Project Zero Trust

audiobook (Unabridged) A Story about a Strategy for Aligning Security and the Business

By George Finney

cover image of Project Zero Trust
Audiobook icon Visual indication that the title is an audiobook

Sign up to save your library

With an OverDrive account, you can save your favorite libraries for at-a-glance information about availability. Find out more about OverDrive accounts.

   Not today
Libby_app_icon.svg

Find this title in Libby, the library reading app by OverDrive.

app-store-button-en.svg play-store-badge-en.svg
LibbyDevices.png

Search for a digital library with this title

Title found at these libraries:

Loading...
Implement Zero Trust initiatives efficiently and effectively In Project Zero Trust: A Story About a Strategy for Aligning Security and the Business, George Finney, chief security officer at Southern Methodist University, delivers an insightful and practical discussion of Zero Trust implementation. Presented in the form of a fictional narrative involving a breach at a company, the book tracks the actions of the company's new IT security director. Listeners will learn John Kindervag's 5-Step methodology for implementing Zero Trust, the four Zero Trust design principles, and how to limit the impact of a breach. They'll also find: - Concrete strategies for aligning your security practices with the business - Common myths and pitfalls when implementing Zero Trust and how to implement it in a cloud environment - Strategies for preventing breaches that encourage efficiency and cost reduction in your company's security practices Project Zero Trust is an ideal resource for aspiring technology professionals, as well as experienced IT leaders, network engineers, system admins, and project managers who are interested in or expected to implement zero trust initiatives.
Project Zero Trust