Artwork

Evgeniy Kharam & Dmitry Raidman, Evgeniy Kharam, and Dmitry Raidman द्वारा प्रदान की गई सामग्री. एपिसोड, ग्राफिक्स और पॉडकास्ट विवरण सहित सभी पॉडकास्ट सामग्री Evgeniy Kharam & Dmitry Raidman, Evgeniy Kharam, and Dmitry Raidman या उनके पॉडकास्ट प्लेटफ़ॉर्म पार्टनर द्वारा सीधे अपलोड और प्रदान की जाती है। यदि आपको लगता है कि कोई आपकी अनुमति के बिना आपके कॉपीराइट किए गए कार्य का उपयोग कर रहा है, तो आप यहां बताई गई प्रक्रिया का पालन कर सकते हैं https://hi.player.fm/legal
Player FM - पॉडकास्ट ऐप
Player FM ऐप के साथ ऑफ़लाइन जाएं!

Zscaler - SASE (ZTNA) - Season 2 - #16

44:11
 
साझा करें
 

Manage episode 279185937 series 2785368
Evgeniy Kharam & Dmitry Raidman, Evgeniy Kharam, and Dmitry Raidman द्वारा प्रदान की गई सामग्री. एपिसोड, ग्राफिक्स और पॉडकास्ट विवरण सहित सभी पॉडकास्ट सामग्री Evgeniy Kharam & Dmitry Raidman, Evgeniy Kharam, and Dmitry Raidman या उनके पॉडकास्ट प्लेटफ़ॉर्म पार्टनर द्वारा सीधे अपलोड और प्रदान की जाती है। यदि आपको लगता है कि कोई आपकी अनुमति के बिना आपके कॉपीराइट किए गए कार्य का उपयोग कर रहा है, तो आप यहां बताई गई प्रक्रिया का पालन कर सकते हैं https://hi.player.fm/legal

Nathan Howe from Zscaler joins us to discuss their SASE ZTNA solution. Nathan is a Director for Transformation Strategy, Nathan leverages this experience as an Architect, Pen Tester, Manager, and Security Assessor to help guide companies through their transformation challenges.

In the Season 2 Kick-off episode, we introduced the topic with Dr. Chase Cunningham.

Episode #11

For slides and please refer to our website and watch the video episode

The question we ask the vendors:

  1. What's the name of the offering/product addressing the remote access.
  2. Describe your overall architecture at a high level (ideally with a picture) - POPs, HA, bandwidth requirements or restrictions.
  3. How do you license your product? (seats, devices, concurrent connections, bandwidth).
  4. How do you tie back to the User Identity and MFA?
  5. Describe end user access options, clientless/client (People relying these days on their browser for performing their day to day job activities, what are the options you provide to such users).
  6. What kind of protocols your remote solution supports; VOIP, FileShare, Printing, SSCM, Password changes.
  7. How would your solution work on slow networks or when the user is roaming between networks?
  8. Educate us more about your product’s reporting and alerting options (including UBA).

Whitepaper :

https://info.zscaler.com/resources-white-papers-zpa-definitive-guide-to-secure-remote-access

Demo

https://www.zscaler.com/products/secure-access-service-edge

About Nathan

Nathan Howe has 20+ years in security experience across a multitude of organisations including governments enterprises and telco service providers. As a Director for Transformation Strategy, Nathan leverages this experience as an Architect, Pen Tester, Manager and Security Assessor to help guide companies through their transformation challenges. Prior to joining the Zscaler team in 2016 Nathan ended his 12 years at Nestle by successfully delivering Nestle´s Global Cyber Security Compliance.

Connect our guest:

https://www.linkedin.com/in/nbhowe/

About Zscaler:

Zscaler accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SASE-based Zero Trust Exchange is the world’s largest in-line cloud security platform

To promote our work and support the podcast, please review us here

https://www.podchaser.com/podcasts/security-architecture-podcast-1313281

  continue reading

51 एपिसोडस

Artwork
iconसाझा करें
 
Manage episode 279185937 series 2785368
Evgeniy Kharam & Dmitry Raidman, Evgeniy Kharam, and Dmitry Raidman द्वारा प्रदान की गई सामग्री. एपिसोड, ग्राफिक्स और पॉडकास्ट विवरण सहित सभी पॉडकास्ट सामग्री Evgeniy Kharam & Dmitry Raidman, Evgeniy Kharam, and Dmitry Raidman या उनके पॉडकास्ट प्लेटफ़ॉर्म पार्टनर द्वारा सीधे अपलोड और प्रदान की जाती है। यदि आपको लगता है कि कोई आपकी अनुमति के बिना आपके कॉपीराइट किए गए कार्य का उपयोग कर रहा है, तो आप यहां बताई गई प्रक्रिया का पालन कर सकते हैं https://hi.player.fm/legal

Nathan Howe from Zscaler joins us to discuss their SASE ZTNA solution. Nathan is a Director for Transformation Strategy, Nathan leverages this experience as an Architect, Pen Tester, Manager, and Security Assessor to help guide companies through their transformation challenges.

In the Season 2 Kick-off episode, we introduced the topic with Dr. Chase Cunningham.

Episode #11

For slides and please refer to our website and watch the video episode

The question we ask the vendors:

  1. What's the name of the offering/product addressing the remote access.
  2. Describe your overall architecture at a high level (ideally with a picture) - POPs, HA, bandwidth requirements or restrictions.
  3. How do you license your product? (seats, devices, concurrent connections, bandwidth).
  4. How do you tie back to the User Identity and MFA?
  5. Describe end user access options, clientless/client (People relying these days on their browser for performing their day to day job activities, what are the options you provide to such users).
  6. What kind of protocols your remote solution supports; VOIP, FileShare, Printing, SSCM, Password changes.
  7. How would your solution work on slow networks or when the user is roaming between networks?
  8. Educate us more about your product’s reporting and alerting options (including UBA).

Whitepaper :

https://info.zscaler.com/resources-white-papers-zpa-definitive-guide-to-secure-remote-access

Demo

https://www.zscaler.com/products/secure-access-service-edge

About Nathan

Nathan Howe has 20+ years in security experience across a multitude of organisations including governments enterprises and telco service providers. As a Director for Transformation Strategy, Nathan leverages this experience as an Architect, Pen Tester, Manager and Security Assessor to help guide companies through their transformation challenges. Prior to joining the Zscaler team in 2016 Nathan ended his 12 years at Nestle by successfully delivering Nestle´s Global Cyber Security Compliance.

Connect our guest:

https://www.linkedin.com/in/nbhowe/

About Zscaler:

Zscaler accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SASE-based Zero Trust Exchange is the world’s largest in-line cloud security platform

To promote our work and support the podcast, please review us here

https://www.podchaser.com/podcasts/security-architecture-podcast-1313281

  continue reading

51 एपिसोडस

Todos os episódios

×
 
Loading …

प्लेयर एफएम में आपका स्वागत है!

प्लेयर एफएम वेब को स्कैन कर रहा है उच्च गुणवत्ता वाले पॉडकास्ट आप के आनंद लेंने के लिए अभी। यह सबसे अच्छा पॉडकास्ट एप्प है और यह Android, iPhone और वेब पर काम करता है। उपकरणों में सदस्यता को सिंक करने के लिए साइनअप करें।

 

त्वरित संदर्भ मार्गदर्शिका