Preprint Article Version 1 This version is not peer-reviewed

Zero Trust VPN (ZT-VPN): A Cybersecurity Framework for Modern Enterprises to Enhance IT Security and Privacy in Remote Work Environments

Version 1 : Received: 3 October 2024 / Approved: 4 October 2024 / Online: 4 October 2024 (09:47:11 CEST)

How to cite: Zohaib, S. M.; Sajjad, S. M.; Iqbal, Z.; Yousaf, M.; Haseeb, M.; Muhammad, Z. Zero Trust VPN (ZT-VPN): A Cybersecurity Framework for Modern Enterprises to Enhance IT Security and Privacy in Remote Work Environments. Preprints 2024, 2024100301. https://doi.org/10.20944/preprints202410.0301.v1 Zohaib, S. M.; Sajjad, S. M.; Iqbal, Z.; Yousaf, M.; Haseeb, M.; Muhammad, Z. Zero Trust VPN (ZT-VPN): A Cybersecurity Framework for Modern Enterprises to Enhance IT Security and Privacy in Remote Work Environments. Preprints 2024, 2024100301. https://doi.org/10.20944/preprints202410.0301.v1

Abstract

Modern organizations have migrated from localized physical offices to work-from-home environments. This surge in remote work culture has exponentially increased the demand and usage of Virtual Private Network (VPN), which permits remote employees to access corporate offices effectively. However, the technology raise concerns including security threats, latency, throughput, and scalability, among others. These Newer generation threats are more complex and frequent, which makes the legacy approach to security ineffective. The research paper gives an overview of contemporary technologies used across enterprises including VPN and Zero Trust Network Access (ZTNA), Proxy Servers, Secure Shell (SSH) Tunnels, Software-defined wide area network (SD-WAN), and Secure Access Service Edge (SASE). This paper also presents a comprehensive cybersecurity framework named Zero Trust VPN (ZTVPN), which is a VPN solution based on Zero Trust principles. The proposed framework is aimed to enhance IT security and privacy for modern enterprises in remote work environments and addresses concerns of latency, throughput, scalability, and security. Finally, the paper demonstrates the effectiveness of the proposed framework in various enterprise scenarios, highlighting its ability to prevent data leaks, manage access permissions, and provide seamless security transitions. The findings underscore the importance of adopting ZTVPN to fortify cybersecurity frameworks, offering an effective protection tool against contemporary cyber threats. This research serves as a valuable reference for organizations aiming to enhance their security posture in an increasingly hostile threat landscape.

Keywords

Zero Trust VPN; Zero Trust Network Access (ZTNA); Enterprise Security Framework; Zero Trust Architecture; Latency and Throughput in VPNs; Secure Remote Access; Zero Trust Security Model; Enterprise VPN Solutions; ZT and VPN Integration

Subject

Computer Science and Mathematics, Security Systems

Comments (0)

We encourage comments and feedback from a broad range of readers. See criteria for comments and our Diversity statement.

Leave a public comment
Send a private comment to the author(s)
* All users must log in before leaving a comment
Views 0
Downloads 0
Comments 0


×
Alerts
Notify me about updates to this article or when a peer-reviewed version is published.
We use cookies on our website to ensure you get the best experience.
Read more about our cookies here.