What is Zero Trust Network Access (ZTNA)? The Zero Trust Model, Framework and Technologies Explained

  Рет қаралды 102,052

The CISO Perspective

The CISO Perspective

Күн бұрын

Zero Trust Network Access (ZTNA) is a technology that is quickly replacing VPN’s as a more secure and scalable way to provide remote connectivity. Unlike VPNs, Zero Trust provides a scalable way to provide secure connectivity without the need of centralized equipment. In this video we take a deep dive on Zero Trust Network Access (ZTNA) and walk through the models, principles and architectures it’s based on. We’ll review what exactly “Zero Trust” is, as well as the foundational concepts that are at the core of ZTNA.
The Zero Trust Network Access Hierarchy 0:22
The Zero Trust Model 0:57
Verification: Three Foundational Functions 2:06
Continuous Monitoring 3:27
What is Zero Trust Network Access (ZTNA) 3:52
On-premise vs Cloud 4:36
Cloud ZTNA Implementation and Vendors 4:46
On-premise Implementation and Vendors 5:02
ZTNA De-centralized Architecture 5:20
ZTNA Full Walk Through 6:21

Пікірлер: 57
@narendra7338
@narendra7338 2 жыл бұрын
By far the best video on Zero Trust
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Thank you for the kind words!
@SeafoodFriedRice
@SeafoodFriedRice 2 жыл бұрын
Completely agree. Always quality content from this channel.
@---GOD---
@---GOD--- Жыл бұрын
Yeah he definitely earned a sub. I watched a few before this and this one explained it best.
@biohackingalchemy7996
@biohackingalchemy7996 Жыл бұрын
Just for knowledge, the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust. Someone just stole the idea.
@daveys
@daveys Жыл бұрын
Agreed. Nicely presented!
@theunconventionalenglishman
@theunconventionalenglishman 7 ай бұрын
I thought this was an excellent, concise video on the subject, which really helped fill in the gaps of my understanding. I'm going to sift through your library to see what else you've got. Many thanks!
@jimsonsanorias5078
@jimsonsanorias5078 2 жыл бұрын
after discovering this channel, i always look it up if you have new content. love you vids man. keep up with this
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Thanks Jimson. Appreciate the kind words
@sougata7
@sougata7 9 ай бұрын
Best introduction video on Zero Trust I have seen.
@johnkennedyalves8162
@johnkennedyalves8162 Жыл бұрын
Awesome explanation of Zero Trust concepts!
@CapDingo1975
@CapDingo1975 Жыл бұрын
Excellent explanation! Thank you Andy.
@robh5695
@robh5695 7 ай бұрын
Thanks for this explanation. Clear and concise.
@josephjefferson6368
@josephjefferson6368 2 ай бұрын
Perfectly explained. Thank You. 5 stars.
@KrisRosson
@KrisRosson 2 жыл бұрын
Great high-level intro to ZTNA. Thank you.
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Glad you like it!
@RickWingender
@RickWingender 5 ай бұрын
Yoda was here. Yoda says: "Best video I've seen, on Zero Trust this is. Strong with the Force, this CISO is."
@MrAhmedsihab
@MrAhmedsihab 5 ай бұрын
Clear explanation and best video on Zero Trust
@13672547
@13672547 Ай бұрын
Great content . Subscribed. Please continue
@sunithmuralidhar3368
@sunithmuralidhar3368 2 жыл бұрын
Great Video. Short & Crisp. Keep Going Andy
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Thank you!
@laurenzmelo2082
@laurenzmelo2082 2 жыл бұрын
You have the best videos. Would surely buy a course made by you.
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Thank you for the support Laurenz. Much appreciated
@thanshan5620
@thanshan5620 Жыл бұрын
Well explained, thank you
@Dalai33
@Dalai33 7 ай бұрын
Great video. Right to the point thanks alot
@engineermsu
@engineermsu Жыл бұрын
Good explanation about ZTNA
@nikhilchaudhari26
@nikhilchaudhari26 3 ай бұрын
great explanation ... thanks much
@harvinderjeetsingh3739
@harvinderjeetsingh3739 Жыл бұрын
Excellent explaination
@petererkens1536
@petererkens1536 3 ай бұрын
thanks for this excellent video 👍🏻😀
@boyananakiev4896
@boyananakiev4896 Жыл бұрын
Great video! Can you please let me know what tool you used to create the whiteboard animations? Thank you!
@allawy2009
@allawy2009 Ай бұрын
Perfect video about the subject ..
@johnojj8901
@johnojj8901 Жыл бұрын
Great video. Thanks.
@efischencymedia3791
@efischencymedia3791 8 ай бұрын
Great video my dude
@eke313
@eke313 11 ай бұрын
Straight to the point 💯
@GokulN
@GokulN Жыл бұрын
every developer should watch this...
@jaredpintar
@jaredpintar 2 жыл бұрын
Fantastic explanation brother
@biohackingalchemy7996
@biohackingalchemy7996 Жыл бұрын
the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust
@biohackingalchemy7996
@biohackingalchemy7996 Жыл бұрын
The OSSTMM came up with this first using the methodology. Go read the OSSTMM, in this case Chapter 5 called "trust"
@VipulAnand751
@VipulAnand751 9 ай бұрын
Thanks Andy
@myC-kl3gt
@myC-kl3gt 10 ай бұрын
brilliant!
@barcelona649
@barcelona649 Жыл бұрын
greate video !! by the way you have a typo error in cloudflare
@ahmedshwehdi5933
@ahmedshwehdi5933 2 жыл бұрын
Thanks alot
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Most welcome
@aminedakhlaoui4297
@aminedakhlaoui4297 Жыл бұрын
thank you for the vedio but isn't ZTNA and SDP have the same concept?
@jubaramzihamiche9782
@jubaramzihamiche9782 Жыл бұрын
Hello, very interesting What tool do you use to create this type of animated content?
@zaynshazi9969
@zaynshazi9969 Жыл бұрын
Using apsara pencil and sharpner
@GokulN
@GokulN Жыл бұрын
i love you
@Douglas_Gillette
@Douglas_Gillette 3 ай бұрын
Most security products and strategies are not new or advanced. This includes the ‘Zero Trust’ strategy, regardless of how frequently vendors mention it. Authentication being used behind the firewall and on the internal devices of a network has been used for decades.
@indra118937
@indra118937 6 ай бұрын
Good video. But you may need to correct the spelling mistakes : Principles, not Principals; Cloudflare, not Cloudfare.
@xelerated
@xelerated 4 ай бұрын
Another example of no one in “zero trust “ can even agree on how many pillars there are. 3 here. 5-7 with the gov
@Larimuss
@Larimuss Жыл бұрын
Honestly so many security things now days and 99.999% of business breaches are probably from email credential phishing or some guy doing something stupid like opening up an API database connection with no password 😂. Not that it all doesn’t help.
@AKSTEVE1111
@AKSTEVE1111 10 ай бұрын
Again where is this data stored for authentication purposes? Who controls it? Under what governmental law is it controlled?
@MrStefantoshkov
@MrStefantoshkov Жыл бұрын
More boundaries , no thank you for this zero trust.
What is Secure Access Service Edge (SASE) ?
7:50
The CISO Perspective
Рет қаралды 115 М.
Zero Trust Explained | Real World Example
21:46
CertBros
Рет қаралды 14 М.
Can you beat this impossible game?
00:13
LOL
Рет қаралды 47 МЛН
1🥺🎉 #thankyou
00:29
はじめしゃちょー(hajime)
Рет қаралды 78 МЛН
Implementing Zero Trust Architecture: A Step-by-Step Guide Part 1
37:45
What is Security Service Edge (SSE)? SASE vs SSE vs VPN
6:36
The CISO Perspective
Рет қаралды 48 М.
What is XDR vs EDR vs MDR?  Breaking down Extended Detection and Response
8:54
The CISO Perspective
Рет қаралды 179 М.
The Zscaler Tech Sessions: Seven Elements of Zero Trust
20:22
Zscaler Inc.
Рет қаралды 10 М.
Kubernetes Explained in 6 Minutes | k8s Architecture
6:28
ByteByteGo
Рет қаралды 813 М.
STOP using VPN, embrace Zero-Trust networking!
24:11
Christian Lempa
Рет қаралды 86 М.
Cybersecurity and Zero Trust
17:59
IBM Technology
Рет қаралды 77 М.
Zero Trust SD-WAN
16:07
Zscaler Inc.
Рет қаралды 2,7 М.
Breaking The Kill Chain: A Defensive Approach
13:18
The CISO Perspective
Рет қаралды 153 М.
iPhone 12 socket cleaning #fixit
0:30
Tamar DB (mt)
Рет қаралды 12 МЛН
ПРОБЛЕМА МЕХАНИЧЕСКИХ КЛАВИАТУР!🤬
0:59
Корнеич
Рет қаралды 3,5 МЛН
Выложил СВОЙ АЙФОН НА АВИТО #shorts
0:42
Дмитрий Левандовский
Рет қаралды 1,5 МЛН
Apple, как вас уделал Тюменский бренд CaseGuru? Конец удивил #caseguru #кейсгуру #наушники
0:54
CaseGuru / Наушники / Пылесосы / Смарт-часы /
Рет қаралды 4,6 МЛН