Zero Trust

 View Only

Recap: Business Value of Zero Trust working session (January 26)

  • 1.  Recap: Business Value of Zero Trust working session (January 26)

    Posted Jan 30, 2023 09:15:00 AM
    Hi Folks - Thanks everyone who was able to join the January 26 working session, Workstream 9: Architecture, Implementation, and Maturity Model.
    Our current effort is focused on the in-progress whitepaper : Communicating the Business Value of Zero Trust. 

    Topics:
    • intros
    • Discussion about the importance of being able to express the business value of Zero Trust - not just to gain support for a Zero Trust initiative, but also to maintain and grow support throughout the multi-year journey
    • Starting points - orgs may start with Identity or Data because they are relatively good at it, or because the are relatively bad at it
    • Cost savings - they are realized as part of ZT projects, but not a primary driver.
    • other points
    • Risk reduction is definitely a value driver
    • ZT can be a competitive differentiator for enterprises, if done properly

    Recording link 
    https://cloudsecurityalliance.zoom.us/rec/share/IJZ480tMWSgheSFV6yiSe1wdlms9yqh_au-VvBcPCcqQVKalfdzOUx-d7Ba22Q-F.UoecCWLcvBXVV8cr
    Passcode: =7rj?Dj@

    Next session we'll be diving into the draft whitepaper outline, discussing, and assigning sections for people to build out

    Our next meeting for this workstream will be on Thursday February 9, at 8.00 am ET
    regards
    Jason


    ------------------------------
    Jason Garbis, CISSP
    Co-Chair, Zero Trust Working Group
    CPO, Appgate
    Author: Zero Trust Security: An Enterprise Guide
    ------------------------------