Zero Trust Security: Automated and Risk-Based Access Controls

When:  Jan 26, 2023 from 12:00 to 13:00 (ET)
Associated with  Jacksonville Chapter

This Webinar is hosted by the ISACA Jacksonville Chapter
Presented by Jason Garbis, Chief Product Officer at Appgate.

Topic: Zero Trust Security: Automated and Risk-Based Access Controls
Date of Webinar: January 26, 2023
Time: 12:00 pm - 1:00 pm EST

In just the last two years, Zero Trust has moved to the forefront of information security, and become a major shift in the way that enterprise security architectures are designed, deployed, and measured. This is an important and valuable trend, because Zero Trust focuses security efforts, is holistic and integrated by design, and eliminates siloes and weaker technologies.

Zero Trust also has important implications for risk, compliance, and audit teams: Not only are Zero Trust architectures different, they enable organizations to enact a model that delivers security and compliance as a byproduct of operations. This has the potential to improve results, better tailor access to user risk levels, and streamline reporting.

Join us for a session that introduces the concepts, background, and need for a Zero Trust approach to security. We’ll also explore how automated, identity-aware, and contextual access policies can positively impact security, compliance, and audit teams. Attendees will leave this session with a solid understanding of the foundational principles of Zero Trust, and ready to have an informed conversation about Zero Trust with their security, risk, and compliance leadership teams.

This is a 1-CPE presentation.

Registration deadline is on January 25th at 5:00 PM.
Attendees will be required to be logged in a minimum of 50 minutes per CPE in order to receive the CPE certificate.

Contact