Artwork

Content provided by Hewlett Packard Enterprise. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Hewlett Packard Enterprise or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Zero Trust Network Access and Virtual Private Networks: The VPN vs ZTNA showdown

15:40
 
Share
 

Manage episode 417268016 series 2990464
Content provided by Hewlett Packard Enterprise. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Hewlett Packard Enterprise or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

In this episode we are looking at why people are moving away from Virtual Private Networks, or VPNs, and are navigating towards Zero Trust Network Access, or ZTNAs.

VPNs have largely been unchallenged as the go-to cyber security option for organisations since they first came about in the mid-1990s. However, they do have security flaws which have been exploited by hackers and cyber criminals, leading many to ask whether there’s a more secure solution.

Joining us to discuss why ZTNA is becoming a more popular security option for organisations is Jaye Tillson, HPE’s Director of Strategy in Cyber Security.

This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it.

Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA

About the expert: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk

Sources and statistics cited in this episode:
No more Chewy Cnetres: https://www.forrester.com/report/No-More-Chewy-Centers-The-Zero-Trust-Model-Of-Information-Security/RES56682
Revenue generated by the virtual private network (VPN) market worldwide: https://www.statista.com/statistics/542817/worldwide-virtual-private-network-market/
Statistics on ZTNA market share: https://www.kuppingercole.com/press-release/market-sizing-ztna
Forbes report on VPN data leaks: https://www.forbes.com/advisor/business/vpn-statistics/
ICS2 report on users’ cloud security fears: https://www.statista.com/statistics/1172265/biggest-cloud-security-concerns-in-2020/
“String Quartet No. 1, 'Polar Energy Budget.”: https://www.youtube.com/watch?v=Tulsx2wt3qU
Composing music from climate data: https://www.cell.com/iscience/fulltext/S2589-0042(24)00844-7?_returnURL=https%3A%2F%2Flinkinghub.elsevier.com%2Fretrieve%2Fpii%2FS2589004224008447%3Fshowall%3Dtrue

  continue reading

71 episodes

Artwork
iconShare
 
Manage episode 417268016 series 2990464
Content provided by Hewlett Packard Enterprise. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Hewlett Packard Enterprise or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

In this episode we are looking at why people are moving away from Virtual Private Networks, or VPNs, and are navigating towards Zero Trust Network Access, or ZTNAs.

VPNs have largely been unchallenged as the go-to cyber security option for organisations since they first came about in the mid-1990s. However, they do have security flaws which have been exploited by hackers and cyber criminals, leading many to ask whether there’s a more secure solution.

Joining us to discuss why ZTNA is becoming a more popular security option for organisations is Jaye Tillson, HPE’s Director of Strategy in Cyber Security.

This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it.

Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA

About the expert: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk

Sources and statistics cited in this episode:
No more Chewy Cnetres: https://www.forrester.com/report/No-More-Chewy-Centers-The-Zero-Trust-Model-Of-Information-Security/RES56682
Revenue generated by the virtual private network (VPN) market worldwide: https://www.statista.com/statistics/542817/worldwide-virtual-private-network-market/
Statistics on ZTNA market share: https://www.kuppingercole.com/press-release/market-sizing-ztna
Forbes report on VPN data leaks: https://www.forbes.com/advisor/business/vpn-statistics/
ICS2 report on users’ cloud security fears: https://www.statista.com/statistics/1172265/biggest-cloud-security-concerns-in-2020/
“String Quartet No. 1, 'Polar Energy Budget.”: https://www.youtube.com/watch?v=Tulsx2wt3qU
Composing music from climate data: https://www.cell.com/iscience/fulltext/S2589-0042(24)00844-7?_returnURL=https%3A%2F%2Flinkinghub.elsevier.com%2Fretrieve%2Fpii%2FS2589004224008447%3Fshowall%3Dtrue

  continue reading

71 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide