text
stringlengths
0
2.18k
--------------------------------------------------- Unstructured Line Number Begin
21
--------------------------------------------------- Unstructured Line Number End
supervision of the certifying reporter.)
--------------------------------------------------- Unstructured Line Number Begin
22
--------------------------------------------------- Unstructured Line Number End
--------------------------------------------------- Unstructured Line Number Begin
23
--------------------------------------------------- Unstructured Line Number End
--------------------------------------------------- Unstructured Line Number Begin
24
--------------------------------------------------- Unstructured Line Number End
--------------------------------------------------- Unstructured Page Footer Begin
877-370-3377
Golkow Technologies, A Veritex Division
www.veritext.com
--------------------------------------------------- Unstructured Page Footer End
--------------------------------------------------- Unstructured Plain Text Format 1.0.4
--------------------------------------------------- Unstructured Caption Begin
FIGURE 2: NIST 800-207 ZERO TRUST FRAMEWORK³
--------------------------------------------------- Unstructured Caption End
--------------------------------------------------- Unstructured Image Begin
CDM System Industry Compliance Threat Intelligence Activity Logs
Control Plan Policy Engine PDP Policy Administrator Untrusted Trusted Subject System Policy Enforcement Point Enterprise Resource Data Plane
Data Access Policy PKI ID Management SIEM System
--------------------------------------------------- Unstructured Image End
--------------------------------------------------- Unstructured Sub-Title Begin
Key Concepts and Technologies within Zero Trust
--------------------------------------------------- Unstructured Sub-Title End
Zero Trust Access: A core concept within the Zero Trust framework, embracing the principle of "never trust, always verify" to ensure strict access control to
agency resources.
Zero Trust Network Access (ZTNA): A security posture that leverages an array of technologies and functions to provide secure access to internal
applications for remote users, promoting the adoption of a Zero Trust Security Model.
Zero Trust Application Access: A Zero Trust model that employs predefined access controls to evaluate and manage requests for access to an agency’s
applications.
Security Service Edge (SSE): A critical security component that protects access to web, cloud services, and private applications. Its capabilities include
access control, threat protection, data security, security monitoring, and acceptable-use control, implemented through both network-based and API-based
integrations.
3 3 https://csrc.nist.gov/pubs/sp/800/207/final
--------------------------------------------------- Unstructured Page Footer Begin
U.S. General Services Administration | Federal Acquisition Service| Information Technology Category
--------------------------------------------------- Unstructured Page Number Block Begin
9
--------------------------------------------------- Unstructured Page Number Block End
--------------------------------------------------- Unstructured Page Footer End
--------------------------------------------------- Unstructured Plain Text Format 1.0.4
--------------------------------------------------- Unstructured Title Begin
Zero Trust Architecture Use Case
--------------------------------------------------- Unstructured Title End
The following use case highlights vulnerabilities and network security concepts, illustrating how integrated Zero Trust solutions can effectively mitigate risk. These solutions leverage a diverse range of resources, including the Department of Defense (DoD) Zero Trust Reference Architecture and the Cybersecurity and Infrastructure Security Agency (CISA) Zero Trust Maturity Model, as foundational references for the design and implementation of the integrated approaches.
The described outcomes are not intended to advocate for a single product capable of addressing all Zero Trust pillars and capabilities, nor do they aim to represent the highest maturity level of Zero Trust implementation. Instead, this use case focuses on presenting a broad cross-section of strategies and methodologies that support the development of comprehensive and integrated Zero Trust solutions.
--------------------------------------------------- Unstructured Sub-Title Begin
ZERO TRUST TO PROACTIVELY COMBAT INTRUSION ATTACKS (SALT TYPHOON)
--------------------------------------------------- Unstructured Sub-Title End
This use case examines how Zero Trust Architecture could have been employed to mitigate the risks posed during the Salt Typhoon cyberattack. The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), Australian Signals Directorate’s (ASD’s) Australian Cyber Security Centre (ACSC), Canadian Cyber Security Centre (CCCS), and New Zealand’s National Cyber Security Centre (NCSC-NZ) jointly issued warnings regarding a cyber espionage campaign conducted by threat actors affiliated with the People’s Republic of China (PRC). These actors compromised the networks of major global telecommunications providers as part of a significant and far-reaching cyber espionage operation.
The Salt Typhoon campaign, also known as GhostEmperor, FamousSparrow, or UNC2286, has been attributed to a Chinese hacking group believed to operate under the direction of China’s Ministry of State Security. Active between 2020 and 2024, this sophisticated campaign exploited vulnerabilities in critical telecommunications infrastructure, targeting systems used by companies such as Verizon, AT&T, Lumen Technologies, and T-Mobile.
--------------------------------------------------- Unstructured Image Begin
7. Password cracking 6. Extract NTDS.dit and SYSTEM registry hive 01 10 DC ⚠ 2. Exploit vulnerability for initial access 4. RDP with valid credentials 5. Discovery Public-facing application ! C2 via VPN 3. Obtain administrator credentials 1. Reconnaissance against organization's people, security processes, and technology 8. Strategic network prepositioning ⚠ </>
Reconnaissance Initial Access Lateral Movement Potential Impact
--------------------------------------------------- Unstructured Image End
--------------------------------------------------- Unstructured Caption Begin
FIGURE 1: TYPICAL VOLT TYPHOON ACTIVITY⁵
--------------------------------------------------- Unstructured Caption End
The attackers accessed sensitive call record metadata, including details about call participants, durations, and locations, posing significant risks to individuals and organizations. High-ranking government officials were also targeted, further underscoring the gravity of this breach. The complexity of the scenario was heightened by the occasional travel of users to high-threat nations known for state-sponsored cyber activities. Additionally, attackers exploited attempts by users to access third systems without having the necessary administrator privileges.
Through the adoption of Zero Trust principles, agencies and organizations could have proactively addressed these vulnerabilities. By implementing robust identity verification, continuous monitoring, and least-privilege access controls, ZTA frameworks offer enhanced protection against sophisticated cyber espionage campaigns such as Salt Typhoon.
⁵ https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-038a
--------------------------------------------------- Unstructured Page Footer Begin
U.S. General Services Administration | Federal Acquisition Service| Information Technology Category
--------------------------------------------------- Unstructured Page Number Block Begin
20
--------------------------------------------------- Unstructured Page Number Block End
--------------------------------------------------- Unstructured Page Footer End