Artwork

Content provided by Max Aulakh & Joel Yonts, Max Aulakh, and Joel Yonts. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Max Aulakh & Joel Yonts, Max Aulakh, and Joel Yonts or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Emerging Cyber Risks and Zero Trust with Paul Miller, Zero Trust Architecture Expert at Appian Logic

38:33
 
Share
 

Manage episode 376310261 series 3509394
Content provided by Max Aulakh & Joel Yonts, Max Aulakh, and Joel Yonts. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Max Aulakh & Joel Yonts, Max Aulakh, and Joel Yonts or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Our guest today is Paul Miller, Zero Trust Architecture Expert at Appian Logic, a management consulting and IT security company. They unpack zero trust and ZTNA as a security shield, formulation of a national cybersecurity document, driving awareness and change at companies, and the legacy lag at companies that prevent the adoption of zero trust architecture.
  continue reading

19 episodes

Artwork
iconShare
 
Manage episode 376310261 series 3509394
Content provided by Max Aulakh & Joel Yonts, Max Aulakh, and Joel Yonts. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Max Aulakh & Joel Yonts, Max Aulakh, and Joel Yonts or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Our guest today is Paul Miller, Zero Trust Architecture Expert at Appian Logic, a management consulting and IT security company. They unpack zero trust and ZTNA as a security shield, formulation of a national cybersecurity document, driving awareness and change at companies, and the legacy lag at companies that prevent the adoption of zero trust architecture.
  continue reading

19 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide