SS-SUBJ-31: Zero Trust Networking

Episode 31 October 17, 2021 00:21:57
SS-SUBJ-31: Zero Trust Networking
Security Serengeti
SS-SUBJ-31: Zero Trust Networking

Oct 17 2021 | 00:21:57

/

Show Notes

In this episode, we review what we know about Zero Trust Networking, and the types of products that claim to do it.

 

Original Forrester Report on ZTN  

Google Paper on BeyondCorp

NIST 800-27 - Zero Trust Architecture

Zero Trust, ZTA, and ZTNA: What’s the Difference?

Book I'm currently reading on ZTN - Zero Trust Networks: Building Secure Systems in Untrusted Networks

 

If you found this interesting or useful, please follow us on Twitter @serengetisec and subscribe and review on your favorite podcast app!

Other Episodes

Episode 134

February 26, 2024 00:50:58
Episode Cover

SS-RPRT-137: The Blue Report

This week we take a look at the Picus Security Blue Report, and provide some analysis of the statements.  Interesting findings here.  The report...

Listen

Episode 125

October 23, 2023 00:56:38
Episode Cover

SS-NEWS-128: AI Cipher Unsafe, SOC Heroes, and Malware on the Blockchain!

This week we discuss Malware stored on the Blockchain (coming soon to a theater near you!), how to stop Heroes in your SOC (common...

Listen

Episode 88

December 05, 2022 00:36:00
Episode Cover

SS-RPRT-088: The Hype Cycle!

As you know, we're always looking for new and interesting reports to discuss, and this time we're discussing the Hype Cycle.  It's a report...

Listen