Zero Trust Initiatives For Identity-First Cyber Resiliency

Logo
Presented by

Tim Keeler, General Manager/CTO, Remediant, a Netwrix Company

About this talk

In 2023, the Zero Trust concept permeates cybersecurity departments across private and public organizations alike. When it comes to identity access management (IAM) and privilege access management (PAM), Zero Trust initiatives can strengthen security defenses against cyber threats that utilize social engineering techniques, credential-stealing malware, privilege sprawl, and lateral movement. This webinar performs a quick survey of the efficacy of established privilege access management approaches, compares them to advanced PAM technologies, and outlines how different IAM and PAM strategies can be leveraged on the Zero Trust journey. You will learn: - Zero Trust concepts in the IAM/PAM context, such as Zero Standing Privilege - TTPs that circumvent commonly used security toolsets - Best practices to adopt as part of Zero Trust initiatives
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (78)
Subscribers (6604)
This channel brings together the leading identity and security vendors and industry experts to regularly educate security leaders on how to reduce risk through identity-centric strategies. For more resources and education on identity-centric security strategies, visit www.idsalliance.org.