How Zero Trust Enables Work from Anywhere and Builds Toward a SASE Vision

How Zero Trust Enables Work from Anywhere and Builds Toward a SASE Vision

May 13, 2022

With the global pandemic greatly accelerating many organizations digital transformation, IT and security leaders are coming to terms with the new realities of employees permanently working from anywhere and how that dramatically changes the security risk and the security architecture required. In this session, a panel of expert speakers discuss how Zero Trust security is a key requirement for this new way of working, and the vital role of secure access service edge (SASE) in implementing this approach going forward.

The session will cover:

  • The security reality of work from anywhere and the types of attacks that are most threatening to it
  • Why companies need to move to a user-centric and location-agnostic Zero Trust security model
  • How to phase your Zero Trust journey
  • How Zero Trust Network Access (ZTNA) can be the first step in your SASE adoption

Speakers:
Andy de Clerck, Chief Technology Officer, Teneo
Tony Lauro, Director of Security Technology & Strategy, Akamai Technologies