Zero-Trust Networks: The Future Is Here - SANS Blue Team Summit 2019

  Рет қаралды 43,050

SANS Institute

SANS Institute

Күн бұрын

The Blue Team Summit features presentations and panel discussions covering actionable techniques, new tools, and innovative methods that help cyber defenders improve their ability to prevent and detect attacks.
SANS Summit schedule: www.sans.org/u/DuS
Presenter: Randy Marchany, CISO, Virginia Tech; Instructor, SANS Institute
The traditional perimeter-based security architecture used in sectors ranging from education to government and communications has basically failed to protect internal assets. New technologies such as the Internet of Things and mobile devices will force a new approach to network security architecture. Zero-trust networks (ZTNs) assume that the network is hostile, attackers are already inside the net, and segmentation isn't sufficient to determine trust, among other characteristics. This talk will describe zero-trust network properties and how we are integrating this architecture with existing cybersecurity defense strategies. We believe all sectors will have to adopt this strategy in the near future. In this talk, we’ll explore ZTN components and their relationships, determine what off-the-shelf software can be used to build a ZTN, and help you improve your overall security posture by integrating ZTN concepts into your existing network architecture.

Пікірлер: 17
@jacobk.rakgwasi4361
@jacobk.rakgwasi4361 3 жыл бұрын
Did you know? This is the guy who back in 2004 taught me a full course on Computer and Network Security, at VA Tech. Great guy he is, and he knows his stuff, and is solidly knowledgeable in the area he preaches about:Security. Way to go...Randy!!
@nicholasdipiazza
@nicholasdipiazza 3 жыл бұрын
Can tell he is a professor. Super easy to understand
@stevenknudsen7902
@stevenknudsen7902 3 жыл бұрын
LOL, not all professors say it like it is like this guy
@matsol101
@matsol101 3 жыл бұрын
One of the very best talks I ever heard in this space. Hats off!
@mitsufisher6786
@mitsufisher6786 3 жыл бұрын
Worth your time.
@stormshadow0808
@stormshadow0808 2 жыл бұрын
Possibly the best video on ZTNA
@biohackingalchemy7996
@biohackingalchemy7996 2 жыл бұрын
The OSSTMM created what you are calling "zero trust" in 2000. Go read the OSSTMM, in this case Chapter 5 called "Trust"
@NeonNotch
@NeonNotch 2 жыл бұрын
This guy is so easy to understand!
@garryholmberg6502
@garryholmberg6502 4 жыл бұрын
Excellent!
@santoshkarthedath3876
@santoshkarthedath3876 3 жыл бұрын
This is the best Zero Trust 101
@biohackingalchemy7996
@biohackingalchemy7996 2 жыл бұрын
The OSSTMM created what you are calling "zero trust" in 2000. Go read the OSSTMM, in this case Chapter 5 called "Trust"
@hadif3169
@hadif3169 Жыл бұрын
sasn undertail
@biohackingalchemy7996
@biohackingalchemy7996 2 жыл бұрын
The OSSTMM created what you are calling "zero trust" in 2000. Go read the OSSTMM, in this case Chapter 5 called "Trust"
@619sdbdub
@619sdbdub 3 жыл бұрын
at 2:00 "stroke 32 and stoke 48" is mentioned. I am unfamiliar with that term and Google keeps bringing up the medical condition.
@cheekybastard99
@cheekybastard99 3 жыл бұрын
I think he's referencing to CIDR ranges /32
@noirth-security
@noirth-security 2 жыл бұрын
“Stroke” is what British folks would call “forward slash” or the slash character. So listen to it as /32 which would refer to CIDR
Implementing Best Practices for Zero Trust
50:46
Palo Alto Networks Ignite
Рет қаралды 10 М.
OSINT: Not Just Offensive - SANS Blue Team Summit
31:34
SANS Institute
Рет қаралды 8 М.
ПРИКОЛЫ НАД БРАТОМ #shorts
00:23
Паша Осадчий
Рет қаралды 5 МЛН
АЗАРТНИК 4 |СЕЗОН 3 Серия
30:50
Inter Production
Рет қаралды 841 М.
How Strong is Tin Foil? 💪
00:26
Preston
Рет қаралды 61 МЛН
Minecraft Creeper Family is back! #minecraft #funny #memes
00:26
SANS Webcast - Zero Trust Architecture
46:02
SANS Institute
Рет қаралды 51 М.
The AI Cybersecurity future is here
26:42
David Bombal
Рет қаралды 158 М.
Zero Trust Architecture - Applying ZTA in Today’s Environment
52:23
SANS Cyber Defense
Рет қаралды 7 М.
Zero Trust Security
21:05
HashiCorp
Рет қаралды 32 М.
Threat Hunting via DNS with Eric Conrad - SANS Blue Team Summit 2020
54:56
SANS Cyber Defense
Рет қаралды 22 М.
The 5 Most Dangerous New Attack Techniques and How to Counter Them
45:58
Cybersecurity and Zero Trust
17:59
IBM Technology
Рет қаралды 83 М.
Building a Secure OT Network | SANS ICS Concepts
36:19
SANS ICS Security
Рет қаралды 24 М.
Is Skynet watching you already?
1:04:00
David Bombal
Рет қаралды 1,1 МЛН
ПРИКОЛЫ НАД БРАТОМ #shorts
00:23
Паша Осадчий
Рет қаралды 5 МЛН