The Definition of Modern Zero Trust

ON-DEMAND WEBINAR

Zero Trust has evolved to become the gold standard in cybersecurity. Even so, for many businesses and InfoSec leaders, it continues to remain “just another marketing ploy.” So, what exactly is Zero Trust? Is it an architecture, a technology, or a strategy? Can it really secure your business? If so, how?

Join our Co-founder and CEO, Rajesh Khazanchi as he speaks to guest speaker Jess Burn, Senior Analyst, Forrester about all things Zero Trust. In this knowledge-filled session you will learn about Forrester’s definition of modern Zero Trust – one that is clear, concise, and shareable.

You will also learn:

  • What is Zero Trust and what is it not?

  • The core principles behind Zero Trust.

  • A guide to Zero Trust implementation.

  • The business advantage of Zero Trust with examples.

Speakers

Rajesh Khazanchi

Rajesh Khazanchi

Co-Founder, Chief Executive Officer

ColorTokens Inc

Jess Burn

Jess Burn

Guest Speaker, Senior Analyst

Forrester

Rajesh Khazanchi is a cybersecurity pioneer who’s been on the front lines of the battle against cyberattacks for nearly three decades. As a security entrepreneur and executive, Rajesh is motivated by the ideal that no one – not businesses, not families, not individuals – should be forced to feel the pain of a cyberattack. That’s what fuels his work at ColorTokens, where he oversees global product, sales, marketing, and GTM functions. Prior to ColorTokens, Rajesh led product development teams at HP, Oracle, and VMware. He has been awarded six patents for his innovations in cloud automation and cybersecurity.

Jess is a senior analyst at Forrester serving security and risk professionals. She contributes to Forrester’s research on the role of the CISO and Zero Trust. Additionally, Jess covers continuous controls monitoring; incident response and crisis management; and security training, education, and certification.

Featured Webinars