Focus & Features

Based on the data gathered by cybersecurity company Imperva in 2021, 50% of the attacks are Data Leakage followed by Remote Code Execution and the numbers will continue to increase. The first and second lines of defense of various organizations are exhausted in analyzing risks and putting in controls to firm up the security posture.



But we must not forget that the role of the 3rd line of defense is crucial to continuously assess the effectiveness of the controls that are put in place. With the evolving technique, tactics and procedures of the adversaries, it is essential to understand, strategize and operationalize Zero Trust as a framework. as a discipline and strategy to combat the adversaries. But continuous assurance is essential, hence, auditors must be able to be equipped with the fundamentals of the Zero Trust and its applicability and learn how they can perform a complete review to help their respective organizations identify gaps that were not identified during the implementation of the Zero Trust.

Zero trust networking is a concept for secure network connectivity where the initial security posture has no implicit trust between different entities, regardless of whether they are inside or outside of the enterprise perimeter. Least-privilege access to networked capabilities is dynamically extended only after an assessment of the identity of the entity, the system and the context. The learnings from Zero Trust is not only confined with the technology and cybersecurity practitioners. It must be cascaded to the assurance and compliance people for them to effective provide assessment and certain level of assurance to the business..


Objectives:

  • To explain the key concepts of Zero Trust and how secures the infrastructure and data of the business
  • To discuss the controls of zero trust and how it provides assurance to the organization


What You Will Learn

  • History of Zero Trust (ZT)
  • Tenets of ZT
  • Quiz 1: On understanding the fundamentals of ZT
  • Logical components of the ZT Architecture in consideration with

• Identity Governance

• Micro-segmentation

  • Use cases in deploying ZT Architecture and generic approaches in starting ZT journey
  • Threats in ZT Environment
  • Quiz 2: Simplified case study on how to kick start ZT Journey
  • Controls in the ZT Framework


Who Should Attend

IT Auditors, Beginners in IT Audit/IT Risks

Location

Virtual set-up/via Zoom

See route

Contact us

For additional event or venue information, please email training@iia-p.orgYou can also reach us at +63 9409551

Sponsors and Partners