Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

Ask Sage's Nicolas Chaillan on moving the DOD to zero trust and deploying Kubernetes in space

In this week’s episode of The Future of Security Operations podcast, I'm joined by Nicolas Chaillan. Nicolas is a security leader who has held several high-profile roles in US federal agencies including Chief Software Officer for the US Air Force and Space Force, Special Advisor for Cloud Security and DevSecOps at the Department of Defense (DOD), and Special Advisor for Cybersecurity and Chief Architect for Cyber.gov at the Department of Homeland Security.

Zero Trust requires unified data

It’s vital to have a common understanding and shared context for complex technical topics. The previously adopted perimeter model of security has become outdated and inadequate. Zero Trust (ZT) is the current security model being designed and deployed across the US federal government. It’s important to point out that ZT is not a security solution itself. Instead, it’s a security methodology and framework that assumes threats exist both inside and outside of an environment.

What Are the Five Pillars of Zero-Trust Security?

The zero trust maturity model is a Cybersecurity and Infrastructure Security Agency (CISA) initiative to help achieve a modern approach of zero trust through the implementation of five pillars with cross-cutting capabilities. The five pillars of zero-trust security are identity, device, network, application and workload and data.

Transforming Privileged Access A Dialogue on Secretless, Zero Trust Architecture

Join us for an insightful webinar featuring IAM analyst Jack Poller and Teleport CEO Ev Kontsevoy as they delve into the nuances of privilege management and the paradigm shift towards a secretless, zero trust, least privileged architecture for engineers accessing cloud and on-premises compute infrastructure.

Advancing Healthcare Cybersecurity: Embracing the Full Spectrum of Zero Trust

The healthcare industry, which is entrusted with people’s most sensitive data, is no stranger to cyber-attacks and breaches. This is supported by statements made on behalf of the American Hospital Association revealing that healthcare cyberattacks in 2023 affected more than 100 million people.

Beyond the Buzz: Understanding Zero-Trust AI Architectures

In today's digital landscape, where cyber threats are ever-evolving and data breaches can have devastating consequences, zero-trust security has emerged as a robust approach to protect organizations and their critical systems. At its core, zero-trust challenges the traditional notion of inherent trust within network boundaries, advocating for a holistic security posture that treats every entity as a potential threat until proven trustworthy.

Securing AI

With the proliferation of AI/ML enabled technologies to deliver business value, the need to protect data privacy and secure AI/ML applications from security risks is paramount. An AI governance framework model like the NIST AI RMF to enable business innovation and manage risk is just as important as adopting guidelines to secure AI. Responsible AI starts with securing AI by design and securing AI with Zero Trust architecture principles.