Changes

Jump to navigation Jump to search
no edit summary
Line 23: Line 23:  
:* the policy enforcement point (PEP) enables, terminates, and monitors connections between users and enterprise resources; and
 
:* the policy enforcement point (PEP) enables, terminates, and monitors connections between users and enterprise resources; and
 
:* the policy administrator sends commands to the PEP based on policy engine decisions to allow or deny users’ connections to a requested resource.<ref>[https://www.ekransystem.com/en/blog/zero-trust-security-model Zero Trust Security Model, Ekran]</ref>
 
:* the policy administrator sends commands to the PEP based on policy engine decisions to allow or deny users’ connections to a requested resource.<ref>[https://www.ekransystem.com/en/blog/zero-trust-security-model Zero Trust Security Model, Ekran]</ref>
 +
 +
==Advantages & Complications==
 +
Zero trust is possible, but implemented incorrectly, it can disenfranchise users.<ref>[https://www.techrepublic.com/article/zero-trust-the-good-the-bad-and-the-ugly/ Zero trust: The good, the bad and the ugly, Tech Republic]</ref><ref>[https://www.ekransystem.com/en/blog/zero-trust-security-model Zero Trust Security Model, Ekran]</ref>
 +
 +
{| class="wikitable"
 +
! Pros !! Cons
 +
|-
 +
| Increased resource access visibility || Configuration challenges
 +
|-
 +
| Decreased attack surface  || Insider threats
 +
|-
 +
| Improved monitoring  || Dependence on the policy decision point
 +
|}
    
==References==
 
==References==
    
[[Category:Cybersecurity]]
 
[[Category:Cybersecurity]]
Bureaucrats, Check users, lookupuser, Administrators, translator
14,932

edits

Navigation menu