Revisiting Zero-Trust Security for Internet of Things

Main Article Content

Mahmoud Ismail
Amal F.Abd El-Gawad

Abstract

The proliferation of Internet of Things (IoT) devices has revolutionized various industries, yet concurrently introduced unprecedented security challenges. Zero-Trust security emerges as a promising paradigm to mitigate the escalating risks associated with IoT ecosystems. This mini review provides a comprehensive analysis of Zero-Trust principles and their application within IoT environments. Beginning with an elucidation of the Zero-Trust framework's foundational tenets, this paper explores its relevance in the context of IoT, emphasizing the necessity for continuous authentication, strict access controls, micro-segmentation, and encryption strategies. Furthermore, it delves into the evolving threat landscape faced by IoT systems and evaluates how Zero-Trust principles effectively counteract these threats, safeguarding sensitive data, ensuring device integrity, and bolstering overall system resilience. Additionally, the review highlights notable challenges and implementation considerations in integrating Zero-Trust security within diverse IoT infrastructures.

Downloads

Download data is not yet available.

Article Details

How to Cite
Ismail, M. and F.Abd El-Gawad , A. (2023) “Revisiting Zero-Trust Security for Internet of Things”, Sustainable Machine Intelligence Journal, 3, pp. (6):1–8. doi:10.61185/SMIJ.2023.33106.
Section
Mini Review

How to Cite

Ismail, M. and F.Abd El-Gawad , A. (2023) “Revisiting Zero-Trust Security for Internet of Things”, Sustainable Machine Intelligence Journal, 3, pp. (6):1–8. doi:10.61185/SMIJ.2023.33106.