Webinar

Product Demo Series

Zero Trust Architecture: Implement and maintain a strong security posture

Length: 60 mins

Learn why adopting a Zero Trust strategy in conjunction with network access is vitally important in today’s work-from-anywhere environment. Remote users may attempt to access applications and corporate resources via unsecure networks and so establishing a software-defined perimeter via ZTNA policies is critical to maintain your security posture.

Key Highlights

  • Ensuring uninterrupted secure access, no matter where your employees do their work
  • How ZTNA policy actions strengthen the foundation of your Zero Trust security posture, bolstering the protection for employees and restricting lateral movement through your network
  • How ZTNA policies being enforced as closely as possible to the end user eliminates chokepoints as well as protects device data and meets the most advanced NIST SP 800-207 Zero Trust Architecture recommendations

Watch now

Share on social

Agenda

11:00-11:30
Drinks reception and Welcome
11:30-12:30
[Keynote] Social Engineering in a hybrid working world, Jamie Woodruff
12:30-13:15
3 course lunch & wine tasting
13:15-13:45
Cyber Resilience amongst an evolving threat landscape
13:45-14:30
Networking drinks

Featured Speakers

Host
Bryan Embrey

Senior Product Marketing Manager
Absolute Security


Mike Spence

Senior Manager, Sales Engineering - EMEA & LATAM
Absolute Security

Absolute Platform FAQ

What our customers love about Absolute

“Absolute is the last stand in our IT security profile. I like how it integrates with the BIOS to do its thing most of all. Once installed, it is essentially a hands-off piece of software.”

Senior Network Administrator

IT Manager, G2 Review

Financial Services