The Yin and Yang of Zero Trust Policy-Based Automation
Facebook Twitter LinkedIn

The Yin and Yang of Zero Trust Policy-Based Automation

Keynote
Tuesday, May 09, 2023 15:20—15:40
Location: C 01

Today’s IT leaders are challenged to secure their complex multi-Cloud hybrid organizations while dealing with a severe cybersecurity skills gap and record levels of burnout and dissatisfaction from existing team members. The only way to overcome this challenge is more intelligent and pervasive automation to enforce policies governing access and behavior. IGA traditionally focuses on positive policies to grant access where appropriate, while Risk Management, as the other side of the coin, defines the negative; access, behaviors, and configurations to be prevented or at least identified and mitigated. In this talk, we’ll review how policies for granting and preventing access are complementary and form a balanced Yin and Yang for automation toward a Zero trust model.

The Yin and Yang of Zero Trust Policy-Based Automation
Event Recording
The Yin and Yang of Zero Trust Policy-Based Automation
Click here to watch the recording of this session. Please note that this video is only available to event participants and subscribers. You'll need to log in to watch it.
The Yin and Yang of Zero Trust Policy-Based Automation
Presentation deck
The Yin and Yang of Zero Trust Policy-Based Automation
Click here to download the slide deck. Please note that downloads are only available for event participants and subscribers. You'll need to log in to download it.
Patrick Parker
Patrick Parker
EmpowerID
Patrick Parker is the founder and CEO of EmpowerID, a company specializing in Identity and Access Management for over 20 years. He pioneered the unique use of Role and Attribute-Based Access...

Tickets

On-Demand Access
Re-live EIC 2023
€500
 
Watch 200 sessions on-demand
Download all available presentations
Subscribe for updates
Please provide your email address