Zero Trust: From zero to hero

Government and Education

Jul 29, 2021, 8:00 – 9:00 PM

30
RSVPs

Kick-start your journey to implementing a Zero Trust Architecture (ZTA) with Elastic’s security experts. We’ll demystify Zero Trust by providing a straightforward overview of what it is, how it can help protect your enterprise, and why even smaller organizations should adopt it.

Elastic Stack

About this event

Kick-start your journey to implementing a Zero Trust Architecture (ZTA) with Elastic’s security experts. We’ll demystify Zero Trust by providing a straightforward overview of what it is, how it can help protect your enterprise, and why even smaller organizations should adopt it. We’ll explain the foundational mindset change security teams must make in a ZTA — adopting an assumption of compromise — and show you exactly what you need to get started. We’ll also cover NSA, DISA, and other frameworks and how they might impact your efforts. Finally, we’ll discuss how to implement Zero Trust with your existing architecture, how to do logging in a ZTA, and how Elastic helps you integrate security alerts for better protection.

Highlights:

Zero Trust Architecture explained

Security benefits of a ZTA

Host isolation and logging for a ZTA

Live demo: Integrated alerting in the latest Elastic Observability interface

Speaker

  • Kent Brake

    Elastic

    Sr. Solutions Architect

Organizers

  • Ariana Aguilar

    Elastic

    Community Organizer

  • Arlan Parry

    Elastic

    Community Organizer

  • Monique Vandamme-Wildt

    Organizer

Contact Us