Cybersecurity and Zero Trust

Поділитися
Вставка
  • Опубліковано 20 лип 2024
  • Learn more about zero trust → ibm.biz/BdP927
    Get the threat intelligence report → ibm.biz/BdP92W
    With cyber attacks becoming ever more sophisticated, cyber security has become a very hot topic.
    In this video, Bob Kalka explains three major trends in cybersecurity today: zero trust, threat management, and modernization.
    Chapters
    0:00 - Intro
    0:15 - Zero Trust
    3:14 - Identity Governance
    3:31 - Identity Analytics
    3:48 - Privileged Account Management
    4:21 - Access Management
    4:33 - Adaptive Authentication
    5:54 - Discovery & Classification
    6:08 - Encryption
    6:17 - Data & File Activity Monitoring
    6:33 - Key Management
    7:22 - Data Risk Insights
    7:49 - Transactional Fraud
    7:54 - Configuration Management
    9:20 - Threat Management
    14:30 - Modernization
    16:05 - A Federated Approach
    17:39 - Conclusion
    What is cybersecurity? → ibm.biz/BdfNVR
    Check out the NIST Cybersecurity Framework → ibm.biz/NIST-cybersecurity
    Subscribe to see more videos like this in the future → ibm.biz/subscribe-now
    Get started for free on IBM Cloud → ibm.biz/BdfNV4
    #CyberSecurity #ZeroTrust #IBMSecurity
  • Розваги

КОМЕНТАРІ • 44

  • @lucasdealmeidacarotta3174
    @lucasdealmeidacarotta3174 2 роки тому +43

    No non-sense, buzzwords, or even hype in this video... Just pure and simple theory . Thanks, guys.

    • @pradeepvasudevan6468
      @pradeepvasudevan6468 2 роки тому +2

      Bob Kalka again. Making it simple without complex jargon!

    • @biohackingalchemy7996
      @biohackingalchemy7996 Рік тому +2

      the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust. Im baffled they are trying to pass this off as something new. We have been doing it for 22 years!

  • @diegomaza2674
    @diegomaza2674 2 роки тому +29

    Great talk Mr Bob Kalka! 18 minutes of pure gold 👌🏽

  • @davidjkelly1971
    @davidjkelly1971 2 роки тому +6

    Bob is a great presenter! He held my concentration from 0-17:58. Great points and to the point. Great Job Bob!

  • @Artanis17
    @Artanis17 Рік тому +2

    Studying this topic now and this is the most in depth and clear short video I've seen on the subject, this is great thanks

  • @oldsport-gaming
    @oldsport-gaming Рік тому +1

    Absolute gold!, I haven't seen or watched a better cybersecurity video on youtube yet (period).

  • @tannerschumacher67
    @tannerschumacher67 2 роки тому +3

    Very interesting and relevant information. Great video, Bob.

  • @kurtskowronek3572
    @kurtskowronek3572 Рік тому +1

    Well done - +100 to the other comments. This is a logical and pragmatic overview of these ZT trends

  • @MarsCityRadio
    @MarsCityRadio 7 місяців тому +1

    Absolutely well done! To the point and informative!

  • @joseluisspagnuolo5732
    @joseluisspagnuolo5732 2 роки тому +3

    Great insights Bob!

  • @1apocalyps
    @1apocalyps Рік тому +3

    This was a master class introduction to Zero Trust.I did not have to go google random and newly invented buzzword. Thank you!

  • @mohammedshaik7113
    @mohammedshaik7113 Рік тому

    Excellent to the point , loved it.

  • @drkevinsullivan
    @drkevinsullivan 2 роки тому

    Thanks for the nice overview. Do you have any thoughts on how a small start-up should configure itself for the future, given that tackling all of the dimensions you've noted here is very likely financially impractical. How should we design *now* so as to evolve over time toward a full realization of the concepts you've enumerated here?

  • @ppvshenoy
    @ppvshenoy Рік тому

    Thank you for a great presentation.

  • @ma34529
    @ma34529 5 місяців тому

    Bob crushing it as always, 10/10

  • @abdusalamyahya789
    @abdusalamyahya789 5 місяців тому

    Great Video...Thanks Bob

  • @BDVSecurity
    @BDVSecurity 9 місяців тому

    great list of additional security measures to the basic ones

  • @Ahmed-gm8li
    @Ahmed-gm8li 2 роки тому

    Thank you so much sir ^_^ I have learned a lot from you 🙂

  • @nicp2327
    @nicp2327 2 роки тому +1

    Thank you! :)

  • @Sara-wb2bs
    @Sara-wb2bs Рік тому

    Omg, seriously everyone needs to know this! I was building technology from the ground up and our IT engineer ended up being an insider threat. He had all of our passcodes and source codes so in essence he had all of the power to do whatever he wanted including taking our software.

  • @neiker234
    @neiker234 28 днів тому

    Good explanation! I just have one question: how do you write inverted?

  • @vdpoortensamyn
    @vdpoortensamyn 2 роки тому +2

    Great presentation highlighting what this all means.
    Can you please indicate which products and solutions help achieve this way of tackling zero trust and cybersecurity?

    • @kalkabob
      @kalkabob 2 роки тому +2

      Sure! For Threat Management/XDR, the 'Find' controls are all handled by IBM QRadar, along with our new aquisition for EDR, Reaqta. For 'Confirm', we leverage Watson, of course. For 'Fix,' we have Cyber Ranges around the world, and the SOAR capability is handled via QRadar SOAR, based on our Resilient acquisition. For the 'User' and 'Access' controls, our Verify portfolio addresses this. For 'Data,' our flagship is Guardium, with an assist to our new Discover and Classify product for that control. For 'Reason,' the Data Risk Insights is via Guardium Insights, Fraud is Trusteer, and Config/Mgmt is MaaS360, with an assist to zScaler for SASE.

  • @javieranayapacheco7646
    @javieranayapacheco7646 4 місяці тому

    Great video. Just small comment, it seems he says exactly the same fuction for ID Governance (Users) and AM (Access).

  • @donasaha1936
    @donasaha1936 Рік тому

    I loved the vdo , I’m a housewife but have interests in these kind of knowledge. Thank you sir

  • @brostagni
    @brostagni 2 роки тому +1

    Nice and efficient

  • @fortzafit-train207
    @fortzafit-train207 7 місяців тому

    Quick question, what do you use as that magic whiteboard? It’s an incredible teaching tool!

  • @shubhamtanwar5341
    @shubhamtanwar5341 Рік тому

    The famous Bob of "Alice-Bob examples" in cryptography!

  • @Mike-kq5yc
    @Mike-kq5yc 3 місяці тому

    What about Data Integrity in Data?

  • @mehmoudmirza7057
    @mehmoudmirza7057 Рік тому

    what kind of interactive screen does the presenter is using in this video ?

  • @prione4023
    @prione4023 2 роки тому +2

    Richard Gere explaing about Cyber security.....wow.

    • @kalkabob
      @kalkabob 2 роки тому +1

      yikes...thanks? rofl.

  • @4Q-2Q
    @4Q-2Q 2 роки тому +1

    IBM: We have zero trust policy.
    Me: Why?
    IBM: why do you ask?

  • @MrEmityushkin
    @MrEmityushkin Рік тому

    +Plus

  • @hazabaijan
    @hazabaijan 7 місяців тому

    Wait a second, is this guy writing backwards on the glass?!😮

  • @lakshmiprabhakarkoppolu9100

    UA-cam feed suggested me to watch this video. I am not sure why this topic is suggested by AI. #SIEM

  • @LucasTreptow
    @LucasTreptow 3 місяці тому

    is anyone gonna comment on the fact that this man is writing backwards with absolutely no issues

  • @Tooi-1grote-rotzooi
    @Tooi-1grote-rotzooi Рік тому

    They are stealing my data right now

  • @a4ldev933
    @a4ldev933 9 місяців тому

    well... too much rambling... and no clear definition of what ZT is all about.