Тёмный

SANS Webcast - Zero Trust Architecture 

SANS Institute
Подписаться 58 тыс.
Просмотров 51 тыс.
50% 1

Learn more about security architecture: www.sans.org/sec530
Perimeter security and other architecture models continue to fail us. The truth is users and systems continue to accumulate access over time, and the inside of a network tends to be wide open for the picking. Instead of designing defenses around an outdated architecture come and learn about zero trust architecture. Zero trust allows you to stray away from the old saying of "trust but verify" and instead switch to a "verify all" approach. No budget, no worries.
This presentation focuses on implementing zero trust with systems and software you already own. What can I say, blue team is awesome!
Presented by Justin Henderson
Justin is a passionate security architect and researcher with over a decade of experience working in the Healthcare industry as well as consulting. He has had multiple opportunities to work on government contracts specializing in network monitoring systems and intrusion analysis. Justin was the 13th GSE to become both a red and blue SANS Cyber Guardian and holds over around 60 industry certifications. Justin is a SANS instructor and the author of SEC555, the industry's first vendor-neutral SIEM analytics course.

Опубликовано:

 

11 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 15   
@squakwa2888
@squakwa2888 Год назад
This presentation helps me a lot for my CISSP exam prep understanding ZTA. Thank you.
@LalitPatil2013
@LalitPatil2013 4 года назад
Excellent presentation and concept explained in very simple way
@dstanizzo
@dstanizzo 4 года назад
Great Presentation. Thanks for Sharing!
@alexjswill
@alexjswill 3 года назад
Great presentation mostly the concept of variable trust
@abdulkhuddus8036
@abdulkhuddus8036 2 года назад
Thanks, excellent presentation.
@cocoy
@cocoy 3 года назад
good practical prezo, thanks ....
@MarkFidell
@MarkFidell 4 года назад
Great presentation. Thanks for that.
@yashs7909
@yashs7909 4 года назад
Great thank you
@MKOA100
@MKOA100 2 года назад
The sound kept disappearing.
@arsalananwar3397
@arsalananwar3397 Год назад
nice info
@zeroone3467
@zeroone3467 3 года назад
Is this still relevant in 2021, February?
@TheMikael42
@TheMikael42 3 года назад
Very nice presentation thanks but the sound is crapy.
@steve_oh
@steve_oh 5 лет назад
lol sans
@AliShaikh1
@AliShaikh1 5 лет назад
Oh god oh Frick
@TheApeBros.
@TheApeBros. 3 года назад
It gasterblasts the leaked info in third party’s lol
Далее
How Many Balloons Does It Take To Fly?
00:18
Просмотров 25 млн
Alisha Lehmann joins Juventus Women 🤍🖤
00:16
Просмотров 3,3 млн
Беда приходит внезапно 😂
00:25
Просмотров 891 тыс.
Overview of Zero Trust Architectures
45:42
Просмотров 29 тыс.
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
Zero Trust SD-WAN
16:07
Просмотров 3,2 тыс.
The Fallacy of the "Zero-Trust Network"
44:18
Просмотров 54 тыс.
Zero Trust on AWS | AWS Events
49:10
Просмотров 10 тыс.
Building a Secure OT Network | SANS ICS Concepts
36:19
Inside the DoD Zero Trust Strategy
46:24
Просмотров 1,7 тыс.
How Many Balloons Does It Take To Fly?
00:18
Просмотров 25 млн