Zero Trust Solutions Forum 2023: Use Cases, Adoption Trends, and Prioritization

  • Friday, 10 Nov 2023 10:30AM EST (10 Nov 2023 15:30 UTC)
  • Speaker: Matt Bromiley

Zero Trust remains one of the main topics in the cybersecurity industry.  But what is Zero Trust really about? The broad theme of Zero Trust is about reducing implicit trust throughout the enterprise. The goal is to take an organization from an old non-defensible architecture based on compliance, controls, and a static protection oriented mindset, to a defensible security architecture based on continuous dynamic threat informed defense, and risk-based adaptive trust.

Join our upcoming Solutions Forum on Zero Trust and learn about the latest use cases, adoption trends, and recommendations for prioritizing your Zero Trust projects and initiatives for 2023. Our presenters, led by Matt Bromiley, will cover the key challenges and opportunities in implementing a Zero Trust approach, and share their insights on best practices for securing your digital assets in today's rapidly evolving threat landscape.

Whether you are new to Zero Trust or an experienced practitioner, this forum is a must-attend event to understand the policies, procedures and technologies required to enable a zero-trust strategy. Register now and join us for an engaging and informative discussion!

Connect with fellow attendees and our event chairs in the SANS Solutions Forum Interactive Slack Workspace. Sign in once and you'll be all set for the rest of our 2024 Solutions Forums. We'll see you there!

Zero_Trust_-_Reg_Page.png

Thank You to Our Sponsors!

Axis_Wordmark.pngDelinea_Logo_-_Purple.pngDispel_Remote_Access_Light_Background.svgNEW-duoLogo-web.pngsophos logoVOT-4999_Logo_RGB.pngMicrosoftTeams-image_(76).png

Agenda | November 10, 2023 | 10:30 AM - 2:30 PM EDT

Time (EDT)

Description

10:30AM

Welcome and Opening Remarks

Matt Bromiley, Certified Instructor, SANS Institute

10:45AM

The Ultimate Guide to Zero Trust Access for the Hybrid Workforce

The hybrid workforce is here to stay, but so are the security challenges that come with it. How can you protect your users, devices, and data from threats that can originate from anywhere and anyone? The answer is Zero Trust access, where trust is never assumed and connections are established based on context. In this session, you will learn: •

  • What Zero Trust access is and why it is essential for the hybrid workforce
  • How to implement Zero Trust access principles leveraging a Security Access Service Edge (SASE) architecture

  • How to start your SASE journey with SSE, the fastest growing category of cloud-based security solutions

  • Where to prioritize Zero Trust access and how to continue it’s maturity and effectiveness

Register now and learn how to achieve secure and productive hybrid work with SASE and become a zero trust expert.

John Spiegel, Director Network Transformation & Field CTO, Axis Security

Darren Tidwell, Solutions Architect, Axis Security

11:20AM

Threat Prevention in 2024 – Redefining Zero Trust for Data Security

Zero Trust has long been associated with IAM, but it’s currently going through an evolution. That’s why, in 2024 and beyond, you need to apply Zero Trust principles to SSE, Cloud Security, and Data Security to prevent advanced threats. Learn how this removes zero-day attacks, drops prevention from weeks to just seconds, frees up your SOC, and reduces alert fatigue.

Eric Avigdor, VP Product, Votiro

11:55AM

Break

12:10PM

Why ZTNA Matters: The Future of Secure Networks

When it comes to cybersecurity, it all comes down to risk and trust.

Zero Trust Network Access (ZTNA) is the modern replacement for remote-access VPN. By trusting nothing, it reduces cyber risk while also allowing users to work seamlessly and securely from any location.

Join this session to learn:

  • The future of ZTNA
  • How ZTNA overcomes inherent VPN weaknesses

  • Use cases and operational benefits of ZTNA

  • How ZTNA reduces ransomware risk

  • The impact of a ransomware attack on ZTNA adoption

Chris McCormack, Director of Product Marketing, Sophos

12:45PM

Beyond Passwordless: Zero-Trust "Always Verify" Security with No User Action

Join Thi Nguyen-Huu, Founder and CEO of WinMagic, as he brings new innovations to the world of passwordless authentication.

WinMagic has revolutionized the passwordless experience to require no user action: the user only needs to unlock the endpoint for secure access to online services. The endpoint can offer continuous adaptive trust by verifying the “user + device” and security posture in real-time, uniquely supporting zero-trust “always verify” principles. This groundbreaking direction automatically takes care of vulnerabilities in fallback authentication.

Whether you’re starting your passwordless journey or building your use case, come discover powerful security with the best possible user experience.

Thi Nguyen-Huu, President and CEO, WinMagic

1:20PM

Break

1:35PM

Fireside Chat with Matt Bromiley

Moderator:

Matt Bromiley, Certified Instructor, SANS Institute

Panelist:

Tony Goulding, Senior Technical Marketing Director, Delinea

2:20PM

Closing Remarks

Matt Bromiley, Certified Instructor, SANS Institute