CIAM Best Practice
Facebook Twitter LinkedIn

Zero Trust Applied for Access Management - How to Control and Monitor the User Access

Combined Session
Friday, May 12, 2023 11:50—12:10
Location: B 05

UX with Security in Corporate and Customer Access but including a huge monitoring approach to have the effect of Zero Trust for the users. I will Mix CIAM, Access Management, IAG and UEBA

Zero Trust Applied for Access Management - How to Control and Monitor the User Access
Event Recording
Zero Trust Applied for Access Management - How to Control and Monitor the User Access
Click here to watch the recording of this session. Please note that this video is only available to event participants and subscribers. You'll need to log in to watch it.
Zero Trust Applied for Access Management - How to Control and Monitor the User Access
Presentation deck
Zero Trust Applied for Access Management - How to Control and Monitor the User Access
Click here to download the slide deck. Please note that downloads are only available for event participants and subscribers. You'll need to log in to download it.
Alfredo Luiz dos Santos Junior
Alfredo Luiz dos Santos Junior
Farfetch
24 years of IT experience with Security, Enterprise Architecture, and Systems Development;Security and Development Book Writer;Identity Management Projects in companies like CA, IBM, Novell, Claro...

Tickets

On-Demand Access
Re-live EIC 2023
€500
 
Watch 200 sessions on-demand
Download all available presentations
Subscribe for updates
Please provide your email address