Skip navigation

Building a Zero-Trust Network with Forrester

In this webinar you will learn:

  • The seven key elements in a zero-trust extended (ZTX) ecosystem
  • What pitfalls to consider when beginning a zero-trust strategy
  • Why Cisco is a strong contender in Forrester’s zero-trust vendor analysis

Since publishing John Kindervag’s groundbreaking report, Build Security Into Your Network's DNA: The Zero Trust Network Architecture, Forrester Research has driven the zero-trust extended ecosystem conversation. In this security model, access to secure data is spot-checked each time a user logs in, analyzing device posture and user context before enforcing granular access controls across all your applications.

Featured Speaker Chase Cunningham, a Principal Analyst with Forrester and expert in zero-trust concepts and implementation, will lead this educational session on designing a corporate zero-trust migration plan. Using the model of a fictitious business (ZTX Corp), Chase will detail the steps necessary for admins to secure access to all of their sensitive data, and where Duo can help.

Presenter Info

Chase Cunningham, Forrester Research

Dr. Chase Cunningham primarily contributes to Forrester's offerings for Security & Risk Professionals. His research guides client initiatives related to security operations center (SOC) planning and optimization, counter-threat operations, encryption, network security, and Zero Trust concepts and implementation. He helps senior technology executives with their plans to leverage comprehensive security controls and the use of a variety of standards, frameworks, and tools to enable secure business operations. His research focuses on integrating security into operations; leveraging advanced security solutions; empowering operations through artificial intelligence and machine learning; and planning for future growth within secure systems.