Zero Trust Architecture (ZTA) Expert Group

Recap: Business Value of Zero Trust working session (Feb 9)

  • 1.  Recap: Business Value of Zero Trust working session (Feb 9)

    Posted Feb 09, 2023 10:57:00 AM

    Hi Folks - Thanks everyone who was able to join the Feb 9 working session, Workstream 9: Architecture, Implementation, and Maturity Model.
    Our current effort is focused on the in-progress whitepaper : Communicating the Business Value of Zero Trust. 

    Topics:

    • New attendee Introductions
    • Another deliverable: Zero Trust Implementation Guide
      • Following the 5-step method recommended by the NSTAC report
      • Action: Alex to convene a group to scope this out
    • Main focus: Working on the outline for "Communicating the Business Value of Zero Trust"
      • discussing, debating  and assigning sections
    • We assigned several sections of the outline: Task: create annotated and expanded bullet points (not full prose paragraphs)
    • If you are interested, please assign yourself a section by adding your name, and add ideas / bullets

    Recording link 
    https://cloudsecurityalliance.zoom.us/rec/share/YelxHGPfwocxUKIR4rKj3myZ5_SAsyffaYRjN-HXfxGZL_95B1aY3THfSS_mQ-HC.YplMyS2aO9dhrBQw
    Passcode: ZT9-BizVal

    Next session we'll be reviewing the annotated bullet points, and continuing to work as-of-yet other sections of the outline

    Document Link:

    https://docs.google.com/document/d/1rn7j5-bO9-s96krARta0Lt-VTGUn3FtfnjenZT-FDZA/edit?usp=sharing

    Our next meeting for this workstream will be on Thursday February 23, at 8.00 pm ET - alternating back to the evening ET..


    regards
    Jason



    ------------------------------
    Jason Garbis, CISSP
    Co-Chair, Zero Trust Working Group
    CPO, Appgate
    Author: Zero Trust Security: An Enterprise Guide
    ------------------------------