Podcast | Becoming Identity-Aware with Identity Defined Security Alliance

Presented by

Julie Smith | Executive Director, Identity Defined Security Alliance (IDSA)

About this talk

In a recent report from Identity Defined Security Alliance, 79% of enterprises surveyed suffered an identity breach in the past two years. For episode 11, Executive Director for the IDSA, Julie Smith, joins us with special guest, Gil Kirkpatrick (16-time Microsoft MVP and Chief Architect at Semperis). They discuss zero-trust model initiatives, the NIST Framework, and the call for organizations to have an identity-centric strategy. Want to learn more about IDSA? Identity Defined Security Alliance provides vendor-neutral, free education, and resources that help organizations reduce the risk of a breach through identity-centric security strategies. To learn more, visit: https://www.idsalliance.org/
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (82)
Subscribers (3461)
Semperis is the pioneer of identity-driven cyber resilience for cross-cloud and hybrid environments. The company provides cyber preparedness, incident response, and disaster recovery solutions for enterprise directory services—the keys to the kingdom. Semperis’ patented technology for Microsoft Active Directory protects over 40 million identities from cyberattacks, data breaches, and operational errors. Semperis is headquartered in New York City and operates internationally, with its research and development team distributed between San Francisco and Tel Aviv. Semperis hosts the award-winning Hybrid Identity Protection conference. The company has received the highest level of industry accolades; most recently being named Best Business Continuity / Disaster Recovery Solution by SC Magazine’s 2020 Trust Awards. Semperis is accredited by Microsoft and recognized by Gartner. Join our next HIP Conference: https://bit.ly/3q6JUbD