Learn how a Zero Trust Architecture can strengthen the security structure of Critical Infrastructure systems. We’ll discuss how common best practices like role-based access controls, multi-factor authentication, and detailed audit trails will boost your Critical Infrastructure’s security posture.

Critical Infrastructure systems are increasingly becoming a prime target for cyber-attacks. NIST 800-53 provides a comprehensive framework for protecting these systems against various cyber threats. During this session, we will equip attendees with the knowledge and skills necessary to implement Zero Trust as a part of NIST 800-53 controls around authentication, authorisation, and access to safeguard critical infrastructure systems from potential cyber threats with a foundation in Zero Trust.

See also the White Paper.

Identify and Assess Risks with NIST 800-53 Security Standards and Zero Trust

Published by the National Institute of Standards and Technology (NIST), the guidelines in NIST 800-53 provide a framework for increasing the security of critical infrastructure resources. The standards help organizations identify and assess risks to their systems, implement appropriate security controls, and continuously monitor and improve their security posture.

Coupled with a Zero Trust Architecture, use the NIST 800-53 controls enables organizations to follow industry best practices for access. Through invoking least privilege access, authentication, fine-grained authorization, end-to-end encryption, and detailed audit trails, you ensure users are securely accessing your critical systems to perform their job.

The Speakers:

don-bowman

Don Bowman, Founder and CEO, Agilicus

Founder and CEO of Agilicus, Don Bowman is an expert in cloud security, has worked as a national advisor, and recently completed a Zero Trust Network Access project with the Canadian Federal Government. Previously, Don was the CTO and Co-founder of Sandvine incorporated which was acquired in 2017.

Learn more about how NIST 800-53 is used in critical infrastructure. Watch a short explainer video or read about how the five pillars are used to provide a catalogue of security controls that protect against cyber threats.