Event Recording

Implementing Zero Trust Principles: Crafting Your Cybersecurity Fabric

Show description
Speakers
Alexei Balaganski
Lead Analyst & CTO
KuppingerCole
Alexei Balaganski
Alexei is an analyst with specific focus on cybersecurity and Artificial Intelligence. At KuppingerCole, he covers a broad range of security-related topics: from database, application and API...
View profile
Christopher Schütze
Cybersecurity Practice Director & CISO
KuppingerCole
Christopher Schütze
Christopher Schütze has been working as Director Practice Cyber Security and Lead Analyst for KuppingerCole Analysts AG since 2019. Prior to that, he was Head of Cloud Security at an auditing...
View profile
Top related content
Analyst Chat
Analyst Chat #55: What Keeps Organizations From Adopting Zero Trust
Nov 23, 2020
The Zero Trust concept comes with the promise to adequately secure our modern, hybrid IT world at any time and any place. Manufacturers, consultants and even analysts agree as rarely as they do that this changed architectural paradigm is an important component of modern and future-oriented security architectures. Alexei and Matthias address the question why in practice only a few powerful zero trust architectures deliver on this promise. They try to answer the question what organizations need to consider in order to get off to a good start.
Webinar Recording
Finding Your Path to Zero Trust
May 20, 2021
As users, devices and application workloads move outside the corporate network, the traditional model of enforcing security at the network perimeter is no longer effective. A Zero Trust model offers an alternative that secures data while ensuring it is accessible to employees, regardless of where they are working. But the path to achieving Zero Trust is unclear for many organizations.
Webinar Recording
Buying Into Zero Trust? What You Need to Consider to Be Successful
Oct 12, 2018
As organizations take on the digital transformation, trends such as mobility, proliferation of SaaS applications and cloud infrastructure are driving up the number of connected entities and devices increasing the attack surface. With the spate of recent acquisitions in the market looking to change the way we approach security, we need to think beyond the technology and focus on the gaps we need to consider.
Event Recording
Practical Zero Trust: From Concepts to Quick Wins to a Strategy
Mar 23, 2022
So, you’ve heard a lot of impressive things about Zero Trust, and how implementing it in your organization should solve most of your security problems, especially these days, when people still primarily have to work remotely. Now you would like to start with Zero Trust as soon as possible, but still unsure how to separate truth from fiction and how to turn theory into practical steps? Then you are at the right event! But before jumping to specific technologies in later presentations, we have to address some common misconceptions and dispel a couple of myths. Most importantly, we will...
Webinar Recording
Zero Trust for the Workforce
Dec 02, 2020
While the concept of zero-trust networking is nearly a decade old, the last few years have seen its popularity in industry discussions grow exponentially.
Event Recording
Workshop | Zero Trust & Modern Digital Workplaces
Sep 16, 2021
Okay, sorry about that. So I'll start again. Welcome to this workshop on zero trust. My name is Paul Fisher Fisher. I'm a senior Analyst with KuppingerCole. We'll be joined. I hope by my colleague, John Tolbert. Who's he's here. Okay, good. He's he's in Seattle, so it's very early in the day for him. So let's get started. So this is our agenda for today. So I apologize to anyone here that is an expert on zero trust. Maybe some of this might be obvious, but the idea is it's a workshop, so we're t...
Event Recording
Architecting Identity-First Zero Trust Implementations
May 10, 2023
Zero Trust starts with Identity. It ends with authorization. And it is centered around policy-based controls for authentication, access, and more. IAM is ubiquitous in Zero Trust. Thus, every Zero Trust implementation must follow an identity-first approach. In this session, we look at the intersection of IAM and Zero Trust, and provide a mapping of IAM capabilities to Zero Trust requirements. We also look at the need for modern IAM, from adaptive, passwordless authentication to continuous authentication, ITPR (Identity Threat Detection and Response), PBAM (Policy Based Access...
Event Recording
Zero Trust with Zero Buzz
May 11, 2023
The objective of the talk is to: (10%) Clear out the noise around Zero Trust: why Zero Trust has became a buzzword (20%) Define Zero Trust (60%) Set the journey: how can we implement Zero Trust? where to start? how to do it? what are the building blocks? building blocks stages and maturity? (10%) How can Zero Trust protect us against today's threats.
Event Recording
Zero Trust and the Business – why you have to align with the application owners!
May 12, 2022
Yeah, thank you very much and welcome to well after long conference day to the very, very exciting topic of zero trust and not generic one, but focusing a little bit on, on the challenges we experienced doing our first zero trust implementations or participating in zero trust initiatives is likely the better, better term to not, to not make the wrong expectations here. And one aspect I really want to highlight today is that zero trust is not just somethings it is doing to make the security bette...