Extend Zero Trust with Deception-based Active Defense

Logo
Presented by

Amir Moin, Senior Product Manager at Zscaler

About this talk

*This is a replay session* Over the past two years, there has been a significant increase in human-operated threat actors using stealthy tactics, social engineering, and compromised identities to bypass security controls and breach well-defended organizations. Despite organizations transitioning to a Zero Trust architecture, they remain vulnerable to identity-based threats, malicious insiders, and lateral movement. Security teams need a proactive approach to stop these advanced threats. Join us for an hour of learning as we discuss how you can extend Zero Trust with Deception. We will cover the following: *Why have attackers shifted their focus to compromising users and applications *What Deception is and Why it is effective *How Deception fits into a Zero Trust Architecture *How Deception detects compromised users, lateral movement, and defense evasion techniques such as EDR bypasses *A live attack simulation and how Deception detects and disrupts the attack at different stages
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (143)
Subscribers (16979)
Back in the day when your users were all on the network and your applications resided in your physical data center, it made sense to establish a secure perimeter around your network. But those days are over, the perimeter is gone, and network security is all but irrelevant. Instead, you need to put your defenses and controls where the connections occur— the internet — so that every connection is fast and secure, no matter how or where users connect or where their applications reside. By moving applications and infrastructure to the cloud and untethering employees from their desks, you can realize tremendous advantages in productivity, agility, and cost containment. With our 100% cloud built secure platform, Zscaler can help you make the move to the cloud, securely.