[HTML][HTML] Zero trust cybersecurity: Critical success factors and A maturity assessment framework

W Yeoh, M Liu, M Shore, F Jiang - Computers & Security, 2023 - Elsevier
Zero trust cybersecurity is beginning to replace traditional perimeter-based security
strategies and is being adopted by organizations across a wide range of industries …

Multivocal Literature Review on Zero-Trust Security Implementation

C Itodo, M Ozer - Computers & Security, 2024 - Elsevier
The sudden shift from physical office location to a fully remote or hybrid work model
accelerated by the COVID-19 pandemic, is a phenomenon that changed how organizations …

From zero to one hundred: Demystifying zero trust and its implications on enterprise people, process, and technology

M Bush, A Mashatan - Queue, 2022 - dl.acm.org
Changing network landscapes and rising security threats have imparted a sense of urgency
for new approaches to security. Zero trust has been proposed as a solution to these …

[PDF][PDF] Zero trust architecture

V Stafford - NIST special publication, 2020 - nvlpubs.nist.gov
Zero trust (ZT) is the term for an evolving set of cybersecurity paradigms that move defenses
from static, network-based perimeters to focus on users, assets, and resources. A zero trust …

[PDF][PDF] Zero trust validation: from practical approaches to theory

Y Bobbert, J Scheerder - Sci. J. Res. Rev, 2020 - isaca.nl
How can high-level directives concerning risk, cybersecurity and compliance be
operationalized in the central nervous system of any organization above a certain …

[图书][B] Zero Trust Security: An Enterprise Guide

J Garbis, JW Chapman - 2021 - Springer
Understand how Zero Trust security can and should integrate into your organization. This
book covers the complexity of enterprise environments and provides the realistic guidance …

[PDF][PDF] Integrative cybersecurity: merging zero trust, layered defense, and global standards for a resilient digital future

T Muhammad, MT Munir, MZ Munir… - International Journal of …, 2022 - researchgate.net
In the evolving landscape of cybersecurity, organizations are constantly seeking robust
frameworks to protect their assets from a myriad of threats. The Zero Trust Architecture (ZTA) …

An analysis of zero-trust architecture and its cost-effectiveness for organizational security

Z Adahman, AW Malik, Z Anwar - Computers & Security, 2022 - Elsevier
Abstract Zero Trust Architecture (ZTA) is a 'Never Trust, Always Verify'concept to improve
cybersecurity by eliminating trust and validating network requests continuously. Zero Trust …

Never trust, always verify: A multivocal literature review on current knowledge and research gaps of zero-trust

C Buck, C Olenberger, A Schweizer, F Völter… - Computers & …, 2021 - Elsevier
In response to weaknesses of current network security solutions, the zero-trust model follows
the idea that no network–whether internal or external–is trustworthy. The concept of zero …

The top three factors driving zero trust adoption

B Embrey - Computer Fraud & Security, 2020 - magonlinelibrary.com
Zero trust is gaining ground. And fast. According to the 2019 'State of Enterprise Secure
Access' survey, 72% of respondents said they would be moving ahead with zero trust …