Proactively Defend Against Potential Threats

CHANGING Zero Trust Solution

Identity AuthenticationDevice Authentication

Amidst the rise of APT attacks, remote access, and mobile work demands, traditional network security measures are frequently breached. Our CHANGING Zero-Trust Solution helps minimize the risk of data leaks and mitigates lateral movement attacks. Our extensive experience in the industry and expertise in MFA and PKI technology enable us to provide secure identity and device authentication for zero-trust frameworks.

CHANGING Zero Trust Architecture Diagram

全景軟體零信任架構圖

Network Control:
use network control devices to permit access based on trust levels or use access gateways-Reverse Proxy to allow access.

Authentication Statement:
Verify identity using strong authentication methods such as FIDO2. Check if the device's TPM has registered device certificates.



A Zero Trust architecture is built on the principle of "never trust, always verify" and requires repeated and multi-factor authentication to establish trust before accessing data. It has three core mechanisms:

Identity authentication: multi-factor identity authentication and identity authentication statement.

Device authentication: device authentication and device health management.

Trust inference: user context trust inference mechanism.





Taiwan Government Prioritizes Identity Authentication in Zero Trust Implementation

Taiwan government is promoting zero-trust network architecture and prioritizing the adoption of identity authentication. A-level government agencies, such as the Presidential Office, Executive Yuan, National Security Bureau, Ministry of National Defense, Ministry of Foreign Affairs, and the six municipal governments, are the first to implement zero-trust architecture. This initiative aims to promote the development of the zero-trust network security industry chain in Taiwan.

Taiwan government to adopt zero-trust network from 2022.

Identity authentication in 2022Device authentication in 2023Trust inference in 2024.





Safeguarding Identity Security, Essential to Zero-Trust

CHANGING's Identity Authentication products use diverse authentication mechanisms, are FIDO and OATH certified, and provide various applications and integration services. This ensures efficient identity verification in industries and government agencies, safeguarding information security and enhancing network defense.

上班族使用筆記型電腦登入系統


Supporting Enterprise Core Applications and Taiwan Government ZTN

Government ZTN Applications:

authenticate and release after login with identity for obtaining authentication statement.

  • Agency information and communication system

Enterprise Core Applications:

second-stage authentication required through an authentication host prior to login.

  • Windows / Linux / Mac operating systems

  • VPN remote access

  • VDI remote office connection

  • Web page service

  • Mail system

ZTA應用系統