Secrets on Why Zero Trust Segmentation is a Hacker's Worst Nightmare

Logo
Presented by

Christer Schwartz and Paul Dant

About this talk

What do a denial-of-service attack on a public school system, the (attempted) piracy of a Hollywood blockbuster, and the manipulation of patient sensor data in a hospital have in common? In each case, the attacker was able to map out the target environment and move laterally without restriction to cause havoc. But haven’t security practitioners highlighted these risks for ages? And why has so little been done about it? The truth is that we have known, but we’ve just not had the technology to do this effectively and easily in modern hybrid environments…until now. In this webinar, Paul Dant, Senior Systems Engineer at Illumio and reformed hacker, will share his “success” stories and the security gaps that he exploited time and again – and Christer Swartz, Solutions Marketing Director at Illumio and seasoned infrastructure architect, will demonstrate how Zero Trust Segmentation would have made Paul’s life significantly more difficult. Register today to learn how Zero Trust Segmentation can help your organization: - See and understand the interdependencies between resources within their environment - Build and implement policy to limit lateral movement - Bolster cyber resilience, increase productivity, enhance security, and, most importantly, heighten safety
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (139)
Subscribers (8778)
Illumio, the Zero Trust Segmentation company, prevents breaches from spreading and turning into cyber disasters. Illumio protects critical applications and valuable digital assets with proven segmentation technology purpose-built for the Zero Trust security model. Illumio ransomware mitigation and segmentation solutions see risk, isolate attacks, and secure data across cloud-native apps, hybrid and multi-clouds, data centers, and endpoints, enabling the world’s leading organizations to strengthen their cyber resiliency and reduce risk.