Webinar

Product Demo Series

Transitioning from VPN to ZTNA

Length: 60 mins

VPNs have been the enterprise workhorse for enabling secure remote access to mission-critical applications.  But the security landscape is becoming ever more threatening.  Learn how you can strengthen your security posture while streamlining mobile and hybrid workforce productivity by layering on Zero Trust Network Access to VPN.

Key Highlights

  • Learn how VPNs fit into today's secure remote access enterprise requirements
  • Discover how MFA, SSO, and policy governance can speed access and productivity while strengthening your security posture
  • Understand that terms like "least privilege" and "zero trust" are basically the same thing and deploying ZTNA isn't a forklift upgrade

Watch now

Share on social

Agenda

11:00-11:30
Drinks reception and Welcome
11:30-12:30
[Keynote] Social Engineering in a hybrid working world, Jamie Woodruff
12:30-13:15
3 course lunch & wine tasting
13:15-13:45
Cyber Resilience amongst an evolving threat landscape
13:45-14:30
Networking drinks

Featured Speakers

Host
Bryan Embrey

Senior Product Marketing Manager
Absolute Security

Absolute Platform FAQ

What our customers love about Absolute

“Absolute is the last stand in our IT security profile. I like how it integrates with the BIOS to do its thing most of all. Once installed, it is essentially a hands-off piece of software.”

Senior Network Administrator

IT Manager, G2 Review

Financial Services