When it comes to enterprise security, Zero Trust is a concept that is becoming popular. More of a philosophy than a set of procedures, Zero Trust requires a deeper discussion and look at security. Is it practical for every one? Should Zero Trust be a priority? Why does it matter? What are the challenges? What is...
The IT and security heads are challenged from time to time about keeping the systems up and running, with availability and cyber resilience paramount. Breaking the kill chain is critical to understand in securing the environment. How can a ‘zero trust’ architecture be used in building this network and security...
People, applications, devices - they all have digital identities, and in today's transformed environment they all demand new approaches to identity and access management. In this exclusive panel, three CISOs discuss their unique IAM challenges, including:
Protecting medical devices
Managing user (and identity)...
In this panel session we talk to three security veterans about how their IAM challenges have been compounded since going remote and what security controls they’ve put in place to assist this change. We also discuss the importance of adopting a holistic identity strategy and how to get the business on side to support...
Zero trust has truly come of age in the last 12 months, but there are many misconceptions relating to what it is, where to start on the journey and how to manage user privileges in a zero trust environment. One of the fundamentals for zero trust is strong authentication to ensure that the right assets are connecting...
Network security architectural best practices are undergoing a dramatic shift. Two prominent IT security trends have dominated InfoSec discussions during this ongoing pandemic: Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE). In practical terms, which is more important, what is the relationship...
XDR and eXtended Zero Trust are growing, but unfortunately the awareness of systems that are less visible or have been assumed secure for a variety of reasons still pose risks. In this session we will look at the evolution of Zero Trust and XDR as well as one of these systems which has too often been neglected or...
Zero trust, supply chain security and DevSecOps. These are the three 2021 priorities for Katie Arrington, CISO for Acquisition and Sustainment within the U.S. Department of Defense. In this exclusive keynote, she details the Cybersecurity Maturity Model Certification that will forever change the relationship between...
Even without the current forces of change, the world would be adopting zero-trust principles, but cyber security professionals still want to know why is the adoption of ZT happening? In this session Dr. Chase Cunningham details what the real issues are and how an organization should deal with the truths that are so...
In this session we will take a closer look at zero trust and explain why zero trust is everywhere, in the cloud and on-premise including the mainframe. A holistic data-centric zero trust approach will keep your data safe, enable digital transformation and allow enterprises to be cost efficient when choosing the right...
Think you know Zero Trust? You might have just half the story. In the new normal, Zero Trust is a part of your enterprise strategy. It's about secure remote access for your employees and partners. It's the model built on BeyondCorp. But, you've perhaps got just half the story.
Beyond remote access, beyond people,...
Zero trust is a great security model; however, it is useless without the ability to enforce it. If implemented fully, zero trust helps to dramatically decrease an organization's cybersecurity risk. We will explore two uses cases that include the remote workforce and serverless along with how threat intelligence and...
When it comes to enterprise security, Zero Trust is a concept that is becoming popular. More of a philosophy than a set of procedures, Zero Trust requires a deeper discussion and look at security. Is it practical for every one? Should Zero Trust be a priority? Why does it matter? What are the challenges? What is...
Why network visibility is critical to getting Zero Trust right?
Zero Trust is about implementing the right policies for ZT access. How do you get the policies right so that they are tight enough to be meaningful and yet not break the network?
Once Zero Trust policies are implemented, how do you monitor for...
The cybersecurity threat landscape has changed radically in the last year, with a significantly broader attack surface, a pivot to online transactions and a more attractive target to threat actors.
Join Grant Schneider of Venable as he explores...
The evolving threat landscape and dependence on technology...
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing careersinfosecurity.in, you agree to our use of cookies.