas no PLC, as requisições foram validadas pela central ZT e implementadas por meio da biblioteca PyModBus, sendo apresentadas por meio de uma HMI em Flask ofertada ao navegador do operador/usuário.…”
Section: A Cenários Dos Experimentos E Métricasunclassified
“…He et al [20] provide a study on the advantages and disadvantages of access control models and authentication protocols and compare popular evaluation methods for trust. This work about access control methods and authenticating protocols in a network is also the focus of Syed et al [21]. They discuss the challenges to such an architecture and expand its scope towards software-defined perimeters and micro-segmentation.…”
Section: Comparison With Existing Survey Articlesmentioning
confidence: 99%
“…economic analysis [17], intrusion detection [4] and authentication [132]. Yan and Wang [151] reviews the key technologies in the components of ZTA, and their application in real-world scenarios.…”
Section: Existing Surveysmentioning
confidence: 99%
“…Since it is important to determine whether the subject requesting access is legitimate, authentication and authorization are fundamental considerations when trying to implement zero trust [132]. In this section, we provide an overview of AI-based techniques for access control.…”
Section: Contextual Continuous Access Controlmentioning
confidence: 99%