What is Zero Trust Network Access (ZTNA)? The Zero Trust Model, Framework and Technologies Explained

  Переглядів 98,657

The CISO Perspective

The CISO Perspective

День тому

Zero Trust Network Access (ZTNA) is a technology that is quickly replacing VPN’s as a more secure and scalable way to provide remote connectivity. Unlike VPNs, Zero Trust provides a scalable way to provide secure connectivity without the need of centralized equipment. In this video we take a deep dive on Zero Trust Network Access (ZTNA) and walk through the models, principles and architectures it’s based on. We’ll review what exactly “Zero Trust” is, as well as the foundational concepts that are at the core of ZTNA.
The Zero Trust Network Access Hierarchy 0:22
The Zero Trust Model 0:57
Verification: Three Foundational Functions 2:06
Continuous Monitoring 3:27
What is Zero Trust Network Access (ZTNA) 3:52
On-premise vs Cloud 4:36
Cloud ZTNA Implementation and Vendors 4:46
On-premise Implementation and Vendors 5:02
ZTNA De-centralized Architecture 5:20
ZTNA Full Walk Through 6:21

КОМЕНТАРІ: 57
@narendra7338
@narendra7338 2 роки тому
By far the best video on Zero Trust
@TheCISOPerspective
@TheCISOPerspective 2 роки тому
Thank you for the kind words!
@SeafoodFriedRice
@SeafoodFriedRice 2 роки тому
Completely agree. Always quality content from this channel.
@---GOD---
@---GOD--- Рік тому
Yeah he definitely earned a sub. I watched a few before this and this one explained it best.
@biohackingalchemy7996
@biohackingalchemy7996 Рік тому
Just for knowledge, the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust. Someone just stole the idea.
@daveys
@daveys Рік тому
Agreed. Nicely presented!
@sougata7
@sougata7 8 місяців тому
Best introduction video on Zero Trust I have seen.
@theunconventionalenglishman
@theunconventionalenglishman 7 місяців тому
I thought this was an excellent, concise video on the subject, which really helped fill in the gaps of my understanding. I'm going to sift through your library to see what else you've got. Many thanks!
@johnkennedyalves8162
@johnkennedyalves8162 Рік тому
Awesome explanation of Zero Trust concepts!
@jimsonsanorias5078
@jimsonsanorias5078 2 роки тому
after discovering this channel, i always look it up if you have new content. love you vids man. keep up with this
@TheCISOPerspective
@TheCISOPerspective 2 роки тому
Thanks Jimson. Appreciate the kind words
@CapDingo1975
@CapDingo1975 Рік тому
Excellent explanation! Thank you Andy.
@robh5695
@robh5695 7 місяців тому
Thanks for this explanation. Clear and concise.
@josephjefferson6368
@josephjefferson6368 2 місяці тому
Perfectly explained. Thank You. 5 stars.
@MrAhmedsihab
@MrAhmedsihab 4 місяці тому
Clear explanation and best video on Zero Trust
@efischencymedia3791
@efischencymedia3791 8 місяців тому
Great video my dude
@thanshan5620
@thanshan5620 Рік тому
Well explained, thank you
@13672547
@13672547 28 днів тому
Great content . Subscribed. Please continue
@harvinderjeetsingh3739
@harvinderjeetsingh3739 Рік тому
Excellent explaination
@eke313
@eke313 10 місяців тому
Straight to the point 💯
@sunithmuralidhar3368
@sunithmuralidhar3368 2 роки тому
Great Video. Short & Crisp. Keep Going Andy
@TheCISOPerspective
@TheCISOPerspective 2 роки тому
Thank you!
@engineermsu
@engineermsu 11 місяців тому
Good explanation about ZTNA
@KrisRosson
@KrisRosson 2 роки тому
Great high-level intro to ZTNA. Thank you.
@TheCISOPerspective
@TheCISOPerspective 2 роки тому
Glad you like it!
@allawy2009
@allawy2009 21 день тому
Perfect video about the subject ..
@nikhilchaudhari26
@nikhilchaudhari26 3 місяці тому
great explanation ... thanks much
@laurenzmelo2082
@laurenzmelo2082 2 роки тому
You have the best videos. Would surely buy a course made by you.
@TheCISOPerspective
@TheCISOPerspective 2 роки тому
Thank you for the support Laurenz. Much appreciated
@myC-kl3gt
@myC-kl3gt 9 місяців тому
brilliant!
@RickWingender
@RickWingender 4 місяці тому
Yoda was here. Yoda says: "Best video I've seen, on Zero Trust this is. Strong with the Force, this CISO is."
@johnojj8901
@johnojj8901 Рік тому
Great video. Thanks.
@Dalai33
@Dalai33 6 місяців тому
Great video. Right to the point thanks alot
@boyananakiev4896
@boyananakiev4896 Рік тому
Great video! Can you please let me know what tool you used to create the whiteboard animations? Thank you!
@petererkens1536
@petererkens1536 2 місяці тому
thanks for this excellent video 👍🏻😀
@GokulN
@GokulN Рік тому
every developer should watch this...
@VipulAnand751
@VipulAnand751 8 місяців тому
Thanks Andy
@jaredpintar
@jaredpintar 2 роки тому
Fantastic explanation brother
@biohackingalchemy7996
@biohackingalchemy7996 Рік тому
the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust
@barcelona649
@barcelona649 Рік тому
greate video !! by the way you have a typo error in cloudflare
@ahmedshwehdi5933
@ahmedshwehdi5933 2 роки тому
Thanks alot
@TheCISOPerspective
@TheCISOPerspective 2 роки тому
Most welcome
@aminedakhlaoui4297
@aminedakhlaoui4297 Рік тому
thank you for the vedio but isn't ZTNA and SDP have the same concept?
@biohackingalchemy7996
@biohackingalchemy7996 Рік тому
The OSSTMM came up with this first using the methodology. Go read the OSSTMM, in this case Chapter 5 called "trust"
@jubaramzihamiche9782
@jubaramzihamiche9782 Рік тому
Hello, very interesting What tool do you use to create this type of animated content?
@zaynshazi9969
@zaynshazi9969 Рік тому
Using apsara pencil and sharpner
@GokulN
@GokulN Рік тому
i love you
@Douglas_Gillette
@Douglas_Gillette 2 місяці тому
Most security products and strategies are not new or advanced. This includes the ‘Zero Trust’ strategy, regardless of how frequently vendors mention it. Authentication being used behind the firewall and on the internal devices of a network has been used for decades.
@indra118937
@indra118937 5 місяців тому
Good video. But you may need to correct the spelling mistakes : Principles, not Principals; Cloudflare, not Cloudfare.
@xelerated
@xelerated 4 місяці тому
Another example of no one in “zero trust “ can even agree on how many pillars there are. 3 here. 5-7 with the gov
@Larimuss
@Larimuss Рік тому
Honestly so many security things now days and 99.999% of business breaches are probably from email credential phishing or some guy doing something stupid like opening up an API database connection with no password 😂. Not that it all doesn’t help.
@AKSTEVE1111
@AKSTEVE1111 9 місяців тому
Again where is this data stored for authentication purposes? Who controls it? Under what governmental law is it controlled?
@MrStefantoshkov
@MrStefantoshkov 11 місяців тому
More boundaries , no thank you for this zero trust.
What is Secure Access Service Edge (SASE) ?
7:50
The CISO Perspective
Переглядів 113 тис.
Zero Trust Explained | Real World Example
21:46
CertBros
Переглядів 12 тис.
LIVE - Парад Победы в Москве. 9 Мая 2024
2:27:56
AKIpress news
Переглядів 2,2 млн
Nemo - The Code (LIVE) | Switzerland🇨🇭| Grand Final | Eurovision 2024
03:28
Eurovision Song Contest
Переглядів 12 млн
What is Security Service Edge (SSE)? SASE vs SSE vs VPN
6:36
The CISO Perspective
Переглядів 46 тис.
Cybersecurity Architecture: Roles and Tools
14:07
IBM Technology
Переглядів 80 тис.
Zero Trust Explained in 4 mins
3:43
IBM Technology
Переглядів 135 тис.
What is XDR vs EDR vs MDR?  Breaking down Extended Detection and Response
8:54
The CISO Perspective
Переглядів 176 тис.
ATT&CK Matrix: The Enemies Playbook
14:04
The CISO Perspective
Переглядів 48 тис.
The Zscaler Tech Sessions: Seven Elements of Zero Trust
20:22
Zscaler Inc.
Переглядів 9 тис.
Kubernetes Explained in 6 Minutes | k8s Architecture
6:28
ByteByteGo
Переглядів 781 тис.
Рекламная уловка Apple 😏
0:59
Яблык
Переглядів 793 тис.
Як знімати з музикою на iPhone #apple #icoola #айфон #айкула #tradein #відновлений #iphone #ремонт
0:18
СЛОМАЛСЯ ПК ЗА 2000$🤬
0:59
Корнеич
Переглядів 2,1 млн
The PA042 SAMSUNG S24 Ultra phone cage turns your phone into a pro camera!
0:24