Securing the Identity Fabric in the Age of Cloud and Zero Trust

Logo
Presented by

Dan M.,Merlin;Louis Eichenbaum,DOI;Gerry Carron,DOC;Harry Wingo,NDU;Shery Thomas,Marine;Elena Peterson,PNNL;Colin Crosby,Navy

About this talk

In the realm of government cybersecurity, the Zero Trust framework stands as a beacon of defense against evolving threats. Central to its efficacy are the principles of identity and access management, which redefine traditional security paradigms. Zero Trust advocates for perpetual verification of users, devices, and resources, emphasizing a “never trust, always verify” mantra. Identity verification, facilitated by multifactor authentication and behavioral analytics, lies at the heart of this approach, ensuring that access requests are scrutinized for legitimacy. Tune in to this webinar session as Federal officials and IT experts discuss the roles of identity and ICAM in their current ZT infrastructure, how they got to the level they’re at, and lessons learned with implementation. Hear about current trends, tools, and resources that both public and private sector are utilizing and unveiling.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (22)
Subscribers (3083)
CyberArk is partnered with organizations around the globe to offer the most complete and extensible identity security solution, protecting identities and critical assets by enabling zero trust and enforcing least privilege. This channel is focused on addressing today’s most critical Identity Security challenges in conjunction with CyberArk's Partner Network.