Zero Trust - CompTIA Security+ SY0-701 - 1.2

Professor Messer
1 Nov 202310:04

Summary

TLDRThe video script discusses the concept of zero trust in network security, emphasizing the need for continuous authentication and security checks for every device, process, and user. It explains the separation of data and control planes in security devices and the importance of adaptive identity and security zones for enhanced access control. The script also describes the roles of Policy Enforcement Points and Policy Decision Points in creating a policy-driven access control environment to ensure secure network communication.

Takeaways

  • 🔒 The traditional network security model often lacks sufficient checks and balances after the firewall, allowing both authorized and unauthorized access.
  • 🛡️ Zero trust is a security model where no one is trusted by default, requiring authentication for every access attempt.
  • 🔑 Multi-factor authentication and encryption are common practices in a zero trust environment to enhance security.
  • 🛠️ Security devices can be divided into functional planes, such as data and control planes, to better manage security operations.
  • 🌐 The data plane handles the actual security processes like forwarding and routing, while the control plane manages configurations and policies.
  • 🔍 Adaptive identity technology evaluates user identity and applies security controls based on various factors beyond just user claims.
  • 🏢 Limiting network entry points and using security zones can help control access and create implicit trust for certain areas or users.
  • 📈 Policy-driven access control evaluates multiple data points to decide the authentication process needed for a user.
  • 🚫 Policies can be set to automatically deny access from untrusted zones to trusted resources.
  • 👮‍♂️ The Policy Enforcement Point acts as a gatekeeper, evaluating traffic against the security policies set by the Policy Decision Point.
  • 🔄 The Policy Administrator facilitates the communication between the Policy Enforcement Point and the Policy Decision Point, ensuring policy enforcement.

Q & A

  • What is the primary issue with networks that are not configured with a zero trust model?

    -The primary issue is that once through the firewall, the network is relatively open, allowing both authorized and unauthorized individuals, as well as malicious software, to move freely from system to system without checks or balances.

  • What is the zero trust model in network security?

    -The zero trust model is a security framework that requires continuous user authentication and verification for every access request, trusting no device or user by default, and applying security checks to everything on the network.

  • How does multi-factor authentication fit into the zero trust model?

    -Multi-factor authentication is a method used in the zero trust model to enhance security by requiring multiple forms of verification during the login process, ensuring that the user is who they claim to be.

  • What are the two main planes of operation for security devices in a zero trust environment?

    -The two main planes of operation are the data plane, which handles the actual security processes and data movement, and the control plane, which manages and controls the actions occurring in the data plane.

  • Can you explain the role of the data plane in a security device?

    -The data plane is responsible for processing frames, packets, and network data in real time, including forwarding, network address translation, and routing processes that move data across the network.

  • What functions does the control plane perform in a security device?

    -The control plane manages configurations, policies, and rules for the device, determining whether data may traverse the network, setting up forwarding policies, and handling routing and Network Address Translation configurations.

  • How does the concept of adaptive identity contribute to the zero trust model?

    -Adaptive identity involves examining the identity of an individual and applying security controls based on the user's information and other gathered data about the authentication process, allowing for dynamic and context-aware security measures.

  • What is a policy-driven access control and how does it relate to the zero trust model?

    -Policy-driven access control is a system that evaluates individual data points, such as user identity, location, and connection type, and then decides on the authentication process needed to confirm the user's identity, aligning with the zero trust model's principle of verifying every access request.

  • What are security zones and how do they enhance network security in the zero trust model?

    -Security zones categorize areas of the network based on their level of trust, such as untrusted, internal, and trusted zones. They allow for the creation of rules that define access permissions between different zones, enhancing security by controlling and monitoring traffic flow.

  • Can you describe the role of the Policy Enforcement Point in the zero trust model?

    -The Policy Enforcement Point acts as a gatekeeper, where all traffic must pass through to be evaluated. It gathers information about the traffic and forwards it to the Policy Decision Point, which then makes decisions on whether to allow or disallow the traffic based on predefined security policies.

  • What is the function of the Policy Decision Point in the zero trust framework?

    -The Policy Decision Point is responsible for examining authentication requests and making decisions on whether to allow access to the network based on a set of predefined security policies. It works in conjunction with the Policy Enforcement Point and Policy Administrator to enforce these decisions.

Outlines

00:00

🔒 Introduction to Zero Trust Security Model

The first paragraph introduces the concept of a zero trust security model in networks. It explains the traditional open network structure where movement between systems is unchecked, leading to vulnerabilities that can be exploited by unauthorized individuals and malware. The paragraph then contrasts this with the zero trust approach, which mandates continuous authentication for every device, process, and user. It emphasizes the need for multi-factor authentication, data encryption, and additional security policies to create a secure environment. The concept of breaking down security devices into functional planes—data and control planes—is introduced as a method to implement zero trust. The data plane handles real-time network data processing, while the control plane manages configurations and policies. The paragraph concludes with the idea of examining these planes in the context of physical devices to better understand their roles in security.

05:02

🛡️ Enhancing Zero Trust with Adaptive Identity and Security Zones

The second paragraph delves into advanced techniques for reinforcing the zero trust model. It discusses adaptive identity, which involves dynamic security controls based on the identity of the user and additional contextual information. The paragraph highlights the importance of evaluating the source of resource requests, the relationship of the user to the organization, and other identifying factors like physical location and IP addresses. It also introduces the concept of limiting network entry points and creating policy-driven access control that considers various data points to authenticate users. The idea of security zones is explored, allowing for the categorization of connection origins and destinations, and the establishment of rules governing access between different zones. The paragraph explains the role of a Policy Enforcement Point as a gatekeeper that evaluates traffic against a Policy Decision Point, which makes access decisions based on predefined security policies. The Policy Administrator facilitates the enforcement of these decisions, creating a comprehensive zero trust model that ensures secure access to enterprise resources.

Mindmap

Keywords

💡Zero Trust

Zero Trust is a security model that requires strict identity verification for every person and device trying to access resources on a network, regardless of whether they are sitting inside or outside of the network perimeter. It is the central theme of the video, emphasizing the need for continuous authentication and strict security checks for every access attempt. The script mentions that with zero trust, 'nothing is trusted, and everything is subject to some type of security checks'.

💡Authentication

Authentication in the context of the video refers to the process of verifying the identity of users, devices, or systems as a prerequisite to grant access to network resources. It is a key component of the zero trust model, ensuring that only legitimate entities gain access. The script discusses multi-factor authentication as a method to enhance the login process, thereby strengthening security.

💡Firewall

A firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules. In the video, it is mentioned that once through the firewall, networks are often found to be relatively open, lacking further security controls, which can be exploited by unauthorized individuals and malicious software.

💡Security Controls

Security controls are the mechanisms and technologies used to protect a network and its resources from unauthorized access and potential threats. The video script highlights the inadequacy of security controls in traditional networks and the shift towards implementing more rigorous controls as part of the zero trust approach.

💡Data Plane

The data plane in networking refers to the part of a device that handles the actual forwarding of data packets across the network. In the context of the video, it is distinguished from the control plane and is responsible for processing real-time network data, such as frames and packets.

💡Control Plane

The control plane is responsible for the management and control of the actions that occur in the data plane. It includes the configuration of policies and rules that determine how data may traverse the network. The video script explains that the control plane is where network address translation, routing processes, and other configurations are managed.

💡Multi-factor Authentication

Multi-factor authentication is a security process that requires users to provide two or more verification factors to gain access to a resource. It is mentioned in the script as a method to enhance security by adding layers of identity verification during the login process.

💡Encryption

Encryption is the process of converting data into a code to prevent unauthorized access. The video script discusses the use of encryption for data both at rest and in transit as part of the security measures implemented in a zero trust environment.

💡Adaptive Identity

Adaptive identity is a technology that examines the identity of an individual and applies security controls based on a combination of the user's input and other gathered information about the authentication process. The script uses this term to illustrate a smarter approach to evaluating security controls in a zero trust model.

💡Policy-Driven Access Control

Policy-driven access control is a method of managing network access based on predefined security policies. The video script describes how this control examines individual data points, such as user identity, location, and connection type, to decide the authentication process needed to verify a user's identity.

💡Security Zones

Security zones are categories used to classify the level of trust associated with different network segments or user locations. The script explains how these zones can be used to create rules that determine access permissions between different parts of the network, enhancing the granularity of security controls.

💡Policy Enforcement Point

A Policy Enforcement Point (PEP) is a component in a network that enforces security policies by evaluating the traffic against the rules set by the Policy Decision Point (PDP). The video script describes the PEP as a gatekeeper that all network traffic must pass through for policy evaluation.

💡Policy Decision Point

The Policy Decision Point (PDP) is responsible for making access control decisions based on the information provided by the Policy Enforcement Point. It examines authentication and compares requests against predefined security policies to grant, deny, or revoke access. The script positions the PDP as a critical part of the zero trust model's decision-making process.

Highlights

Once through the firewall, networks are often found to be relatively open with few security controls, allowing both authorized and unauthorized access.

Security administrators are transitioning to a zero trust model where every access request requires authentication.

In a zero trust environment, all devices, processes, and users on the network are subject to security checks.

Multi-factor authentication and data encryption are common practices in establishing a zero trust network.

Security devices can be broken down into smaller components to implement zero trust, known as separate functional planes of operation.

The data plane of a device processes security tasks such as packet forwarding and network address translation in real time.

The control plane manages the actions of the data plane, including policy configurations and routing rules.

Physical devices like switches can demonstrate the separation of data and control planes for better network management.

Virtual devices and cloud-based security controls also follow the principle of separating data and control planes.

Adaptive identity technology evaluates user identity and applies security controls based on gathered authentication information.

Limiting network entry points and using VPNs can enhance security by controlling where access is granted.

Policy-driven access control examines individual data points to decide the authentication process for network access.

Security zones categorize connection points and help in setting rules for access between different network areas.

Creating implicit trust within certain zones can simplify access control for users in trusted areas of the network.

Policy Enforcement Points act as gatekeepers, evaluating all network traffic against security policies.

The Policy Decision Point makes decisions on whether to allow network traffic based on authentication and predefined policies.

The Policy Administrator's role is to convey policy decisions to the Policy Enforcement Point for enforcement.

A complete zero trust model integrates subjects, systems, enforcement points, and policy engines for secure network communication.

Transcripts

play00:01

In many networks, you'll find that once you're

play00:04

through the firewall, the inside of the network

play00:06

is relatively open.

play00:08

People are able to move from system to system

play00:11

without any type of checks or balances.

play00:13

There are relatively few security controls in place

play00:16

and this not only allows authorized individuals

play00:19

to move anywhere they'd like, but also

play00:21

allows unauthorized individuals and malicious software

play00:24

to do the same.

play00:25

But many security administrators are changing their network

play00:28

to be zero trust.

play00:30

This means that you have to authenticate or prove yourself

play00:34

each time you want to gain access

play00:36

to a particular resource.

play00:37

This applies to every device on the network,

play00:39

every process that's running, and every user on the network.

play00:43

As the name implies, with zero trust nothing is trusted

play00:48

and everything is subject to some type of security checks.

play00:52

This means you might be using multi-factor authentication

play00:55

during your login process, you may

play00:57

be encrypting data that's stored and encrypting data

play01:00

as it's traversing the network, there

play01:02

may be additional system permissions

play01:04

or additional firewalls that you're installing,

play01:07

and there are a number of different security policies

play01:10

and different controls that may need

play01:12

to be added to create this zero trust environment.

play01:15

One of the ways that we can start

play01:17

examining and implementing zero trust on our networks

play01:20

is taking our security devices and breaking them

play01:23

into smaller individual components.

play01:25

We commonly refer to this as separate functional planes

play01:28

of operation.

play01:29

So whether it is a physical device, a virtual device,

play01:32

or a security process that's running in the cloud,

play01:35

we can apply these different control planes

play01:38

to every single one of these security controls.

play01:41

Broadly speaking, we can look at these

play01:43

as having two different planes of operation.

play01:46

One of them is the data plane.

play01:48

The data plane is the part of the device that is performing

play01:51

the actual security process.

play01:54

So this might be a switch, router, or firewall

play01:57

that's processing frames, packets,

play01:59

and network data in real time.

play02:01

The data plane on these devices is processing any forwarding,

play02:05

network address translation, routing processes,

play02:08

or anything else that helps move data from one

play02:10

part of the network to another.

play02:12

But of course, all of this movement of data

play02:15

needs to have some type of management and control,

play02:18

and we perform that control in the control plane.

play02:21

This is where we manage all of the actions that are occurring

play02:24

in the data plane.

play02:25

This means we may be configuring policies or rules for a device

play02:29

to determine whether data may be traversing the network,

play02:32

or maybe we're setting up a forwarding policy,

play02:35

or understanding how routing may be configured.

play02:37

So any time you're referencing a routing table,

play02:40

you're looking at a firewall rule

play02:42

or understanding how Network Address Translation should

play02:44

be handled are configuring in the control plane.

play02:48

One way to get a better understanding of the data

play02:50

plane versus the control plane is

play02:53

to see how this might be implemented

play02:54

on a physical device.

play02:56

Here we have a physical switch and we

play02:59

want to be able to break out the different planes of operation.

play03:02

Down at the bottom of the switch are

play03:04

all of the different interfaces that

play03:06

are used to move data from one part of the network to another.

play03:09

And as we've already seen, all of the traffic

play03:11

that we're forwarding all happens on the data plane

play03:14

of the device.

play03:15

But of course, this device needs to have configurations,

play03:18

there needs to be network address settings or changes

play03:21

to how data might be trunked, and all of those changes

play03:24

would take place in the configuration of the device

play03:27

under the control plane.

play03:29

Of course, this separation of data plane and control plane

play03:32

is not just specific to physical devices.

play03:35

You might have a virtual switch or a virtual firewall

play03:38

that can also be separated into these two different planes.

play03:42

This same separation also applies to cloud-based security

play03:45

controls.

play03:46

For zero trust, we not only need to implement

play03:49

additional security controls, but we

play03:51

need to be a lot smarter on how we evaluate those security

play03:55

controls.

play03:55

For example, we can implement a technology

play03:58

called adaptive identity.

play04:00

This is where we are examining the identity of an individual

play04:04

and applying security controls based

play04:06

on not just what the user is telling us,

play04:08

but other information that we're gathering

play04:10

about this authentication process.

play04:12

For example, we might want to look

play04:14

at the source of the requested resources.

play04:17

Perhaps someone who is requesting

play04:19

data that's located in the United States

play04:21

is using an IP address that's in China.

play04:24

And if that occurs, we may want to perform additional security

play04:28

to really confirm that this user is who they say they are.

play04:31

This might also include an examination

play04:33

of the relationship of this person to the organization.

play04:36

So are they an employee?

play04:38

Are they a contractor?

play04:39

Do they work full-time or part-time?

play04:41

And of course, all of this goes into the evaluation

play04:44

of this authentication process.

play04:46

We also want to look at things like physical location,

play04:49

the type of connection that's in place,

play04:51

IP addresses, and anything else that can help us identify

play04:54

information about this user.

play04:56

Once we examine all of these different variables,

play04:59

we can have our systems automatically

play05:01

create a stronger authentication,

play05:03

if it's needed in this particular case.

play05:06

Another way to control this trust

play05:08

is to limit how many places can be

play05:10

used to get into the network.

play05:12

So you may want to limit entry points

play05:15

to only being people that are inside of the building

play05:17

or connecting through a VPN.

play05:19

There may be no other methods to gain access

play05:22

to this particular network.

play05:24

And once you have all of this information in place,

play05:26

we can now start creating what's called a policy-driven access

play05:30

control that examines all of these individual data points,

play05:33

puts them all together, and then decides

play05:36

what type of authentication process

play05:38

should be used to truly understand

play05:41

if the person trying to identify themselves

play05:43

is really that person.

play05:46

Another good way to qualify the identity of a person

play05:49

is to understand where they're connecting from,

play05:52

and very broadly, we categorize these as security zones.

play05:56

This allows us to expand from something that is simply

play05:59

a one-to-one relationship where a user is logging into a server

play06:03

and instead looks at the overall path of the conversation.

play06:07

These security zones look at where we're connecting from

play06:10

and examine where we're trying to connect to.

play06:13

So this may be on an untrusted network

play06:15

and we're trying to connect to a trusted network,

play06:18

or maybe it's an internal network or external network.

play06:21

And if you wanted to have even more granularity,

play06:24

you could create separate VPN connections

play06:26

or separate groups of different departments

play06:29

within your organization.

play06:30

This allows you to now start setting rules

play06:33

on what zone has access to all of the other zones.

play06:37

For example, you might want to have a rule that automatically

play06:40

denies access if someone is coming from an untrusted zone

play06:44

and trying to communicate to a device that's

play06:46

in a trusted zone.

play06:48

We can also use these zones to create an implicit trust.

play06:51

For example, if someone is in our corporate offices,

play06:55

they might be in a trusted zone.

play06:57

This user in the trusted zone may be accessing data

play07:00

on a database server that's in our data center

play07:03

and the data center exists in the internal zone.

play07:06

This might allow us to create some policies that

play07:09

says if anyone's communicating from the trusted zone

play07:11

to the internal zone, that portion of the communication

play07:15

is implicitly trusted.

play07:17

To be able to set these policies and procedures

play07:20

along this pathway, we need to have something in place

play07:23

that allows us to create an enforcement of these policies.

play07:27

This is our Policy Enforcement Point

play07:29

and any subjects and systems that

play07:31

are communicating through this network

play07:33

will be subject to evaluation by the Policy Enforcement Point.

play07:38

These subjects and systems commonly are in users,

play07:42

they are individual processes running on a system,

play07:44

or they may be applications that are in use.

play07:47

You can think of this Policy Enforcement Point

play07:49

as a gatekeeper.

play07:51

All of the traffic traversing the network

play07:53

must pass through the Policy Enforcement Point

play07:55

so that we can make decisions on whether we would like to allow

play07:59

or disallow this traffic.

play08:01

And although this Policy Enforcement Point

play08:03

is shown as a very broad abstraction in this diagram,

play08:07

you can think of this as multiple devices working

play08:09

together to be able to provide identification

play08:12

of the users and the traffic.

play08:14

The Policy Enforcement Point doesn't provide the decision

play08:18

on whether traffic should be allowed or disallowed.

play08:21

Instead it gathers all of the information about the traffic

play08:24

and provides that to a Policy Decision Point.

play08:27

This Policy Decision Point is responsible for examining

play08:31

the authentication and making a decision on whether that should

play08:34

be allowed on the network.

play08:36

Your Policy Engine is looking at all of the requests that

play08:39

are coming through, it examines the request

play08:41

and compares it to a set of predefined security policies,

play08:45

and then makes a decision on whether that

play08:47

is granted, denied, or revoked.

play08:50

The Policy Administrator's job is to take that decision

play08:53

and provide that information to the Policy Enforcement Point.

play08:56

There may be access tokens or credentials that

play08:59

are created as a result of these policy decisions

play09:02

and all of those credentials are then

play09:04

sent to the Policy Enforcement Point

play09:07

using this Policy Administrator.

play09:10

Now we can put all of this together

play09:12

to create a single zero trust model, which

play09:15

starts with our subjects and systems

play09:18

communicating from an untrusted zone over the data plane

play09:21

and communicating through the Policy Enforcement Point.

play09:25

If there is a policy enforcement that needs to take place,

play09:28

this enforcement point will provide that

play09:30

to the Policy Administrator, which then communicates

play09:33

to the Policy Engine to make the decision

play09:35

about whether this traffic is allowed.

play09:37

That result is then passed down to the Policy Administrator,

play09:40

which provides that to the Policy Enforcement Point.

play09:43

And if this traffic is allowed, the Policy Enforcement Point

play09:46

then provides access to this trusted zone,

play09:49

and ultimately, the Enterprise Resource

play09:51

requested by the subjects or the systems.

Rate This

5.0 / 5 (0 votes)

Related Tags
Zero TrustNetwork SecurityAuthenticationData EncryptionSecurity ControlsMulti-Factor AuthPolicy EnforcementAdaptive IdentitySecurity ZonesTrust Model