Zero Trust Delivered by the Cloud with CrowdStrike

Logo
Presented by

Jeannie Warner

About this talk

Zero Trust is a security framework requiring all users, whether in or outside the organization’s network, to be authenticated, authorized, and continuously validated for security configuration and posture before being granted or keeping access to applications and data. The basic principles of Zero Trust per NIST 800-207: 1. Continuous verification of all entities trying to access a resource via dynamic policy 2. Use of behavioral analysis, static hygiene information, and attack patterns combined with policies 3. Analysis of information from the IT “stack” including user, workload, endpoint to create risk scores and threat graph 4. Enforce segmentation and least privilege principles Most organizations who have not started on Zero Trust blame the complexity, as they’re often managing over 130+ security tools. Adding more just makes the employees miserable. But is there a simpler way? Jeannie Warner, CISSP will share how CrowdStrike’s Zero Trust approach for endpoint, workload, and identity, along with the technical partnership with Okta, make Zero Trust simpler and more cost efficient to manage - fast. Sponsored by Crowdstrike
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (287)
Subscribers (19568)
The most complete access management platform for your workforce and customers, securing all your critical resources from cloud to ground.