PuZo.org: Practical Zero Trust Implementation - PuZo.org

Jump to content

Page 1 of 1
  • You cannot start a new topic
  • You cannot reply to this topic

Practical Zero Trust Implementation

#1 User is online   priya725 

  • Addicted to PuZo's
  • PipPipPipPipPip
  • Group: Members
  • Posts: 130634
  • Joined: 30-April 20

Posted 18 May 2024 - 04:17 AM

Posted Image
Published 5/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 2.59 GB | Duration: 5h 4m


Learn how to Practically implement Zero Trust Architecture security in cloud and on-prem
What you'll learn
How to practically implement Zero Trust in cloud (Azure,AWS) & On-Premise locally using VMWare & VirtualBox.
How to develop a strategy, roadmap, and plan of action to implement zero trust.
How to conduct a zero trust readiness\maturity assessment prior to implementing zero trust.
A foundational understanding what zero trust is, the zero trust principles and the pillars of zero trust.
Security requirements for establishing a robust Zero Trust architecture.
Security requirements to look for in a Zero-Trust Authentication Solution.
Use cases for zero trust.
How to apply the zero trust adaptation model in the real word.
How to integrate the zero trust architecture in the application development lifecycle.
Introduction to NIST SP 800-207 Zero Trust Architecture
Mapping the pillars of Zero Trust with the NIST SP 800-207 Architecture
Requirements
1-Basic understanding of IT & cybersecurity principles
2-Basic knowledge of network architectures & how they function
3-Willingness to explore and learn new technologies and concepts
Description
Practical Zero Trust Implementation, is a course that is developed to provide you with the hands-on skills required to plan for, and implement one of the fastest growing emerging concepts in security programs. By undertaking this course, you will gain a fundamental to advance understanding of the zero trust pillars and architecture, but most importantly, how to have it implemented in any organization or business. In this course you will be guided by the best practices provided by NIST, Microsoft & Fortigate. This course is not just about theory, but getting you ready for the job market.This course is divided into six (6) segments as follows:SEGMENT#1Establishing a foundational understanding of zero trust:•Why Zero Trust?•Zero Trust Principles•Brief overview of zero trust and its security pillars. Mapping the pillars of Zero Trust with the NIST SP 800-207 Architecture•The power of zero trust authentication• Requirements You Must Have in a Zero-Trust Authentication Solution•Important considerations and tasks that should be done prior to implementing zero trust?•Use Cases for Zero TrustKnowledge Check QuestionsSEGMENT#2Before implementing zero trust:•Conducting a Zero Trust Readiness assessment•Developing a zero trust strategy•Develop a Roadmap and Plan of Action for Implementing Zero Trust within Azure•Alignment of the Roadmap and Plan of Action with the Case Scenario•Security requirements for establishing a robust Zero Trust architecture•Exploring those service in azure that can be used to achieve the implementation of zero trust in any business or organization.Knowledge Check QuestionsSEGMENT#3Labs-implementing zero trust:.Steps to Zero Trust Implementation•Practically Implementing Zero Trust in Azure•The alignment of the lab with each pillar of the zero trust model\architecture•Exploring ways of testing Zero Trust Implementation•Integrating Zero Trust into Applications during developmentKnowledge Check QuestionsSEGMENT#4Assignment\Project Labs for students•Applying Zero trust in AWS (guided activity)•Implementing zero trust on-prem using VMware/VirtualBox (guided activity)SEGMENT#5•Implementing Zero Trust in the Real World-A business approach-Learn how to apply zero trust when a business needs to:Rapidly modernize its security postureSecure remote and hybrid wordMeet regulatory compliance requirementsIdentify and protect sensitive business dataPrevent or reduce damage from a data breachSEGMENT#6Introduction to all resources used in courseResume Skills to add on your resume\CVEnd of course
Overview
Section 1: Establishing a foundational understanding of zero trust
Lecture 1 1-Course Intro-Practical Zero Trust Implementation
Lecture 2 2-Intro to Case Scenario
Lecture 3 3-Preparing for the Zero Trust Project
Lecture 4 4-Course Content Outline
Lecture 5 5-Segment#1-Establishing a foundational understanding of zero trust
Lecture 6 6-What is meant by Zero Trust-PT1
Lecture 7 6-What is meant by Zero Trust-PT2
Lecture 8 8-Principles of Zero Trust
Lecture 9 9-Mapping Zero Trust pillars with the NIST Architecture
Lecture 10 10-The Power of Zero Trust authentication
Lecture 11 11-Important things to look for in a zero trust solution
Lecture 12 12-Use cases for zero trust
Section 2: Before implementing zero trust
Lecture 13 13-Intro to Segment 2
Lecture 14 14-Conducting a Zero Trust Readiness Assessment PT-1
Lecture 15 15-Conducting a Zero Trust Readiness Assessment PT-2
Lecture 16 16-Developing a zero trust strategy PT1
Lecture 17 17-Developing a zero trust strategy PT2
Lecture 18 18- Developing roadmap and plan of action for zero trust implementation
Lecture 19 19-Alignment of the roadmap & plan of action with the case scenario
Lecture 20 20-Microsoft security requirements for achieving zero trust
Lecture 21 21-Intro to Azure Zero Trust Services
Section 3: Labs-implementing zero trust
Lecture 22 22-Introduction to SEGMENT#3
Lecture 23 23-Disclaimer to Labs
Lecture 24 24-Steps to Zero Trust Implementation
Lecture 25 25-Lab-Azure Zero Trust Implementation-PT1
Lecture 26 26-Lab-Azure Zero Trust Implementation-PT2
Lecture 27 27-Lab-Azure Zero Trust Implementation-PT3
Lecture 28 28-Lab-Azure Zero Trust Implementation-PT4
Lecture 29 29-Lab-Azure Zero Trust Implementation-PT5
Lecture 30 30-Lab-Azure Zero Trust Implementation-PT6
Lecture 31 31-Lab-Azure Zero Trust Implementation-PT7
Lecture 32 32-Lab-Azure Zero Trust Implementation-PT8
Lecture 33 33-Lab-Azure Zero Trust Implementation-PT9
Lecture 34 34-Addressing the challenges associated with zero trust implementation
Lecture 35 35-Powerful Tools for achieving Zero Trust Implementation
Section 4: Assignment\Project Labs for student
Lecture 36 36-Student Labs for implementing zero trust- Guided exercises
Section 5: Implementing Zero Trust in the Real World-A business approach
Lecture 37 37-Intro to Segment 5
Lecture 38 38-Zero Trust Adoption Framework
Lecture 39 39-Zero Trust adoption framework lifecycle
Lecture 40 40-Business cases for the zero trust adoption framework
Lecture 41 41-Zero trust adoption framework requirements for each business case
Lecture 42 42-Applying the ZT adoption cycle to each business case at a high level
Section 6: Final Stage
Lecture 43 43-Course Recap
Lecture 44 44-Skills acquired for your Resume or CV
Lecture 45 45-END OF COURSE
Section 7: Test Your Knowledge
Section 8: Additional content
Lecture 46 Course Resources
This course is developed as a practical guide for any IT/Security Professioanl who is interested in making their systems and applications, more resilent against cyber attacks. This includes but not limited to:,Security leaders-CISOs,Security professionals,Cloud Security professionals,Security Architects
Screenshots

https://filestore.me/fipy9s1677kj/Practical_Zero_Trust_Implementation.part1.rar
https://filestore.me/imrc10m24sdc/Practical_Zero_Trust_Implementation.part2.rar
https://filestore.me/r4zi29t0kuvq/Practical_Zero_Trust_Implementation.part3.rar

https://rapidgator.net/file/b1abb56a5a955cd1c32a8e3f72153517/Practical_Zero_Trust_Implementation.part1.rar.html
https://rapidgator.net/file/4e87672a11bab8b09c47e642f209fbd1/Practical_Zero_Trust_Implementation.part2.rar.html
https://rapidgator.net/file/bacffdcb1484f1d377200b6f011ccd88/Practical_Zero_Trust_Implementation.part3.rar.html


Share this topic:


Page 1 of 1
  • You cannot start a new topic
  • You cannot reply to this topic