cover image: P a c N e t 28 P A C I F I C F OR U M · H ON OLU LU , H I M a y 1 , 20 24

20.500.12592/zw3r7md

P a c N e t 28 P A C I F I C F OR U M · H ON OLU LU , H I M a y 1 , 20 24

1 May 2024

TAIWAN’S NEXT STEP FOR BUILDING CYBER RESILIENCE In contrast to a system prioritizing a strong defensive perimeter and maintaining trust for activity within its BY IRFAN UL HAQ network, ZTA examines all communication between Maximilian DiGiovanni (maxidigio@gmail.com) is a subjects and the resources they wish to access current student at the University of New Hampshire regardless of the subjects’. [...] To fulfill that need, privileges to access only the minimum resources zero-trust architecture (ZTA), designed to minimize necessary for the task it wishes to complete, heavily the damage retained from cyberattacks, should be restricting lateral movement across an enterprise’s adopted and augmented by Taiwan as quickly as network upon gaining access. [...] ZTA is designed to force subjects into a repeated cycle Volt Typhoon, a major Chinese hacking group, of obtaining access to resources on request, each time prefers to disguise its activity as regular system or reevaluating its trust in subjects based on their network behavior as it infiltrates, a technique known adherence to the enterprise’s behavioral norms and as living-off-the-land (LOTL). [...] This design would aim to subject a potentially surpass software trained to merely detect disguised LOTL hacker to frequent autonomous activity by end user devices like smartphones and behavioral review as it attempts to access enterprise laptops. [...] It would also attempt to restrict an between what is needed to combat this technique and intruder’s capabilities to access the enterprise’s what is already being done with its security.

Authors

Microsoft Office User

Pages
2
Published in
United States of America