Heavy Networking 647: Fortinet’s ZTNA Differentiation Starts With The OS (Sponsored)

Heavy Networking - Un pódcast de Packet Pushers - Viernes

Categorías:

Zero trust security is the idea that you don’t trust an endpoint simply because of its IP address or because the last time you checked, it was a trustworthy endpoint. Instead, no trust is assumed based on network location, history of good behavior, previous security posture, security policy the last time you checked it, or how you’re feeling about your network architecture. A zero trust architecture is a demanding approach to security that demands a constant re-assessment of everything about a given communication to make sure that it is authorized. A full zero trust architecture goes up and down the stack, bringing in policy and enforcement strategies from the application layer, all the way down into the network. Our discussion today will be about zero trust network access, or ZTNA. ZTNA is but one part of a robust zero trust architecture, but what a crucial component it is. To discuss their ZTNA approach with us is sponsor Fortinet. Alex Samonte, Director of Technical Architecture joins us to get into nerdy specifics about Fortinet’s ZTNA along with tips on how to think about ZTNA as you fit it into your organization’s global zero trust architecture strategy. Show Links: Fortinet.com/ZTNA @Fortinet – Fortinet on Twitter

Visit the podcast's native language site