Tetrate invites you to their event

An Update on NIST Zero Trust Guidelines and FIPS Compliance

About this event

Application architectures are increasingly distributed and decentralized for performance and resilience. This brings unknown risks and new challenges to protect them.

Zero Trust security has emerged as an effective framework for safeguarding organizations by emphasizing they trust nothing and verify everything. As envisioned by NIST (SP 800-207), Zero Trust security models eliminate persistent trust and enforce continuous authentication, least privilege and adaptive access control.

In this webinar, Zack Butcher, co-author of NIST Special Publications on Cloud-native Security and founding Engineer at Tetrate, will cover the importance of an updated approach to cybersecurity, define the fundamentals of Zero Trust security and provide suggestions to implement these principles through the service mesh to strengthen application security and compliance. Zack will also preview the upcoming installment of the Zero Trust NIST Special Publication series – NIST SP 800-207A, which is focused on facilitating migration from current network-oriented security to a Zero Trust identity-based model.

Register for this webinar to gain a deeper understanding into:

  • Zero Trust Security: A practical definition
  • Latest Zero Trust guidelines from NIST
  • How the service mesh strengthens application security and compliance
  • Practical steps to start your Zero Trust journey

Attendees will leave with a concrete idea of zero trust and the steps they can take to adopt that model in their organization.

Hosted by

  • Team member
    T
    David Wang

  • Team member
    T
    Zack Butcher Founding Engineer

Tetrate

The Service Mesh Company

Started by Istio and Envoy co-founders and maintainers to reimagine application networking, Tetrate is an enterprise service mesh company managing the complexity of modern hybrid cloud application infrastructure.