Meeting Mandates with Identity-Driven Zero Trust


This event qualifies for 1 CPEs


Zero Trust is about knowing who is doing what within your network and ensuring that in the event of anomalous activity, you can control and limit threats to the network. Applying the granularity of Privileged Access Management (PAM) to achieve Zero Trust objectives ensures all access is appropriate, managed, and documented, regardless of how the perimeter has been redefined. To stay agile, agencies must leverage Zero Trust principals to never trust, always verify, and only allow access when contextual parameters are met.


Leveraging PAM and robust identity security strategies enables agencies to move from a network-based approach to a data centric approach to defending systems.


Join this session to understand:

  • Why Privileged Access Management (PAM) is essential to mission critical DoD initiatives
  • How to enable IT teams with a centralized management, reporting, and analytics console that provides unmatched visibility and control over privileged access activity
  • Perspective on data centric security to defend agency systems
  • The path to secure modernization using Least Privilege

Speaker and Presenter Information

Chris Hills, Chief Security Strategist, BeyondTrust


Josh Brodbent, RVP, Public Sector Solutions Engineering, BeyondTrust


Scott Rose, Computer Scientist, National Institute of Standards and Technology (NIST)


Marisol Cruz Cain, Director, Information Technology and Cybersecurity, Government Accountability Office (GAO

Relevant Government Agencies

Other Federal Agencies, Federal Government, State & Local Government


Event Type
Webcast


This event has no exhibitor/sponsor opportunities


When
Thu, Sep 15, 2022, 1:00pm - 2:00pm ET


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Event Sponsors


Organizer
BeyondTrust Government Team at Carahsoft


Contact Event Organizer



Return to search results