Appgate Launches Zero Trust Thirty Podcast Series

Featuring compelling conversations with renowned cybersecurity experts, the podcast explores and sheds light on the new cybersecurity standard, Zero Trust

Appgate, the secure access company, announces the launch of its new podcast series, Zero Trust Thirty. In each 30-minute episode, the podcast offers unique and valuable perspectives from cybersecurity experts about the latest issues, trends, technologies and solutions that are shaping the world of Zero Trust and people-defined security.

Marketing Technology News: MarTech Interview with Joe Chernov, CMO at Pendo

“Covering a wide range of cybersecurity issues, we aim to make complex topics easier to digest with insightful conversations that go beyond the headlines and buzzwords and dive deeper into the practical world of Zero Trust.”

“We created the Zero Trust Thirty podcast to arm security decision makers and business leaders with the information and advice they need to make smarter security choices, delivered in an entertaining and engaging format,” said Julie Preiss, Appgate CMO. “Covering a wide range of cybersecurity issues, we aim to make complex topics easier to digest with insightful conversations that go beyond the headlines and buzzwords and dive deeper into the practical world of Zero Trust.”

Zero Trust Thirty launches today with three inaugural episodes:

  • Cybersecurity Is Absolute Chaos Right Now: The past 18 months have pelted security teams with remote work, rampant ransomware, and oh yeah, a global pandemic. At the same time, shifts in IT and digital business have made cybersecurity even more challenging. Not to mention a confusing vendor marketplace. In short: chaos. How can a Zero Trust security strategy help tame the chaos? Let’s investigate.

    Featuring Dr. Chase Cunningham, a.k.a. Dr. Zero Trust; and Jason Garbis, Chief Product Officer, Appgate

  • Getting Real About Zero Trust: Zero Trust is one of the most misunderstood and misused concepts in security right now. That’s no surprise given the level of hype and marketing around it. Let’s break it down to its core. We’ll explain the origin of Zero Trust, how we got here and how you can start to implement a Zero Trust strategy within your organization.

    Featuring Jerry Chapman, Engineering Fellow, Identity and Access Management, Optiv; and Jason Garbis, Chief Product Officer, Appgate. Jerry and Jason are co-authors of the book Zero Trust: An Enterprise Guide.

  • What’s the Intersect Between SASE and Zero Trust?: You’ve seen the letters, you know how to pronounce them, but what exactly is SASE? Is it a solution, a framework or an idea? We unpack the SASE sausage by looking at real-world environments and thinking through where it makes sense and how it fits into a Zero Trust strategy.

    Featuring Colby Dyess, Director of Product Management, Appgate; and Aaron Palermo, Senior Solutions Architect, Appgat

Marketing Technology News: Tailored Digital Platforms Help Banks Enhance the Customer Experience throughout the Customer…

Brought to you by
For Sales, write to: contact@martechseries.com
Copyright © 2024 MarTech Series. All Rights Reserved.Privacy Policy