logo

A NIST 800-207 Playbook: Zero Trust from the Whiteboard to the Boardroom

Conference:  RSA Conference 2023

2023-04-24

Authors:   Bryan Green


Abstract

NIST’s Zero Trust architecture is the de facto framework for addressing the modern threat landscape. In this session, attendees will learn how practitioners translate abstract concepts, as defined in NIST 800-207, into an actionable Zero Trust playbook on a journey from the whiteboard to the boardroom.

Materials:

Tags: