Forcepoint 3/25 Zero Trust webinar
Virtual Workshop: Adaptive Zero Trust Security for Multi-Level Networks
Featured Speakers:  
Petko Stoyanov,  CTO & Vice President, Forcepoint
Chris Blanchette, Senior Principal Cyber Engineer, Forcepoint
 
Thursday, March 25, 2021
11:00am ET; 08:00am PT
45 minutes
Online
Traditional security models are no longer effectively addressing modern cybersecurity challenges. Security must evolve to support increasing operational effectiveness and to account for the growing complexity of agency networks.

Zero Trust is an architecture that many agencies are moving toward to modernize their security approach. Zero Trust focuses on protecting resources - not network segments - and now more than ever, users and their identities play a pivotal role in a zero-trust framework.

Look at the latest industry guidance for Zero Trust security architectures
Discuss best practices for how Zero Trust should be implemented
Describe why evaluating behavioral attributes is an important component to a Zero Trust Architecture

Then, we will apply these principles to show an advanced model of how Zero Trust principles can be applied to multiple networks for adaptive and consistent Zero Trust enforcement across all levels of the network.

We hope to have you join us!

carahsoft
Zachary McCraw
703-230-7594
By supplying my contact information, I authorize Carahsoft and its vendors and partner community to contact me with personalized communications about their products and services. Please review our Privacy Policy for more details or to opt-out at any time.
 
 
 
© 2021 Carahsoft Technology Corp.
11493 Sunset Hills Road
Reston, Virginia  20190
www.carahsoft.com
T: 703.871.8500  |  F: 703.871.8505