Wednesday, October 07, 2020

3:00 pm to 4:00 pm (ET)

Overview:

Today’s businesses are significantly maximizing the potentials of cloud-based workforce mobility tools for improved productivity and more advanced workforce management. However, the increase of users, devices, and applications accessing outside the enterprise perimeter has resulted in a rise of cyberattacks and data breaches.

Fortunately, the Zero Trust access approach works well when it comes to multi-tenant secure access. This approach provides a unified and cloud-based service and eases the Hybrid-IT access, making it more manageable, secure, and efficient, while having an advanced threat mitigation program that is aligned with the company’s cybersecurity schemes.

In this LIVE Webcast, information security experts Mike Riemer (Pulse Secure) and Barlow Keener (Summit Ridge Group, LLC) will  provide the audience with a comprehensive discussion of the Zero Trust access approach. Speakers, among other things, will discuss risk mitigation techniques and best practices to maximize the potentials of this important trend.

Some of the major topics that will be covered in this course are:

  • The Zero Trust Access Approach: How It Works
  • Multi-Cloud and Hybrid-IT Access
  • Common Risks and Pitfalls
  • Selecting an Efficient Cybersecurity Program
  • Practical Tips and Strategies in Implementing the Zero Trust Approach

Credit:

Course Level:

Intermediate

 

Advance Preparation:

Print and review course materials

 

Method of Presentation:

On-demand Webcast (CLE)

 

Prerequisite:

General knowledge of cybersecurity

 

Course Code:

149279

 

NY Category of CLE Credit:

Law Practice Management

 

Total Credit:

1.0 CLE

Speaker Panel:

Mike Riemer, Field Chief Technology Officer

Michael Riemer has over 36 years of IT and IT Security experience. He is a Certified Instructor on Firewall/Virtual Private Networking, Intrusion Detection/Prevention, SSL/VPN and Network Access Control disciplines. Michael’s IT experiences include, Remote Access Security, Network Access Control, Security Assessments, Penetration Testing, Security Awareness Program Development, Desktop Support Services, Project Management, Computer Operations Instruction, Directory Services Management, Disaster Recovery and Business Continuity Planning, HIPPA, FDIC, Sarbanes-Oxley, and PCI-DSS compliance, as well as thousands of hours of hands-on implementation and trouble-shooting experience.

E. Barlow Keener, JD, CIPP, Managing Director/Chief Information Security Officer/General Counsel
Summit Ridge Group, LLC

Barlow Keener is a Managing Director at Summit Ridge Group and serves as its Chief Information Security Officer and its General Counsel. He has over 20 years of telecommunications, spectrum, Internet, and privacy law experience. Barlow is an Adjunct Lecturer at Boston University’s Questrom School of Business where he teaches “Online Privacy and Internet Law.” He is a member of the Georgia, Florida, and Massachusetts bar associations and earned an exam certification as CIPP/US or “Certified Information Privacy Professional”, from the IAPP (International Association of Privacy Professionals). He is also a Co-Chair of the Federal Communications Bar Association (FCBA) Wireless Committee and a member of the American Bar Association’s Forum on Communications Law.

Agenda:

Mike Riemer, Field Chief Technology Officer

Pulse Secure

Zero Trust is critical, especially in today’s hybrid digital era.

  • Workforces are more mobile, using more devices (3-5 devices on average)
  • Applications are moving to the cloud
  • Users want seamless access to applications 24x7
  • Key Takeaway 1
    • PZTA enables seamless, secure access to specific applications in the cloud, SaaS, and data center
    • PZTA leverages stateful endpoint device security posture checks to ensure that devices meet or exceed security compliance policies before connecting to applications
    • PZTA offer dynamic, adaptive authentication and authorization for every user session
      • MFA that can require deeper authentication based on device location, time of day, etc.

Anomaly detection and mitigation is needed in today’s environment of malware and threats.

  • Malware is only getting more and more sophisticated
  • More people are using more devices (especially in COVID era)
  • Data breaches are becoming more frequent
  • Some statistics
  • From https://www.varonis.com/blog/data-breach-statistics/
    • The average distributed denial-of-service (DDoS) attack grew to more than 26Gbps, increasing in size by 500% (Nexusguard).
    • 53% of companies found over 1,000 sensitive files accessible to every employee (Varonis).
    • 80% of companies with over 1 million folders found over 50,000 folders open to every employee (Varonis).
    • 95% of companies found over 100,000 folders that contained stale data (Varonis).
    • On average, 50% of user accounts are stale (Varonis).
    • 58% of companies found over 1,000 folders that had inconsistent permissions (Varonis).
  • From https://phoenixnap.com/blog/data-breach-statistics
    • Experts agree that by the year 2020, the average cost of a data security breach for a major business would be over $150 million. This estimate is due to the higher level of digitalization and connectivity that the world has experienced over the last few years. [BigCommerce]
    • The average total cost per data breach worldwide in 2019 amounted to a total of $3.92 million and $3.5 million in 2014. [IMB]
    • The average price for a Business Email Compromise hack is $24,439 per case, according to a 2019 report by Verizon. [Verizon]
    • Organizations reporting phishing and social engineering attacks are increasing by 16% year over year. [Accenture]
  • Key Takeaway 2
    • PZTA offers User Entity Behavior Analytics (UEBA) to identify anomalies
      • PZTA offers anomaly detection and mitigation by assigning risk scores to each and every connection, and offering methods for administrators to act (such as reducing access privileges to specific applications) on anomalies

PZTA is an evolutionary product that coexists with Pulse’s product portfolio.  It does not require a “rip and replace” approach.

  • Key Takeaway 3
    • Combined with PCS, organizations get the best of both worlds
      • Single client for PZTA and the entire Pulse portfolio
      • Simultaneous connections to applications through entire portfolio
      • On-premises and off-premises connections
      • Client and client-less connectivity
      • Application and network access
      • Visibility and analytics

Organizations get Data Privacy and Sovereignty with Pulse ZTA.  Other solutions have the potential to obtain visibility into customer traffic.

  • Key Takeaway 1
    • PZTA adheres to the Cloud Security Alliance architecture with a centralized Controller and distributed Gateways.
      • However, once the Controller enables connectivity between the client and applications, no data traverses the Pulse cloud.  Organizations retain control over their data and Pulse has no visibility into that data.

E. Barlow Keener, JD, CIPP, Managing Director/Chief Information Security Officer/General Counsel Summit Ridge Group, LLC

  1. Building ZTN into CIS Controls, NIST, FedRAMP, and ISO 27001 requirements
  2. Building ZTN into Compliance (Azure) settings
  3. Knowing the weak gaps of ZTN and addressing them in security documentation
  4. Security Gaps in ZTN resulting from Employee behaviors related to BYOD
  5. Educating CSOs regarding ZTN

Date & Time:

Wednesday, October 07, 2020

3:00 pm to 4:00 pm (ET)

Who Should Attend:

  • Chief Information Officers
  • Chief Information Security Officers
  • VPs and Directors of IT
  • Cloud Systems Administrators
  • IT Administrators
  • Cybersecurity Managers
  • Security Monitoring Specialists
  • Cyber Threat Investigators
ImageNameCategory
Preventing Ransomware Attacks: A Practical Guide to Enhancing IT Security and Resiliency,
Speaker Preferred Package (Online Payment)
Asbestos Litigation: Demystifying Trends, Developments, and Defense Strategies,
New York Online CLE Bundle
Pennsylvania Online CLE Bundle
California Online CLE Bundle
Supercharging Privilege Review With AI, Analytics, and Automation,
The Hows and Whys of Child Abuse Reporting: A Comprehensive Ethical Guide for Lawyers,
Maximizing Your Innovation ROI: R&D Tax Credits in 2024 and Beyond,
Winning Patent Litigation: Essential Strategies and Tactics,
Demystifying Economic Sanctions: Strategies for Success in a Global Economy,
Practical Trademark Perspectives from U.S. and Canadian Counsel,
Effectively Manage KYC Compliance: Keep Up with the Times by Getting Back to Basics,
OFAC Regulations and the Economic Sanctions Compliance Programs: Best Practices,
'Zombie' LIBOR for USD Contracts: Navigating the Critical Issues, ,
Calculating Lost Profits in Construction Claims: A Practical Guide,
False Claims Act and COVID-19 Implications: Key Considerations and Best Practices, ,

SPONSOR

SPEAKERS

Mike RiemerField Chief Technology Officer
E. Barlow Keener, JD, CIPPManaging Director/Chief Information Security Officer/General Counsel
Summit Ridge Group, LLC

SUBSCRIPTION PACKAGES

ALL-ACCESS PASS

View Details

CLE LAW MONTHLY

View Details

CPE FINANCE MONTHLY

View Details

Join Over 160,000 Professionals Empowering Their Careers

Learn anywhere from over 3000+ live and recorded CLE, CPE & Technology Webcasts.