What Is Zero Trust? What Is Network Segmentation?


What are Zero Trust and Network Segmentation?

Join this channel to get access to perks:
https://www.youtube.com/channel/UCbbBt23LHt4WhjiWh67NJ3w/join

Make sure to subscribe so you don’t miss new content!
https://www.youtube.com/channel/UCbbBt23LHt4WhjiWh67NJ3w?sub_confirmation=1

Looking to start a career in Information Security, Cyber Security, or Information Assurance? Check out all these resources to Get Started! https://jongood.com/getting-started/

Traditionally, inside of a network there was an implicit trust for users, systems, and across the entire network. Over time, the implicit trust has been identified to be a major vulnerability in how networks operate, especially once they are compromised. With the Zero Trust model, we implement a system that by default does not trust any actions and verifies everything. Additionally, by segmenting our network into different zones based on purpose, we can further increase the security of our networks.

Join me as we walk through the Zero Trust model and Network Segmentation to help increase the security of your network. By the time, this video is over, you will have a better understanding of how we can create layered defenses to improve our security.

CySA+ Study Guide: https://amzn.to/2EcMIyf

This video is part of my CySA+ course: https://jongood.com/product/comptia-cysa/

#CySA #CompTIA #CyberSecurity

DISCLAIMER: I am an ambassador or affiliate for many of the brands referenced on the channel. As an Amazon Associate, I earn a commission from qualifying purchases.

DISCLAIMER (MUSIC): I only use royalty free music and sound effects.