The New Paradigm for Work-from-Anywhere: Zero Trust Network Access

On-demand Webinar27 Minutes

In today’s perimeter-less environment, security practitioners can no longer assume implicit trust among applications, users, devices, services, and networks. That’s why many organizations have started to embrace a Zero Trust approach and are considering augmenting their conventional network access security concepts such as virtual private networks (VPNs) and demilitarized zones (DMZs) with Zero Trust Network Access (ZTNA) solutions. Join two renown industry experts in this webinar to talk about the drivers for ZTNA, best practices for implementation, and what characteristics to look for when evaluating solutions to fulfill both business and end user requirements.

Discussion Topics:

  • Zero Trust, We Must
  • Where to Start with Zero Trust
  • Drivers for Zero Trust Network Access
  • Key Factors to Success for Implementation
  • What to look for when evaluating ZTNA vendors

Watch the on-demand webinar

Featured Speakers


Steve Fallin

Director, Product Management – Secure Access,
Absolute Security


Dr. Torsten George

Cybersecurity Evangelist,
Absolute Security

"An increased focus by end-user organizations on zero trust strategies – and a desire to provide a more secure, flexible hybrid workforce connectivity – is driving increased interest in the ZTNA market."

Gartner ZTNA Market Guide 2022

Financial Services