Insights

Zero Trust

The Zero Trust paradigm focuses on eliminating implicit trust from IT architectures and enforcing strict identity verification and access controls for every user or device.

Zero Trust helps to redesign your cybersecurity architecture to function consistently and holistically across multiple IT environments and systems – and thus implementing Zero Trust properly will affect multiple existing and new security controls within your organization.

Guide
Guide
The Comprehensive Guide to Zero Trust Implementation
Read the full guide to learn how you can use Zero Trust to protect modern hybrid IT environments. Zero Trust applies to every aspect of an organization's processes.
Learn more
Blog
Blog
The Next Level of Zero Trust: Software Security and Cyber Supply Chain Risk Management
The recent SolarWinds incident has shed a light on an area of cybersecurity that is not frequently in focus. Better said, it is “again has shed a light”, if we remember the Heartbleed...
Learn more
Leadership Compass
Leadership Compass
Zero Trust Network Access
This report is an overview of the market for Zero Trust Network Access (ZTNA) solutions and provides you with a compass to help you to find the solution that best meets your needs. We examine the...
Learn more
Event Recording
Event Recording
Paul Simmonds: Alignment of Zero Trust with Business Strategy
Learn more
Exploring the Impact of Cybersecurity Regulations in the Digital World
Event Recording
Exploring the Impact of Cybersecurity Regulations in the Digital World
The European Commission is working on various legal initiatives for the European Union related to the digitial world, and they are in various states of being adopted. This presentation gives an...
CISO Talk: Cloud as a Security Enabler
Event Recording
CISO Talk: Cloud as a Security Enabler
More organizations are now moving to the cloud.  From a security perspective – refactoring the applications provides a major opportunity to improve security posture.  This session...
Reducing Complexity – Introducing a Practical Model for Security Classifications
Event Recording
Reducing Complexity – Introducing a Practical Model for Security Classifications
Building and running cyber security in both worlds modern cloud security in combination and legacy on premises introduces extra complexity.  Some of the well known security patterns and...
SASE v/s Zero Trust: Going Beyond Buzzwords
Event Recording
SASE v/s Zero Trust: Going Beyond Buzzwords
The concepts behind Zero Trust and SASE are not new, but recent developments in technological capabilities, changes in the way people are working, accelerated adoption of cloud and Edge computing,...
How to Build a Trusted Digital World Through Collaboration
Event Recording
How to Build a Trusted Digital World Through Collaboration
Thanks to cybersecurity technologies such as Privilege Access Management and security concepts like Zero Trust, we now have the capacity to secure all digital access, from the cloud to IoT....
Microshard Technology: An Enabler for GDPR/Schrems II Compliance
Event Recording
Microshard Technology: An Enabler for GDPR/Schrems II Compliance
This session will examine the ruling of 16 July 2020, where the Court of Justice of the European Union (the Court) in its Case C-311/18 Data Protection Commissioner v Facebook Ireland and...
Let’s Think Zero Trust – for IT, OT and Products
Event Recording
Let’s Think Zero Trust – for IT, OT and Products
Over the past two years, Siemens has been on a mission to protect a global enterprise through the highest Zero Trust standards, and this journey is far from over. In this session, program...
Zero Trust Journey, How We Moved from an Immature Organization to Zero Trust
Event Recording
Zero Trust Journey, How We Moved from an Immature Organization to Zero Trust
This is the story of our journey to Zero Trust, from the initial analysis to its technical and effective implementation. As many organizations our starting point was not the best one (lack of...
Zero Trust Is Table Stakes, Zero Knowledge Is the Next Evolution
Event Recording
Zero Trust Is Table Stakes, Zero Knowledge Is the Next Evolution
Zero trust has been around in one shape or form in security for many years, usually under different names like the "Principle of least privilege" or "Mandatory Access Control'. It exists for a...
Enterprise Access Control for Zero Trust
Event Recording
Enterprise Access Control for Zero Trust
With many privileges to manage within an organization, authorization within an Enterprise can be a challenge. As capabilities in any organization are often in a state of constant change and...
Panel | Getting Started on Your Zero Trust Journey
Event Recording
Panel | Getting Started on Your Zero Trust Journey
As organizations continue to grapple with security issues, a 'zero-trust' approach to cybersecurity has been touted as a potential solution to enhance enterprise security. However, taking on Zero...
Security Automation: Realizing Business Benefits, Without Adding Headcount
Event Recording
Security Automation: Realizing Business Benefits, Without Adding Headcount
The next generation of cyber threats have arrived and there aren’t enough security people or budgets to handle the growing volume and complexity. This presentation will explore...
Previous
5 6 7 8 9 10 11 Next