Тёмный

What is Zero Trust Network Access (ZTNA)? The Zero Trust Model, Framework and Technologies Explained 

The CISO Perspective
Подписаться 33 тыс.
Просмотров 118 тыс.
50% 1

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 64   
@narendra7338
@narendra7338 2 года назад
By far the best video on Zero Trust
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Thank you for the kind words!
@SeafoodFriedRice
@SeafoodFriedRice 2 года назад
Completely agree. Always quality content from this channel.
@---GOD---
@---GOD--- 2 года назад
Yeah he definitely earned a sub. I watched a few before this and this one explained it best.
@biohackingalchemy7996
@biohackingalchemy7996 2 года назад
Just for knowledge, the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust. Someone just stole the idea.
@daveys
@daveys 2 года назад
Agreed. Nicely presented!
@firmans4636
@firmans4636 8 дней назад
the best video of concept i've ever seen. Nice work. Not simple but also not too complex. Really on point 👍🏼
@jimsonsanorias5078
@jimsonsanorias5078 2 года назад
after discovering this channel, i always look it up if you have new content. love you vids man. keep up with this
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Thanks Jimson. Appreciate the kind words
@biohackingalchemy7996
@biohackingalchemy7996 2 года назад
The OSSTMM came up with this first using the methodology. Go read the OSSTMM, in this case Chapter 5 called "trust"
@laurenzmelo2082
@laurenzmelo2082 2 года назад
You have the best videos. Would surely buy a course made by you.
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Thank you for the support Laurenz. Much appreciated
@KrisRosson
@KrisRosson 2 года назад
Great high-level intro to ZTNA. Thank you.
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Glad you like it!
@joelderesyoung4871
@joelderesyoung4871 15 дней назад
Thomas Steven Perez Elizabeth Moore Jennifer
@boyananakiev4896
@boyananakiev4896 Год назад
Great video! Can you please let me know what tool you used to create the whiteboard animations? Thank you!
@joelderesyoung4871
@joelderesyoung4871 14 дней назад
Walker Brian Brown Ruth Miller Patricia
@indra118937
@indra118937 10 месяцев назад
Good video. But you may need to correct the spelling mistakes : Principles, not Principals; Cloudflare, not Cloudfare.
@Douglas_Gillette
@Douglas_Gillette 7 месяцев назад
Most security products and strategies are not new or advanced. This includes the ‘Zero Trust’ strategy, regardless of how frequently vendors mention it. Authentication being used behind the firewall and on the internal devices of a network has been used for decades.
@Larimuss
@Larimuss Год назад
Honestly so many security things now days and 99.999% of business breaches are probably from email credential phishing or some guy doing something stupid like opening up an API database connection with no password 😂. Not that it all doesn’t help.
@RyanChatman-f6n
@RyanChatman-f6n 12 дней назад
Harris Linda Harris Cynthia Lewis Patricia
@AKSTEVE1111
@AKSTEVE1111 Год назад
Again where is this data stored for authentication purposes? Who controls it? Under what governmental law is it controlled?
@curtismoss8616
@curtismoss8616 2 месяца назад
Don't forget about Versa!
@aminedakhlaoui4297
@aminedakhlaoui4297 Год назад
thank you for the vedio but isn't ZTNA and SDP have the same concept?
@RickWingender
@RickWingender 9 месяцев назад
Yoda was here. Yoda says: "Best video I've seen, on Zero Trust this is. Strong with the Force, this CISO is."
@xelerated
@xelerated 9 месяцев назад
Another example of no one in “zero trust “ can even agree on how many pillars there are. 3 here. 5-7 with the gov
@theunconventionalenglishman
@theunconventionalenglishman 11 месяцев назад
I thought this was an excellent, concise video on the subject, which really helped fill in the gaps of my understanding. I'm going to sift through your library to see what else you've got. Many thanks!
@keooka
@keooka 3 месяца назад
wow! very informative. thank you so much.
@josephjefferson6368
@josephjefferson6368 6 месяцев назад
Perfectly explained. Thank You. 5 stars.
@barcelona649
@barcelona649 Год назад
greate video !! by the way you have a typo error in cloudflare
@sunithmuralidhar3368
@sunithmuralidhar3368 2 года назад
Great Video. Short & Crisp. Keep Going Andy
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Thank you!
@MrStefantoshkov
@MrStefantoshkov Год назад
More boundaries , no thank you for this zero trust.
@petererkens1536
@petererkens1536 7 месяцев назад
thanks for this excellent video 👍🏻😀
@13672547
@13672547 5 месяцев назад
Great content . Subscribed. Please continue
@nikhilchaudhari26
@nikhilchaudhari26 7 месяцев назад
great explanation ... thanks much
@robh5695
@robh5695 11 месяцев назад
Thanks for this explanation. Clear and concise.
@Dalai33
@Dalai33 11 месяцев назад
Great video. Right to the point thanks alot
@MrAhmedsihab
@MrAhmedsihab 9 месяцев назад
Clear explanation and best video on Zero Trust
@allawy2009
@allawy2009 5 месяцев назад
Perfect video about the subject ..
@engineermsu
@engineermsu Год назад
Good explanation about ZTNA
@GokulN
@GokulN 2 года назад
every developer should watch this...
@CapDingo1975
@CapDingo1975 Год назад
Excellent explanation! Thank you Andy.
@johnkennedyalves8162
@johnkennedyalves8162 Год назад
Awesome explanation of Zero Trust concepts!
@sougata7
@sougata7 Год назад
Best introduction video on Zero Trust I have seen.
@GoldsmithDana-h7f
@GoldsmithDana-h7f Месяц назад
Joana Summit
@johnojj8901
@johnojj8901 Год назад
Great video. Thanks.
@thanshan5620
@thanshan5620 Год назад
Well explained, thank you
@efischencymedia3791
@efischencymedia3791 Год назад
Great video my dude
@jubaramzihamiche9782
@jubaramzihamiche9782 2 года назад
Hello, very interesting What tool do you use to create this type of animated content?
@zaynshazi9969
@zaynshazi9969 Год назад
Using apsara pencil and sharpner
@VipulAnand751
@VipulAnand751 Год назад
Thanks Andy
@myC-kl3gt
@myC-kl3gt Год назад
brilliant!
@Fife_knight
@Fife_knight Год назад
Straight to the point 💯
@harvinderjeetsingh3739
@harvinderjeetsingh3739 2 года назад
Excellent explaination
@GokulN
@GokulN 2 года назад
i love you
@jaredpintar
@jaredpintar 2 года назад
Fantastic explanation brother
@biohackingalchemy7996
@biohackingalchemy7996 2 года назад
the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust
@ahmedshwehdi5933
@ahmedshwehdi5933 2 года назад
Thanks alot
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Most welcome
Далее
What is Secure Access Service Edge (SASE) ?
7:50
Просмотров 125 тыс.
Zero Trust Explained | Real World Example
21:46
Просмотров 26 тыс.
Лучше одной, чем с такими
00:54
Просмотров 649 тыс.
Understanding and Getting Started with ZERO TRUST
57:11
Cybersecurity and Zero Trust
17:59
Просмотров 84 тыс.
Kick your traditional VPN to the curb with Twingate!
12:36
Zero Trust Exchange Overview
11:34
Просмотров 2,1 тыс.