General Info

Zero Trust is more than a marketing buzzword. As defenders look to holistic approaches to securing corporate assets, the concept of ZTNA (Zero Trust Network Access) takes on added importance to help simplify and strengthen access controls for all users, devices and data.

In this must-watch event, security professionals will decipher the confusing world of zero trust and share war stories on securing an organization by eliminating implicit trust and continuously validating every stage of a digital interaction.

Agenda

Agenda

April 12, 2023 11:00

Identity Powered Zero Trust

While Zero Trust has become an industry slogan among security advocates, it also has been diluted by being associated with specific solutions and technologies. Let’s move beyond the buzzword and beyond the diatribe of repeated messages that fall short in providing a clear and concise message. For security practitioners who strongly advocate for ZT, we are going to provide practical and actionable steps on your journey to implementing ZT within your environment.

speaker headshot

Gurinder Bhatti
Okta, Global Security Strategist

April 12, 2023 11:30

How to Create a Multi-Layered Approach to Cybersecurity

Could your organization continue business as usual in the face of a cyber attack? Last year alone, cybercrime rose more than 15%, and attacks are becoming more sophisticated as they become more frequent. Even more scary: half of all organizations have not put a cybersecurity risk plan in place! This is why many organizations are working to adopt a comprehensive, layered approach to security, and one that incorporates Zero Trust strategies. During this presentation we'll discuss:

  • How you can adopt an approach that will help you identify and triage threats
  • What you can do to prioritize and remediate vulnerabilities
  • Why you need to go beyond mere technology to include people and processes as part of your security strategy
  • Why a multi-layered, holistic approach to security provides the best defense
speaker headshot

Brian Knudtson
11:11 Systems, Director of Product Market Intelligence

April 12, 2023 12:00

Zero Trust – Beyond the Buzzwords

Interest into Zero Trust is surging across the globe, including a strategy by the US government to modernize their architecture and shift away from a culture of “trusted networks” and perimeter based security. 
Despite this growing interest, the marketing buzzwords have muddied the definitions of what it means to be “Zero Trust”, and senior leaders often view it as a magic wand, a product they can buy, or a catch-all for security strategy.

In this presentation, we’ll discuss the core concepts for those new to Zero Trust architecture, and get down to the brass tacks of design principles, policy considerations, and technology. We’ll explore the questions you should ask and exercises to determine your Zero Trust readiness and current posture agnostic of vendor-specific language or tooling.

speaker headshot

Melissa Bischoping
Tanium, Director, Endpoint Security Research

April 12, 2023 12:30

BREAK

Please visit our sponsors in the Exhibit Hall and explore their resources. They're standing by to answer your questions.

April 12, 2023 12:45

Tech Session: The Supply Chain of Problems: SBOM, N-Days and Zero Trust

Over the past two years, attacks on multiple targets in the semiconductor industry have consistently led to leaks of firmware source code. A compromised developer device could potentially give an attacker access to the source code repository, adding a major gap in the security of the software supply chain. There are multiple policies in place to improve transparency in the firmware supply chain in general, but implementing and adopting them will take years. The technology industry is in the midst of active discussions about the use of "software bill of materials" (SBOMs) to address supply chain security risks.

In order to implement supply chain security practices, there must be better transparency on software dependencies. Previously, any piece of software shipped as black-box without providing any information related to software dependencies and third-party components. Firmware has largely been looked at in the same way. This talk focused to discuss various shades of the supply chain problems.

speaker headshot

Alex Matrosov
Binarly, Chief Executive Officer

April 12, 2023 13:30

Panel: CISOs Share Lessons on Implementing ZT Principles

In the modern era of remote work, multi-cloud deployments and shadow IT sprawl, security leaders are investing heavily on zero trust security principles to manage risk in organizations large and small. Join this CISO panel for a frank discussion on navigating the complexities of zero trust, implementation challenges and the importance of balancing enhanced security with user experience.

speaker headshot

Ryan Naraine
SecurityWeek, Editor-at-Large

speaker headshot

Nick Vigier
Talend, Chief Information Security Officer (CISO)

speaker headshot

Jason Shockey
Cenlar FSB, Chief Information Security Officer (CISO)

April 12, 2023 14:15

BREAK

Please visit our sponsors in the Exhibit Hall and explore their resources. They're standing by to answer your questions.

April 12, 2023 14:30

Fireside Chat: The History and Evolution of Zero Trust

Join SecurityWeek editor-at-large Ryan Naraine for a fireside chat with Steve Riley, a former Gartner analyst who now serves as Field CTO at Netskope. Riley will take us on a journey through the origins of Zero Trust Network Access, the cybersecurity framework that has become mandatory to protect digital assets at scale. Steve will share insights on what Zero Trust truly entails, shedding light on the core principles that guide this approach and discussing the historical context that led to its development. 

The discussion will delve into the practical aspects of implementing Zero Trust, addressing the common challenges organizations face and the ramifications from new U.S. government mandates around zero-trust implementation at federal agencies. 

speaker headshot

Ryan Naraine
SecurityWeek, Editor-at-Large

speaker headshot

Steve Riley
Netskope, Field CTO/Ex-Gartner Analyst

April 12, 2023 15:00

Take 30 with a Techie: Cloud Backup

11:11 Systems is a managed infrastructure solutions provider that holistically addresses the most pressing cloud, connectivity, and security challenges of today while preparing businesses for tomorrow. Tune in to learn how 11:11 Systems’ offerings can help customers achieve strong cyber resilience.

April 12, 2023 15:17

Deploying Passwordless Authentication with Okta

Okta gives you a neutral, powerful and extensible platform that puts identity at the heart of your stack. No matter what industry, use case, or level of support you need, we’ve got you covered. In this demo, we'll showcase how to deploy passwordless authentication with Okta.

April 12, 2023 15:38

Tanium and Azure Active Directory Integration: Unlock Zero Trust at Scale

To manage today's increasingly distributed environments, many IT leaders are evaluating Zero Trust strategies that conditionally grant access to applications or services based on an endpoint's user and device risk. But while denying access to a device with compliance gaps or vulnerabilities sounds good in theory, IT Leaders struggle with two key challenges: limited or outdated data available to make conditional access decisions and the potential productivity impacts associated with denied access for users across an organization. 

Through Tanium's integration with Azure Active Directory, IT leaders can make enhanced conditional access decisions based on an extensive, highly flexible set of real-time device data from Tanium. By denying access to non-compliant or high-risk devices, Tanium and Microsoft deliver enhanced security across a minimized attack surface.

The integration also unlocks Zero Trust at scale for enterprises without significant productivity impacts. Customers can take advantage of Tanium's extensive remediation capabilities to quickly address a device's compliance or other security gaps and enable users to get back to work.

[ON-DEMAND] Take 30 with a Techie: Cloud Backup

11:11 Systems is a managed infrastructure solutions provider that holistically addresses the most pressing cloud, connectivity, and security challenges of today while preparing businesses for tomorrow. Tune in to learn how 11:11 Systems’ offerings can help customers achieve strong cyber resilience.

[ON-DEMAND] Deploying Passwordless Authentication with Okta

Okta gives you a neutral, powerful and extensible platform that puts identity at the heart of your stack. No matter what industry, use case, or level of support you need, we’ve got you covered. In this demo, we'll showcase how to deploy passwordless authentication with Okta.

[ON-DEMAND] Tanium and Azure Active Directory Integration: Unlock Zero Trust at Scale

To manage today's increasingly distributed environments, many IT leaders are evaluating Zero Trust strategies that conditionally grant access to applications or services based on an endpoint's user and device risk. But while denying access to a device with compliance gaps or vulnerabilities sounds good in theory, IT Leaders struggle with two key challenges: limited or outdated data available to make conditional access decisions and the potential productivity impacts associated with denied access for users across an organization. 

Through Tanium's integration with Azure Active Directory, IT leaders can make enhanced conditional access decisions based on an extensive, highly flexible set of real-time device data from Tanium. By denying access to non-compliant or high-risk devices, Tanium and Microsoft deliver enhanced security across a minimized attack surface.

The integration also unlocks Zero Trust at scale for enterprises without significant productivity impacts. Customers can take advantage of Tanium's extensive remediation capabilities to quickly address a device's compliance or other security gaps and enable users to get back to work.

Sponsors