The Zero Trust. Framework Threat Hunting & Quantum Mechanics 9781032492780, 9781032492810, 9781003392965

143 47 3MB

English Pages 157 Year 024

Report DMCA / Copyright

DOWNLOAD FILE

The Zero Trust. Framework Threat Hunting & Quantum Mechanics
 9781032492780, 9781032492810, 9781003392965

Table of contents :
Cover
Half Title
Title Page
Copyright Page
Dedication
Table of Contents
Acknowledgments
Chapter 1: Introduction
Chapter 2: The Fundamental Components of the Zero Trust Framework
The Password
The Rise of Two-Factor Authentication
Multifactor Authentication
An Introduction to Biometrics
Definition and Unique Features
The Process of Identification
Other Important Concepts
The Biometric Sensor
A Review of Fingerprint Recognition
The Process of Fingerprint Recognition
Fingerprint Recognition Quality Control Checks
A Review of Facial Recognition
The Techniques of Facial Recognition – Unique Feature Extraction
Iris Recognition
The Physiological Structure of the Iris
Iris Recognition: How It Works
Conclusions
Chapter 3: The Public Key Infrastructure and BioCryptography
An Overview of the Public Key Infrastructure (PKI)
What It Is All About
The Public Key and the Private Key
The Mathematical Algorithms of the PKI
The Components of the PKI
The Digital Certificates
How Public Key Infrastructure Works
Public Key Infrastructure Policies and Rules
The LDAP Protocol
The PKI Standards
Parameters of Public Keys and Private Keys
A Review into Biocryptography
The Cipher Biometric Template
Biocryptography in an MFA for the Zero Trust Framework
Biocryptography and Virtual Private Networks
The Hashing Mechanism
Chapter 4: Quantum Physics
The Origins of the Zero Trust Framework
In 2011
In 2018
In 2019
In 2021
From 2021 to Present
The Demise of Perimeter Security
The Emergence of the Zero Trust Framework
The Basic Zero Trust Framework Model
What Is Segmentation?
The Advantages of the Zero Trust Framework
The Disadvantages of the Zero Trust Framework
Some of the Best Practices
The Flaws with the Traditional Zero Trust Framework Model
The Use of Biometrics
The Weakness of Repeated Authorization and Authentication
The Strains of an on Prem PAM
Why PAM Is Better Suited for the Cloud
The Advantages of Using PAM in the Cloud
A Best Practices Guide for Deploying a PAM-Based Solution
The Mistakes that Are Made when Deploying PAM Solutions and How to Fix Them
The Importance of Just in Time (JIT) Access
The Types of JIT Access Accounts
The Benefits of JIT Access
The Four Pillars to PAM Success
The Finer Points of Privileged Access Management
The Use of Quantum Mechanics in Our Proposed Model of the Zero Trust Framework
Quantum Cryptography
The Literature Review
The Quantum Key Distribution Center (QKDC)
The Photon Particle Array Structures
Our Proposed Zero Trust Framework Model
Chapter 5: Threat Modeling/Threat Hunting
What Exactly Is Threat Modeling?
The Process Involved in Threat Modeling
Making the Case for Threat Modeling
To the Software Development Team
From Upper Management
From the Project Management Team
How to Have Quality-Based Threat Modeling Meetings
The Composition of the Team Meetings
The Decision-Making Process
The Components of an Effective Threat Modeling Meeting
The Penetration Testing Process
Automated Penetration Testing and Its Benefits
How to Carry Out Threat Modeling in the Software Development Lifecycle
The Waterfall Methodology
The Agile Methodology
Valuing Your Threat Modelers
Measuring the Overall Value of Threat Hunting
When Does Threat Modeling End in the Project Management or SDLC?
Another Way to Measure Threat Modeling Success
Who Leads the Threat Modeling Team?
Widely Used Threat Modeling Techniques
Sources for Chapter 5
Chapter 6: Conclusions
Index

Polecaj historie