Zero-Trust Networks: The Future Is Here - SANS Blue Team Summit 2019

  Рет қаралды 42,822

SANS Institute

SANS Institute

5 жыл бұрын

The Blue Team Summit features presentations and panel discussions covering actionable techniques, new tools, and innovative methods that help cyber defenders improve their ability to prevent and detect attacks.
SANS Summit schedule: www.sans.org/u/DuS
Presenter: Randy Marchany, CISO, Virginia Tech; Instructor, SANS Institute
The traditional perimeter-based security architecture used in sectors ranging from education to government and communications has basically failed to protect internal assets. New technologies such as the Internet of Things and mobile devices will force a new approach to network security architecture. Zero-trust networks (ZTNs) assume that the network is hostile, attackers are already inside the net, and segmentation isn't sufficient to determine trust, among other characteristics. This talk will describe zero-trust network properties and how we are integrating this architecture with existing cybersecurity defense strategies. We believe all sectors will have to adopt this strategy in the near future. In this talk, we’ll explore ZTN components and their relationships, determine what off-the-shelf software can be used to build a ZTN, and help you improve your overall security posture by integrating ZTN concepts into your existing network architecture.

Пікірлер: 17
@jacobk.rakgwasi4361
@jacobk.rakgwasi4361 3 жыл бұрын
Did you know? This is the guy who back in 2004 taught me a full course on Computer and Network Security, at VA Tech. Great guy he is, and he knows his stuff, and is solidly knowledgeable in the area he preaches about:Security. Way to go...Randy!!
@matsol101
@matsol101 3 жыл бұрын
One of the very best talks I ever heard in this space. Hats off!
@nicholasdipiazza
@nicholasdipiazza 3 жыл бұрын
Can tell he is a professor. Super easy to understand
@stevenknudsen7902
@stevenknudsen7902 2 жыл бұрын
LOL, not all professors say it like it is like this guy
@mitsufisher6786
@mitsufisher6786 3 жыл бұрын
Worth your time.
@NeonNotch
@NeonNotch 2 жыл бұрын
This guy is so easy to understand!
@stormshadow0808
@stormshadow0808 2 жыл бұрын
Possibly the best video on ZTNA
@biohackingalchemy7996
@biohackingalchemy7996 Жыл бұрын
The OSSTMM created what you are calling "zero trust" in 2000. Go read the OSSTMM, in this case Chapter 5 called "Trust"
@garryholmberg6502
@garryholmberg6502 3 жыл бұрын
Excellent!
@santoshkarthedath3876
@santoshkarthedath3876 2 жыл бұрын
This is the best Zero Trust 101
@biohackingalchemy7996
@biohackingalchemy7996 Жыл бұрын
The OSSTMM created what you are calling "zero trust" in 2000. Go read the OSSTMM, in this case Chapter 5 called "Trust"
@biohackingalchemy7996
@biohackingalchemy7996 Жыл бұрын
The OSSTMM created what you are calling "zero trust" in 2000. Go read the OSSTMM, in this case Chapter 5 called "Trust"
@hadif3169
@hadif3169 Жыл бұрын
sasn undertail
@619sdbdub
@619sdbdub 3 жыл бұрын
at 2:00 "stroke 32 and stoke 48" is mentioned. I am unfamiliar with that term and Google keeps bringing up the medical condition.
@cheekybastard99
@cheekybastard99 3 жыл бұрын
I think he's referencing to CIDR ranges /32
@noirth-security
@noirth-security 2 жыл бұрын
“Stroke” is what British folks would call “forward slash” or the slash character. So listen to it as /32 which would refer to CIDR
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
SANS Institute
Рет қаралды 59 М.
SANS Webcast - Zero Trust Architecture
46:02
SANS Institute
Рет қаралды 51 М.
СНЕЖКИ ЛЕТОМ?? #shorts
00:30
Паша Осадчий
Рет қаралды 8 МЛН
Khóa ly biệt
01:00
Đào Nguyễn Ánh - Hữu Hưng
Рет қаралды 20 МЛН
I’m just a kid 🥹🥰 LeoNata family #shorts
00:12
LeoNata Family
Рет қаралды 16 МЛН
Overview of Zero Trust Architectures
45:42
MIT Lincoln Laboratory
Рет қаралды 29 М.
The 5 Most Dangerous New Attack Techniques and How to Counter Them
45:58
Threat Hunting via DNS with Eric Conrad - SANS Blue Team Summit 2020
54:56
SANS Cyber Defense
Рет қаралды 22 М.
The Fallacy of the "Zero-Trust Network"
44:18
RSA Conference
Рет қаралды 54 М.
Understanding and Getting Started with ZERO TRUST
57:11
John Savill's Technical Training
Рет қаралды 130 М.
How to Present Cyber Security Risk to Senior Leadership | SANS Webcast
59:58
Computer Networking Full Course - OSI Model Deep Dive with Real Life Examples
4:06:56