Research Article

Zero Trust Architecture: Enhancing Cybersecurity in Enterprise Networks

Authors

  • Tahir Bashir Ph.D. Student, Al-Madinah International University, Malaysia

Abstract

Zero Trust Architecture (ZTA) offers a robust approach to enhancing cybersecurity in enterprise networks, replacing the traditional perimeter-based security models. This paper examines the application, challenges, and effectiveness of ZTA in contemporary corporate environments, with a focus on hybrid and cloud infrastructures. By emphasizing key principles such as least-privileged access, continuous authentication, and network segmentation, ZTA directly addresses the security risks that organizations face today. This research includes a review of relevant literature and an analysis of case studies to explore the difficulties companies encounter when adopting ZTA, including financial costs, integration complexities, and resistance to change. The study also identifies strategies that organizations have successfully employed to overcome these obstacles, leading to improved security and operational efficiency. The findings highlight ZTA’s ability to reduce security incidents through automation and enhanced monitoring. While there are technical challenges to implementing Zero Trust, the research concludes that the framework is essential for maintaining a strong security posture. Future areas for exploration include the role of technologies like artificial intelligence and machine learning in further improving ZTA.

Article information

Journal

Journal of Computer Science and Technology Studies

Volume (Issue)

6 (4)

Pages

54-59

Published

2024-09-23

How to Cite

Bashir, T. (2024). Zero Trust Architecture: Enhancing Cybersecurity in Enterprise Networks. Journal of Computer Science and Technology Studies, 6(4), 54–59. https://doi.org/10.32996/jcsts.2024.6.4.8

Downloads

Keywords:

Zero Trust Architecture (ZTA), Cybersecurity, Enterprise Networks, Identity and Access Management (IAM)