The Pillars of Zero Trust Security

Presented by

Armon Dadgar, Co-founder & CTO - HashiCorp

About this talk

During this session Armon will discuss what is Zero Trust Security and Zero Trust Networking? How do I do it? and Why should I do it? If you're moving your applications to cloud environments, this is a critical aspect of cloud security that you must understand.. By combining HashiCorp Boundary, Consul, and Vault, we'll evaluate how these new workflows affect the development process, and how we've secured the architecture. We will break this down into how they impact each of the pillars that make zero trust security truly work: - Machine Authentication & Authorization - Machine-to-machine access - Human access and authorization - Human-to-machine access
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (136)
Subscribers (12985)
HashiCorp events provide an opportunity to learn and share knowledge. Events focus on education and the best practices for using HashiCorp tools and products and trends in the industry.