Trust No One: Introducing SEC530: Defensible Security Architecture

  • Monday, 17 Sep 2018 10:00PM EDT (18 Sep 2018 02:00 UTC)
  • Speaker: Eric Conrad

This webcast introduces the new SEC530: Defensible Security Architecture course. It is designed to help students understand and design a zero-trust architecture, where the old concepts of a trusted inside network and an untrusted outside are changed: nothing is trusted (by default), whether it's internal or external. \The perimeter is dead" is a favorite saying in this age of mobile, cloud, and the Internet of Things, and we are indeed living in new a world of "de-perimeterization".

This changing landscape requires a change in mindset, as well as a repurposing of many devices. Where does it leave our classic perimeter devices such as firewalls? What are the ramifications of the "encrypt everything" mindset for devices such as Network Intrusion Detection Systems? Join us on this webcast to learn what the course is about as well as some of the fundamentals of up-to-date defensible security architecture.