Limit search to available items
Book Cover
E-book
Author Kudrati, Abbas

Title Zero Trust Journey Across the Digital Estate
Published Milton : Taylor & Francis Group, 2022

Copies

Description 1 online resource (237 p.)
Contents Cover -- Half Title -- Title -- Copyright -- Dedication -- Contents -- Author Biographies -- Foreword -- Acknowledgment -- Introduction -- What Is Unique about This Book? -- Additional Resources -- Part 1 History, Introduction, and Fundamentals of Zero Trust -- 1 History of and Introduction to Zero Trust -- 1.1 Driving Forces -- 1.2 What Is Zero Trust? -- 1.3 The Inception of Zero Trust Concept -- 1.3.1 Cloud Security Alliance's Software Define Perimeter and Zero Trust -- 1.3.2 Google's BeyondCorp Zero Trust Model -- 1.3.3 Gartner's CARTA Framework for Zero Trust
1.3.3.1 CARTA's Zero Trust Implementation Approach -- 1.3.4 Netflix's LISA Model for Zero Trust -- 1.3.4.1 LISA Principles -- 1.3.5 Forrester's ZTX Framework -- 1.3.6 NIST SP 800:207 Zero Trust Framework -- 1.3.6.1 NIST's Zero Trust Architecture Foundation -- 1.3.6.2 Policy Engine -- 1.3.6.3 Policy Administrator -- 1.3.6.4 Policy Enforcement Point -- 1.3.7 The Open Group Zero Trust's Approach -- 1.3.7.1 Key Requirements for Zero Trust as per the Open Group -- 1.3.7.2 Organizational Value and Risk Alignment -- 1.3.7.3 Guardrails and Governance -- 1.3.7.4 Technology -- 1.3.7.5 Security Controls
1.3.8 Microsoft's Zero Trust Principles -- 1.4 Why Zero Trust Is Important -- 1.5 Benefits of Zero Trust -- 1.6 Zero Trust Principle Redefined -- 1.6.1 Re-Examine All Default Access Controls -- 1.6.2 Micro-Segmentation -- 1.6.3 Preventing Lateral Movement -- 1.6.4 Leverage a Variety of Preventative Techniques -- 1.6.5 Enable Real-Time Monitoring and Controls to Identify and Halt Malicious Activity Quickly -- 1.6.6 Align to the Broader Security Strategy -- 1.7 Zero Trust for Everyone -- 1.7.1 Government -- 1.7.2 Enterprises -- 1.7.3 Small and Medium Businesses -- 1.7.4 Consumers
1.8 Chapter Summary -- 2 Zero Trust -- Disrupting the Business Model -- 2.1 Why Business Leaders Care about Zero Trust -- 2.1.1 Agility Fuels Digital Transformation -- 2.1.2 The New (Reduced) Cost of Doing Business -- 2.1.3 Business Leaders' Commitment to Support Zero Trust Adoption -- 2.2 Zero Trust Starts with a Culture -- 2.2.1 Know Your Organization -- 2.2.2 Inspire Trust -- 2.2.3 Managing Up and Around -- 2.2.4 A Philosophy of Ownership -- 2.3 Paradigm Shift in the Business Model -- 2.4 Zero Trust Security Is Vital for Hybrid Work -- 2.5 Human Elements of Zero Trust
2.5.1 Role of the Chief Information Officer -- 2.5.2 Role of Security Professionals -- 2.5.3 Using a Zero Trust Framework to Solve the Skills Gap -- 2.5.4 Role of Employees -- 2.6 Chapter Summary -- Part 2 Current Status and Best Practices of the Zero Trust Journey -- 3 Zero Trust Maturity and Implementation Assessment -- 3.1 Need for a Zero Trust Maturity Model -- 3.2 Our Unique Approach to a Zero Trust Maturity Model -- 3.2.1 Zero Trust Cybersecurity Maturity Assessment Toolkit -- 3.2.2 How to Use the Zero Trust Cybersecurity Maturity Assessment Tool?
Notes Description based upon print version of record
3.3 Microsoft's Three-Stage Maturity Model
Subject Computer networks -- Security measures
Computer security
Artificial intelligence
Form Electronic book
Author Pillai, Binil A
ISBN 9781000646344
1000646343