Using the Zero Trust Five-Step Implementation Process with Smart Environments: State-of-the-Art Review and Future Directions
Abstract
1. Introduction
- (1)
- Contrary to most surveys that cover zero trust architecture and network security, this paper provides a comprehensive review of the adoption of zero trust five-step implementation for smart homes and IoT. To the best of our knowledge, we are the first to discuss the five-step zero trust implementation process for smart homes and IoT.
- (2)
- We believe that zero trust cannot be applied without understanding the protect surface, which includes the data or the asset we seek to secure and the communication flows between assets. Unlike other studies, we devote a subsection to discussing the history of zero trust and the importance of the five-step implementation process.
- (3)
- In this survey, we have not limited our work to presenting the reviewed works; we also compare and analyse them and identify the gaps in the research on zero trust and smart home devices and IoT. The context and reference for the identification of gaps is the five-step implementation process for smart home devices and IoT, and the problem that the papers seek to address with zero trust and the zero trust tenets is identified. In this way, we produce suggestions and recommendations for future work.
- (4)
- We discuss open issues regarding the current implementations of zero trust and discuss how such systems need to look at zero trust implementation comprehensively, as devised by authoritative sources, such that security controls are moved closer to resources to prevent compromises that occur as a result of unauthorised access.
2. Background
2.1. History of Zero Trust
2.2. Reference Implementation
2.3. Related Work
3. Literature Review
3.1. Collection Methodology
3.2. Smart Home Devices
3.3. IoT
3.3.1. Addressing Security and Privacy Issues by Adopting Zero Trust
3.3.2. Addressing Access Control Issues by Adopting Zero Trust
3.3.3. Addressing Issues with Authorisation Using Zero Trust
3.3.4. Addressing Security Issues with Zero Trust and Network Segmentation
3.3.5. Addressing Implicit Trust with Zero Trust
3.3.6. Addressing Authentication Issues in Supply Chain with Zero Trust
- Requests for IoT devices from malicious actors have been a prevalent problem, as studied by various authors. Zero trust architecture with PEP, PDP, PIP, PA and PE have been applied by authors to address malicious access requests, authentication issues and the zero trust principle of “authentication before authorisation” [47,48,49,50,51,52,53].
- Network segmentation to address lateral movement is one of the zero trust principles. Authors have used blockchain to achieve segmentation [12,59,60,61,62,63]. Network segmentation and credential management have been achieved without blockchain by [61]. Network security to support zero trust principles has been achieved with network slicing by [62].
- Issues with authentication and authorisation in IoT environments leading to implicit trust has been studied by authors who have included mutual authentication and zero trust to address the identified issues [64].
- Implicit trust is a byproduct of perimeter-based security, where an identity, when authenticated at the perimeter, is not verified when an access request is made. Researchers have studied this problem and provided proposals/solutions using zero trust principles [36,51,65,66,67,69,70]. Access control issues and addressing them with zero trust has been studied by [71]. Access control issues have been addressed using quantum safe keys by [72].
- The authors of [76] studied the applicability of zero trust to power grids to address cyber-attacks and concluded that zero trust does not address prevalent issues.
4. Discussion and Open Issues
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
Abbreviation | Definition |
PDP | Policy Decision Point |
PEP | Policy Enforcement Point |
PE | Policy Engine |
PA | Policy Administrator |
ZTA | Zero-Trust Architecture |
PIP | Policy Information Point |
PAP | Policy Administrator Point |
OT | Operational Technology |
IoT | Internet of Things |
IT | Information Technology |
IIoT | Industrial Internet of Things |
SDP | Software-Defined Perimeter |
References
- Juniper. The Rise of Zero Trust|White Paper. 2019. Available online: https://www.juniper.net/content/dam/www/assets/white-papers/us/en/security/the-rise-of-zero-trust.pdf (accessed on 20 August 2024).
- CloudSecurityAlliance. Defining the Zero Trust Protect Surface. Available online: https://cloudsecurityalliance.org/artifacts/defining-the-zero-trust-protect-surface (accessed on 12 July 2024).
- Amazon and Google. Amazon, Google Back Global Cybersecurity Standard for Smart Home Devices. 2024. Available online: https://www.pymnts.com/cybersecurity/2024/amazon-google-back-global-cybersecurity-standard-for-smart-home-devices/ (accessed on 8 September 2024).
- The White House. Biden-Harris Administration Announces Cybersecurity Labeling Program for Smart Devices to Protect American Consumers; The White House: Washington, DC, USA, 2023. [Google Scholar]
- NIST. SP 800-207. 2020. Available online: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-207.pdf (accessed on 14 August 2024).
- Kerman, A. Zero Trust Cybersecurity: ‘Never Trust, Always Verify’. 2020. Available online: https://www.nist.gov/blogs/taking-measure/zero-trust-cybersecurity-never-trust-always-verify (accessed on 20 September 2024).
- CISA. Nstac Report to the President. NSTAC Report to the President on Communications Resiliency. Available online: https://www.cisa.gov/sites/default/files/publications/NSTAC%20Report%20to%20the%20President%20on%20Zero%20Trust%20and%20Trusted%20Identity%20Management%20(10-17-22).pdf (accessed on 12 September 2024).
- Kulkarni, S.; Mylonas, A.; Vidalis, S. Preventing and Detecting Malware in Smart Environments. The Smart Home Case. In Malware: Handbook of Prevention and Detection; Gritzalis, D., Choo, K.R., Patsakis, C., Eds.; Springer Nature: Cham, Switzerland, 2025; pp. 395–410. [Google Scholar]
- Mylonas, A.; Gritzalis, D.; Tsoumas, B.; Apostolopoulos, T. A qualitative metrics vector for the awareness of smartphone security users. In Trust, Privacy, and Security in Digital Business, Proceedings of the 10th International Conference, TrustBus 2013, Prague, Czech Republic, 28–29 August 2013; Proceedings 10; Springer: Berlin/Heidelberg, Germany, 2013; pp. 173–184. [Google Scholar]
- Mylonas, A.; Kastania, A.; Gritzalis, D. Delegate the smartphone user? Security awareness in smartphone platforms. Comput. Secur. 2013, 34, 47–66. [Google Scholar] [CrossRef]
- Allen, A.; Mylonas, A.; Vidalis, S.; Gritzalis, D. Smart homes under siege: Assessing the robustness of physical security against wireless network attacks. Comput. Secur. 2024, 139, 103687. [Google Scholar] [CrossRef]
- Li, S.; Iqbal, M.; Saxena, N. Future industry internet of things with zero-trust security. Inf. Syst. Front. 2024, 26, 1653–1666. [Google Scholar] [CrossRef]
- Blog, J.K. Protect Surface and Attack Surface. Available online: https://www.illumio.com/blog/john-kindervag-zero-trust-government-agencies#:%20:text=Define%20your%20protect%20surface:%20You,element,%20service,%20or%20asset (accessed on 20 October 2024).
- Assistants, H. List of Available Integrations with Home Assistant. Available online: https://www.home-assistant.io/integrations/ (accessed on 21 October 2024).
- CSA. Map the Transaction Flows for Zero Trust. Available online: https://cloudsecurityalliance.org/artifacts/map-the-transaction-flows-for-zero-trust (accessed on 23 October 2024).
- Marsh, S.P. Formalising Trust as a Computational Concept. 1994. Available online: https://www.cs.stir.ac.uk/~kjt/techreps/pdf/TR133.pdf (accessed on 15 August 2024).
- Herzog, P.; Barceló, M.; Chiesa, R.; Ivaldi, M.; Guasconi, F.; Sensibile, F.; Rudolph, H.; Brown, A.; Mitchell, R.; Feist, R.; et al. Open-Source Security Testing Methodology Manual. 2003. Available online: https://www.isecom.org/OSSTMM.3.pdf (accessed on 20 September 2024).
- Herzog, P. OSSTMM 3.0. 2010. Available online: https://dl.packetstormsecurity.net/papers/unix/osstmm.pdf (accessed on 24 October 2024).
- Spencer, M.; Pizio, D. The de-perimeterisation of information security: The Jericho Forum, zero trust, and narrativity. Soc. Stud. Sci. 2024, 54, 655–677. [Google Scholar] [CrossRef]
- Jericho. Forum, “Jericho Forum™ Commandments,”. Available online: https://collaboration.opengroup.org/jericho/commandments_v1.2.pdf (accessed on 20 October 2024).
- Assunção, P. A zero trust approach to network security. In Proceedings of the Digital Privacy and Security Conference, Porto, Portugal, 16 January 2019. [Google Scholar]
- Kindervag, J.; Balaouras, S. No more chewy centers: Introducing the zero trust model of information security. Forrester Res. 2010, 3, 1–16. [Google Scholar]
- Kindervag, J. Build Security into Your Network’s DNA: The Zero Trust Network Architecture. 2012. Available online: https://www.forrester.com/report/Build-Security-Into-Your-Networks-DNA-The-Zero-Trust-Network-Architecture/RES57047 (accessed on 31 January 2025).
- U.S.D. of Defense. Department of Defense (DoD) Zero Trust Reference Architecture. 2022. Available online: https://dodcio.defense.gov/Portals/0/Documents/Library/(U)ZT_RA_v2.0(U)_Sep22.pdf (accessed on 20 January 2025).
- NSA. Embracing a Zero Trust Security Model. 2021. Available online: https://media.defense.gov/2021/Feb/25/2002588479/-1/-1/0/CSI_EMBRACING_ZT_SECURITY_MODEL_UOO115131-21.PDF (accessed on 6 February 2025).
- CISA. Zero Trust Maturity Model. 2024. Available online: https://www.cisa.gov/sites/default/files/2023-04/zero_trust_maturity_model_v2_508.pdf (accessed on 6 February 2025).
- Office Of MANAGEMENT and BUDGET. Moving the U.S. Government Toward Zero Trust Cybersecurity Principles. 2022. Available online: https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf (accessed on 6 February 2025).
- Google. Zero Trust Five Step Implementation Process. 2023. Available online: https://services.google.com/fh/files/misc/zt_implem_guide_800_27.pdf (accessed on 13 June 2025).
- Buck, C.; Olenberger, C.; Schweizer, A.; Völter, F.; Eymann, T. Never trust, always verify: A multivocal literature review on current knowledge and research gaps of zero-trust. Comput. Secur. 2021, 110, 102436. [Google Scholar] [CrossRef]
- He, Y.; Huang, D.; Chen, L.; Ni, Y.; Ma, X. A survey on zero trust architecture: Challenges and future trends. Wirel. Commun. Mob. Comput. 2022, 2022, 6476274. [Google Scholar] [CrossRef]
- Azad, M.A.; Abdullah, S.; Arshad, J.; Lallie, H.; Ahmed, Y.H. Verify and trust: A multidimensional survey of zero-trust security in the age of IoT. Internet Things 2024, 27, 101227. [Google Scholar] [CrossRef]
- Trabelsi, R.; Fersi, G.; Jmaiel, M. Access control in Internet of Things: A survey. Comput. Secur. 2023, 135, 103472. [Google Scholar] [CrossRef]
- Dhiman, P.; Saini, N.; Gulzar, Y.; Turaev, S.; Kaur, A.; Nisa, K.U.; Hamid, Y. A Review and Comparative Analysis of Relevant Approaches of Zero Trust Network Model. Sensors 2024, 24, 1328. [Google Scholar] [CrossRef]
- Alagheband, M.R.; Mashatan, A. Advanced digital signatures for preserving privacy and trust management in hierarchical heterogeneous IoT: Taxonomy, capabilities, and objectives. Internet Things 2022, 18, 100492. [Google Scholar] [CrossRef]
- Lone, A.N.; Mustajab, S.; Alam, M. A comprehensive study on cybersecurity challenges and opportunities in the IoT world. Secur. Priv. 2023, 6, e318. [Google Scholar] [CrossRef]
- Kang, H.; Liu, G.; Wang, Q.; Meng, L.; Liu, J. Theory and Application of Zero Trust Security: A Brief Survey. Entropy 2023, 25, 1595. [Google Scholar] [CrossRef]
- Campbell, M. Beyond zero trust: Trust is a vulnerability. Computer 2020, 53, 110–113. [Google Scholar] [CrossRef]
- Michael, J.B.; Dinolt, G.C.; Cohen, F.B.; Wijesekera, D. Can You Trust Zero Trust? Computer 2022, 55, 103–105. [Google Scholar] [CrossRef]
- Liu, P.; Xu, Y.; Wang, Y.; Fan, P. A Blockchain Empowered Smart Home Access Scheme Based on Zero-trust Architecture. J. Electr. Syst. 2024, 20, 43–49. [Google Scholar] [CrossRef]
- Syed, N.F.; Shah, S.W.; Shaghaghi, A.; Anwar, A.; Baig, Z.; Doss, R. Zero trust architecture (zta): A comprehensive survey. IEEE Access 2022, 10, 57143–57179. [Google Scholar] [CrossRef]
- Da Silva, G.R.; Santos, A.L.D. Adaptive Access Control for Smart Homes Supported by Zero Trust for User Actions. IEEE Trans. Netw. Serv. Manag. 2024. [Google Scholar] [CrossRef]
- Da Silva, G.R.; Macedo, D.F.; Santos, A.L.D. Zero trust access control with context-aware and behavior-based continuous authentication for smart homes. In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais (SBSeg); Sociedade Brasileira de Computação: Porto Alegre, Brazil, 2021. [Google Scholar]
- Liu, D.; Wu, C.; Yang, L.; Zhao, X.; Sun, Q. The development of privacy protection standards for smart home. Wirel. Commun. Mob. Comput. 2022, 2022, 9641143. [Google Scholar] [CrossRef]
- Prasad, S.G.; Badrinarayanan, M.K.; Sharmila, V.C. Internet of Things (IoT): Resilience as a key Parameter in Security Management. In Proceedings of the 2023 4th IEEE Global Conference for Advancement in Technology (GCAT), Bengaluru, India, 6–8 December 2023. [Google Scholar]
- Yang, Y.; Bai, F.; Yu, Z.; Shen, T.; Liu, Y.; Gong, B. An Anonymous and Supervisory Cross-Chain Privacy Protection Protocol for Zero-Trust IoT Application. ACM Trans. Sens. Netw. 2024, 20, 1–20. [Google Scholar] [CrossRef]
- Liu, Y.; Hao, X.; Ren, W.; Xiong, R.; Zhu, T.; Choo, K.-K.R.; Min, G. A blockchain-based decentralized, fair and authenticated information sharing scheme in zero trust internet-of-things. IEEE Trans. Comput. 2022, 72, 501–512. [Google Scholar] [CrossRef]
- Dimitrakos, T.; Dilshener, T.; Kravtsov, A.; La Marra, A.; Martinelli, F.; Rizos, A.; Rosetti, A.; Saracino, A. Trust aware continuous authorization for zero trust in consumer internet of things. In Proceedings of the 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Guangzhou, China, 29 December–1 January 2021. [Google Scholar]
- Xiao, S.; Ye, Y.; Kanwal, N.; Newe, T.; Lee, B. SoK: Context and risk aware access control for zero trust systems. Secur. Commun. Netw. 2022, 2022, 7026779. [Google Scholar] [CrossRef]
- Colombo, P.; Ferrari, E.; Tümer, E.D. Access Control Enforcement in IoT: State of the art and open challenges in the Zero Trust era. In Proceedings of the 2021 Third IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA), Atlanta, GA, USA, 13–15 December 2021. [Google Scholar]
- Cao, Y.; Pokhrel, S.R.; Zhu, Y.; Doss, R.; Li, G. Automation and orchestration of zero trust architecture: Potential solutions and challenges. Mach. Intell. Res. 2024, 21, 294–317. [Google Scholar] [CrossRef]
- Shah, S.W.; Syed, N.F.; Shaghaghi, A.; Anwar, A.; Baig, Z.; Doss, R. LCDA: Lightweight continuous device-to-device authentication for a zero trust architecture (ZTA). Comput. Secur. 2021, 108, 102351. [Google Scholar] [CrossRef]
- Huang, W.; Xie, X.; Wang, Z.; Feng, J.; Han, G.; Zhang, W. ZT-Access: A combining zero trust access control with attribute-based encryption scheme against compromised devices in power IoT environments. Ad Hoc Netw. 2023, 145, 103161. [Google Scholar] [CrossRef]
- Federici, F.; Martintoni, D.; Senni, V. A Zero-Trust Architecture for Remote Access in Industrial IoT Infrastructures. Electronics 2023, 12, 566. [Google Scholar] [CrossRef]
- Cloud. Security. Alliance. Software Defined Perimeter. 2022. Available online: https://cloudsecurityalliance.org/artifacts/software-defined-perimeter-zero-trust-specification-v2 (accessed on 18 March 2025).
- Zhang, H.; Wang, Q.; Zhang, X.; He, Y.; Tang, B.; Li, Q. Toward Zero-Trust IoT Networks via Per-Packet Authorization. IEEE Commun. Mag. 2024, 62, 90–96. [Google Scholar] [CrossRef]
- Ragothaman, K.; Wang, Y.; Rimal, B.; Lawrence, M. Access control for IoT: A survey of existing research, dynamic policies and future directions. Sensors 2023, 23, 1805. [Google Scholar] [CrossRef]
- Awan, S.M.; Azad, M.A.; Arshad, J.; Waheed, U.; Sharif, T. A blockchain-inspired attribute-based zero-trust access control model for IoT. Information 2023, 14, 129. [Google Scholar] [CrossRef]
- Samaniego, M.; Deters, R. Zero-trust hierarchical management in IoT. In Proceedings of the 2018 IEEE International Congress on Internet of Things (ICIOT), San Francisco, CA, USA, 2–7 July 2018. [Google Scholar]
- Dhar, S.; Bose, I. Securing IoT devices using zero trust and blockchain. J. Organ. Comput. Electron. Commer. 2021, 31, 18–34. [Google Scholar] [CrossRef]
- Zanasi, C.; Russo, S.; Colajanni, M. Flexible zero trust architecture for the cybersecurity of industrial IoT infrastructures. Ad Hoc Netw. 2024, 156, 103414. [Google Scholar] [CrossRef]
- De Almeida, A.O.; Salvador, L.R. Securing IoT Devices: ZTA Principles and Network Slicing. In Proceedings of the 2024 IEEE 22nd Jubilee International Symposium on Intelligent Systems and Informatics (SISY), Pula, Croatia, 19–21 September 2024. [Google Scholar]
- Bast, C.; Yeh, K.-H. Emerging Authentication Technologies for Zero Trust on the Internet of Things. Symmetry 2024, 16, 993. [Google Scholar] [CrossRef]
- Vanickis, R.; Jacob, P.; Dehghanzadeh, S.; Lee, B. Access control policy enforcement for zero-trust-networking. In Proceedings of the 2018 29th Irish Signals and Systems Conference (ISSC), Belfast, UK, 21–22 June 2018. [Google Scholar]
- Ameer, S.; Gupta, M.; Bhatt, S.; Sandhu, R. Bluesky: Towards convergence of zero trust principles and score-based authorization for iot enabled smart systems. In Proceedings of the 27th ACM on Symposium on Access Control Models and Technologies, New York, NY, USA, 8–10 June 2022. [Google Scholar]
- Alshomrani, S.; Li, S. PUFDCA: A Zero-Trust-Based IoT Device Continuous Authentication Protocol. Wirel. Commun. Mob. Comput. 2022, 2022, 235–244. [Google Scholar] [CrossRef]
- Meng, L.; Huang, D.; An, J.; Zhou, X.; Lin, F. A continuous authentication protocol without trust authority for zero trust architecture. China Commun. 2022, 19, 198–213. [Google Scholar] [CrossRef]
- García-Teodoro, P.; Camacho, J.; Maciá-Fernández, G.; Gómez-Hernández, J.A.; López-Marín, V.J. A novel zero-trust network access control scheme based on the security profile of devices and users. Comput. Netw. 2022, 212, 109068. [Google Scholar] [CrossRef]
- DeCusatis, C.; Liengtiraphan, P.; Sager, A.; Pinelli, M. Implementing Zero Trust Cloud Networks with Transport Access Control and First Packet Authentication. In Proceedings of the 2016 IEEE International Conference on Smart Cloud (SmartCloud), New York, NY, USA, 18–20 November 2016. [Google Scholar]
- Sarkar, S.; Choudhary, G.; Shandilya, S.K.; Hussain, A.; Kim, H. Security of zero trust networks in cloud computing: A comparative review. Sustainability 2022, 14, 11213. [Google Scholar] [CrossRef]
- Elmaghbub, A.; Hamdaoui, B. Domain-Agnostic Hardware Fingerprinting-Based Device Identifier for Zero-Trust IoT Security. arXiv 2024, arXiv:2402.05332. [Google Scholar] [CrossRef]
- Ismail, M.; El-Gawad, A.F.A. Revisiting Zero-Trust Security for Internet of Things. Sustain. Mach. Intell. J. 2023, 3, 1–8. [Google Scholar] [CrossRef]
- Szymanski, T.H. The “Cyber Security via Determinism” Paradigm for a Quantum Safe Zero Trust Deterministic Internet of Things (IoT). IEEE Access 2022, 10, 45893–45930. [Google Scholar] [CrossRef]
- Collier, Z.A.; Sarkis, J. The zero trust supply chain: Managing supply chain risk in the absence of trust. Int. J. Prod. Res. 2021, 59, 3430–3445. [Google Scholar] [CrossRef]
- Stern, A.; Wang, H.; Rahman, F.; Farahmandi, F.; Tehranipoor, M. ACED-IT: Assuring Confidential Electronic Design Against Insider Threats in a Zero-Trust Environment. IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. 2021, 41, 3202–3215. [Google Scholar] [CrossRef]
- Crowther, K.G. Blending Shared Responsibility and Zero Trust to Secure the Industrial Internet of Things. IEEE Secur. Priv. 2024, 22, 96–102. [Google Scholar] [CrossRef]
- Swearingen, M.T.; Michael, J.B.; Weiss, J.; Radvanovsky, R. Resilient Without Zero Trust. Computer 2024, 57, 120–122. [Google Scholar] [CrossRef]
- Lei, W.; Pang, Z.; Wen, H.; Hou, W.; Li, W. Physical Layer Enhanced Zero-Trust Security for Wireless Industrial Internet of Things. IEEE Trans. Ind. Inform. 2024, 20, 4327–4336. [Google Scholar] [CrossRef]
- Joshi, H. Emerging Technologies Driving Zero Trust Maturity Across Industries. IEEE Open J. Comput. Soc. 2024, 6, 25–36. [Google Scholar] [CrossRef]
- The White House. Improving the Nation’s Cybersecurity; The White House: Washington, DC, USA, 2021. Available online: https://www.gsa.gov/technology/government-it-initiatives/cybersecurity/executive-order-14028 (accessed on 21 September 2024).
- Nahar, N.; Andersson, K.; Schelén, O.; Saguna, S. A Survey on Zero Trust Architecture: Applications and Challenges of 6G Networks. IEEE Access 2024, 12, 94753–94764. [Google Scholar] [CrossRef]
- Son, S.; Kwon, D.; Lee, S.; Kwon, H.; Park, Y. A Zero-Trust Authentication Scheme With Access Control for 6G-enabled IoT Environments. IEEE Access 2024, 12, 154066–154079. [Google Scholar] [CrossRef]
- HKholidy, A.; Disen, K.; Karam, A.; Benkhelifa, E.; Rahman, M.A.; Rahman, A.-U.; Almazyad, I.; Sayed, A.F.; Jaziri, R. Secure the 5G and beyond networks with zero trust and access control systems for cloud native architectures. In Proceedings of the 2023 20th ACS/IEEE International Conference on Computer Systems and Applications (AICCSA), Giza, Egypt, 4–7 December 2023. [Google Scholar]
- Nie, S.; Ren, J.; Wu, R.; Han, P.; Han, Z.; Wan, W. Zero-Trust Access Control Mechanism Based on Blockchain and Inner-Product Encryption in the Internet of Things in a 6G Environment. Sensors 2025, 25, 550. [Google Scholar] [CrossRef]
- Alliance, Cyber Management. Biggest Cyber Attacks, Ransomware Attacks, Data Breaches of March 2025. 2025. Available online: https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-ransomware-attacks-data-breaches-of-march-2025 (accessed on 21 April 2025).
- Kosinski, M.; Holdsworth, J. What is ransomware as a service (RaaS)? 2024. Available online: https://www.ibm.com/think/topics/ransomware-as-a-service (accessed on 1 April 2025).
- Kindervag, J. Define a Protect Surface to Massively Reduce Your Attack Surface. 2018. Available online: https://www.paloaltonetworks.com/blog/2018/09/define-protect-surface-massively-reduce-attack-surface/ (accessed on 22 April 2025).
- Gartner. Gartner Says a Typical Family Home Could Contain More Than 500 Smart Devices by 2022. Available online: https://www.gartner.com/en/newsroom/press-releases/2014-09-08-gartner-says-a-typical-family-home-could-contain-more-than-500-smart-devices-by-2022 (accessed on 22 April 2025).
Tenet # | Tenet Description | Technology/Technology Solution Through Which the Tenet Is Realised |
---|---|---|
1 | All data sources and computing services are considered resources | Authentication, authorisation and encryption of data |
2 | All communication is secured regardless of network location | Encryption of data-in-transit, micro-segmentation |
3 | Access to individual enterprise resources is granted on a per-session basis | Least privilege, continual authentication/session-based authentication |
4 | Access to resources is determined by dynamic policy—including the observable state of the client identity, the application/service and the requesting asset—and may include other behavioural and environmental attributes | Context-aware access control, context-based access control, risk-based access control |
5 | The enterprise monitors and measures the integrity and security posture of all owned and associated assets | Continuous monitoring |
6 | All resource authentications and authorisations are dynamic and strictly enforced before access is allowed | Trust algorithm, software-defined perimeter (SDP), device agent/gateway |
7 | The enterprise collects as much information as possible about the current state of assets, network infrastructure and communications and uses it to improve its security posture | Continuous monitoring, feedback loop, contexts for access control |
Ref. | Defining the Protect Surface | Mapping of Transactions | Build Zero Trust Architecture | Create Zero Trust Policies | Monitor and Maintain the Network | Problem Sought to Be Addressed by Zero-Trust | Zero Trust Tenets Adopted |
---|---|---|---|---|---|---|---|
[39] | No | No | Yes | No | No | Security risks for smart home devices |
|
[40] | No | No | Yes | No | No | Issues with traditional access control methods |
|
[41] | No | No | Yes | No | No | Privacy issues and issues with access control |
|
[43] | No | No | No | No | No | Privacy issues | Authors have proposed using zero trust to secure data but have not actually applied any zero trust principles |
[44] | No | No | No | No | No | Issues related to security and privacy brought about by interconnected devices |
|
[45] | No | No | No | No | No | Information and transactions related to security of personal assets and cross-chain privacy | The authors have studied the loyalty of each node of blockchain IoT in a zero trust environment but have not applied any zero trust principles |
[46] | No | No | No | No | No | Sharing of information by IoT devices leading to privacy issues | Blockchain based authentication protocol |
Ref. | Defining the Protect Surface | Mapping of Transactions | Build Zero trust Architecture | Create Zero Trust Policies | Monitor and Maintain the Network | Problem Sought to Be Addressed by Zero Trust | Zero Trust Tenets Adopted |
---|---|---|---|---|---|---|---|
[47] | No | No | Yes | No | No | Low efficiency of attribute based access control policy servers | Zero trust architecture with PEP, PE and PA |
[48] | No | No | Yes | No | No | Review of research in context aware access control for IoT | Zero trust architecture with PEP, PA and PE |
[49] | No | No | Yes | No | No | Lack of access control framework for IoT that meets zero trust access control requirements | Zero trust architecture with PDP, PEP, PAP, PIP |
[50] | No | No | Yes | No | No | Authentication and identity management as being more than just verification of user identity |
|
[51] | No | No | No | No | No | Lateral movement and insider attacks in perimeter based security that are a result of access control issues | Least privilege |
[52] | No | No | No | No | No | Authenticity of access requests | Zero trust gateway validating access requests to data |
[53] | No | No | Yes | No | No | Remote access to network and to edge | Zero trust architecture with PEP, PDP, PE |
Ref. | Defining the Protect Surface | Mapping of Transactions | Build Zero Trust Architecture | Create Zero Trust Policies | Monitor and Maintain the Network | Problem Sought to Be Addressed by Zero Trust | Zero Trust Tenets Adopted |
---|---|---|---|---|---|---|---|
[55] | No | No | Yes | No | No | Concerns around authorisation related to IoT devices | Zero trust architecture with PEP, PM, PA |
[56] | No | No | Yes | No | No | Weak authorisation controls for IoT devices | Zero trust architecture with PAP, PEP, PDP, PIP, PRP |
[57] | No | No | Yes | No | No | Security challenges in authentication and authorisation | Zero trust architecture with PEP, PE, PA |
[58] | No | No | No | No | No | Lack of trust with infrastructure and the transactions carried out by infrastructure | Zero trust hierarchical management using blockchain and two level mining. This however, is not zero trust tenet |
Ref. | Defining the Protect Surface | Mapping of Transactions | Build Zero Trust Architecture | Create Zero Trust Policies | Monitor and Maintain the Network | Problem Sought to Be Addressed by Zero Trust | Zero Trust Tenets Adopted |
---|---|---|---|---|---|---|---|
[59] | No | No | No | No | No | Lack of centralised access control engine for all policies |
|
[12] | No | No | Yes | No | No | Challenges with implementation of network segmentation and zero trust policies due to the presence of millions of 5G-IoT devices |
|
[60] | No | No | No | Yes | No | Challenges related to implementation of micro-segmentation in heterogeneous networks | Polices to grant/deny access requests between networks |
[61] | No | No | No | No | Yes | Challenges related to the compatibility of IoT devices with 5G network and the resulting security issues |
|
[62] | No | No | No | Yes | No | Enhancement of zero trust security for IoT using emerging technology |
|
[63] | No | No | No | No | No | Challenges of perimeter based security |
|
Ref. | Defining the Protect Surface | Mapping of Transactions | Build Zero Trust Architecture | Create Zero Trust Policies | Monitor and Maintain the Network | Problem Sought to Be Addressed by Zero Trust | Zero Trust Tenets Adopted |
---|---|---|---|---|---|---|---|
[64] | No | No | No | No | No | Implicit trust | Assessing confidence levels and the level of certainty for access requests |
[65] | No | No | No | No | No | Perimeter based security and the impact of implicit trust in such an environment |
|
[66] | No | No | No | No | No | Perimeter based security and the impact of implicit trust in such an environment |
|
[36] | No | No | Yes | No | No | Perimeter based security and the impact of implicit trust in such an environment |
|
[67] | No | No | No | No | No | Inadequate verification of access requestor | Assessing the gap between expected and observed behaviour of users and devices before granting access |
[51] | No | No | No | No | No | Role of implicit trust during granting of access request by an entity to a resource |
|
[69] | No | No | No | No | No | Perimeter based security and its security concerns for cloud environments | Access to network to be granted by a process of verification at a designed interval of time |
[70] | No | No | No | No | No | Challenges related to authentication in a resource constrained environment like IoT | Using hardware device fingerprints to create identities for IoT authentication |
[71] | No | No | No | Yes | No | Changing threat landscape |
|
[72] | No | No | No | No | No | Cyberattacks on critical infrastructure |
|
Ref. | Defining the Protect Surface | Mapping of Transactions | Build Zero Trust Architecture | Create Zero Trust Policies | Monitor and Maintain the Network | Problem Sought to Be Addressed by Zero Trust | Zero Trust Tenets Adopted |
---|---|---|---|---|---|---|---|
[73] | No | No | No | No | No | Security issues in supply chain management | Moving away from perimeter-based security, which is not one of the tenets of zero trust |
[74] | No | No | No | No | No | Securing intellectual property | Least privilege |
[75] | No | No | Yes | No | No | Shared responsibility between original equipment manufacturers for different layers | Zero trust architecture but without PDP, PEP, PA or PE |
[76] | No | No | No | No | No | Lack of support of ZTA for IT and OT | The authors have expressed views that zero trust is not advisable in electric power grids |
[77] | Yes | Yes | No | No | No | Technology framework to facilitate zero trust for IIoT |
|
[78] | No | No | No | No | No | Cyber threats due to diversification of attack vectors |
|
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kulkarni, S.; Mylonas, A.; Vidalis, S. Using the Zero Trust Five-Step Implementation Process with Smart Environments: State-of-the-Art Review and Future Directions. Future Internet 2025, 17, 313. https://doi.org/10.3390/fi17070313
Kulkarni S, Mylonas A, Vidalis S. Using the Zero Trust Five-Step Implementation Process with Smart Environments: State-of-the-Art Review and Future Directions. Future Internet. 2025; 17(7):313. https://doi.org/10.3390/fi17070313
Chicago/Turabian StyleKulkarni, Shruti, Alexios Mylonas, and Stilianos Vidalis. 2025. "Using the Zero Trust Five-Step Implementation Process with Smart Environments: State-of-the-Art Review and Future Directions" Future Internet 17, no. 7: 313. https://doi.org/10.3390/fi17070313
APA StyleKulkarni, S., Mylonas, A., & Vidalis, S. (2025). Using the Zero Trust Five-Step Implementation Process with Smart Environments: State-of-the-Art Review and Future Directions. Future Internet, 17(7), 313. https://doi.org/10.3390/fi17070313