What is Zero Trust Network Access (ZTNA)? The Zero Trust Model, Framework and Technologies Explained

Sdílet
Vložit
  • čas přidán 29. 06. 2024
  • Zero Trust Network Access (ZTNA) is a technology that is quickly replacing VPN’s as a more secure and scalable way to provide remote connectivity. Unlike VPNs, Zero Trust provides a scalable way to provide secure connectivity without the need of centralized equipment. In this video we take a deep dive on Zero Trust Network Access (ZTNA) and walk through the models, principles and architectures it’s based on. We’ll review what exactly “Zero Trust” is, as well as the foundational concepts that are at the core of ZTNA.
    The Zero Trust Network Access Hierarchy 0:22
    The Zero Trust Model 0:57
    Verification: Three Foundational Functions 2:06
    Continuous Monitoring 3:27
    What is Zero Trust Network Access (ZTNA) 3:52
    On-premise vs Cloud 4:36
    Cloud ZTNA Implementation and Vendors 4:46
    On-premise Implementation and Vendors 5:02
    ZTNA De-centralized Architecture 5:20
    ZTNA Full Walk Through 6:21
  • Věda a technologie

Komentáře • 58

  • @narendra7338
    @narendra7338 Před 2 lety +50

    By far the best video on Zero Trust

    • @TheCISOPerspective
      @TheCISOPerspective  Před 2 lety

      Thank you for the kind words!

    • @SeafoodFriedRice
      @SeafoodFriedRice Před 2 lety +3

      Completely agree. Always quality content from this channel.

    • @---GOD---
      @---GOD--- Před rokem

      Yeah he definitely earned a sub. I watched a few before this and this one explained it best.

    • @biohackingalchemy7996
      @biohackingalchemy7996 Před rokem +2

      Just for knowledge, the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust. Someone just stole the idea.

    • @daveys
      @daveys Před rokem

      Agreed. Nicely presented!

  • @jimsonsanorias5078
    @jimsonsanorias5078 Před 2 lety +7

    after discovering this channel, i always look it up if you have new content. love you vids man. keep up with this

  • @theunconventionalenglishman
    @theunconventionalenglishman Před 8 měsíci

    I thought this was an excellent, concise video on the subject, which really helped fill in the gaps of my understanding. I'm going to sift through your library to see what else you've got. Many thanks!

  • @johnkennedyalves8162
    @johnkennedyalves8162 Před rokem

    Awesome explanation of Zero Trust concepts!

  • @sougata7
    @sougata7 Před 10 měsíci

    Best introduction video on Zero Trust I have seen.

  • @CapDingo1975
    @CapDingo1975 Před rokem

    Excellent explanation! Thank you Andy.

  • @robh5695
    @robh5695 Před 8 měsíci

    Thanks for this explanation. Clear and concise.

  • @josephjefferson6368
    @josephjefferson6368 Před 3 měsíci

    Perfectly explained. Thank You. 5 stars.

  • @MrAhmedsihab
    @MrAhmedsihab Před 6 měsíci

    Clear explanation and best video on Zero Trust

  • @thanshan5620
    @thanshan5620 Před rokem

    Well explained, thank you

  • @eke313
    @eke313 Před rokem

    Straight to the point 💯

  • @sunithmuralidhar3368
    @sunithmuralidhar3368 Před 2 lety +1

    Great Video. Short & Crisp. Keep Going Andy

  • @harvinderjeetsingh3739

    Excellent explaination

  • @KrisRosson
    @KrisRosson Před 2 lety +13

    Great high-level intro to ZTNA. Thank you.

  • @johnojj8901
    @johnojj8901 Před rokem

    Great video. Thanks.

  • @Dalai33
    @Dalai33 Před 8 měsíci

    Great video. Right to the point thanks alot

  • @13672547
    @13672547 Před 2 měsíci

    Great content . Subscribed. Please continue

  • @efischencymedia3791
    @efischencymedia3791 Před 9 měsíci

    Great video my dude

  • @engineermsu
    @engineermsu Před rokem

    Good explanation about ZTNA

  • @RickWingender
    @RickWingender Před 6 měsíci

    Yoda was here. Yoda says: "Best video I've seen, on Zero Trust this is. Strong with the Force, this CISO is."

  • @keooka
    @keooka Před 23 dny

    wow! very informative. thank you so much.

  • @nikhilchaudhari26
    @nikhilchaudhari26 Před 4 měsíci

    great explanation ... thanks much

  • @allawy2009
    @allawy2009 Před 2 měsíci

    Perfect video about the subject ..

  • @petererkens1536
    @petererkens1536 Před 4 měsíci

    thanks for this excellent video 👍🏻😀

  • @laurenzmelo2082
    @laurenzmelo2082 Před 2 lety +5

    You have the best videos. Would surely buy a course made by you.

  • @GokulN
    @GokulN Před 2 lety

    every developer should watch this...

  • @jaredpintar
    @jaredpintar Před 2 lety

    Fantastic explanation brother

    • @biohackingalchemy7996
      @biohackingalchemy7996 Před rokem

      the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust

  • @myC-kl3gt
    @myC-kl3gt Před 10 měsíci

    brilliant!

  • @VipulAnand751
    @VipulAnand751 Před 10 měsíci

    Thanks Andy

  • @ahmedshwehdi5933
    @ahmedshwehdi5933 Před 2 lety

    Thanks alot

  • @boyananakiev4896
    @boyananakiev4896 Před rokem +1

    Great video! Can you please let me know what tool you used to create the whiteboard animations? Thank you!

  • @biohackingalchemy7996
    @biohackingalchemy7996 Před rokem +2

    The OSSTMM came up with this first using the methodology. Go read the OSSTMM, in this case Chapter 5 called "trust"

  • @barcelona649
    @barcelona649 Před rokem

    greate video !!
    by the way you have a typo error in cloudflare

  • @aminedakhlaoui4297
    @aminedakhlaoui4297 Před rokem

    thank you for the vedio
    but isn't ZTNA and SDP have the same concept?

  • @GokulN
    @GokulN Před 2 lety

    i love you

  • @jubaramzihamiche9782
    @jubaramzihamiche9782 Před rokem

    Hello, very interesting
    What tool do you use to create this type of animated content?

  • @Douglas_Gillette
    @Douglas_Gillette Před 3 měsíci

    Most security products and strategies are not new or advanced. This includes the ‘Zero Trust’ strategy, regardless of how frequently vendors mention it. Authentication being used behind the firewall and on the internal devices of a network has been used for decades.

  • @indra118937
    @indra118937 Před 7 měsíci

    Good video. But you may need to correct the spelling mistakes : Principles, not Principals; Cloudflare, not Cloudfare.

  • @xelerated
    @xelerated Před 5 měsíci

    Another example of no one in “zero trust “ can even agree on how many pillars there are. 3 here. 5-7 with the gov

  • @Larimuss
    @Larimuss Před rokem

    Honestly so many security things now days and 99.999% of business breaches are probably from email credential phishing or some guy doing something stupid like opening up an API database connection with no password 😂. Not that it all doesn’t help.

  • @AKSTEVE1111
    @AKSTEVE1111 Před 11 měsíci

    Again where is this data stored for authentication purposes? Who controls it? Under what governmental law is it controlled?

  • @MrStefantoshkov
    @MrStefantoshkov Před rokem

    More boundaries , no thank you for this zero trust.