Virtual Event Tomorrow: Zero Trust Strategies Summit

1 year ago 85
News Banner

Looking for an Interim or Fractional CTO to support your business?

Read more

Hi, what are you looking for?

SecurityWeekSecurityWeek

SecurityWeekSecurityWeek

SecurityWeek

Network Security

Join this virtual event as we decipher the confusing world of zero trust and share war stories on securing organizations by eliminating implicit trust.

Zero Trust Strategies Summit

Zero Trust is more than a marketing buzzword. As defenders look to holistic approaches to securing corporate assets, the concept of ZTNA (Zero Trust Network Access) takes on added importance to help simplify and strengthen access controls for all users, devices and data.

Join us as we decipher the confusing world of zero trust and share war stories on securing an organization by eliminating implicit trust and continuously validating every stage of a digital interaction.

Featured sessions and topics on the agenda include:

  • Identity Powered Zero Trust
  • How to Create a Multi-Layered Approach to Cybersecurity
  • Zero Trust – Beyond the Buzzwords
  • Tech Session: The Supply Chain of Problems: SBOM, N-Days and Zero Trust
  • Panel: CISOs Share Lessons on Implementing ZT Principles
  • Fireside Chat: The History and Evolution of Zero Trust

Platinum Sponsors

For more than 10 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join this webinar to learn best practices that organizations can use to improve both their resilience to new threats and their response times to incidents.

Register

Join this live webinar as we explore the potential security threats that can arise when third parties are granted access to a sensitive data or systems.

Register

Related Content

Zero Trust and Identity and Access ManagementZero Trust and Identity and Access Management

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

NSA Publishes Security Guidance for Organizations Transitioning to IPv6

Network Security

NSA publishes guidance to help system administrators identify and mitigate cyber risks associated with transitioning to IPv6.

Cyberattacks Target Websites of German Airports, Admin

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

January 26, 2023

Zero Trust Network Access (ZTNA)Zero Trust Network Access (ZTNA)

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Network Security Company Corsa Security Raises $10 Million

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Cybercrime Insights | 2023Cybercrime Insights | 2023

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

How the Atomized Network Changed Enterprise Protection

Network Security

Our networks have become atomized which, for starters, means they’re highly dispersed. Not just in terms of the infrastructure – legacy, on-premises, hybrid, multi-cloud,...

Fortinet Ships Emergency Patch for Already-Exploited VPN Flaw

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Read Entire Article