Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

Header of BeyondTrust
Forums it-sa Expo 2023 Knowledge Forum E

The Remote Access Challenge - Has VPN had its day?

This speaker session explains how zero-trust networks can replace VPN solutions and how a secure remote access solution should look like.

calendar_today Tue, 10.10.2023, 13:45 - 14:00

event_available Digital

place Hall 7A, Booth 7A-102

Action Video

south_east

Action description

south_east

Speaker

south_east

Moderator

south_east

Themes

Cloud Security Endpoint Protection Identity and access management Secure Homeoffice Websecurity / VPN

Key Facts

  • External Remote Access without VPN
  • Controll access to critical infrastructure
  • Restrict the use of privileged accounts

Organizer

Event

This action is part of the event Forums it-sa Expo 2023

Action Video

grafischer Background
close

This video is available to the it-sa 365 community. 
Please register or log in with your login data.

Action description

The global health pandemic has forced organizations to review how they provide remote workers access to IT resources. Existing solutions based on virtual private networks (VPN) don't always scale to meet the demand. Additionally, as criminal gangs target remote workers more frequently, new security challenges present themselves that traditional remote access solutions weren't designed to solve.

To address this new reality, organizations are turning to zero-trust networks. Zero-trust is a security concept where every user and connection should be verified before accessing IT resources, regardless of where the connection originates. This allows organizations to publish resources on the public Internet without deploying complex VPN solutions that are difficult to manage and limit network performance. By verifying identity and other conditions, like IP address and device health, organizations can improve security.

In this speaker session we explain how zero-trust networks can replace VPN solutions. You will learn how to implement a zero-trust solution in your organization and the technologies Microsoft and other vendors have available for providing secure remote access to users.
... read more

Language: German

Questions and Answers: No

Speaker

show more

Moderator

show more
close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.