Syndicated Blog

Adopting Zero Trust
An ongoing conversation about the people and organizations adopting Zero Trust.
Exclusive: Waffle House Risk Index 1.0 Open For Public Comment Period

Exclusive: Waffle House Risk Index 1.0 Open For Public Comment Period

|
In collaboration with the WF Command Center, AZT has developed a new risk index designed to simplify communication associated with cyber risks and threats ...
The Current and Future State of Zero Trust With Forrester’s David Holmes

The Current and Future State of Zero Trust With Forrester’s David Holmes

|
Season 3, Episode 4: Forrester Principal Research Analyst on Zero Trust, David Holmes, shares his perspective on the current and future state of Zero Trust ...
Canva's Kane Narraway on Building a Zero Trust MVP

Canva’s Kane Narraway on Building a Zero Trust MVP

|
Season 3, Episode 3: Canva’s Head of Enterprise Security, Kane Narraway, discusses how to deploy a Zero Trust strategy in under a year ...
AZT: Quit Bugging the CISO + CIO

AZT: Quit Bugging the CISO + CIO

|
Season 3, Episode 2: In our conversation with Energy Solution’s CIO David Weisong we chat about how new processes, technology, and budgets are formed ...
AZT: Hacker Valley Dishes on Breaking Into Cybersecurity

AZT: Hacker Valley Dishes on Breaking Into Cybersecurity

|
Season 3, Episode 1: To start the new season, we are joined by Hacker Valley Media’s Ron Eddings and Chris Cochran, who discuss breaking into cybersecurity and the role storytelling plays ...
Join us for AZT Live Next Tuesday

Join us for AZT Live Next Tuesday

|
And maybe win a new AZT hat ...
AZT: From Hacktivist to White Hat Hacker. A Chat with LulzSec's Sabu.

AZT: From Hacktivist to White Hat Hacker. A Chat with LulzSec’s Sabu.

|
Season two, episode 19: Hector Monsegur, Co-Founder of LulzSec, and current Director of Research for Alacrinet, discusses his journey from hacktivism to pen testing ...
AZT: The Market For Enterprise (Secure) Browsers

AZT: The Market For Enterprise (Secure) Browsers

|
Listen now (46 mins) | Season two, episode 18: Evgeniy Kharam, a founder, CISO, architect, and podcast producer discusses the rise of Enterprise (Secure) browsers ...
Adopting Zero Trust: Applicable use of AI in Cybersecurity

Adopting Zero Trust: Applicable use of AI in Cybersecurity

|
Listen now (57 mins) | Season two, episode 17: Oliver Tavakoli of Vectra AI discusses the applicable uses of AI (neural networks + Gen AI) in cybersecurity ...
Zack Butcher on Building Zero Trust Standards and Securing Microservices

Zack Butcher on Building Zero Trust Standards and Securing Microservices

|
Listen now (55 mins) | Season two, episode 16: Zack Butcher discusses building upon NIST’s Zero Trust policies and standards, and ZT’s influence on a service mesh as it relates to microservices ...