Zero Trust Is Not One Size Fits All: Why Securing IT, OT, and IoT Need a Different Approach


This event qualifies for 1 CPEs


Join experts from Appgate, Tenable, and Carahsoft as we discuss why the government and industry need to implement a dynamic Zero Trust strategy, and strategies to facilitate securing these platforms and data.

 

In this webinar, you will learn about:

  • How Zero Trust fits into IT, OT, and IoT
  • Common use cases for integrating Zero Trust into IT/OT/IoT security
  • Benefits organizations can expect from implementing a comprehensive Zero Trust strategy across each technology infrastructure

Speaker and Presenter Information

Michael Friedrich, VP Technical Strategy, Appgate


Jason Garbis, Chief Product Officer, Appgate


Chris Day, VP Strategic Capabilities and Programs, Tenable


Marty Edwards, VP Operational Technology Security, Tenable

Relevant Government Agencies

Other Federal Agencies, Federal Government, State & Local Government


Event Type
Webcast


This event has no exhibitor/sponsor opportunities


When
Thu, Mar 31, 2022, 2:00pm - 3:00pm ET


Cost
Complimentary:    $ 0.00


Where
Free Webinar


Website
Click here to visit event website


Event Sponsors


Organizer
Appgate Government Team at Carahsoft
Tenable Government Trust at Carahsoft


Contact Event Organizer



Return to search results