SlideShare uma empresa Scribd logo
1 de 33
Gavriel Meir-Levi | Director of Security Sales
Zero Trust
Housekeeping
Webinar Audio
• Today’s webcast audio is streamed through your
computer speakers
• If you need technical assistance with the web interface
or audio, please reach out to us using the Q&A box
Questions Welcome
• Submit your questions at any time during the
presentation using the Q&A box. If we don't get to your
question, we will follow-up via email
Recording and slides
• This webinar is being recorded. You will receive an email
following the webinar with a link to the recording and
slides
Agenda
• Overview of Zero Trust
• Comparing The Different Models
• Zero Trust In Practice
• NIST Lab
• Cisco Case Study
• Zero Trust for IBM i
3
Some Background: Zero Trust 101
4
• Zero trust is a set of principles used when designing, implementing and operating an infrastructure
• Want to reduce implicit trust between enterprise system
Untrusted Zone Implicit Trust Zone Resource
(System, Data or
Application)
Policy Decision/
Enforcement Point
(PDP/PEP)
2005: Jericho Forum
De-perimeterization
2010: Forrester coins
“Zero Trust”
2014: Google releases
“BeyondCorp” papers
2018: Gartnercoins
“Lean Trust”
2019: NIST releases
draft SP 800-207
NIST SP 800-207
Released in 2019
5
A System of Systems
NIST SP 800-207 Definition of Terms
6
Zero Trust functional Components
• PE: Policy Engine - "The Brains"
• PA: Policy Administrator - "The Executor"
• PEP: Policy Enforcement Point - "The Guard"
• PIP: Policy Information Points* - "The Advisors"
* Added in 2020
NIST’s Wholistic
“System of Systems”
7
Pros Cons Enterprise policy is overarching
management
• Satisfies security officers by securing
access to IBM i systems and data
• Significantly reduces the time
and cost of achieving regulatory
compliance
• Enables implementation of security
best practices
• Quickly detects security incidents so
you can efficiently remediate them
• Has low impact on system
performance
• Interoperability challenges
• Need centralized logs/SIEM
• May be difficult to diagnose issues
• Multiple Policy Engines
• Multiple Policy Enforcement Points
each covering a portion of Zero Trust
• ICAM: Identity & Credential Access
Management
• Endpoint Protection
• Network Monitoring, etc.
Forrester Research
Data-Centric ZTX
8
Zero Trust eXtended Ecosystem
Gartner’s CARTA
Includes Threats, Prevention, Detection & Response
9
Zero Trust is Interpreted More Narrowly by Gartner
The Microsoft Model
10
Microsoft’s Phases
of Zero Trust
1. Identity
2. Device
3. Access
4. Services
With Analytics &
Automation Throughout
What Does It Look Like In Practice?
Data Security
NIST & National Cybersecurity Center of Excellence
Implementing Zero Trust Architecture
12
Security Analytics
Endpoint
securiy
User
Device
Mobile
device
Device
(with SDP Client)
ICAM
Identity
• User
• Device
Federation
Access & Credential
• Management
• Authentication
(SSO/MFA)
• Authorization
Governance
Policy
Evaulate access
PE/PA
Grant access
(Micro-segmentation)
PEP
Grand access
(SDP)
CLOUD
Apps & workloads
Protected resources
On-prem
Apps & workloads
(File share, database,
storage, apps
SDP (example: TLS Tunnel)
Key
PE: Policy Engine - "The Brains"
PA: Policy Administrator - "The Executor"
PEP: Policy Enforcement Point - "The Guard"
PIP: Policy Information Points* - "The Advisors"
NIST & National Cybersecurity Center of Excellence
Implementing Zero Trust Architecture
13
Endpoint security
• Application protection
• Device compliance
• Vulnerability / Threat mitigation
• Host intrusion protection system
• Host firewall
• Malware protection
• Encryption in transit
• Encryption at rest
• Networking monitoring
• Endpoint monitoring
• Threat intelligence
• User behavior
• Correlation and analytics
engine
Key
PE: Policy Engine - "The Brains"
PA: Policy Administrator - "The Executor"
PEP: Policy Enforcement Point - "The Guard"
PIP: Policy Information Points* - "The Advisors"
Security analytics ICAM
Data security ZT Core components (PE, PA, PEP)
• Data confidentiality
• Data integrity
• Data availability
• Enhanced identity governance (EIG)
• Software defined permeter (SDP)
• Micro-segmentation
• Identity management
• Access & credential
management
• Federation
• Identity governance
Cisco Goes From Zero to Hero in Five Months
14
• No Passwords
(…well, fewer passwords)
• No More VPN
• No More Perimeter
Cisco Goes From Zero to Hero in Five Months
15
Before After
Cisco Goes From Zero to Hero in Five Months
16
After
Cisco Goes From Zero to Hero in Five Months
17
Network Gateway Replaces VPN
• One ZTA To Rule Them All
Advanced MFA & Certs
• Posture Checks
• Certificate Checks
• No (Well… Fewer) Passwords
Certificate Management
• Device Certs
• User Certs
• Index of What is Associated
with What
One Design Concept To Rule Them All
18
Network Gateway Replaces VPN
• One ZTA To Rule Them All
Advanced MFA & Certs
• Posture Checks
• Certificate Checks
• No (Well… Fewer) Passwords
Certificate Management
• Device Certs
• User Certs
• Index of What is Associated
with What
Network Gateway versus VPN?
19
Network Gateway Replaces VPN
• One ZTA To Rule Them All
Advanced MFA & Certs
• Posture Checks
• Certificate Checks
• No (Well… Fewer) Passwords
Certificate Management
• Device Certs
• User Certs
• Index of What is Associated
with What
Cisco Goes From Zero to Hero in Five Months
20
The NIST Laundry List
What Did Cisco Actually Do?
21
Endpoint security
• Application protection
• Device compliance
• Vulnerability / Threat mitigation
• Host intrusion protection system
• Host firewall
• Malware protection
• Encryption in transit
• Encryption at rest
• Networking monitoring
• Endpoint monitoring
• Threat intelligence
• User behavior
• Correlation and analytics
engine
Key
PE: Policy Engine - "The Brains"
PA: Policy Administrator - "The Executor"
PEP: Policy Enforcement Point - "The Guard"
PIP: Policy Information Points* - "The Advisors"
Security analytics ICAM
Data security ZT Core components (PE, PA, PEP)
• Data confidentiality
• Data integrity
• Data availability
• Enhanced identity governance (EIG)
• Software defined permeter (SDP)
• Micro-segmentation
• Identity management
• Access & credential
management
• Federation
• Identity governance
A Bit Of This A Bit Of This A Bit Of This
Mostly This
NIST Terminology Applied To Cisco
22
Policy Engine
The Brains
Policy
Information
The Advisors
Policy
Administration
The Executor
Policy
Enforcement
The Brawn
Policy
Administration
& Enforcement
What Would Zero Trust
Look Like For IBM i?
WEB INFRASTRUCTURE
- Internet Backbone
- Cloud
- Firewalls, Routers, Etc.
- Windows, Linux, Unix, SQL
ENDPOINTS
- PC’s
- Smartphones
- Internet of Things:
smartcars, smartgrid, etc.
What We Talk About
When We Talk About Zero Trust
24
BIG IRON LEGACY
- IBM i
- Mainframe
- AIX
The Zero Trust Conversation Occurs Mostly Here
WEB INFRASTRUCTURE
- Internet Backbone
- Cloud
- Firewalls, Routers, Etc.
- Windows, Linux, Unix, SQL
ENDPOINTS
- PC’s
- Smartphones
- Internet of Things:
smartcars, smartgrid, etc.
These Are No Longer Backend Systems
No More Perimeter: It’s Zero Trust
25
MODERNIZED
HYBRID CLOUD
- IBM i
- Mainframe
- AIX
AS/400: Legacy of Over Trust
26
Single Vendor Architecture PC’s… and The Internet!
The Green Screen Was A Castle
• Application Development
Platform
• No PC’s
• No Internet
• Hardware upgradeable without
changing the
underlying applications
• The AS/400 was a self-enclosed
castle
• Access Control design was
completely
self-contained
• It’s on the menu or it’s not
Either You’re On The Menu or
You’re Off The Menu
• IBM adds Access Control for 3rd
party solutions
• A lot of default settings still assume
too much trust
• Open Protocols of the Internet
assume trust
• IBM i is great… but most of the
enterprise runs on Linux, Windows
and in the cloud
• IBM i security tools need to integrate
with other enterprise tools
• SIEM
• Identity Management
• MFA
• Etc.
Zero Trust For IBM i
27 Critical: Leverage Other Enterprise Solutions
Exit Points
Access Control
Network Segmentation
Endpoint Risk Telemetry
Privileged Access Policy
Active
Directory
???
Advanced
MFA
Azure, Okta, RSA,
Duo, Etc.
User & Device
Certs
SIEM
SOAR
Policy
Compliance
Splunk,
Qradar, Etc.
Phantom,
ServiceNow,
AI/ML
Some Single Point Of Truth
Out There Somewhere
In The Cloud Perhaps?
Radius
Zero Trust For IBM i
28 Critical: Leverage Other Enterprise Solutions
Exit Points
Access Control
Network Segmentation
Endpoint Risk Telemetry
Privileged Access Policy
Active
Directory
???
Advanced
MFA
Azure, Okta, RSA,
Duo, Etc.
User & Device
Certs
SIEM
SOAR
Policy
Compliance
Splunk,
Qradar, Etc.
Phantom,
ServiceNow,
AI/ML
Some Single Point Of Truth
Out There Somewhere
In The Cloud Perhaps?
Radius
Zero Trust For IBM i – Example #1
Encryption Key Management for Hybrid IBM i Cloud
29
Single Point of Trust for Encryption Keys
IBM i OS Level
Field Encryption
using FIELDPROC
3rd Party Key
Manager
Cloud
Workloads
Key Management
Server
Zero Trust For IBM i – Example #1
Encryption Key Management for Hybrid IBM i Cloud
30
Single Point of Trust for Encryption Keys
IBM i OS Level
Field Encryption
using FIELDPROC
3rd Party Key
Manager
Cloud
Workloads
Key Management
Server
Forrester Research
Data-Centric ZTX
Zero Trust For IBM i – Example #2
Privileged Access: After Hours Fire Call
31
Developer
After Hours
SysAdmin
Network
Gateway
Identity
Management
Radius MFA
Server
Network
Segmentation
IBM i Privileged
Access Manager
Trust Is Earned Not Assumed
ServiceNow
ITOM Ticket
Zero Trust For IBM i – Example #2
Privileged Access: After Hours Fire Call
32
Developer
After Hours
SysAdmin
Network
Gateway
Identity
Management
Radius MFA
Server
Network
Segmentation
IBM i Privileged
Access Manager
Trust Is Earned Not Assumed
After Hours Access Requires
A Validated Ticket
ServiceNow
ITOM Ticket
Thank You!

Mais conteúdo relacionado

Mais procurados

Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...YouAttestSlideshare
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explainedrtp2009
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)Ahmed Banafa
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New PerspectiveWen-Pai Lu
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations centerCMR WORLD TECH
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecturePriyanka Aash
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Syed Sabhi Haider
 
MITRE ATT&CK Updates: ICS
MITRE ATT&CK Updates: ICSMITRE ATT&CK Updates: ICS
MITRE ATT&CK Updates: ICSMITRE ATT&CK
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)danb02
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onJustin Henderson
 
Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Samrat Das
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...Amazon Web Services
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 

Mais procurados (20)

Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explained
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Zero Trust
Zero TrustZero Trust
Zero Trust
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
 
MITRE ATT&CK Updates: ICS
MITRE ATT&CK Updates: ICSMITRE ATT&CK Updates: ICS
MITRE ATT&CK Updates: ICS
 
CyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoTCyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoT
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is on
 
Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
Aligning to the NIST Cybersecurity Framework in the AWS Cloud - SEC204 - Chic...
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 

Semelhante a Understanding Zero Trust Security for IBM i

Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsTechcello
 
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to RealityPriyanka Aash
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
 
Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud ProvidersDon’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud ProvidersMichael Davis
 
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Precisely
 
Key Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i DataKey Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i DataPrecisely
 
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & AnonymizationSecurity 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & AnonymizationPrecisely
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applicationskanimozhin
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessJoAnna Cheshire
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSFidelis Cybersecurity
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to ComplianceSecurity Innovation
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iPrecisely
 
Cyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdfCyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdfNaveenKumar470500
 
Improve IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in SplunkImprove IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in SplunkPrecisely
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostPrecisely
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3ShivamSharma909
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course contentShivamSharma909
 
Rothke Computer Forensics Show 2010 Deployment Strategies For Effective E...
Rothke   Computer Forensics Show 2010   Deployment Strategies For Effective E...Rothke   Computer Forensics Show 2010   Deployment Strategies For Effective E...
Rothke Computer Forensics Show 2010 Deployment Strategies For Effective E...Ben Rothke
 

Semelhante a Understanding Zero Trust Security for IBM i (20)

Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS Applications
 
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud ProvidersDon’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
 
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
 
Key Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i DataKey Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i Data
 
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & AnonymizationSecurity 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applications
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your Business
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWS
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
Cyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdfCyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdf
 
Cyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdfCyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdf
 
SeattleFall1
SeattleFall1SeattleFall1
SeattleFall1
 
Improve IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in SplunkImprove IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in Splunk
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter Most
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Rothke Computer Forensics Show 2010 Deployment Strategies For Effective E...
Rothke   Computer Forensics Show 2010   Deployment Strategies For Effective E...Rothke   Computer Forensics Show 2010   Deployment Strategies For Effective E...
Rothke Computer Forensics Show 2010 Deployment Strategies For Effective E...
 

Mais de Precisely

Zukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter MassendatenZukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter MassendatenPrecisely
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Crucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdfCrucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdfPrecisely
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10Precisely
 
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...Precisely
 
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...Precisely
 
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3fTestjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3fPrecisely
 
Data Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity TrendsData Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity TrendsPrecisely
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarPrecisely
 
Optimisez la fonction financière en automatisant vos processus SAP
Optimisez la fonction financière en automatisant vos processus SAPOptimisez la fonction financière en automatisant vos processus SAP
Optimisez la fonction financière en automatisant vos processus SAPPrecisely
 
SAPS/4HANA Migration - Transformation-Management + nachhaltige Investitionen
SAPS/4HANA Migration - Transformation-Management + nachhaltige InvestitionenSAPS/4HANA Migration - Transformation-Management + nachhaltige Investitionen
SAPS/4HANA Migration - Transformation-Management + nachhaltige InvestitionenPrecisely
 
Automatisierte SAP Prozesse mit Hilfe von APIs
Automatisierte SAP Prozesse mit Hilfe von APIsAutomatisierte SAP Prozesse mit Hilfe von APIs
Automatisierte SAP Prozesse mit Hilfe von APIsPrecisely
 
Moving IBM i Applications to the Cloud with AWS and Precisely
Moving IBM i Applications to the Cloud with AWS and PreciselyMoving IBM i Applications to the Cloud with AWS and Precisely
Moving IBM i Applications to the Cloud with AWS and PreciselyPrecisely
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowPrecisely
 
Automate Your Master Data Processes for Shared Service Center Excellence
Automate Your Master Data Processes for Shared Service Center ExcellenceAutomate Your Master Data Processes for Shared Service Center Excellence
Automate Your Master Data Processes for Shared Service Center ExcellencePrecisely
 
5 Keys to Improved IT Operation Management
5 Keys to Improved IT Operation Management5 Keys to Improved IT Operation Management
5 Keys to Improved IT Operation ManagementPrecisely
 
Unlock Efficiency With Your Address Data Today For a Smarter Tomorrow
Unlock Efficiency With Your Address Data Today For a Smarter TomorrowUnlock Efficiency With Your Address Data Today For a Smarter Tomorrow
Unlock Efficiency With Your Address Data Today For a Smarter TomorrowPrecisely
 
Navigating Cloud Trends in 2024 Webinar Deck
Navigating Cloud Trends in 2024 Webinar DeckNavigating Cloud Trends in 2024 Webinar Deck
Navigating Cloud Trends in 2024 Webinar DeckPrecisely
 
Mainframe Sort Operations: Gaining the Insights You Need for Peak Performance
Mainframe Sort Operations: Gaining the Insights You Need for Peak PerformanceMainframe Sort Operations: Gaining the Insights You Need for Peak Performance
Mainframe Sort Operations: Gaining the Insights You Need for Peak PerformancePrecisely
 

Mais de Precisely (20)

Zukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter MassendatenZukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter Massendaten
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Crucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdfCrucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdf
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10
 
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
 
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
 
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3fTestjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
 
Data Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity TrendsData Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity Trends
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity Webinar
 
Optimisez la fonction financière en automatisant vos processus SAP
Optimisez la fonction financière en automatisant vos processus SAPOptimisez la fonction financière en automatisant vos processus SAP
Optimisez la fonction financière en automatisant vos processus SAP
 
SAPS/4HANA Migration - Transformation-Management + nachhaltige Investitionen
SAPS/4HANA Migration - Transformation-Management + nachhaltige InvestitionenSAPS/4HANA Migration - Transformation-Management + nachhaltige Investitionen
SAPS/4HANA Migration - Transformation-Management + nachhaltige Investitionen
 
Automatisierte SAP Prozesse mit Hilfe von APIs
Automatisierte SAP Prozesse mit Hilfe von APIsAutomatisierte SAP Prozesse mit Hilfe von APIs
Automatisierte SAP Prozesse mit Hilfe von APIs
 
Moving IBM i Applications to the Cloud with AWS and Precisely
Moving IBM i Applications to the Cloud with AWS and PreciselyMoving IBM i Applications to the Cloud with AWS and Precisely
Moving IBM i Applications to the Cloud with AWS and Precisely
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to Know
 
Automate Your Master Data Processes for Shared Service Center Excellence
Automate Your Master Data Processes for Shared Service Center ExcellenceAutomate Your Master Data Processes for Shared Service Center Excellence
Automate Your Master Data Processes for Shared Service Center Excellence
 
5 Keys to Improved IT Operation Management
5 Keys to Improved IT Operation Management5 Keys to Improved IT Operation Management
5 Keys to Improved IT Operation Management
 
Unlock Efficiency With Your Address Data Today For a Smarter Tomorrow
Unlock Efficiency With Your Address Data Today For a Smarter TomorrowUnlock Efficiency With Your Address Data Today For a Smarter Tomorrow
Unlock Efficiency With Your Address Data Today For a Smarter Tomorrow
 
Navigating Cloud Trends in 2024 Webinar Deck
Navigating Cloud Trends in 2024 Webinar DeckNavigating Cloud Trends in 2024 Webinar Deck
Navigating Cloud Trends in 2024 Webinar Deck
 
Mainframe Sort Operations: Gaining the Insights You Need for Peak Performance
Mainframe Sort Operations: Gaining the Insights You Need for Peak PerformanceMainframe Sort Operations: Gaining the Insights You Need for Peak Performance
Mainframe Sort Operations: Gaining the Insights You Need for Peak Performance
 

Último

Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 

Último (20)

Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 

Understanding Zero Trust Security for IBM i

  • 1. Gavriel Meir-Levi | Director of Security Sales Zero Trust
  • 2. Housekeeping Webinar Audio • Today’s webcast audio is streamed through your computer speakers • If you need technical assistance with the web interface or audio, please reach out to us using the Q&A box Questions Welcome • Submit your questions at any time during the presentation using the Q&A box. If we don't get to your question, we will follow-up via email Recording and slides • This webinar is being recorded. You will receive an email following the webinar with a link to the recording and slides
  • 3. Agenda • Overview of Zero Trust • Comparing The Different Models • Zero Trust In Practice • NIST Lab • Cisco Case Study • Zero Trust for IBM i 3
  • 4. Some Background: Zero Trust 101 4 • Zero trust is a set of principles used when designing, implementing and operating an infrastructure • Want to reduce implicit trust between enterprise system Untrusted Zone Implicit Trust Zone Resource (System, Data or Application) Policy Decision/ Enforcement Point (PDP/PEP) 2005: Jericho Forum De-perimeterization 2010: Forrester coins “Zero Trust” 2014: Google releases “BeyondCorp” papers 2018: Gartnercoins “Lean Trust” 2019: NIST releases draft SP 800-207
  • 6. A System of Systems NIST SP 800-207 Definition of Terms 6 Zero Trust functional Components • PE: Policy Engine - "The Brains" • PA: Policy Administrator - "The Executor" • PEP: Policy Enforcement Point - "The Guard" • PIP: Policy Information Points* - "The Advisors" * Added in 2020
  • 7. NIST’s Wholistic “System of Systems” 7 Pros Cons Enterprise policy is overarching management • Satisfies security officers by securing access to IBM i systems and data • Significantly reduces the time and cost of achieving regulatory compliance • Enables implementation of security best practices • Quickly detects security incidents so you can efficiently remediate them • Has low impact on system performance • Interoperability challenges • Need centralized logs/SIEM • May be difficult to diagnose issues • Multiple Policy Engines • Multiple Policy Enforcement Points each covering a portion of Zero Trust • ICAM: Identity & Credential Access Management • Endpoint Protection • Network Monitoring, etc.
  • 9. Gartner’s CARTA Includes Threats, Prevention, Detection & Response 9 Zero Trust is Interpreted More Narrowly by Gartner
  • 10. The Microsoft Model 10 Microsoft’s Phases of Zero Trust 1. Identity 2. Device 3. Access 4. Services With Analytics & Automation Throughout
  • 11. What Does It Look Like In Practice?
  • 12. Data Security NIST & National Cybersecurity Center of Excellence Implementing Zero Trust Architecture 12 Security Analytics Endpoint securiy User Device Mobile device Device (with SDP Client) ICAM Identity • User • Device Federation Access & Credential • Management • Authentication (SSO/MFA) • Authorization Governance Policy Evaulate access PE/PA Grant access (Micro-segmentation) PEP Grand access (SDP) CLOUD Apps & workloads Protected resources On-prem Apps & workloads (File share, database, storage, apps SDP (example: TLS Tunnel) Key PE: Policy Engine - "The Brains" PA: Policy Administrator - "The Executor" PEP: Policy Enforcement Point - "The Guard" PIP: Policy Information Points* - "The Advisors"
  • 13. NIST & National Cybersecurity Center of Excellence Implementing Zero Trust Architecture 13 Endpoint security • Application protection • Device compliance • Vulnerability / Threat mitigation • Host intrusion protection system • Host firewall • Malware protection • Encryption in transit • Encryption at rest • Networking monitoring • Endpoint monitoring • Threat intelligence • User behavior • Correlation and analytics engine Key PE: Policy Engine - "The Brains" PA: Policy Administrator - "The Executor" PEP: Policy Enforcement Point - "The Guard" PIP: Policy Information Points* - "The Advisors" Security analytics ICAM Data security ZT Core components (PE, PA, PEP) • Data confidentiality • Data integrity • Data availability • Enhanced identity governance (EIG) • Software defined permeter (SDP) • Micro-segmentation • Identity management • Access & credential management • Federation • Identity governance
  • 14. Cisco Goes From Zero to Hero in Five Months 14 • No Passwords (…well, fewer passwords) • No More VPN • No More Perimeter
  • 15. Cisco Goes From Zero to Hero in Five Months 15 Before After
  • 16. Cisco Goes From Zero to Hero in Five Months 16 After
  • 17. Cisco Goes From Zero to Hero in Five Months 17 Network Gateway Replaces VPN • One ZTA To Rule Them All Advanced MFA & Certs • Posture Checks • Certificate Checks • No (Well… Fewer) Passwords Certificate Management • Device Certs • User Certs • Index of What is Associated with What
  • 18. One Design Concept To Rule Them All 18 Network Gateway Replaces VPN • One ZTA To Rule Them All Advanced MFA & Certs • Posture Checks • Certificate Checks • No (Well… Fewer) Passwords Certificate Management • Device Certs • User Certs • Index of What is Associated with What
  • 19. Network Gateway versus VPN? 19 Network Gateway Replaces VPN • One ZTA To Rule Them All Advanced MFA & Certs • Posture Checks • Certificate Checks • No (Well… Fewer) Passwords Certificate Management • Device Certs • User Certs • Index of What is Associated with What
  • 20. Cisco Goes From Zero to Hero in Five Months 20
  • 21. The NIST Laundry List What Did Cisco Actually Do? 21 Endpoint security • Application protection • Device compliance • Vulnerability / Threat mitigation • Host intrusion protection system • Host firewall • Malware protection • Encryption in transit • Encryption at rest • Networking monitoring • Endpoint monitoring • Threat intelligence • User behavior • Correlation and analytics engine Key PE: Policy Engine - "The Brains" PA: Policy Administrator - "The Executor" PEP: Policy Enforcement Point - "The Guard" PIP: Policy Information Points* - "The Advisors" Security analytics ICAM Data security ZT Core components (PE, PA, PEP) • Data confidentiality • Data integrity • Data availability • Enhanced identity governance (EIG) • Software defined permeter (SDP) • Micro-segmentation • Identity management • Access & credential management • Federation • Identity governance A Bit Of This A Bit Of This A Bit Of This Mostly This
  • 22. NIST Terminology Applied To Cisco 22 Policy Engine The Brains Policy Information The Advisors Policy Administration The Executor Policy Enforcement The Brawn Policy Administration & Enforcement
  • 23. What Would Zero Trust Look Like For IBM i?
  • 24. WEB INFRASTRUCTURE - Internet Backbone - Cloud - Firewalls, Routers, Etc. - Windows, Linux, Unix, SQL ENDPOINTS - PC’s - Smartphones - Internet of Things: smartcars, smartgrid, etc. What We Talk About When We Talk About Zero Trust 24 BIG IRON LEGACY - IBM i - Mainframe - AIX The Zero Trust Conversation Occurs Mostly Here
  • 25. WEB INFRASTRUCTURE - Internet Backbone - Cloud - Firewalls, Routers, Etc. - Windows, Linux, Unix, SQL ENDPOINTS - PC’s - Smartphones - Internet of Things: smartcars, smartgrid, etc. These Are No Longer Backend Systems No More Perimeter: It’s Zero Trust 25 MODERNIZED HYBRID CLOUD - IBM i - Mainframe - AIX
  • 26. AS/400: Legacy of Over Trust 26 Single Vendor Architecture PC’s… and The Internet! The Green Screen Was A Castle • Application Development Platform • No PC’s • No Internet • Hardware upgradeable without changing the underlying applications • The AS/400 was a self-enclosed castle • Access Control design was completely self-contained • It’s on the menu or it’s not Either You’re On The Menu or You’re Off The Menu • IBM adds Access Control for 3rd party solutions • A lot of default settings still assume too much trust • Open Protocols of the Internet assume trust • IBM i is great… but most of the enterprise runs on Linux, Windows and in the cloud • IBM i security tools need to integrate with other enterprise tools • SIEM • Identity Management • MFA • Etc.
  • 27. Zero Trust For IBM i 27 Critical: Leverage Other Enterprise Solutions Exit Points Access Control Network Segmentation Endpoint Risk Telemetry Privileged Access Policy Active Directory ??? Advanced MFA Azure, Okta, RSA, Duo, Etc. User & Device Certs SIEM SOAR Policy Compliance Splunk, Qradar, Etc. Phantom, ServiceNow, AI/ML Some Single Point Of Truth Out There Somewhere In The Cloud Perhaps? Radius
  • 28. Zero Trust For IBM i 28 Critical: Leverage Other Enterprise Solutions Exit Points Access Control Network Segmentation Endpoint Risk Telemetry Privileged Access Policy Active Directory ??? Advanced MFA Azure, Okta, RSA, Duo, Etc. User & Device Certs SIEM SOAR Policy Compliance Splunk, Qradar, Etc. Phantom, ServiceNow, AI/ML Some Single Point Of Truth Out There Somewhere In The Cloud Perhaps? Radius
  • 29. Zero Trust For IBM i – Example #1 Encryption Key Management for Hybrid IBM i Cloud 29 Single Point of Trust for Encryption Keys IBM i OS Level Field Encryption using FIELDPROC 3rd Party Key Manager Cloud Workloads Key Management Server
  • 30. Zero Trust For IBM i – Example #1 Encryption Key Management for Hybrid IBM i Cloud 30 Single Point of Trust for Encryption Keys IBM i OS Level Field Encryption using FIELDPROC 3rd Party Key Manager Cloud Workloads Key Management Server Forrester Research Data-Centric ZTX
  • 31. Zero Trust For IBM i – Example #2 Privileged Access: After Hours Fire Call 31 Developer After Hours SysAdmin Network Gateway Identity Management Radius MFA Server Network Segmentation IBM i Privileged Access Manager Trust Is Earned Not Assumed ServiceNow ITOM Ticket
  • 32. Zero Trust For IBM i – Example #2 Privileged Access: After Hours Fire Call 32 Developer After Hours SysAdmin Network Gateway Identity Management Radius MFA Server Network Segmentation IBM i Privileged Access Manager Trust Is Earned Not Assumed After Hours Access Requires A Validated Ticket ServiceNow ITOM Ticket