Zero Trust Architecture – Applying ZTA in Today’s Environment

SANS Cyber Defense
SANS Cyber Defense
6.6 هزار بار بازدید - 3 سال پیش - In the wake of the
In the wake of the massive breach of computer systems of multiple government agencies discovered in December 2020, the US Federal Government is recommending that a Zero Trust security model be considered for all critical networks. As part of this major push to promote ZT adoption, DISA, NIST, and NSA are releasing specific guidelines. But is Zero Trust just a new marketing buzzword, a simple iteration over the well-known 'least privilege ' mindset, or a truly innovative strategy? Is Zero Trust truly attainable? If so, how do you get started and what are some of the tools and technologies that are available to implement it?
To answer these questions, join SANS instructors Ismael Valenzuela and Justin Henderson, co-authors of Security 530: Defensible Security Architecture and Engineering, as they provide their experience and provide specific advice on how to implement Zero Trust strategies.

Justin Henderson, Certified Instructor - twitter.com/securitymapper
Ismael Valenzuela, Certified Instructor - twitter.com/aboutsecurity

View upcoming Summits: http://www.sans.org/u/DuS
Download the presentation slides (SANS account required) at https://www.sans.org/u/1iaE
#BlueTeamSummit #ZeroTrustArchitecture
3 سال پیش در تاریخ 1400/07/29 منتشر شده است.
6,679 بـار بازدید شده
... بیشتر