• Post category:StudyBullet-13
  • Reading time:5 mins read


Learn how to implement Zero Trust Architecture using NIST SP 800-207

What you will learn

What is Zero Trust

How Zero Trust is the future of cybersecurity

How to practically implement Zero Trust within your company

How to use apply the Zero Trust principles in NIST 800-302

What are the key challenges in implementing a Zero Trust architecture

Description

Zero Trust is one of the fastest emerging concepts in modern security programs.  This comprehensive course is designed to provide a deep understanding of Zero Trust architecture and its implementation in modern organizations from scratch. Students will learn the principles, components, and best practices for designing and deploying a Zero Trust security model to effectively protect resources and minimize the risk of data breaches based on the NIST standard SP 800-207

What You Will Learn

  • The fundamental principles and components of Zero Trust architecture
  • The importance of Zero Trust in modern security and its benefits and challenges
  • Core components such as Policy Decision Point (PDP), Policy Enforcement Point (PEP), and Zero Trust proxies
  • NIST SP 800-207 guidelines for implementing a Zero Trust architecture
  • Assessing and improving Zero Trust maturity within an organization
  • Practical applications and case studies of real-world Zero Trust implementations

Course Outline

1. Introduction to Zero Trust

  • What is Zero Trust ?
  • Why is Zero Trust important?

2. The NIST standard for Zero Trust

  • Core principles of the Zero Trust standard as per NIST SP 800-207
  • Different deployments of Zero Trust Architecture as per NIST SP 800-207
  • Case Studies showing implementation of Zero Trust architecture

3. Roadmap to Zero Trust


Get Instant Notification of New Courses on our Telegram channel.


  • Implementing Zero Trust within an enterprise
  • Key Challenges to overcome
  • How to assess the maturity of a Zero Trust deployment

Who Should Take This Course

This course is designed for anyone interested in improving the security of their systems and applications, including:

  • CISOs
  • Security professionals
  • Cloud Security professionals
  • Security Architects
  • Anyone interested in learning about Zero Trust

Prerequisites

This course assumes a basic understanding of computer systems and software , but no prior knowledge of Zero Trust is required.

Instructor

Taimur Ijlal is a multi-award winning, information security leader with over 20+ years of international experience in cyber-security and IT risk management in the fin-tech industry. Strong knowledge of ISO 27001, PCI DSS, GDPR, Cloud Security, DevSecOps and winner of major industry awards in the Middle East such as CISO of the year, CISO top 30, CISO top 50 and Most Outstanding Security team.

English
language

Content

Introduction

Introduction
Need for Zero Trust
Knowledge check #1

Zero Trust Overview

Zero Trust Overview
Zero Trust pros and cons
Knowledge Check #2

Zero Trust – Diving deep into NIST standard

Zero Trust – Core principles
Zero Trust – NIST standard
Zero Trust – NIST scenarios part 1
Zero Trust – Scenarios part 2
Threats to Zero Trust
Knowledge Check #3

Zero Trust Case Studies

Case Study 1
Case Study 2
Zero Trust – Lack of Support
Knowledge Check #4

The roadmap to Zero Trust

Implementing Zero Trust in your company
Zero Trust Maturity models
Knowledge Check #5

Conclusion

Wrapping up