SANS Webcast - Trust No One: Introducing SEC530: Defensible Security Architecture

Поділитися
Вставка
  • Опубліковано 14 жов 2018
  • More about the SANS SEC530: Defensible Security Architecture course: www.sans.org/SEC530
    Presented by: Eric Conrad, SANS Faculty Fellow
    This webcast introduces the new SEC530: Defensible Security Architecture course. It is designed to help students understand and design a zero-trust architecture, where the old concepts of a trusted inside network and an untrusted outside are changed: nothing is trusted (by default), whether it's internal or external. "The perimeter is dead" is a favorite saying in this age of mobile, cloud, and the Internet of Things, and we are indeed living in new a world of "de-perimeterization".
    This changing landscape requires a change in mindset, as well as a repurposing of many devices. Where does it leave our classic perimeter devices such as firewalls? What are the ramifications of the "encrypt everything" mindset for devices such as Network Intrusion Detection Systems? Join us on this webcast to learn what the course is about as well as some of the fundamentals of up-to-date defensible security architecture.

КОМЕНТАРІ • 5

  • @ControlledDemolition
    @ControlledDemolition 3 роки тому

    I got the GCFW after passing the SEC502 more than ten years ago. Thank you for your presentation.

  • @ciesiel1
    @ciesiel1 Рік тому

    Thanks for this great video

  • @Somd55
    @Somd55 4 роки тому +2

    Thanks 😊.

  • @tareqalotaibi1283
    @tareqalotaibi1283 3 роки тому

    HI GUYS
    HOW CAN I GET THE MATERIAL FOR SANS SEC530