Тёмный

Accomplishing Zero Trust Security Using SDP 

The CISO Perspective
Подписаться 32 тыс.
Просмотров 35 тыс.
50% 1

Zero Trust security is the hottest topic of conversations among CISOs and security people. But for a long time, the question has been "How do I get there?"
The Software Defined Perimeter(SDP) is one of the most popular implementations of the Zero Trust security model. In this video, we review how to accomplish Zero Trust security using SDP

Наука

Опубликовано:

 

21 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 22   
@tonyschlyter6262
@tonyschlyter6262 5 лет назад
I don’t comment on videos often but you have really done a great job of making this a simple resource for the it pro who isn’t a total beginner. Thanks
@TheCISOPerspective
@TheCISOPerspective 5 лет назад
Thanks for the kind words Tony! That was my goal, and glad you found it beneficial
@Happydrguy
@Happydrguy 5 лет назад
Excellent video, informative!
@Metata40
@Metata40 3 месяца назад
Well done and thanks for your time.
@dermick
@dermick 5 лет назад
Very good video - well done! One comment - "zero" trust, but you have to trust the SDP client software that's "verifying" the client. Current versions of these often make BYOD difficult or impossible. I feel that there is a lot more innovation possible on the client side.
@TheCISOPerspective
@TheCISOPerspective 5 лет назад
Sorry for the late - completely agree on your comment around client side innovation. SDP clients leave a lot to be desired
@Calm_Energy
@Calm_Energy 4 года назад
The CISO Perspective are there any sdp clients you recommend?
@NajQazi
@NajQazi 3 года назад
​@@Calm_Energy It comes down to picking a solution from a particular vendor. For example, Cisco has AMP (Advanced Malware Protection). Zscaler has Zscaler Client Connector. Other Security vendors have similar capabilities. As I mentioned earlier, it all comes down to choosing the best security solution and vendor for your environment & business. Hope this helps & good luck!
@awaismunawar301
@awaismunawar301 Год назад
This was brilliant. Cleared a few ambiguities in my concept. I can buy you a coffee mate.
@easyautomationengine2732
@easyautomationengine2732 2 года назад
very very informative Andy, keep it up man
@ravianantharamaiah7567
@ravianantharamaiah7567 4 года назад
Very informative. Thanks for the video
@scoogsy
@scoogsy 3 года назад
Excellent presentation.
@rasb421
@rasb421 3 года назад
Great explanation..
@bobdavislumbro4047
@bobdavislumbro4047 4 месяца назад
GREAT VIDEO! helped me a lot, question when you say NAC or network access control stops at layer 2, what do you mean by that? same subnet?
@sameersaini3265
@sameersaini3265 2 года назад
Very well articulated. Small suggestion, if you can do it at a touch slow pace. Someone like me take a time to process the information. Thank you.
@tammyfretz7346
@tammyfretz7346 2 года назад
4:57 ah yes, the Gavin Belson signature box.... With banksy signature.
@NobogiSomebogi
@NobogiSomebogi Год назад
If cyber security has its own institution or club, then your next goal is to have your videos and channels being recommended by the clubs and institutions? You might want to talk to them, see if there is any topics they would like you to talk about for their members. Make a video or two for them.
@studyit8141
@studyit8141 Год назад
Does it play NAC role as well n make NAC as redundant? I mean , can we replace NAC solution in the network with SDP ?
@pandiannaidu7989
@pandiannaidu7989 11 месяцев назад
can you pls tell me which tool you used for this PPT?
@larryogunbanjo4170
@larryogunbanjo4170 4 года назад
Wow wow wow
@midsfb
@midsfb Год назад
Great video but I had to watch at .75 speed
@tedahd5004
@tedahd5004 2 года назад
eh man you made phd possible in six minutes
Далее
Securing Your AWS Virtual Private Cloud
7:48
Просмотров 10 тыс.
Zero Trust Explained | Real World Example
21:46
Просмотров 19 тыс.
D3 BMW XM LABEL Король.
31:52
Просмотров 407 тыс.
skibidi toilet 76 (part 2)
04:28
Просмотров 15 млн
What is Secure Access Service Edge (SASE) ?
7:50
Просмотров 119 тыс.
ATT&CK Matrix: The Enemies Playbook
14:04
Просмотров 49 тыс.
Cybersecurity and Zero Trust
17:59
Просмотров 79 тыс.
Breaking The Kill Chain: A Defensive Approach
13:18
Просмотров 157 тыс.
APPLE дают это нам БЕСПЛАТНО!
1:01
Просмотров 667 тыс.
Самый быстрый пылесос!
0:30
Просмотров 22 тыс.
КРУТОЙ ТЕЛЕФОН
0:16
Просмотров 6 млн