Introduction to ZTA - Implementation options of ZTA Flashcards
(94 cards)
What does ZTA stand for?
Zero Trust Architecture
Which document defines the various ZTA implementation approaches?
NIST SP 800-207
What are the two main ZTA implementation approaches defined by NIST?
- ZTA Using Micro-Segmentation
- ZTA Using Network Infrastructure and Software-Defined Perimeters
What is one of the primary ZTA implementation options covered in this unit?
CSA’s SDP
Name another primary ZTA implementation option.
Zero Trust Network Access (ZTNA)
What is the third primary ZTA implementation option mentioned?
Google BeyondCorp
True or False: The unit focuses on ZTA implementation options outside of network architecture.
False
Fill in the blank: The options presented in this unit align with NIST approaches including ZTA Using _______.
Micro-Segmentation
Fill in the blank: The options presented in this unit align with NIST approaches including ZTA Using Network Infrastructure and _______.
Software-Defined Perimeters
What does NIST stand for?
National Institute of Standards and Technology
What is the primary focus of the NIST ZT model?
Designing secure workflows
How many approaches does NIST provide for ZT implementation?
Three approaches
Name one of the three NIST ZTA approaches.
ZTA using Enhanced Identity Governance
Name another NIST ZTA approach.
ZTA using Micro-Segmentation
Name the last NIST ZTA approach.
ZTA using Network Infrastructure and Software Defined Perimeters
What factors influence the selection of a NIST ZT approach?
Existing business flows, requirements, and cybersecurity maturity level
True or False: A fully-realized ZT solution incorporates elements from all three NIST ZTA approaches.
True
Fill in the blank: The unit focuses on NIST approaches for ‘ZTA Using _______’ and ‘ZTA Using Network Infrastructure and Software-Defined Perimeters’.
Micro-Segmentation
What does ZTA stand for?
Zero Trust Architecture
What does NIST SP 800-207 outline?
ZT tenets
What is the significance of policy rules in NIST ZT approaches?
They vary according to the components used and the organization’s environment
Subsequent ZT training courses provide what?
A more comprehensive and expanded overview of NIST’s approach to ZT
What is the Software-Defined Perimeter (SDP)?
An approach to enabling and enforcing Zero Trust principles by providing dynamically provisioned air-gapped networks.
What does Zero Trust (ZT) require in terms of access verification?
Verification of anything and everything attempting to access assets prior to authorization.