The tenets of zero trust are well defined in NIST SP 800-207, but have many architects truly taken them on-board? Are we exhibiting a familiarity bias: over-trusting certain mechanisms and failing to properly ascertain their trustability, as we are required to? Are we ignoring others, which provide useful evidence of trustability? Are we looking too much at the actual network we are trying to protect, and disregarding unmanaged devices, IoT/OT/ICS, BYOD? Is EDR, as is mandated by EO M-22-01, the right approach, or an initial step on the road? How do we expect our adversaries to behave, and how do we counter that threat in the way we architect our zero trust environments?
Zero Trust: At its core, it is a strategy designed to stop data breaches and other cyberattacks. Done right, it provides demonstrable, positive security outcomes for companies who adopt it. Done wrong? Whole different story.
In this exclusive keynote, John Kindervag, the creator of Zero Trust and chair of this summit, discusses:
Much of the past year's dialogue - and much of the remainder of this summit - has been devoted to how to succeed at adopting Zero Trust architecture. But in this unique session, Chase Cunningham - the "Doctor of Zero Trust" - focuses intently on reasons why well-meaning enterprises fail. Among the topics addressed here:
At the center of Zero Trust is data - and for good reason. Organizations that have visibility into their data and the activity around it can detect suspicious behavior, even when other security controls have been compromised. In this session, Hudl CISO Robert LaMagna-Reiter and Dr. Lisa McKee, Sr. Manager Security and Privacy at Protiviti will outline:
Cloud adoption indeed boosts digital transformation for organizations embarking on a modernization program - the main reason why organizations often opt for a hybrid AD approach. However, the other side of the coin w.r.t hybrid AD approach is, your network perimeters disappear. To address this new challenge, organizations must build a unified security strategy with hybrid identity management at the center.
Join this session to learn why many organizations are switching from traditional remote access VPN to Zero Trust Network Access (ZTNA). Discussion topics include:
The digital world is now perimeter-less and the practice of cybersecurity is rapidly shifting from centralized, to decentralized policy controls. Thus far, zero trust security initiatives have focused primarily on enforcing policies pertaining to identities, devices, networks, and apps. But what about the data itself? Simply stated, data is everyone's most valuable resource and it's constantly on the move; being downloaded, shared, copied, and modified here, there, and everywhere. You can’t afford to lock it down, and you can't afford to lose control of it.
Join Virtru’s CTO & Co-Founder, Will Ackerly, and SVP & CMO, Matt Howard, as they discuss the importance of Zero Trust Data Access (ZTDA) and the benefits of adding policy controls that are capable of following sensitive data regardless of where it goes or how it is used.
Enhance your Summit experience by visiting the Sponsors’ Interactive Booths. Chat with Representatives at each Booth, access valuable resources, schedule a demo and more!
Zero Trust, identity-first, and perimeter-less security practices all require digital identities to establish digital trust. In 2021, signaling the criticality, identity-first security and machine identity management debuted in the Gartner Top Security and Risk Trends. Join Sectigo's CSO and former Gartner analyst, David Mahdi, to learn about the importance of identity-first security and establishing digital trust for human and machine identities in Zero Trust.
Higher education is one of the most challenging environments to secure. Universities are like a combination of a small city, an ISP, a medium-sized enterprise and a research organization. From huge attack surfaces, funding issues, decentralized IT, legacy technology, to curious students, higher education offers a host of challenges to overcome in regard to protecting the community. But higher education can serve as a blueprint for how any organization can implement Zero Trust to prevent breaches from occurring. George Finney will share his lessons learned from over a decade of Zero Trust transformation at SMU.
After attending this session, participants will:
Many enterprises are thinking about Zero Trust. Some have developed road maps. Inwood Bank is in the midst of its Zero Trust journey now, and CIO Jon Drake is here to share lessons learned from the experience. He and John Kindervag - the creator of Zero Trust - share insight on:
Most organizations have taken a risk management approach to cybersecurity, and many have adopted the NIST Risk Management Framework as a methodology for their cybersecurity programs. With the new focus on Zero Trust, this panel will explore the interactions between a Zero Trust implementation and a risk management program. Does Zero Trust replace or obviate the need for a risk management program? Is Zero Trust a part of an organization's risk management program, or are the two independent?
The world of identity and access management has spent over 30 years focusing almost exclusively on the enterprise workforce. Only in the last few years has the industry added structured customer access management as a solution. And yet, all identity solutions companies loudly pronounce, "Does identity have a role to play in Zero Trust? What about all of the other identities?"
Doesn’t a workforce-only IAM approach suggest a world of "us and them"? The "them" includes an entire universe of entities and identities that are critically important to your business success, such as partners, full-time contractors, students, volunteers, suppliers and technicians. Listen in as our expert panel discusses what all of these other identities mean in relation to security, operational challenges and achieving Zero Trust.
Following the 2021 RSAC conference keynote by Cisco CEO Chuck Robbins on the importance of Zero Trust, the concept has received unprecedented attention.
After languishing for over 10 years following John Kindervag's invention of the concept, suddenly every security product and services vendor on the planet was offering a pathway to the Zero Trust Promised Land.
There has been more marketing around ZT than for any prior cybersecurity product, technology or service.
The outcome? Confusion, cynicism and outright rejection of ZT principles, based on misinformation and overly hyped vendor solutions that had nothing to do with Zero Trust.
It’s a product, a service, a reference architecture, a strategy, a concept, a direction and a lifestyle. But, in reality, it is none of those things.
Zero Trust is a set of guiding principles for re-architecting networks and computing environments that reduces the overall attack surface, removes excessive trust, improves identity authentication and monitors activity and behavior to discover anomalies before systems are breached.
Zero Trust leverages existing cybersecurity products, such as microsegmentation, identity access and application security, and it can be implemented in small chunks to incrementally improve an organizations’ security posture.
This session dissects some of the Zero Trust myths.
All content from Day 1 will be available on demand from 9 AM - 5 PM ET on Day 2, Wednesday, February 23rd. Don’t miss the chance to log-in and consume any content you may not have had the chance to see at your own convenience.
The tenets of zero trust are well defined in NIST SP 800-207, but have many architects truly taken them on-board? Are we exhibiting a familiarity bias: over-trusting certain mechanisms and failing to properly ascertain their trustability, as we are required to? Are we ignoring others, which provide useful evidence of trustability? Are we looking too much at the actual network we are trying to protect, and disregarding unmanaged devices, IoT/OT/ICS, BYOD? Is EDR, as is mandated by EO M-22-01, the right approach, or an initial step on the road? How do we expect our adversaries to behave, and how do we counter that threat in the way we architect our zero trust environments?
Zero Trust: At its core, it is a strategy designed to stop data breaches and other cyberattacks. Done right, it provides demonstrable, positive security outcomes for companies who adopt it. Done wrong? Whole different story.
In this exclusive keynote, John Kindervag, the creator of Zero Trust and chair of this summit, discusses:
Much of the past year's dialogue - and much of the remainder of this summit - has been devoted to how to succeed at adopting Zero Trust architecture. But in this unique session, Chase Cunningham - the "Doctor of Zero Trust" - focuses intently on reasons why well-meaning enterprises fail. Among the topics addressed here:
At the center of Zero Trust is data - and for good reason. Organizations that have visibility into their data and the activity around it can detect suspicious behavior, even when other security controls have been compromised. In this session, Hudl CISO Robert LaMagna-Reiter and Dr. Lisa McKee, Sr. Manager Security and Privacy at Protiviti will outline:
Cloud adoption indeed boosts digital transformation for organizations embarking on a modernization program - the main reason why organizations often opt for a hybrid AD approach. However, the other side of the coin w.r.t hybrid AD approach is, your network perimeters disappear. To address this new challenge, organizations must build a unified security strategy with hybrid identity management at the center.
Join this session to learn why many organizations are switching from traditional remote access VPN to Zero Trust Network Access (ZTNA). Discussion topics include:
The digital world is now perimeter-less and the practice of cybersecurity is rapidly shifting from centralized, to decentralized policy controls. Thus far, zero trust security initiatives have focused primarily on enforcing policies pertaining to identities, devices, networks, and apps. But what about the data itself? Simply stated, data is everyone's most valuable resource and it's constantly on the move; being downloaded, shared, copied, and modified here, there, and everywhere. You can’t afford to lock it down, and you can't afford to lose control of it.
Join Virtru’s CTO & Co-Founder, Will Ackerly, and SVP & CMO, Matt Howard, as they discuss the importance of Zero Trust Data Access (ZTDA) and the benefits of adding policy controls that are capable of following sensitive data regardless of where it goes or how it is used.
Enhance your Summit experience by visiting the Sponsors’ Interactive Booths. Chat with Representatives at each Booth, access valuable resources, schedule a demo and more!
Zero Trust, identity-first, and perimeter-less security practices all require digital identities to establish digital trust. In 2021, signaling the criticality, identity-first security and machine identity management debuted in the Gartner Top Security and Risk Trends. Join Sectigo's CSO and former Gartner analyst, David Mahdi, to learn about the importance of identity-first security and establishing digital trust for human and machine identities in Zero Trust.
Higher education is one of the most challenging environments to secure. Universities are like a combination of a small city, an ISP, a medium-sized enterprise and a research organization. From huge attack surfaces, funding issues, decentralized IT, legacy technology, to curious students, higher education offers a host of challenges to overcome in regard to protecting the community. But higher education can serve as a blueprint for how any organization can implement Zero Trust to prevent breaches from occurring. George Finney will share his lessons learned from over a decade of Zero Trust transformation at SMU.
After attending this session, participants will:
Many enterprises are thinking about Zero Trust. Some have developed road maps. Inwood Bank is in the midst of its Zero Trust journey now, and CIO Jon Drake is here to share lessons learned from the experience. He and John Kindervag - the creator of Zero Trust - share insight on:
Most organizations have taken a risk management approach to cybersecurity, and many have adopted the NIST Risk Management Framework as a methodology for their cybersecurity programs. With the new focus on Zero Trust, this panel will explore the interactions between a Zero Trust implementation and a risk management program. Does Zero Trust replace or obviate the need for a risk management program? Is Zero Trust a part of an organization's risk management program, or are the two independent?
The world of identity and access management has spent over 30 years focusing almost exclusively on the enterprise workforce. Only in the last few years has the industry added structured customer access management as a solution. And yet, all identity solutions companies loudly pronounce, "Does identity have a role to play in Zero Trust? What about all of the other identities?"
Doesn’t a workforce-only IAM approach suggest a world of "us and them"? The "them" includes an entire universe of entities and identities that are critically important to your business success, such as partners, full-time contractors, students, volunteers, suppliers and technicians. Listen in as our expert panel discusses what all of these other identities mean in relation to security, operational challenges and achieving Zero Trust.
Following the 2021 RSAC conference keynote by Cisco CEO Chuck Robbins on the importance of Zero Trust, the concept has received unprecedented attention.
After languishing for over 10 years following John Kindervag's invention of the concept, suddenly every security product and services vendor on the planet was offering a pathway to the Zero Trust Promised Land.
There has been more marketing around ZT than for any prior cybersecurity product, technology or service.
The outcome? Confusion, cynicism and outright rejection of ZT principles, based on misinformation and overly hyped vendor solutions that had nothing to do with Zero Trust.
It’s a product, a service, a reference architecture, a strategy, a concept, a direction and a lifestyle. But, in reality, it is none of those things.
Zero Trust is a set of guiding principles for re-architecting networks and computing environments that reduces the overall attack surface, removes excessive trust, improves identity authentication and monitors activity and behavior to discover anomalies before systems are breached.
Zero Trust leverages existing cybersecurity products, such as microsegmentation, identity access and application security, and it can be implemented in small chunks to incrementally improve an organizations’ security posture.
This session dissects some of the Zero Trust myths.
All content from Day 1 will be available on demand from 9 AM - 5 PM ET on Day 2, Wednesday, February 23rd. Don’t miss the chance to log-in and consume any content you may not have had the chance to see at your own convenience.
February 22 - 23, 2022
Zero Trust Summit