Loading...

Course Description

The Zero Trust Security method is based around the belief that companies should not automatically trust every person and device both inside or outside its perimeters. Rather, this model requires stringent identity verification for everyone and everything trying to access resources on a private network.

A Zero Trust system continually and dynamically assesses trust each and every time a device or a user requests access to its network. Instead of using a specific, single technology method, Zero Trust utilizes a holistic approach to network security that incorporates a dynamic concoction of principles. This approach greatly prevents the risk of cyber attackers from taking advantage of perimeter weaknesses to gain entry, and, once inside, move laterally to access sensitive data.

Traditional IT network security was founded on the Castle-and-Moat method. In this type of security concept, it’s tough to obtain access from outside the organization’s network. However, every person and device inside of the network is trusted by default. The issue here is that once the cyber attacker has network access, they have complete freedom to exploit everything inside.

This vulnerability is only magnified by the fact that enterprises no longer keep all of their sensitive data in one single location. Today, it is often spread across cloud vendors, making it harder to have a single security control for the whole network.

Zero Trust Security requires extensive verification from every user and device trying to access resources on the network. This added layer of security has been proven to significantly decrease data breaches.

The Zero Trust Security Architecture (ZTA) course is designed to assist present and aspiring information security professionals, supporting staff, program managers, analysts and operational personnel to develop a viable risk framework. The purpose is to make zero-day security an integral part of planning, preparing and executing organizational missions. The development of a zero-day trust security plan is an essential element in promoting a risk-informed culture. Zero Day Security Fundamentals articulates the desired end-state that any organization or entity aspires to achieve in enhancing their computer and network infrastructure

One will walk away knowing what defines a Zero Trust Network, what makes up the fundamentals of the Zero Trust model and what’s needed to be trusted in the Zero Trust Network. Zero Trust Security never trusts and always verifies. It brings awareness to the fact that the network is always assumed to be hostile; therein, external and internal threats exist on the network at all times. Students will learn about threat models that have been created over time so that you can understand who your likely attackers may be; which threat models categorize your attackers (insider threats, trusted insider threats and state level actors). The student will know and understand that network locality is not sufficient for deciding trust in a network; every device, user and network flow must be authenticated and authorized. For corporations especially, policies must be dynamic and calculated from as many sources of data as possible.


Lastly, the ultimate goal of the Zero Trust Security Architecture (ZTA) course is to define the essentials elements that can assist a systems security analyst and managers alike in identifying and managing information security risks.


Participants will benefit most from this course if they intend to enhance their knowledge and awareness of Zero Trust Fundamentals.

Course Outline

Module 1: Zero Trust Security Basics

What is Zero Trust

History and Evolution

Recognizing the Limitations of Traditional Network Security

Defense in depth:

  • The Castle Approach
  • The Onion Approach to IT Security

Zero Trust Access Models

Understanding the Pros and Cons of the Zero -Trust Model

Strengths vs. weaknesses of the Zero Trust model

The Basics of Zero Trust Security

The 6 pillars of Zero Trust and where to start

Forrester’s Zero Trust eXtended (ZTX) Model

Gartner’s Approach to Zero Trust

Our Perspective on Zero Trust

Core Principles

Expanded Principles

A Working Definition

Zero Trust Platform Requirements

Zero Trust Architectures

Zero Trust Architectures Use Cases

Key technologies required to implement a Zero Trust Architectures:

  • 2FA and MFA
  • Access Control
  • Identity and Access Management
  • Security automation and Orchestration
  • SASA
  • SDN

Issues Solved by Zero Trust

Summary

 

Module 2: NIST Guidance on building Zero Trust Architecture

What Is Zero-Trust Architecture

NIST 6 Key Tenets of Zero Trust Architecture (ZTA)

Overview of NIST Zero Trust Architecture (ZTA)

Logical Components of NIST Zero Trust Architecture (ZTA)

Summary

 

Module 3: Zero Trust Current State and Implementation challenges

Evolution of Zero Trust

Present state of Zero State

Challenges in Zero Trust Implementation

Key Principles Behind Zero Trust Framework

Tips to Achieving Zero Trust

Summary

 

Module 4: Implementing an Inside-Out Methodology

Understanding the Methodology

Mapping Your Attack Surface

Preventing Lateral Movement by Attackers

Implementing Least Privilege

Creating Application Workload Centric Policies for Cloud Agility

Summary

 

Module 5: Identity and Access Management

IAM in Review

Identity Stores (Directories)

Identity Lifecycle

Access Management

Authorization

Zero Trust and IAM

Authentication, Authorization, and Zero Trust Integration

Enhancing Legacy System Authentication

Zero Trust as Catalyst for Improving IAM

Summary

 

Module 6: Zero Trust Architectures

A Representative Enterprise Architecture

TTA Contractor Profile

800-241-8868 - www.TheTrainingAssociates.com

Contractor: James, ID# 49539

Identity and Access Management

Network Infrastructure (Firewalls, DNS, Load Balancers)

Jump Boxes

Privileged Access Management

Network Access Control

Intrusion Detection/Intrusion Prevention

Virtual Private Network

Next-Generation Firewalls

Security Information and Event Management

Web Server and Web Application Firewall

Infrastructure as a Service

Software as a Service and Cloud Access Security Brokers

A Zero Trust Architecture

The NIST Zero Trust Model

A Conceptual Zero Trust Architecture

Zero Trust Deployment Models

Resource-Based Deployment Model

Enclave-Based Deployment Model

Cloud-Routed Deployment Model

Microsegmentation Deployment Model

Summary

 

Module 7: Zero Trust Scenarios

VPN Replacement/VPN Alternative

Considerations

Recommendations

Third-Party Access

Considerations

Recommendations

Cloud Migration

Migration Categories

Considerations

Recommendations

Service-to-Service Access

Considerations

Recommendations

DevOps

DevOps Phases

Considerations

Recommendations

Mergers and Acquisitions

Considerations

Recommendations

Divestiture

Full Zero Trust Network/Network Transformation

Considerations

Recommendations

Summary

 

Module 8: Steps to implementing a Zero Trust Architecture

Step 1: Identifying Actors

Step 2 Identifying the Assets

Step 3: Identifying Processes

Step 4: Identifying Formulating Polices

Step 5: Identifying Producing Solutions

Step 6: Identifying Beginning Deployment and Monitoring

Step 7: Identifying Expanding the Framework

Summary

 

Module 9: Security Operations

Security Information and Event Management

Security Orchestration, Automation, and Response

Zero Trust in the Security Operations Center

Enriched Log Data

Orchestration and Automation (Triggers and Events)

Summary

 

Module 10: Conclusion

Tips to Achieving monitoring, managing maintaining, Zero Trust

Zero Trust Security Architecture (ZTA) Benefits and Best practices

Zero Trust Architecture (ZTA) Checklist

 

Learner Outcomes

At the end of this course, the learner will be able to:

  • Explain the basic concepts of and need for Zero Trust Security Architecture (ZTA)
  • Understand the true meaning of the Zero Trust Security Architecture (ZTA)framework
  • Determine how to apply security best practices represented in the latest Zero Trust framework to your organization.
  • Understand how to assess your existing security capabilities and map out a plan for improving your organization’s security practice.
  • Describe concepts for implementing zero-day trust security throughout an organization.
  • Understand security best practices for all areas of your business (cloud, endpoint and network)

Prerequisites

The Zero Trust Security Architecture (ZTA) Fundamental’s course is aimed to assist present and aspiring information at IT security professionals who have:
  • A minimum of two years’ experience in IT administration with a focus on security
  • Day-to-day technical information security experience
  • Basic knowledge of security concerns and implementation
Equally as important, we highly recommend you have a basic knowledge of computers and computer security concepts. Commodity technologies such as Firewall and IPS will be quickly defined, but how to configure them will not be covered. A basic understanding of how and why these technologies will be fine.
Loading...
Thank you for your interest in this course. Unfortunately, the course you have selected is currently not open for enrollment. Please complete a Course Inquiry so that we may promptly notify you when enrollment opens.
Required fields are indicated by .