Podcasts about zero trust network access

  • 34PODCASTS
  • 84EPISODES
  • 22mAVG DURATION
  • 1EPISODE EVERY OTHER WEEK
  • May 1, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about zero trust network access

Latest podcast episodes about zero trust network access

HPE Tech Talk
What's going on at the RSA Conference?

HPE Tech Talk

Play Episode Listen Later May 1, 2025 21:37


 What's the current state of the cybersecurity world? This week, Technology Now explores the biggest threats we currently face, the way companies and businesses are securing themselves, and the future of cybersecurity. Our reporter, Jaye Tillson, is at the RSA Conference in San Francisco where he is joined by Jon Green, Chief Technology Officer and Chief Security Officer at HPE Networking, John Spiegel, CTO of Security and HPE Distinguished Technologist, and Gram Ludlow, a Security Product Line Manager at HPE, to tell us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what can be learnt from it.About our contributorsJaye Tillson: https://www.linkedin.com/in/jaye-tillson/Jon Green: https://www.linkedin.com/in/jongreen4John Spiegel: https://www.linkedin.com/in/john-spiegel-2011543/Gram Ludlow: https://www.linkedin.com/in/gramludlow/Sources:Statista report: https://www.statista.com/statistics/305027/revenue-global-security-technology-and-services-market/RSA Conference: https://www.rsaconference.com/about/Today I Learned: Stretchable batteries Mohsen Mohammadi et al., Make it flow from solid to liquid: Redox-active electrofluids for intrinsically stretchable batteries.Sci. Adv.11,eadr9010(2025).DOI:10.1126/sciadv.adr9010This week in history: https://www.pbs.org/transistor/background1/events/icinv.html https://www.americanscientist.org/article/intel-insider3 

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

 What's the current state of the cybersecurity world? This week, Technology Now explores the biggest threats we currently face, the way companies and businesses are securing themselves, and the future of cybersecurity. Our reporter, Jaye Tillson, is at the RSA Conference in San Francisco where he is joined by Jon Green, Chief Technology Officer and Chief Security Officer at HPE Networking, John Spiegel, CTO of Security and HPE Distinguished Technologist, and Gram Ludlow, a Security Product Line Manager at HPE, to tell us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what can be learnt from it.About our contributorsJaye Tillson: https://www.linkedin.com/in/jaye-tillson/Jon Green: https://www.linkedin.com/in/jongreen4John Spiegel: https://www.linkedin.com/in/john-spiegel-2011543/Gram Ludlow: https://www.linkedin.com/in/gramludlow/Sources:Statista report: https://www.statista.com/statistics/305027/revenue-global-security-technology-and-services-market/RSA Conference: https://www.rsaconference.com/about/Today I Learned: Stretchable batteries Mohsen Mohammadi et al., Make it flow from solid to liquid: Redox-active electrofluids for intrinsically stretchable batteries.Sci. Adv.11,eadr9010(2025).DOI:10.1126/sciadv.adr9010This week in history: https://www.pbs.org/transistor/background1/events/icinv.html https://www.americanscientist.org/article/intel-insider3 

HPE Tech Talk, SMB
What's going on at the RSA Conference?

HPE Tech Talk, SMB

Play Episode Listen Later May 1, 2025 21:37


 What's the current state of the cybersecurity world? This week, Technology Now explores the biggest threats we currently face, the way companies and businesses are securing themselves, and the future of cybersecurity. Our reporter, Jaye Tillson, is at the RSA Conference in San Francisco where he is joined by Jon Green, Chief Technology Officer and Chief Security Officer at HPE Networking, John Spiegel, CTO of Security and HPE Distinguished Technologist, and Gram Ludlow, a Security Product Line Manager at HPE, to tell us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what can be learnt from it.About our contributorsJaye Tillson: https://www.linkedin.com/in/jaye-tillson/Jon Green: https://www.linkedin.com/in/jongreen4John Spiegel: https://www.linkedin.com/in/john-spiegel-2011543/Gram Ludlow: https://www.linkedin.com/in/gramludlow/Sources:Statista report: https://www.statista.com/statistics/305027/revenue-global-security-technology-and-services-market/RSA Conference: https://www.rsaconference.com/about/Today I Learned: Stretchable batteries Mohsen Mohammadi et al., Make it flow from solid to liquid: Redox-active electrofluids for intrinsically stretchable batteries.Sci. Adv.11,eadr9010(2025).DOI:10.1126/sciadv.adr9010This week in history: https://www.pbs.org/transistor/background1/events/icinv.html https://www.americanscientist.org/article/intel-insider3 

HPE Tech Talk
What's the state of the cyber security field in 2025?

HPE Tech Talk

Play Episode Listen Later Mar 20, 2025 21:21


In this episode we are looking once again at our digital security, particularly around the state of the industry in 2025, and the way threats and consumer behaviours are evolving.We'll be looking at the adoption of new kinds of security, how VPNs are still an evolving part of the security equation, and how Security Service Edge (SSE) is beginning to be taken more seriously. Joining us to discuss is Jaye Tillson, Field CTO and Distinguished Technologist at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Jaye Tillson: https://jayetillson.tech/ Sources cited in this week's episode:WEF 2025 cyber security report: https://www.weforum.org/publications/global-cybersecurity-outlook-2025/ Nuclear batteries: https://www.sciencedirect.com/science/article/pii/S2590147825000038?via%3DihubStatistics on nuclear energy: https://www.iea.org/energy-system/electricity/nuclear-power

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise
What's the state of the cyber security field in 2025?

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

Play Episode Listen Later Mar 20, 2025 21:21


In this episode we are looking once again at our digital security, particularly around the state of the industry in 2025, and the way threats and consumer behaviours are evolving.We'll be looking at the adoption of new kinds of security, how VPNs are still an evolving part of the security equation, and how Security Service Edge (SSE) is beginning to be taken more seriously. Joining us to discuss is Jaye Tillson, Field CTO and Distinguished Technologist at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Jaye Tillson: https://jayetillson.tech/ Sources cited in this week's episode:WEF 2025 cyber security report: https://www.weforum.org/publications/global-cybersecurity-outlook-2025/ Nuclear batteries: https://www.sciencedirect.com/science/article/pii/S2590147825000038?via%3DihubStatistics on nuclear energy: https://www.iea.org/energy-system/electricity/nuclear-power

HPE Tech Talk, SMB
What's the state of the cyber security field in 2025?

HPE Tech Talk, SMB

Play Episode Listen Later Mar 20, 2025 21:21


In this episode we are looking once again at our digital security, particularly around the state of the industry in 2025, and the way threats and consumer behaviours are evolving.We'll be looking at the adoption of new kinds of security, how VPNs are still an evolving part of the security equation, and how Security Service Edge (SSE) is beginning to be taken more seriously. Joining us to discuss is Jaye Tillson, Field CTO and Distinguished Technologist at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Jaye Tillson: https://jayetillson.tech/ Sources cited in this week's episode:WEF 2025 cyber security report: https://www.weforum.org/publications/global-cybersecurity-outlook-2025/ Nuclear batteries: https://www.sciencedirect.com/science/article/pii/S2590147825000038?via%3DihubStatistics on nuclear energy: https://www.iea.org/energy-system/electricity/nuclear-power

HPE Tech Talk
AI and Security - the opportunities and challenges

HPE Tech Talk

Play Episode Listen Later Mar 13, 2025 18:41


In this episode we are taking a fresh look at how AI is affecting the world of cybersecurity. As we've explored on the podcast in previous episodes, artificial intelligence has opened up a whole new world of opportunities for our organizations, but it also brings fresh challenges for cybersecurity professionals.We'll be looking at the current state of play, and asking whether AI as a tool to defend us can match AI as a weapon to attack us, with guest Simon Leech, Director of the Cyber Security Centre of Excellence at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Karim Abou Zahab: https://www.linkedin.com/in/karim-abouzahab/Sources cited in this week's episode:McKinsey report into AI use: https://www.mckinsey.com/capabilities/quantumblack/our-insights/the-state-of-ai Statista report into cybercrime costs:  https://www.statista.com/forecasts/1280009/cost-cybercrime-worldwide  Improvements to swarm robot insects: https://news.mit.edu/2025/fast-agile-robotic-insect-could-someday-aid-mechanical-pollination-0115

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise
AI and Security - the opportunities and challenges

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

Play Episode Listen Later Mar 13, 2025 18:41


In this episode we are taking a fresh look at how AI is affecting the world of cybersecurity. As we've explored on the podcast in previous episodes, artificial intelligence has opened up a whole new world of opportunities for our organizations, but it also brings fresh challenges for cybersecurity professionals.We'll be looking at the current state of play, and asking whether AI as a tool to defend us can match AI as a weapon to attack us, with guest Simon Leech, Director of the Cyber Security Centre of Excellence at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Karim Abou Zahab: https://www.linkedin.com/in/karim-abouzahab/Sources cited in this week's episode:McKinsey report into AI use: https://www.mckinsey.com/capabilities/quantumblack/our-insights/the-state-of-ai Statista report into cybercrime costs:  https://www.statista.com/forecasts/1280009/cost-cybercrime-worldwide  Improvements to swarm robot insects: https://news.mit.edu/2025/fast-agile-robotic-insect-could-someday-aid-mechanical-pollination-0115

HPE Tech Talk, SMB
AI and Security - the opportunities and challenges

HPE Tech Talk, SMB

Play Episode Listen Later Mar 13, 2025 18:41


In this episode we are taking a fresh look at how AI is affecting the world of cybersecurity. As we've explored on the podcast in previous episodes, artificial intelligence has opened up a whole new world of opportunities for our organizations, but it also brings fresh challenges for cybersecurity professionals.We'll be looking at the current state of play, and asking whether AI as a tool to defend us can match AI as a weapon to attack us, with guest Simon Leech, Director of the Cyber Security Centre of Excellence at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Karim Abou Zahab: https://www.linkedin.com/in/karim-abouzahab/Sources cited in this week's episode:McKinsey report into AI use: https://www.mckinsey.com/capabilities/quantumblack/our-insights/the-state-of-ai Statista report into cybercrime costs:  https://www.statista.com/forecasts/1280009/cost-cybercrime-worldwide  Improvements to swarm robot insects: https://news.mit.edu/2025/fast-agile-robotic-insect-could-someday-aid-mechanical-pollination-0115

Cables2Clouds
How is AI Affecting CSP Earnings? - NC2C022

Cables2Clouds

Play Episode Listen Later Nov 6, 2024 25:47 Transcription Available


Send us a textIs cloud computing just the tip of the iceberg in the tech industry's financial landscape? Join us on Cables2Clouds as we uncover the impressive earnings of Amazon, Microsoft, and Google in their cloud divisions. Amazon's AWS has reached new heights with $26 billion in revenue, while Microsoft's robust performance in cloud computing stands resilient despite bumps in other areas. Meanwhile, Google's cloud business is riding the AI wave, boasting a staggering 33-35% growth. With insights from analyst Dan Ives, we venture beyond the giants to explore the rising curiosity around smaller players like Oracle and Alibaba, and their potential role in AI workloads.As AI's influence grows, so does its impact on cloud networking. We explore how generative AI is not just a buzzword but a transformative force outpacing even cloud computing's evolution. Platforms like ChatGPT have changed the way society engages with AI, presenting new challenges and opportunities. We delve into AWS's CEO's claim of generative AI's rapid expansion and the potential strain on resources it may usher. On the security front, innovations such as distributed cloud firewalls, Zero Trust Network Access, and multi-cloud connectivity are reshaping how enterprises safeguard their digital environments. Tune in to discover how these advancements are setting the stage for the future of cloud and AI.Check out the Fortnightly Cloud Networking Newshttps://docs.google.com/document/d/1fkBWCGwXDUX9OfZ9_MvSVup8tJJzJeqrauaE6VPT2b0/Visit our website and subscribe: https://www.cables2clouds.com/Follow us on Twitter: https://twitter.com/cables2cloudsFollow us on YouTube: https://www.youtube.com/@cables2clouds/Follow us on TikTok: https://www.tiktok.com/@cables2cloudsMerch Store: https://store.cables2clouds.com/Join the Discord Study group: https://artofneteng.com/iaatjArt of Network Engineering (AONE): https://artofnetworkengineering.com

HPE Tech Talk
ZTNA and SSE - what you need to know

HPE Tech Talk

Play Episode Listen Later Oct 31, 2024 20:56


In this episode, we'll be taking a look at two increasingly important cybersecurity technologies: Zero Trust Network Access (ZTNA) and Software Security Edge (SSE).To help dissect these technologies and what they could mean for organizations in the face of the ever-increasing risk from ransomware, we're joined again by John Spiegel, and Jaye Tilson. They are both Field CTOs and Distinguished Technologists at HPE. This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About this week's guests: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk   https://www.linkedin.com/in/john-spiegel-2011543/  Sources and statistics cited in this episode: Ransomware attack rate from Statista: https://www.statista.com/statistics/204457/businesses-ransomware-attack-rate/KMPG research into ransomware: https://assets.kpmg.com/content/dam/kpmg/ca/pdf/2024/04/ca-cyber-incidents-and-intelligence-2023-en.pdfNASA's laser communication record: https://www.jpl.nasa.gov/news/nasas-laser-comms-demo-makes-deep-space-record-completes-first-phase/ 

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

In this episode, we'll be taking a look at two increasingly important cybersecurity technologies: Zero Trust Network Access (ZTNA) and Software Security Edge (SSE).To help dissect these technologies and what they could mean for organizations in the face of the ever-increasing risk from ransomware, we're joined again by John Spiegel, and Jaye Tilson. They are both Field CTOs and Distinguished Technologists at HPE. This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About this week's guests: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk   https://www.linkedin.com/in/john-spiegel-2011543/  Sources and statistics cited in this episode: Ransomware attack rate from Statista: https://www.statista.com/statistics/204457/businesses-ransomware-attack-rate/KMPG research into ransomware: https://assets.kpmg.com/content/dam/kpmg/ca/pdf/2024/04/ca-cyber-incidents-and-intelligence-2023-en.pdfNASA's laser communication record: https://www.jpl.nasa.gov/news/nasas-laser-comms-demo-makes-deep-space-record-completes-first-phase/ 

HPE Tech Talk, SMB
ZTNA and SSE - what you need to know

HPE Tech Talk, SMB

Play Episode Listen Later Oct 31, 2024 20:56


In this episode, we'll be taking a look at two increasingly important cybersecurity technologies: Zero Trust Network Access (ZTNA) and Software Security Edge (SSE).To help dissect these technologies and what they could mean for organizations in the face of the ever-increasing risk from ransomware, we're joined again by John Spiegel, and Jaye Tilson. They are both Field CTOs and Distinguished Technologists at HPE. This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About this week's guests: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk   https://www.linkedin.com/in/john-spiegel-2011543/  Sources and statistics cited in this episode: Ransomware attack rate from Statista: https://www.statista.com/statistics/204457/businesses-ransomware-attack-rate/KMPG research into ransomware: https://assets.kpmg.com/content/dam/kpmg/ca/pdf/2024/04/ca-cyber-incidents-and-intelligence-2023-en.pdfNASA's laser communication record: https://www.jpl.nasa.gov/news/nasas-laser-comms-demo-makes-deep-space-record-completes-first-phase/ 

Cracking Cyber Security Podcast from TEISS
teissTalk: Why Zero Trust Network Access is not your silver bullet

Cracking Cyber Security Podcast from TEISS

Play Episode Listen Later Oct 24, 2024 45:07


Where does Zero Trust fall short, and why these failings encourage cyber-crimeExpanding Zero Trust to protect the data itselfIdentifying, classifying, and securing sensitive data through automationThis episode is hosted by Thom Langford:https://www.linkedin.com/in/thomlangford/Jean Carlos, VP Cyber Security, BOXThttps://www.linkedin.com/in/jeanpc/Sasha Henry, Senior Managing Consultant, Cyxcelhttps://www.linkedin.com/in/alexandra-pavelovna-henry-32b98465/?originalSubdomain=ukKarim Eldefrawy, CTO and Cofounder, Confidencialhttps://www.linkedin.com/in/karim-eldefrawy-b706b53/

Enjoyable - il piacere del Tech
Sicurezza ai massimi livelli

Enjoyable - il piacere del Tech

Play Episode Listen Later Oct 24, 2024 14:21


Il nostro tecnico IT si trova ancora una volta alle prese con la sicurezza di un moderno coworking, guidato dal firewall Fortigate. Tra dogane digitali e controlli di frontiera cibernetici, scoprirà le potenzialità dello Zero Trust Network Access. Come proteggere gli accessi remoti da potenziali minacce?  Nel mondo della cybersecurity la fiducia va sempre guadagnata e mai data per scontata.  La voce di Fortigate è stata realizzata con l'uso di Intelligenza Artificiale.

Securely Connected Everything
The Power of Private 5G Networks: Boosting ROI and Innovation with Nathan McGregor

Securely Connected Everything

Play Episode Listen Later Jul 20, 2024 44:05 Transcription Available


Ready to unlock the full potential of the digital future? Join us as we sit down with Nathan McGregor, Senior Vice President of APAC at Cradlepoint. This episode promises an insightful exploration into the cutting-edge world of 5G, AI, and low-Earth orbit satellites. Nathan shares his incredible journey from being an electrician to becoming a telecommunications leader. We'll uncover Cradlepoint's mission to empower business innovation through reliable 5G and WAN connectivity, particularly focusing on IoT, mobility, and branch connectivity.We'll trace the evolution of networking technologies from 2G to 5G and discuss how these advancements have powered economic growth and innovation. Discover the pivotal role of 5G in enterprise connectivity and how it's enabling new applications like IoT and AI. Plus, get a glimpse into the competitive landscape of low-Earth orbit satellites and undersea cables, especially in the APAC region, and learn about the crucial importance of managing these technologies securely and transparently.Security takes center stage as we dive deep into 5G network security advantages over traditional wired networks, exploring the evolution of SD-WAN capabilities in wireless environments, and the growing significance of cybersecurity measures like Zero Trust Network Access. We also tackle the transition to private 5G networks for enterprises, highlighting the role of managed service providers and the substantial ROI businesses can achieve. Finally, we discuss how integrating 5G and AI can drive innovation and sustainability, while shedding light on the challenges of modern connectivity and the importance of fostering a culture of innovation. Don't miss this episode packed with valuable insights and expert knowledge.

HPE Tech Talk
Zero Trust Network Access and Virtual Private Networks: The VPN vs ZTNA showdown

HPE Tech Talk

Play Episode Listen Later May 9, 2024 15:40


In this episode we are looking at why people are moving away from Virtual Private Networks, or VPNs, and are navigating towards Zero Trust Network Access, or ZTNAs.VPNs have largely been unchallenged as the go-to cyber security option for organisations since they first came about in the mid-1990s. However, they do have security flaws which have been exploited by hackers and cyber criminals, leading many to ask whether there's a more secure solution.Joining us to discuss why ZTNA is becoming a more popular security option for organisations is Jaye Tillson, HPE's Director of Strategy in Cyber Security.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About the expert: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk Sources and statistics cited in this episode:No more Chewy Cnetres: https://www.forrester.com/report/No-More-Chewy-Centers-The-Zero-Trust-Model-Of-Information-Security/RES56682Revenue generated by the virtual private network (VPN) market worldwide: https://www.statista.com/statistics/542817/worldwide-virtual-private-network-market/ Statistics on ZTNA market share: https://www.kuppingercole.com/press-release/market-sizing-ztnaForbes report on VPN data leaks: https://www.forbes.com/advisor/business/vpn-statistics/ICS2 report on users' cloud security fears: https://www.statista.com/statistics/1172265/biggest-cloud-security-concerns-in-2020/ “String Quartet No. 1, 'Polar Energy Budget.”: https://www.youtube.com/watch?v=Tulsx2wt3qUComposing music from climate data: https://www.cell.com/iscience/fulltext/S2589-0042(24)00844-7?_returnURL=https%3A%2F%2Flinkinghub.elsevier.com%2Fretrieve%2Fpii%2FS2589004224008447%3Fshowall%3Dtrue

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise
Zero Trust Network Access and Virtual Private Networks: The VPN vs ZTNA showdown

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

Play Episode Listen Later May 9, 2024 15:40


In this episode we are looking at why people are moving away from Virtual Private Networks, or VPNs, and are navigating towards Zero Trust Network Access, or ZTNAs.VPNs have largely been unchallenged as the go-to cyber security option for organisations since they first came about in the mid-1990s. However, they do have security flaws which have been exploited by hackers and cyber criminals, leading many to ask whether there's a more secure solution.Joining us to discuss why ZTNA is becoming a more popular security option for organisations is Jaye Tillson, HPE's Director of Strategy in Cyber Security.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About the expert: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk Sources and statistics cited in this episode:No more Chewy Cnetres: https://www.forrester.com/report/No-More-Chewy-Centers-The-Zero-Trust-Model-Of-Information-Security/RES56682Revenue generated by the virtual private network (VPN) market worldwide: https://www.statista.com/statistics/542817/worldwide-virtual-private-network-market/ Statistics on ZTNA market share: https://www.kuppingercole.com/press-release/market-sizing-ztnaForbes report on VPN data leaks: https://www.forbes.com/advisor/business/vpn-statistics/ICS2 report on users' cloud security fears: https://www.statista.com/statistics/1172265/biggest-cloud-security-concerns-in-2020/ “String Quartet No. 1, 'Polar Energy Budget.”: https://www.youtube.com/watch?v=Tulsx2wt3qUComposing music from climate data: https://www.cell.com/iscience/fulltext/S2589-0042(24)00844-7?_returnURL=https%3A%2F%2Flinkinghub.elsevier.com%2Fretrieve%2Fpii%2FS2589004224008447%3Fshowall%3Dtrue

HPE Tech Talk, SMB
Zero Trust Network Access and Virtual Private Networks: The VPN vs ZTNA showdown

HPE Tech Talk, SMB

Play Episode Listen Later May 9, 2024 15:40


In this episode we are looking at why people are moving away from Virtual Private Networks, or VPNs, and are navigating towards Zero Trust Network Access, or ZTNAs.VPNs have largely been unchallenged as the go-to cyber security option for organisations since they first came about in the mid-1990s. However, they do have security flaws which have been exploited by hackers and cyber criminals, leading many to ask whether there's a more secure solution.Joining us to discuss why ZTNA is becoming a more popular security option for organisations is Jaye Tillson, HPE's Director of Strategy in Cyber Security.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About the expert: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk Sources and statistics cited in this episode:No more Chewy Cnetres: https://www.forrester.com/report/No-More-Chewy-Centers-The-Zero-Trust-Model-Of-Information-Security/RES56682Revenue generated by the virtual private network (VPN) market worldwide: https://www.statista.com/statistics/542817/worldwide-virtual-private-network-market/ Statistics on ZTNA market share: https://www.kuppingercole.com/press-release/market-sizing-ztnaForbes report on VPN data leaks: https://www.forbes.com/advisor/business/vpn-statistics/ICS2 report on users' cloud security fears: https://www.statista.com/statistics/1172265/biggest-cloud-security-concerns-in-2020/ “String Quartet No. 1, 'Polar Energy Budget.”: https://www.youtube.com/watch?v=Tulsx2wt3qUComposing music from climate data: https://www.cell.com/iscience/fulltext/S2589-0042(24)00844-7?_returnURL=https%3A%2F%2Flinkinghub.elsevier.com%2Fretrieve%2Fpii%2FS2589004224008447%3Fshowall%3Dtrue

ITSPmagazine | Technology. Cybersecurity. Society
Empowering Businesses Through IT and Security Transformation | A Brand Story Conversation From RSA Conference 2024 | An Open Systems Story with Tim Roddy | On Location Coverage with Sean Martin and Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later May 8, 2024 20:06


In a world where businesses are constantly evolving and facing new challenges in cybersecurity and IT infrastructure, the importance of collaboration between IT and security teams has never been more critical. At the recent RSA Conference, Sean Martin had the opportunity to sit down with Tim Roddy from Open Systems to talk about the topics of business transformation, IT security, and the necessity of aligning IT and security initiatives for a more secure and efficient operation.Business and IT Transformation in the Digital AgeThe conversation kicked off discussing the challenges that businesses face in a rapidly changing digital landscape. Tim highlighted the need for businesses to adapt to transformations driven by factors like remote work, cloud migrations, and evolving business requirements. With threats constantly looming, the alignment of business processes, IT functions, and security measures becomes paramount to staying ahead of the curve.Zero Trust Network Access (ZTNA) - A Game-Changer in Connectivity and SecurityOne of the key topics discussed was the concept of Zero Trust Network Access (ZTNA) and its impact on network security. Tim shed light on the importance of implementing ZTNA to ensure secure and controlled access to critical applications and data. By deploying ZTNA, organizations can limit access to authorized personnel only, thereby reducing the risk of unauthorized access and potential data breaches.Bridging the Gap Between IT and Security TeamsTim emphasized the need for organizations to bridge the gap between IT and security teams, especially in smaller enterprises where resources are limited. By offering managed services like SASE (Secure Access Service Edge), Open Systems enables organizations to focus on core business activities while ensuring that IT and security functions are efficiently managed and monitored.Real-World Use Cases and Success StoriesThroughout the conversation, Tim shared insightful examples of how Open Systems has helped businesses, particularly in the manufacturing sector, enhance their security posture and IT infrastructure. From implementing ZTNA for secure access to critical equipment to transitioning from MPLS to SD WAN for cost efficiency and flexibility, Open Systems has been instrumental in driving IT and security transformations for organizations of all sizes.Looking Towards a Secure FutureAs businesses continue to navigate the complexities of modern cybersecurity challenges, the role of providers like Open Systems in guiding organizations towards a more secure and efficient future becomes increasingly significant. By offering tailored solutions, expert guidance, and proactive monitoring, Open Systems stands as a valuable partner in the journey towards robust IT and security operations.This conversation with Tim Roddy from Open Systems highlighted the critical need for businesses to prioritize IT and security transformation in today's digital landscape. By embracing collaboration, deploying innovative solutions like ZTNA, and relying on trusted partners for managed services, organizations can navigate the complexities of cybersecurity with confidence and efficiency.Reach out to Open Systems to learn more about their comprehensive IT and security solutions and embark on a transformative journey towards a more secure and resilient business infrastructure.Learn more about Open Systems: https://itspm.ag/opensystems-d11Note: This story contains promotional content. Learn more.Guest: Tim Roddy, Vice President Marketing, Open Systems [@RealOpenSystems]On LinkedIn | https://www.linkedin.com/in/troddy/ResourcesLearn more and catch more stories from Open Systems: https://www.itspmagazine.com/directory/open-systemsView all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverageAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story

Redefining CyberSecurity
Empowering Businesses Through IT and Security Transformation | A Brand Story Conversation From RSA Conference 2024 | An Open Systems Story with Tim Roddy | On Location Coverage with Sean Martin and Marco Ciappelli

Redefining CyberSecurity

Play Episode Listen Later May 8, 2024 20:06


In a world where businesses are constantly evolving and facing new challenges in cybersecurity and IT infrastructure, the importance of collaboration between IT and security teams has never been more critical. At the recent RSA Conference, Sean Martin had the opportunity to sit down with Tim Roddy from Open Systems to talk about the topics of business transformation, IT security, and the necessity of aligning IT and security initiatives for a more secure and efficient operation.Business and IT Transformation in the Digital AgeThe conversation kicked off discussing the challenges that businesses face in a rapidly changing digital landscape. Tim highlighted the need for businesses to adapt to transformations driven by factors like remote work, cloud migrations, and evolving business requirements. With threats constantly looming, the alignment of business processes, IT functions, and security measures becomes paramount to staying ahead of the curve.Zero Trust Network Access (ZTNA) - A Game-Changer in Connectivity and SecurityOne of the key topics discussed was the concept of Zero Trust Network Access (ZTNA) and its impact on network security. Tim shed light on the importance of implementing ZTNA to ensure secure and controlled access to critical applications and data. By deploying ZTNA, organizations can limit access to authorized personnel only, thereby reducing the risk of unauthorized access and potential data breaches.Bridging the Gap Between IT and Security TeamsTim emphasized the need for organizations to bridge the gap between IT and security teams, especially in smaller enterprises where resources are limited. By offering managed services like SASE (Secure Access Service Edge), Open Systems enables organizations to focus on core business activities while ensuring that IT and security functions are efficiently managed and monitored.Real-World Use Cases and Success StoriesThroughout the conversation, Tim shared insightful examples of how Open Systems has helped businesses, particularly in the manufacturing sector, enhance their security posture and IT infrastructure. From implementing ZTNA for secure access to critical equipment to transitioning from MPLS to SD WAN for cost efficiency and flexibility, Open Systems has been instrumental in driving IT and security transformations for organizations of all sizes.Looking Towards a Secure FutureAs businesses continue to navigate the complexities of modern cybersecurity challenges, the role of providers like Open Systems in guiding organizations towards a more secure and efficient future becomes increasingly significant. By offering tailored solutions, expert guidance, and proactive monitoring, Open Systems stands as a valuable partner in the journey towards robust IT and security operations.This conversation with Tim Roddy from Open Systems highlighted the critical need for businesses to prioritize IT and security transformation in today's digital landscape. By embracing collaboration, deploying innovative solutions like ZTNA, and relying on trusted partners for managed services, organizations can navigate the complexities of cybersecurity with confidence and efficiency.Reach out to Open Systems to learn more about their comprehensive IT and security solutions and embark on a transformative journey towards a more secure and resilient business infrastructure.Learn more about Open Systems: https://itspm.ag/opensystems-d11Note: This story contains promotional content. Learn more.Guest: Tim Roddy, Vice President Marketing, Open Systems [@RealOpenSystems]On LinkedIn | https://www.linkedin.com/in/troddy/ResourcesLearn more and catch more stories from Open Systems: https://www.itspmagazine.com/directory/open-systemsView all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverageAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story

Packet Pushers - Full Podcast Feed
Tech Bytes: Using ZTNA for VPN Consolidation, Protecting Dev Access with SSE (Sponsored)

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Apr 29, 2024 18:53


Zero Trust Network Access, or ZTNA, is a core element of a Security Service Edge because it enables secure remote access to on-prem and cloud-based applications. On today's episode, sponsored by HPE Aruba Networking, we dig into ZTNA from HPE's perspective and hear customer stories on how it's being used for third-party access, VPN consolidation,... Read more »

Packet Pushers - Fat Pipe
Tech Bytes: Using ZTNA for VPN Consolidation, Protecting Dev Access with SSE (Sponsored)

Packet Pushers - Fat Pipe

Play Episode Listen Later Apr 29, 2024 18:53


Zero Trust Network Access, or ZTNA, is a core element of a Security Service Edge because it enables secure remote access to on-prem and cloud-based applications. On today's episode, sponsored by HPE Aruba Networking, we dig into ZTNA from HPE's perspective and hear customer stories on how it's being used for third-party access, VPN consolidation,... Read more »

Packet Pushers - Briefings In Brief
Tech Bytes: Using ZTNA for VPN Consolidation, Protecting Dev Access with SSE (Sponsored)

Packet Pushers - Briefings In Brief

Play Episode Listen Later Apr 29, 2024 18:53


Zero Trust Network Access, or ZTNA, is a core element of a Security Service Edge because it enables secure remote access to on-prem and cloud-based applications. On today's episode, sponsored by HPE Aruba Networking, we dig into ZTNA from HPE's perspective and hear customer stories on how it's being used for third-party access, VPN consolidation,... Read more »

Cyber Security Happy Hour Podcast
Episode 40 The Zero Trust Security Model

Cyber Security Happy Hour Podcast

Play Episode Listen Later Feb 2, 2024 16:13 Transcription Available


Welcome to episode 40 of the Cyber Security Happy Hour Podcast. Host: Christie Episode 40: The Zero Trust Security Model  Today, I take a deep dive into the Zero Trust Security Model, a Cyber Security approach that continuously verifies and never assumes trust. The zero trust framework challenges conventional methods of trust based on entities' locations, securing potential loopholes through constant verification whether users are inside or outside the organization network. The goal of the Zero Trust Model is not just to prevent unauthorized access to data and services, but to enhance security, protect sensitive information, and mitigate cyber risk.   In today's hybrid work environment, combining remote and office work, securing access to critical information is paramount. It is crucial to verify user identity and restrict privileges, applying the principle of least access. I also highlight how partitioning networks into smaller segments controls access, reducing the potential impact of a security breach and containing potential threats.   Additionally, continuous monitoring and behavior analysis enable proactive defense and early threat detection, further backed by encryption to secure data in transit and at rest.   Multiple technological solutions can be utilized to implement the Zero Trust Architecture.   I also discuss several popular and integral methods, such as multi-factor authentication, single sign-on, Identity and Access Management, and Zero Trust Network Access.   These solutions provide a multi-layered defense against security breaches, collaborating to achieve a robust zero trust ecosystem. As valuable as Zero Trust Model is, it's important to understand the challenges such as implementation complexity, user experience, resource intensity, requirement for training, and cost. However, with careful planning, a thorough risk assessment, and commitment to ongoing improvements, many organizations find that the benefits of adopting a zero trust model outweigh these challenges. Stay tuned to our future episodes as we continue to provide insights into Cyber-Security and the Zero Trust Security Model. I appreciate our listeners and invite you to follow our podcast, leave comments, and share it with others. Together, let's continue learning, growing, and taking proactive steps in Cyber Security.   Enjoy! You can listen on: Goggle Podcast https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB   At Intex IT Website: https://intexit.co.uk/podcast/ ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/  Do not forget to subscribe t/o the podcast so you never miss an episode. Email: podcast@intexit.co.uk  Website: https://intexit.co.uk#podcast #CyberSecurity #InfoSec #DataProtection #PrivacyMatters #ThreatIntelligence #ZeroTrust #SecureTheFuture #CyberAware #RiskManagement #DigitalDefense #SecurityAwareness #Encryption #ITSecurity #CloudSecurity #HackerDefense #NetworkSecurity #PhishingPrevention #IdentityProtection #SecurityEducation #IncidentResponse #MalwareDefense #IoTSecurity #CyberResilience #SecureSoftware #PatchManagement #CISOInsights CyberHygiene #PasswordSecurity #CyberThreats #DigitalForensics  

Microsoft Mechanics Podcast
Microsoft Entra Private Access protections for on-premises & private cloud network resources

Microsoft Mechanics Podcast

Play Episode Listen Later Dec 7, 2023 9:52


Enable secure access to all your private on-prem and cloud resources, beyond what you can do with traditional VPNs, with Microsoft Entra Private Access, part of Microsoft's Security Service Edge solution. Private Access takes an identity-centric Zero Trust Network Access approach, and leverages the Conditional Access policy engine to assess risk in real time using identity, device, and application signals, and apply additional network conditions to protect any apps or resources, such as file shares or virtual machines. Ashish Jain, Principal Group PM for Microsoft Entra, shares how Microsoft Entra adds Security Service Edge controls for private connections that you'll find under Global Secure Access in the Microsoft Entra admin center. ► QUICK LINKS: 00:00 - Secure access to all private apps and resources 01:31 - Global Secure Access 02:27 - Set up private app access without using a VPN 03:34 - MFA with Conditional Access policies 05:24 - Connect to infrastructure resources on prem 07:03 - Connect from a mobile device 09:09 - Wrap up   ► Link References Get started at https://entra.microsoft.com For more information, check out https://aka.ms/SSEPrivateAccessDocs Check out our playlist at https://aka.ms/SSEMechanics    ► Unfamiliar with Microsoft Mechanics?  As Microsoft's official video series for IT, you can watch and share valuable content and demos of current and upcoming tech from the people who build it at Microsoft. • Subscribe to our YouTube: https://www.youtube.com/c/MicrosoftMechanicsSeries • Talk with other IT Pros, join us on the Microsoft Tech Community: https://techcommunity.microsoft.com/t5/microsoft-mechanics-blog/bg-p/MicrosoftMechanicsBlog • Watch or listen from anywhere, subscribe to our podcast: https://microsoftmechanics.libsyn.com/podcast   ► Keep getting this insider knowledge, join us on social: • Follow us on Twitter: https://twitter.com/MSFTMechanics • Share knowledge on LinkedIn: https://www.linkedin.com/company/microsoft-mechanics/ • Enjoy us on Instagram: https://www.instagram.com/msftmechanics/ • Loosen up with us on TikTok: https://www.tiktok.com/@msftmechanics

Irish Tech News Audio Articles
Ergo equips BidX1 to drive innovation in the real estate industry with IT transformation deal

Irish Tech News Audio Articles

Play Episode Listen Later Nov 23, 2023 4:16


Ergo, Ireland's largest IT solutions provider with a growing global footprint, has announced a deal with real estate company BidX1, which has seen the company transform its network and IT security strategy. Partnering with Cato Networks, the deal will significantly enhance BidX1's security and connectivity to drive innovation, support business growth and facilitate ongoing international expansion. Established in Ireland in 2011, BidX1 is a leading property company with a digital platform that enables buyers and sellers to complete transactions seamlessly online. Now active across five markets -Ireland, UK, Spain, Cyprus and South Africa - this innovative approach has seen BidX1 sell more than 15,000 properties with a Gross Transaction Value of over 3 billion. As part of its managed services division, this project saw Ergo roll out a Cato Networks Secure Access Service Edge framework and SD-WAN solution, along with Zero Trust Network Access for BidX1's remote users. It involved a shift to a 100% cloud-based environment for BidX1, which had been using physical premise-based firewalls and networks for its users and websites. As well as enhancing security and improving connectivity, this new IT foundation can be scaled to enable further business growth and support new regions in line with BidX1's expansion plans. This new approach also provides greater security and protection for more than 100 BidX1 staff located across five locations, together with the company's customer base, by delivering a managed firewall service, implementing authentication processes and providing disaster recovery capabilities. Furthermore, the in-house IT team can better manage, monitor and control access to internal networks. The new portal centralises visibility of company systems and constantly assesses performance across the entire IT environment. Furthermore, it delivers a full audit log of the network, including detailed data insights. The Cato Networks framework allocates a static IP for each geo location of BidX1. This enables staff to connect to and access resources based on the country they are in at that time, streamlining administrative tasks and making the systems overall easier to use. The cloud-only foundation established by Ergo is also a more cost-effective approach and is easier-to-use, compared to BidX1's previous IT infrastructure. It can be managed by the in-house team, which can choose which features to activate, and was installed seamlessly, in a matter of weeks, with configuration completed by Ergo off-site in advance. Commenting on the rollout, Alba de la Fuente, IT Operations Manager, BidX1, said: "Cloud-based technology and data-driven insights are key enablers for our platform, an online real estate marketplace which attracts thousands of bidders each year. This latest phase on our digital journey will enhance our service delivery and enable further business growth. John Clancy, Managing Director, Managed Services at Ergo Group, added: "We really enjoyed partnering with BidX1 on this project, a company that is driving true innovation in the property sector, as Cato Networks are doing similarly in the SASE space. Our aim was to leverage the technologies of Cato Networks to create a secure, smart way of working which would equip BidX1 with the means to continue on their digital transformation journey and support their growing global footprint and operations." Mark Draper, Area Vice President, EMEA Channel Sales, Cato Networks, commented: "We are very pleased to be working with Ergo. Their experience and credibility have accelerated the enterprise opportunity in Ireland, and the BidX1 opportunity is a great reflection of this. It's been a fantastic journey to date and one that will increase significantly as more enterprises adopt a cloud-native approach to security and networking throughout 2024." See more stories here.

Packet Pushers - Full Podcast Feed
NB455: Extreme Announces ZTNA Offering; Palo Alto Networks Spends Big On A Browser Startup

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Nov 13, 2023 49:19


Extreme Networks is jumping into Zero Trust Network Access, Palo Alto Networks is reportedly spending more than half a billion dollars to acquire a corporate browser startup, and Forrester predicts as much as 20% of VMware’s customers may jump ship after the Broadcom acquisition completes. Arista touts a strong third quarter, while F5 forecasts a... Read more »

Packet Pushers - Full Podcast Feed
NB455: Extreme Announces ZTNA Offering; Palo Alto Networks Spends Big On A Browser Startup

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Nov 13, 2023 49:19


Extreme Networks is jumping into Zero Trust Network Access, Palo Alto Networks is reportedly spending more than half a billion dollars to acquire a corporate browser startup, and Forrester predicts as much as 20% of VMware's customers may jump ship after the Broadcom acquisition completes. We cover these stories and more in today's Network Break podcast. The post NB455: Extreme Announces ZTNA Offering; Palo Alto Networks Spends Big On A Browser Startup appeared first on Packet Pushers.

Packet Pushers - Network Break
NB455: Extreme Announces ZTNA Offering; Palo Alto Networks Spends Big On A Browser Startup

Packet Pushers - Network Break

Play Episode Listen Later Nov 13, 2023 49:19


Extreme Networks is jumping into Zero Trust Network Access, Palo Alto Networks is reportedly spending more than half a billion dollars to acquire a corporate browser startup, and Forrester predicts as much as 20% of VMware’s customers may jump ship after the Broadcom acquisition completes. Arista touts a strong third quarter, while F5 forecasts a... Read more »

Packet Pushers - Network Break
NB455: Extreme Announces ZTNA Offering; Palo Alto Networks Spends Big On A Browser Startup

Packet Pushers - Network Break

Play Episode Listen Later Nov 13, 2023 49:19


Extreme Networks is jumping into Zero Trust Network Access, Palo Alto Networks is reportedly spending more than half a billion dollars to acquire a corporate browser startup, and Forrester predicts as much as 20% of VMware's customers may jump ship after the Broadcom acquisition completes. We cover these stories and more in today's Network Break podcast. The post NB455: Extreme Announces ZTNA Offering; Palo Alto Networks Spends Big On A Browser Startup appeared first on Packet Pushers.

Packet Pushers - Fat Pipe
NB455: Extreme Announces ZTNA Offering; Palo Alto Networks Spends Big On A Browser Startup

Packet Pushers - Fat Pipe

Play Episode Listen Later Nov 13, 2023 49:19


Extreme Networks is jumping into Zero Trust Network Access, Palo Alto Networks is reportedly spending more than half a billion dollars to acquire a corporate browser startup, and Forrester predicts as much as 20% of VMware's customers may jump ship after the Broadcom acquisition completes. We cover these stories and more in today's Network Break podcast. The post NB455: Extreme Announces ZTNA Offering; Palo Alto Networks Spends Big On A Browser Startup appeared first on Packet Pushers.

Packet Pushers - Fat Pipe
NB455: Extreme Announces ZTNA Offering; Palo Alto Networks Spends Big On A Browser Startup

Packet Pushers - Fat Pipe

Play Episode Listen Later Nov 13, 2023 49:19


Extreme Networks is jumping into Zero Trust Network Access, Palo Alto Networks is reportedly spending more than half a billion dollars to acquire a corporate browser startup, and Forrester predicts as much as 20% of VMware’s customers may jump ship after the Broadcom acquisition completes. Arista touts a strong third quarter, while F5 forecasts a... Read more »

Security Visionaries
The Magic Quadrant for SSE and Getting SASE Right with Steve Riley, Field CTO at Netskope

Security Visionaries

Play Episode Listen Later Apr 20, 2023 50:31


This bonus episode features an interview with Steve Riley, Field CTO of Netskope. Steve is a widely-renowned expert speaker, author, researcher, and analyst. Prior to Netskope, Steve came from Gartner, where for five years he maintained a collection of cloud security research that included the Magic Quadrant for Cloud Access Security Brokers and the Market Guide for Zero Trust Network Access.In this episode, Mike and Steve discuss the Gartner® Magic Quadrant™ for Security Service Edge (SSE), Netskope's positioning, and how the current economic climate will impact the SASE journey.Get your complimentary copy of the 2023 Gartner Critical Capabilities for Security Service Edge report and review the 2023 Gartner Magic Quadrant for Security Service Edge-----------------“I would say that there's a lot of power in the singles. The single policy framework, the single console, the single agent. I've talked to a lot of folks who complain about having to log into multiple consoles, multiple single panes of glass, as some people might want to say. And they love the fact that when they come to Netskope, it's one spot. The singles are helping us eliminate all of these acronyms and eliminate all of the ways [of] thinking differently about the different destinations and having that unified policy mindset.” – Steve Riley-----------------Episode Timestamps:*(03:58): Steve's background at Gartner  *(07:57): Steve discusses the importance of last year's SSE MQ*(10:49): What's changed about SSE in the last year*(19:51): How Netskope's positioning furthers the SASE journey*(24:43): How the current economic climate will affect SASE*(34:29): The most important outcome of getting SASE right*(37:45): Why SASE is the right bet to make*(40:13): 2030 Goggles*(44:11): Quick Hits*(48:23): Mike's 3 takeaways from his conversation with Steve-----------------Links:Connect with Steve Riley on LinkedInConnect with Mike Anderson LinkedInwww.netskope.com

Brilliance Security Magazine Podcast
Zero Trust Network Access

Brilliance Security Magazine Podcast

Play Episode Listen Later Sep 19, 2022 29:20


In Episode S4E14, Steve Bowcut talks about Zero Trust Network Access with two well-informed guests. On the show are two executives from the cybersecurity firm Syxsense, Mark Reed, CTO, and Dave Taylor, CMO. The term Zero Trust is sometimes misapplied or misunderstood in the security industry, so our guests thoroughly describe what the term means and how they use it in their business. Mark and Dave explain the role of a zero trust strategy in today's endpoint protection and what it takes to be successful at zero trust, then talk about some of the challenges organizations face when implementing a Zero Trust strategy. Steve gets them to elaborate on how the new module recently announced by Syxsense enables endpoint compliance with Zero Trust Network Access policies. About Our Guests Mark Reed is a highly energized Software Developer and the CTO of Syxsense. He began his career as a Technical Support Manager at Intel before moving into a role as a Deployment Engineer, traveling to companies all over the world to help with new software infrastructure and implementation. Eventually, he worked his way up to a leadership role and now manages a team of software engineers while helping to push forward new innovations and being involved in all aspects of product development - from backend database design, web services, user interfaces, and client/server/cloud communications. Mark loves to travel, extreme sports and fitness, and spending time with his wife and four sons. He lives in Salt Lake City, Utah. Dave Taylor is a successful tech entrepreneur with five exits under his belt. Having started his career as a Product Manager at Intel Corporation, Dave has now run marketing as CMO at seven successive companies. He has always focused on demand generation - working closely with sales teams to hit revenue growth targets. Dave counts the recruitment and retention of amazingly high-performing marketing teams as his top skill. Born and raised in Boston, Dave has lived in the UK, South Africa, the Middle East, and all over the US, and he now resides in Utah and Montana. Be sure to listen in to learn more about the current state of zero trust network access.

Telecom Reseller
Akamai customizes Zero Trust solutions to each customer's needs including micro-segmentation, restricting application access, securing internet access, and multi-factor authentication – PART 1, Podcast

Telecom Reseller

Play Episode Listen Later Sep 7, 2022 16:19


Zero Trust, as a required technology for enterprise, has been accelerating for the last several years based on the restructuring of corporate workplace to include remote working policies which highlighted the vulnerabilities in company networks. Pavel Gurvich, Senior Vice President & General Manager, Enterprise Security Group with Akamai speaks with Don Witt of the Channel Daily News, a TR publication, about the Akamai Zero Trust architecture. Zero Trust is first conceptualized and then Pavel reviews the implementation strategy of Akamai. Pavel Gurvich It is an evolving process which includes Zero Trust Network Access, Micro-segmentation, Application Access restrictions and MFA. With all of this implemented, it is vital to provide the monitoring of all aspects of the network to ensure that no breach has been made, all devices are working properly and at the latest revision levels are deployed. Listen in to a very good description of Zero Trust and their implementation. Over 20 years ago, they set out to solve the toughest challenge of the early internet: the “World-Wide Wait.” And they've been solving the internet's toughest challenges ever since, working toward their vision of a safer and more connected world. With the world's most distributed compute platform — from cloud to edge — they make it easy for businesses to develop and run applications, while they keep experiences closer to users and threats farther away. That's why innovative companies worldwide choose Akamai to build, deliver, and secure their digital experiences. Their suite of leading security, compute, and delivery solutions are helping global companies make life better for billions of people, billions of times a day. For more information, go to: https://www.akamai.com/

KuppingerCole Analysts
Analyst Chat #138: Jumpstart Your Zero Trust Strategy With Zero Trust Network Access (ZTNA) Solutions

KuppingerCole Analysts

Play Episode Listen Later Aug 22, 2022 23:08


Zero Trust is rapidly gaining popularity as a modern alternative to traditional perimeter-based security. While it is (rightfully) mainly considered a concept rather than a product, a new market segment has developed. Those solutions apply this concept to network-based access to existing applications and other systems by creating a logical identity- and context-based overlay over existing (and presumed hostile) networks. Alexei Balaganski has examined this new market for KuppingerCole Analysts research and talks to Matthias about how this can speed up ZT deployments.

KuppingerCole Analysts Videos
Analyst Chat #138: Jumpstart Your Zero Trust Strategy With Zero Trust Network Access (ZTNA) Solutions

KuppingerCole Analysts Videos

Play Episode Listen Later Aug 22, 2022 23:08


Zero Trust is rapidly gaining popularity as a modern alternative to traditional perimeter-based security. While it is (rightfully) mainly considered a concept rather than a product, a new market segment has developed. Those solutions apply this concept to network-based access to existing applications and other systems by creating a logical identity- and context-based overlay over existing (and presumed hostile) networks. Alexei Balaganski has examined this new market for KuppingerCole Analysts research and talks to Matthias about how this can speed up ZT deployments.

Cybercrime Magazine Podcast
Let's Talk SOC. Securing Access To Cloud Environments Using Zero Trust. Jalon Zimmerman, Secureworks

Cybercrime Magazine Podcast

Play Episode Listen Later Jul 20, 2022 12:10


Jalon Zimmerman is a Sr. Enterprise Technology Strategist at Secureworks. In this episode, Jalon joins host Hillarie McClure to discuss Zero Trust Network Access, how it can help secure multi-modal access to sensitive cloud workloads, alongside how organizations can achieve a greater security posture while providing operational flexibility, and more. Let's Talk SOC is a Cybercrime Magazine podcast series brought to you by Secureworks, a leader in cybersecurity, empowering Security and IT teams worldwide to accelerate effective security operations. To learn more about our sponsor, visit https://secureworks.com

Zero Trust Thirty
Episode 19: Zero Trust Access for the Corporate Network

Zero Trust Thirty

Play Episode Listen Later Jun 28, 2022 35:43


We investigate how Zero Trust Network Access reduces security complexity, improves user experience and delivers a unified policy engine to control user-to-resource and resource-to-resource connections from inside and outside the fading, traditional corporate perimeter.Guests:Garrett Bekker, Principal Research Analyst, 451 Research, a part of S&P Global Market Intelligence; Chris Scheels, Vice President of Product Marketing, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateFor more information on Zero Trust Network access, visit www.appgate.com.

Packet Pushers - Full Podcast Feed
Tech Bytes: The Evolution Of Zero Trust Network Access (Sponsored)

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Jun 13, 2022 16:55


Today on the Tech Bytes podcast, sponsored by Palo Alto Networks, we talk about Zero Trust Network Access and how it's evolving to provide more comprehensive and consistent security.

Packet Pushers - Full Podcast Feed
Tech Bytes: The Evolution Of Zero Trust Network Access (Sponsored)

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Jun 13, 2022 16:55


Today on the Tech Bytes podcast, sponsored by Palo Alto Networks, we talk about Zero Trust Network Access and how it's evolving to provide more comprehensive and consistent security. The post Tech Bytes: The Evolution Of Zero Trust Network Access (Sponsored) appeared first on Packet Pushers.

Packet Pushers - Fat Pipe
Tech Bytes: The Evolution Of Zero Trust Network Access (Sponsored)

Packet Pushers - Fat Pipe

Play Episode Listen Later Jun 13, 2022 16:55


Today on the Tech Bytes podcast, sponsored by Palo Alto Networks, we talk about Zero Trust Network Access and how it's evolving to provide more comprehensive and consistent security. The post Tech Bytes: The Evolution Of Zero Trust Network Access (Sponsored) appeared first on Packet Pushers.

Packet Pushers - Fat Pipe
Tech Bytes: The Evolution Of Zero Trust Network Access (Sponsored)

Packet Pushers - Fat Pipe

Play Episode Listen Later Jun 13, 2022 16:55


Today on the Tech Bytes podcast, sponsored by Palo Alto Networks, we talk about Zero Trust Network Access and how it's evolving to provide more comprehensive and consistent security.

Packet Pushers - Briefings In Brief
Tech Bytes: The Evolution Of Zero Trust Network Access (Sponsored)

Packet Pushers - Briefings In Brief

Play Episode Listen Later Jun 13, 2022 16:55


Today on the Tech Bytes podcast, sponsored by Palo Alto Networks, we talk about Zero Trust Network Access and how it's evolving to provide more comprehensive and consistent security. The post Tech Bytes: The Evolution Of Zero Trust Network Access (Sponsored) appeared first on Packet Pushers.

Packet Pushers - Briefings In Brief
Tech Bytes: The Evolution Of Zero Trust Network Access (Sponsored)

Packet Pushers - Briefings In Brief

Play Episode Listen Later Jun 13, 2022 16:55


Today on the Tech Bytes podcast, sponsored by Palo Alto Networks, we talk about Zero Trust Network Access and how it's evolving to provide more comprehensive and consistent security.

Azure DevOps Podcast
Aaron Palermo: Zero Trust Networking - Episode 196

Azure DevOps Podcast

Play Episode Listen Later Jun 6, 2022 33:24


Aaron is a DevOps engineer, solution architect, and all-around cybersecurity expert. He works for a global cybersecurity services company, is a member of the Cloud Security Alliance, and is a co-author of the up-and-coming Software Defined Perimeter Specification Version 2. Since last time (episode 18), Aaron was 1.5 years overseas supporting the Army and moved back to the U.S. last year to join Appgate as a Senior Solutions Architect.   Topics of Discussion: [4:11] What types of things has Aaron observed that programmers don't typically gravitate towards, but they need to give some attention to in just the overall IT and security space? [9:42] Should developers be thinking about zero trust just for their production environments, or should they be thinking about it for their own working environments, as well? [13:30] Is there a standard set of tags that someone could use from day one? [15:15] A core tenet of Zero Trust is Enterprise Identity Governance. [17:35] Do the cloud providers already have this mechanism of automatically discovering via tags and/or is there something that needs to be added to what they provide? [22:36] What are the pros and cons of working with smaller vs. bigger companies? [24:41] What does Aaron see for the future?   Mentioned in this Episode: Architect Tips — New video podcast! Azure DevOps Clear Measure (Sponsor) .NET DevOps for Azure: A Developer's Guide to DevOps Architecture the Right Way, by Jeffrey Palermo — Available on Amazon! Jeffrey Palermo's YouTube Jeffrey Palermo's Twitter — Follow to stay informed about future events! Appgate — The leader in Zero Trust Network Access solutions Zero Trust Thirty EO 14028 — Executive Order on Improving the Nation's Cybersecurity Presidential memo on Moving the U.S. Government Toward Zero Trust Cybersecurity Principles CISA's focus on Zero Trust — 508 search results CISA's Zero Trust Maturity Model document NIST — Implementing Zero Trust Architecture Cloud Security Alliance — Software Defined Perimeter and Zero Trust Platform One — “An official DoD DevSecOps Enterprise Services team for the DoD” leveraging CNAP for secure remote access to cloud resources. Department of Defense (DoD) Cloud Native Access Point (CNAP) Reference Design (RD)   Want to Learn More? Visit AzureDevOps.Show for show notes and additional episodes.

Fortinet Cybersecurity Podcast
FortinetLIVE #49 - The Partner Opportunity with ZTNA

Fortinet Cybersecurity Podcast

Play Episode Listen Later May 26, 2022 12:08


This was recorded live on 5/25/2022 Join us for another episode of FortinetLIVE as Peter Newton and Liquid Networx' Robert Short, discuss the partner opportunity with Zero Trust Network Access, the benefits of specializations and technical training, and the partnership between Fortinet and Liquid Networx. Learn more about Zero Trust: https://www.fortinet.com/solutions/enterprise-midsize-business/network-access

Zero Trust Thirty
Episode 15: Bringing Zero Trust Access to the Corporate LAN

Zero Trust Thirty

Play Episode Listen Later Apr 15, 2022 43:05


Many organizations have abandoned insecure VPNs for Zero Trust Network Access to secure their fully remote workforces. But the fundamental “never trust, always verify” Zero Trust principle applies to more than remote users. As offices and corporate campuses re-open, ZTNA is not just for remote access and should extend secure access to local area networks (LANs) and wide area networks (WANs) for all users, devices and workloads, regardless of location. We discuss how security teams and network teams can work together to provide a unified policy engine and enhanced visibility to an entire company's ecosystem.Guests:Chris Scheels, VP, Product Marketing, Appgate; Greg Shields, Director, Product ManagementModerator:George Wilkes, VP of Demand Generation, AppgateFor more Zero Trust security resources, visit www.appgate.com.

Netzpalaver Podcasts
Interview mit Sophos - Wieso ist Zero-Trust-Network-Access im Vergleich zu VPNs der bessere Ansatz?

Netzpalaver Podcasts

Play Episode Listen Later Apr 12, 2022 10:39


Remote-Work und insbesondere die Home-Office-Arbeiter verschärfen die Gefahrenlage für Unternehmen. Netzpalaver sprach via Remote-Session mit Michael Veit, Technology Evangelist bei Sophos, darüber, warum VPNs heute nicht mehr die beste Lösung sind für den Remote-Access ins Unternehmen, warum dafür Zero-Trust-Network-Access der besserere Ansatz ist und welche technischen und organisatorischen Änderungen ZTNA nach sich zieht.

Security Visionaries
Bonus Episode: The Importance of Security Service Edge (SSE) and Your Cloud Security Evolution with Steve Riley, Field CTO at Netskope

Security Visionaries

Play Episode Listen Later Feb 18, 2022 39:10


This bonus episode features an interview with Steve Riley, Field CTO of Netskope. Steve is a widely-renowned expert speaker, author, researcher, and analyst. Prior to Netskope Steve came from Gartner, where for five years he maintained a collection of cloud security research that included the Magic Quadrant for Cloud Access Security Brokers and the Market Guide for Zero Trust Network Access.On this episode, Steve elaborates on his background as it pertains to being an analyst at Gartner, the exciting future of SSE, and so much more. -----------------"The benefits of SSE, or security service edge and a SASE journey is very clear. It's the first time, to me its the perfect reset for security. They get to move the majority of their inspection points closer to the user, closer to the data, they get to move it out of the data center and into the cloud, where it can be applied everywhere their data goes, everywhere the user goes." - Steve Riley-----------------Episode Timestamps:*(0:40) - Steve's background*(2:50) - Avoiding boredom*(6:29) - Huge announcement*(11:13) - The moment that helped drive this new change*(18:22) - The difference between SSE vs. SAS*(21:55) - All things SSE*(24:51) - Surprises with the new MQ*(28:00) - What Steve loved/ddin't love about publishing MQ*(31:34) - The future of SSELinksConnect with Steve on LinkedInJason Clark's LinkedInwww.netskope.com

Paul's Security Weekly TV
Building Your Zero Trust Architecture: Stronger, Simpler Access Controls - Jason Garbis - BSW #236

Paul's Security Weekly TV

Play Episode Listen Later Oct 20, 2021 27:09


Zero Trust has quickly become a cybersecurity mandate and also the most abused term in the industry. The core tenants of Zero Trust are rooted in the ability to deliver secure access, which is arguably the foundation and fundamentals of any Zero Trust architecture. Hence the rise of Zero Trust Network Access and demise of legacy access solutions like VPNs. In this episode, we discuss the role of Zero Trust Network Access in strengthening and simplifying access controls for today's hybrid workforce as they connect from anywhere to multi-cloud, on-premises and even legacy applications. This includes how to reduce the attack surface due to digital sprawl and even reduce complexity for improved user-experience and operational efficiency.   This segment is sponsored by Appgate. Visit https://securityweekly.com/appgate to learn more about them!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw236

Business Security Weekly (Audio)
Just Crazy - BSW #236

Business Security Weekly (Audio)

Play Episode Listen Later Oct 20, 2021 53:27


The Security Weekly 25 Index hits an all-time high for the third straight quarter! In this segment, Matt, Jason, and Ben break down the cybersecurity market winners and losers, in both the public and private markets! In this episode, we discuss the role of Zero Trust Network Access in strengthening and simplifying access controls for today's hybrid workforce as they connect from anywhere to multi-cloud, on-premises and even legacy applications. This includes how to reduce the attack surface due to digital sprawl and even reduce complexity for improved user-experience and operational efficiency.   Show Notes: https://securityweekly.com/bsw236 Visit https://securityweekly.com/appgate to learn more about them!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly
Just Crazy - BSW #236

Paul's Security Weekly

Play Episode Listen Later Oct 20, 2021 53:27


The Security Weekly 25 Index hits an all-time high for the third straight quarter! In this segment, Matt, Jason, and Ben break down the cybersecurity market winners and losers, in both the public and private markets! In this episode, we discuss the role of Zero Trust Network Access in strengthening and simplifying access controls for today's hybrid workforce as they connect from anywhere to multi-cloud, on-premises and even legacy applications. This includes how to reduce the attack surface due to digital sprawl and even reduce complexity for improved user-experience and operational efficiency.   Show Notes: https://securityweekly.com/bsw236 Visit https://securityweekly.com/appgate to learn more about them!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Business Security Weekly (Video)
Building Your Zero Trust Architecture: Stronger, Simpler Access Controls - Jason Garbis - BSW #236

Business Security Weekly (Video)

Play Episode Listen Later Oct 19, 2021 27:09


Zero Trust has quickly become a cybersecurity mandate and also the most abused term in the industry. The core tenants of Zero Trust are rooted in the ability to deliver secure access, which is arguably the foundation and fundamentals of any Zero Trust architecture. Hence the rise of Zero Trust Network Access and demise of legacy access solutions like VPNs. In this episode, we discuss the role of Zero Trust Network Access in strengthening and simplifying access controls for today's hybrid workforce as they connect from anywhere to multi-cloud, on-premises and even legacy applications. This includes how to reduce the attack surface due to digital sprawl and even reduce complexity for improved user-experience and operational efficiency.   This segment is sponsored by Appgate. Visit https://securityweekly.com/appgate to learn more about them!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw236

Packet Pushers - Full Podcast Feed
Tech Bytes: Why Fortinet Zero Trust Works For You

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Oct 12, 2021


Today on the Tech Bytes podcast we're talking Zero Trust Network Access, or ZTNA, with sponsor Fortinet. As organizations grapple with controlling end user access to applications and services, particularly when those end users and applications could be anywhere, Fortinet is here to make the case that it's the right platform for ZTNA. Our guest... Read more »

Packet Pushers - Fat Pipe
Tech Bytes: Why Fortinet Zero Trust Works For You

Packet Pushers - Fat Pipe

Play Episode Listen Later Oct 12, 2021


Today on the Tech Bytes podcast we're talking Zero Trust Network Access, or ZTNA, with sponsor Fortinet. As organizations grapple with controlling end user access to applications and services, particularly when those end users and applications could be anywhere, Fortinet is here to make the case that it's the right platform for ZTNA. Our guest... Read more »

Packet Pushers - Briefings In Brief
Tech Bytes: Why Fortinet Zero Trust Works For You

Packet Pushers - Briefings In Brief

Play Episode Listen Later Oct 12, 2021


Today on the Tech Bytes podcast we're talking Zero Trust Network Access, or ZTNA, with sponsor Fortinet. As organizations grapple with controlling end user access to applications and services, particularly when those end users and applications could be anywhere, Fortinet is here to make the case that it's the right platform for ZTNA. Our guest... Read more »

Packet Pushers - Fat Pipe
Network Break 354 VMworld's Constipation Facebook Footgun Marvell 5nm DPUs

Packet Pushers - Fat Pipe

Play Episode Listen Later Oct 12, 2021


Today on the Tech Bytes podcast we're talking Zero Trust Network Access, or ZTNA, with sponsor Fortinet. As organizations grapple with controlling end user access to applications and services, particularly when those end users and applications could be anywhere, Fortinet is here to make the case that it's the right platform for ZTNA. The post Network Break 354 VMworld’s Constipation Facebook Footgun Marvell 5nm DPUs appeared first on Packet Pushers.

Packet Pushers - Briefings In Brief
Tech Bytes: Why Fortinet Zero Trust Works For You

Packet Pushers - Briefings In Brief

Play Episode Listen Later Oct 12, 2021


Today on the Tech Bytes podcast we're talking Zero Trust Network Access, or ZTNA, with sponsor Fortinet. As organizations grapple with controlling end user access to applications and services, particularly when those end users and applications could be anywhere, Fortinet is here to make the case that it's the right platform for ZTNA. Our guest […] The post Tech Bytes: Why Fortinet Zero Trust Works For You appeared first on Packet Pushers.

Packet Pushers - Fat Pipe
Tech Bytes: Why Fortinet Zero Trust Works For You

Packet Pushers - Fat Pipe

Play Episode Listen Later Oct 12, 2021


Today on the Tech Bytes podcast we're talking Zero Trust Network Access, or ZTNA, with sponsor Fortinet. As organizations grapple with controlling end user access to applications and services, particularly when those end users and applications could be anywhere, Fortinet is here to make the case that it's the right platform for ZTNA. Our guest […] The post Tech Bytes: Why Fortinet Zero Trust Works For You appeared first on Packet Pushers.

Packet Pushers - Full Podcast Feed
Tech Bytes: Why Fortinet Zero Trust Works For You

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Oct 12, 2021


Today on the Tech Bytes podcast we're talking Zero Trust Network Access, or ZTNA, with sponsor Fortinet. As organizations grapple with controlling end user access to applications and services, particularly when those end users and applications could be anywhere, Fortinet is here to make the case that it's the right platform for ZTNA. Our guest […] The post Tech Bytes: Why Fortinet Zero Trust Works For You appeared first on Packet Pushers.

Packet Pushers - Full Podcast Feed
Network Break 354 VMworld's Constipation Facebook Footgun Marvell 5nm DPUs

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Oct 12, 2021


Today on the Tech Bytes podcast we're talking Zero Trust Network Access, or ZTNA, with sponsor Fortinet. As organizations grapple with controlling end user access to applications and services, particularly when those end users and applications could be anywhere, Fortinet is here to make the case that it's the right platform for ZTNA. The post Network Break 354 VMworld’s Constipation Facebook Footgun Marvell 5nm DPUs appeared first on Packet Pushers.

Packet Pushers - Network Break
Network Break 354 VMworld's Constipation Facebook Footgun Marvell 5nm DPUs

Packet Pushers - Network Break

Play Episode Listen Later Oct 12, 2021


Today on the Tech Bytes podcast we're talking Zero Trust Network Access, or ZTNA, with sponsor Fortinet. As organizations grapple with controlling end user access to applications and services, particularly when those end users and applications could be anywhere, Fortinet is here to make the case that it's the right platform for ZTNA. The post Network Break 354 VMworld’s Constipation Facebook Footgun Marvell 5nm DPUs appeared first on Packet Pushers.

EM360 Podcast
ZTNA Models: Fixing Flaws in the VPN Setup

EM360 Podcast

Play Episode Listen Later Sep 15, 2021 20:22


With the increasing lack of anonymity on the internet, users and organisations alike are looking to implement a VPN setup within their system in order to gain a stronger sense of security. In countries with strong firewalls such as China, businesses prioritise the use of VPNs in order to open themselves up to the global market. With that said, a weak VPN setup can often cause severe security problems within their organisation. Companies are now forcing their workforce to work from home, and while it's granted a huge amount of flexibility and has yielded some overwhelmingly positive results for organisations, it comes with security risks. When organisations implement VPNs, it means that they are extending their full network into their home device and are actually allowing more entry points for potential adversaries to commit security offenses.  Rejecting the VPN Setup in Favour of Zero Trust Network Access ModelsMore modern practices are favouring Zero Trust Network Access models, or ZTNAs, as a way to assist organisations with hybrid working. ZTNA is an architecture that is fundamentally different from a VPN setup and allows users to operate on a separate network. In this podcast, our Head of Content Max Kurton speaks to Kurt Glazemakers, Chief Technology Officer at Appgate. They talk about the future of the ZTNA industry, the problems organisations have in switching from a VPN setup to a ZTNA and the drawbacks of using a VPN.

Packet Pushers - Full Podcast Feed
Tech Bytes: Fortinet Secures Work-From-Anywhere With SD-WAN And ZTNA (Sponsored)

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Aug 30, 2021 16:41


Today on the Tech Bytes podcast we explore the evolution of SD-WAN to encompass Zero Trust Network Access, or ZTNA. Our sponsor is Fortinet and we'll dig into how Fortinet's SD-WAN and FortiClient combine to support work from anywhere with zero trust.

Packet Pushers - Fat Pipe
Tech Bytes: Fortinet Secures Work-From-Anywhere With SD-WAN And ZTNA (Sponsored)

Packet Pushers - Fat Pipe

Play Episode Listen Later Aug 30, 2021 16:41


Today on the Tech Bytes podcast we explore the evolution of SD-WAN to encompass Zero Trust Network Access, or ZTNA. Our sponsor is Fortinet and we'll dig into how Fortinet's SD-WAN and FortiClient combine to support work from anywhere with zero trust.

Packet Pushers - Briefings In Brief
Tech Bytes: Fortinet Secures Work-From-Anywhere With SD-WAN And ZTNA (Sponsored)

Packet Pushers - Briefings In Brief

Play Episode Listen Later Aug 30, 2021 16:41


Today on the Tech Bytes podcast we explore the evolution of SD-WAN to encompass Zero Trust Network Access, or ZTNA. Our sponsor is Fortinet and we'll dig into how Fortinet's SD-WAN and FortiClient combine to support work from anywhere with zero trust.

Packet Pushers - Fat Pipe
Tech Bytes: Fortinet Secures Work-From-Anywhere With SD-WAN And ZTNA (Sponsored)

Packet Pushers - Fat Pipe

Play Episode Listen Later Aug 30, 2021 16:41


Today on the Tech Bytes podcast we explore the evolution of SD-WAN to encompass Zero Trust Network Access, or ZTNA. Our sponsor is Fortinet and we'll dig into how Fortinet's SD-WAN and FortiClient combine to support work from anywhere with zero trust. The post Tech Bytes: Fortinet Secures Work-From-Anywhere With SD-WAN And ZTNA (Sponsored) appeared first on Packet Pushers.

Packet Pushers - Full Podcast Feed
Tech Bytes: Fortinet Secures Work-From-Anywhere With SD-WAN And ZTNA (Sponsored)

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Aug 30, 2021 16:41


Today on the Tech Bytes podcast we explore the evolution of SD-WAN to encompass Zero Trust Network Access, or ZTNA. Our sponsor is Fortinet and we'll dig into how Fortinet's SD-WAN and FortiClient combine to support work from anywhere with zero trust. The post Tech Bytes: Fortinet Secures Work-From-Anywhere With SD-WAN And ZTNA (Sponsored) appeared first on Packet Pushers.

Packet Pushers - Briefings In Brief
Tech Bytes: Fortinet Secures Work-From-Anywhere With SD-WAN And ZTNA (Sponsored)

Packet Pushers - Briefings In Brief

Play Episode Listen Later Aug 30, 2021 16:41


Today on the Tech Bytes podcast we explore the evolution of SD-WAN to encompass Zero Trust Network Access, or ZTNA. Our sponsor is Fortinet and we'll dig into how Fortinet's SD-WAN and FortiClient combine to support work from anywhere with zero trust. The post Tech Bytes: Fortinet Secures Work-From-Anywhere With SD-WAN And ZTNA (Sponsored) appeared first on Packet Pushers.

The Click-Down
Zero Trust Network Access (ZTNA) & Citrix

The Click-Down

Play Episode Listen Later Jun 30, 2021 24:21


Cyber-attacks continue to grow, and some of the most common threats come from within, for example through a hacker using an employee's compromised credentials. Combine that with more users working remotely from untrusted networks and personal devices becoming the norm, and IT has a larger attack surface to protect. Therefore, a lot of companies are now looking at a zero-trust security model. What exactly is Zero Trust Network Access? Why has it become an increasingly popular topic? How can Citrix help with ZTNA?  In this episode of The Click-Down, we invite Andre Leibovici, Principal Product Marketing Manager, to answer all of this and more. He not only talks to us about what ZTNA is and how Citrix helps protect your environment but also talks about why ZTNA is important. Learn more about ZTNA below:Zero-trust technical briefZero-trust overviewFollow us on Twitter, we would love to hear from you!Ana Ruiz: @mobileruizDan Feller: @djfeller

Proactive - Interviews for investors
Safe-T Group's zero trust network access solutions listed in Forrester New Tech report for Q2

Proactive - Interviews for investors

Play Episode Listen Later Apr 22, 2021 3:13


Safe-T Group Ltd (NASDAQ:SFET) (TASE:SFET) co-founder Eitan Bremler tells Proactive the company has been included in analyst firm Forrester's New Tech: Zero Trust Network Access second-quarter report. Bremler says within the report, Forrester grouped Safe-T within the self-hosted solution category for deployments, and as a growth-stage vendor. Safe-T offers ZoneZero, a zero trust network access (ZTNA) solution that the group say provides a transparent and simple deployment.

Packet Pushers - Full Podcast Feed
Tech Bytes: Inside The Latest SASE Features Of Palo Alto Networks Prisma Access 2.0 (Sponsored)

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Mar 29, 2021 20:08


oday on the Tech Bytes podcast, sponsored by Palo Alto Networks, we dive into Prisma Access 2.0 and how it differs from the first-generation version. We talk about cloud-delivered security, Zero Trust Network Access, the return of proxies, and the importance of user experience management for distributed work.

Packet Pushers - Fat Pipe
Tech Bytes: Inside The Latest SASE Features Of Palo Alto Networks Prisma Access 2.0 (Sponsored)

Packet Pushers - Fat Pipe

Play Episode Listen Later Mar 29, 2021 20:08


oday on the Tech Bytes podcast, sponsored by Palo Alto Networks, we dive into Prisma Access 2.0 and how it differs from the first-generation version. We talk about cloud-delivered security, Zero Trust Network Access, the return of proxies, and the importance of user experience management for distributed work.

Packet Pushers - Briefings In Brief
Tech Bytes: Inside The Latest SASE Features Of Palo Alto Networks Prisma Access 2.0 (Sponsored)

Packet Pushers - Briefings In Brief

Play Episode Listen Later Mar 29, 2021 20:08


oday on the Tech Bytes podcast, sponsored by Palo Alto Networks, we dive into Prisma Access 2.0 and how it differs from the first-generation version. We talk about cloud-delivered security, Zero Trust Network Access, the return of proxies, and the importance of user experience management for distributed work.

Fortinet Cybersecurity Podcast
Take Five #7 - Zero-Trust Network Access in the Public, Private, and Hybrid Cloud

Fortinet Cybersecurity Podcast

Play Episode Listen Later Jul 24, 2020 7:12


This episode was recorded on: 7/24/2020 Join us for Take Five; in five minutes, we provide five cybersecurity tips and best practices for today's technology leaders. This week, Fortinet CISOs Jonathan Nguyen-Duy and Renee Tarun discuss Zero-Trust Network Access in the Public, Private, and Hybrid Cloud. Learn more: https://www.fortinet.com/solutions/enterprise-midsize-business/cloud-security

Fortinet Cybersecurity Podcast
Take Five #6 - Zero-Trust Network Access in Financial Services

Fortinet Cybersecurity Podcast

Play Episode Listen Later Jul 17, 2020 4:54


This episode was recorded on: 7/17/2020 Join us for Take Five; in five minutes, we provide five cybersecurity tips and best practices for today's technology leaders. This week, Fortinet CISOs Jonathan Nguyen-Duy and Renee Tarun discuss Zero-Trust Network Access in the high-stakes world of Financial Services. Learn more: https://www.fortinet.com/solutions/industries/financial-services

Fortinet Cybersecurity Podcast
Take Five #5 - Zero-Trust Network Access in Operational Technology

Fortinet Cybersecurity Podcast

Play Episode Listen Later Jul 13, 2020 6:24


This episode was recorded on 7/13/2020 Join us for Take Five; in five minutes, we provide five cybersecurity tips and best practices for today's technology leaders. This week, Fortinet CISOs Courtney Radke and Rick Peters discuss Zero-Trust Network Access in Operational Technology. Learn more: https://www.fortinet.com/solutions/industries/scada-industrial-control-systems/what-is-ot-security

Fortinet Cybersecurity Podcast
Take Five #4 - Zero-Trust Network Access in Education

Fortinet Cybersecurity Podcast

Play Episode Listen Later Jul 6, 2020 5:15


This episode was recorded on 7/6/2020 Join us for Take Five; in five minutes, we provide five cybersecurity tips and best practices for today's technology leaders. This week, Fortinet CISOs Rick Peters and Renee Tarun discuss Zero-Trust Network Access in Education. Learn more: https://www.fortinet.com/solutions/industries/education

Fortinet Cybersecurity Podcast
Take Five #3 - Zero-Trust Network Access in the Public Sector

Fortinet Cybersecurity Podcast

Play Episode Listen Later Jun 26, 2020 5:13


This episode was recorded on 6/26/2020 Join us for Take Five; in five minutes, we provide five cybersecurity tips and best practices for today's technology leaders. This week, Fortinet CISOs Jim Richberg and Jonathan Nguyen-Duy discuss Zero-Trust Network Access across the public sector. Learn more: https://www.fortinet.com/solutions/industries/government/federal

Fortinet Cybersecurity Podcast
Take Five #2 - Zero-Trust Network Access in the Healthcare Industry

Fortinet Cybersecurity Podcast

Play Episode Listen Later Jun 19, 2020 8:21


This episode was recorded on 6/19/2020 Join us for Take Five; in five minutes, we provide five cybersecurity tips and best practices for today's technology leaders. This week, Fortinet CISOs Jim Richberg and Jonathan Nguyen-Duy discuss Zero-Trust Network Access in the age of patient privacy and digital healthcare. Learn more: www.fortinet.com/solutions/industries/healthcare

Fortinet Cybersecurity Podcast
Take Five #1 - Zero-Trust Network Access in the Retail Industry

Fortinet Cybersecurity Podcast

Play Episode Listen Later Jun 12, 2020 6:21


This episode was recorded on 6/12/2020 Join us for Take Five; in five minutes, we provide five cybersecurity tips and best practices for today's technology leaders. This week, Fortinet CISOs Courtney Radke and Rick Peters discuss Zero-Trust in the Age of Omni-Channel. Learn more: https://www.fortinet.com/solutions/industries/retail

Future of Cyber Security
Episode 13 - Zero Trust Network Access

Future of Cyber Security

Play Episode Listen Later Jul 10, 2019 6:22


Zero Trust is taken from the principle of “never trust, always verify,” can achieve using micro segmentation by limiting the lateral movements between the network segments and only intended application access from outside.  Trust security framework / Zero trust architecture helps customers to prevent unauthorized access, contain breaches, and reduce the risk of an attacker's lateral movement through your network.  --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message: https://anchor.fm/future-of-cybersecurity/message