SECURE NETWORK ACCESS

Appgate Cybersecurity|December 7, 2021

“Zero Trust Thirty” Podcast Breaks Down Cybersecurity’s Hot Topics

In the hard-to-follow cybersecurity scene, Zero Trust security stands above the crowd not just as the hottest topic, but as the operational standard for now and the future. With the new “Zero Trust Thirty'' podcast series, we take on the latest stories and trends with prominent industry experts weighing in to make digestible sense of it all.

It’s no easy task to stay ahead of threat actors and keep your workforce and data safe. It’s even harder when the Zero Trust security conversation is made up of an endless list of acronyms and jargon-filled explanations more complicated than the tech itself. Luckily you don’t need a Ph. D. to understand all things Zero Trust security. You just need a smart, fun conversation with the right people.

That’s exactly what you’ll find in our new podcast series, “Zero Trust Thirty.” Each 30-minute episode takes you behind the headlines and acronyms, deeper into the world of Zero Trust security. The free-flowing and deep conversations are educational, entertaining, thought-provoking and people-focused.

This new series brings some of the industry’s leading Zero Trust security experts to the table to dig into the tech and trends that go beyond insecure perimeter-based solutions to modern people-defined security strategies.

“Zero Trust Thirty” is available on Apple Podcasts, Spotify, Stitcher and more. Subscribe and leave a review wherever you listen to podcasts and stay up-to-date on the latest “Zero Trust Thirty episodes.

The first three episodes are live! Have a listen to see what's been covered so far and then stay tuned as we release new episodes.

Episode 1 - Cybersecurity Is Absolute Chaos Right Now: The past 18 months have pelted security teams with remote work, rampant ransomware, and oh yeah, a global pandemic. At the same time, shifts in IT and digital business have made cybersecurity even more challenging. Not to mention a confusing vendor marketplace. In short: chaos. How is a Zero Trust security strategy poised to control some of this chaos? Let’s investigate.

Featuring Dr. Chase Cunningham, a.k.a. Dr. Zero Trust; and Jason Garbis, Chief Product Officer, Appgate

Episode 2 - Getting Real About Zero Trust: There is a lot of hype and marketing about Zero Trust, so let's break it down at its core. What is Zero Trust and what isn't it? Where has the market over rotated? Is this a new idea? How should people start to frame Zero Trust within their organization?

Featuring Jerry Chapman, Engineering Fellow, Identity and Access Management, Optiv; and Jason Garbis, Chief Product Officer, Appgate. Jerry and Jason are co-authors of Zero Trust Security, An Enterprise Guide.

Episode 3 - SASE and Zero Trust: A Relationship That’s Not Complicated: An episode dedicated to understanding SASE. What is it? Is it a solution, a framework or an idea? Where does it make sense? Where doesn't it make sense? Is it actually achievable today? Let's put it into context within real world environments.

Featuring Colby Dyess, Director of Product Management, Appgate; and Aaron Palermo, Senior Solutions Architect, Appgate

To tune in now, visit www.appgate.com/podcast.

Receive News and Updates From Appgate