1st Edition

Zero Trust Journey Across the Digital Estate

By Abbas Kudrati, Binil A. Pillai Copyright 2023
    236 Pages 61 B/W Illustrations
    by CRC Press

    236 Pages 61 B/W Illustrations
    by CRC Press

    "Zero Trust is the strategy that organizations need to implement to stay ahead of cyber threats, period. The industry has 30 plus years of categorical failure that shows us that our past approaches, while earnest in their efforts, have not stopped attackers. Zero Trust strategically focuses on and systematically removes the power and initiatives hackers and adversaries need to win as they circumvent security controls. This book will help you and your organization have a better understanding of what Zero Trust really is, recognize its history, and gain prescriptive knowledge that will help you and your enterprise finally begin beating the adversaries in the chess match that is cyber security strategy."

    Dr. Chase Cunningham (aka Dr. Zero Trust), Cyberware Expert

    Today’s organizations require a new security approach that effectively adapts to the challenges of the modern environment, embraces the mobile workforce, and protects people, devices, apps, and data wherever they are located. Zero Trust is increasingly becoming the critical security approach of choice for many enterprises and governments; however, security leaders often struggle with the significant shifts in strategy and architecture required to holistically implement Zero Trust.

    This book seeks to provide an end-to-end view of the Zero Trust approach across organizations’ digital estates that includes strategy, business imperatives, architecture, solutions, human elements, and implementation approaches that could significantly enhance these organizations' success in learning, adapting, and implementing Zero Trust. The book concludes with a discussion of the future of Zero Trust in areas such as artificial intelligence, blockchain technology, operational technology (OT), and governance, risk, and compliance.

    The book is ideal for business decision makers, cybersecurity leaders, security technical professionals, and organizational change agents who want to modernize their digital estate with the Zero Trust approach.

    Introduction

    Chapter 1  Zero Trust Introduction

    Chapter 2 Zero Trust Disrupting Business Model

    Chapter 3 Zero Trust Maturity Model and Implmenetation Assessment

    Chapter 4  Identity is the New Security Control Plane

    Chapter 5 ZT Architecture Components

    Chapter 6 Zero Trust Project Plan and Program Approach

    Chapter 7 Future Horizon of Zero Trust

    Biography

    Abbas Kudrati, Binil A. Pillai