Default Denial: Maintaining Secure Access in a Hybrid Environment

Logo
Presented by

John Grady, ESG; Mark Mariani, BlackBerry

About this talk

Enterprise access protocols were challenged by the shift to hybrid working and many organizations were slow to keep up. The increase in distributed workforce, combined with the previous reliance on on-premises security, created vulnerabilities within access management. Today, with ESG reporting that 63% of employees are expected to work remote or hybrid in the next two years, it is imperative that companies build out a new access strategy that is secure yet unobtrusive. Increasingly, the solution involves a Zero Trust approach: By defaulting to restricted access and requiring authentication, Zero Trust minimizes the risk of breach. Zero Trust Network Access (ZTNA) is a compelling alternative to VPN models; over half of those using it are expanding or planning to expand their use and move away from VPN, reports ESG. Yet, it is critical that it is deployed correctly and not seen as simply VPN in the cloud. With the right tools and continuous monitoring, it is possible for companies to maintain secure access, even over a distributed network. In this webinar from BlackBerry and ESG, security experts will shine a light on the current state of access in modern work environments — and reveal how Zero Trust could be the solution for truly secure access. Tune in to hear more about: — The key challenges created by increased distribution — Zero Trust architecture and drivers — What attributes to look for in a ZTNA solution — Steps to modernize remote access — And much more
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (78)
Subscribers (7433)
BlackBerry (NYSE: BB; TSX: BB) provides intelligent security software and services to enterprises and governments around the world. The company secures more than 500M endpoints including 150M cars on the road today. Based in Waterloo, Ontario, the company leverages AI and machine learning to deliver innovative solutions in the areas of cybersecurity, safety and data privacy solutions, and is a leader in the areas of endpoint security management, encryption, and embedded systems. BlackBerry’s vision is clear — to secure a connected future you can trust. For more information, visit BlackBerry.com and follow @BlackBerry.