InfoTechTarget and Informa Tech's Digital Businesses Combine.

Together, we power an unparalleled network of 220+ online properties covering 10,000+ granular topics, serving an audience of 50+ million professionals with original, objective content from trusted sources. We help you gain critical insights and make more informed decisions across your business priorities.

Extend Zero Trust with Deception-based Active Defense

Presented by

Amir Moin, Senior Product Manager at Zscaler

About this talk

*This is a replay session* Over the past two years, there has been a significant increase in human-operated threat actors using stealthy tactics, social engineering, and compromised identities to bypass security controls and breach well-defended organizations. Despite organizations transitioning to a Zero Trust architecture, they remain vulnerable to identity-based threats, malicious insiders, and lateral movement. Security teams need a proactive approach to stop these advanced threats. Join us for an hour of learning as we discuss how you can extend Zero Trust with Deception. We will cover the following: *Why have attackers shifted their focus to compromising users and applications *What Deception is and Why it is effective *How Deception fits into a Zero Trust Architecture *How Deception detects compromised users, lateral movement, and defense evasion techniques such as EDR bypasses *A live attack simulation and how Deception detects and disrupts the attack at different stages
Zscaler

Zscaler

33139 subscribers250 talks
Zero Trust + AI: Protecting What Firewalls Can't
Traditional firewalls, VPNs, and public point solutions for data security are failing in the AI era, because they expand your attack surface and allow lateral threat movement. The Zero Trust Exchange delivers a new approach that eliminates the concept of implicit trust, operating on the principle: Never trust, always verify. It delivers zero trust architecture as a service from a resilient, cloud-native AI cybersecurity platform. Acting as an intelligent switchboard to enable Zero Trust Everywhere, it provides secure, any-to-any, zero trust communication that uses business policies, not networks, for all of your workforces, branches, and clouds. The platform, built upon the Zero Trust Architecture and AI foundation, provides five integrated solutions: Cyberthreat Protection, Data Security, Zero Trust Branch and Cloud, and Security Operations.
Related topics