Zero Trust Masterclass - From beginner to mastery Udemy
Price: USD 25
  • Duration: Flexible

Course details

Zero Trust is one of the fastest emerging concepts in modern security programs.  This comprehensive course is designed to provide a deep understanding of Zero Trust architecture and its implementation in modern organizations from scratch. Students will learn the principles, components, and best practices for designing and deploying a Zero Trust security model to effectively protect resources and minimize the risk of data breaches based on the NIST standard SP 800-207


What You Will Learn

  • The fundamental principles and components of Zero Trust architecture

  • The importance of Zero Trust in modern security and its benefits and challenges

  • Core components such as Policy Decision Point (PDP), Policy Enforcement Point (PEP), and Zero Trust proxies

  • NIST SP 800-207 guidelines for implementing a Zero Trust architecture

  • Assessing and improving Zero Trust maturity within an organization

  • Practical applications and case studies of real-world Zero Trust implementations


Course Outline

1. Introduction to Zero Trust

  • What is Zero Trust ?

  • Why is Zero Trust important?

2. The NIST standard for Zero Trust

  • Core principles of the Zero Trust standard as per NIST SP 800-207 

  • Different deployments of Zero Trust Architecture as per NIST SP 800-207 

  • Case Studies showing implementation of Zero Trust architecture

3. Roadmap to Zero Trust

  • Implementing Zero Trust within an enterprise

  • Key Challenges to overcome

  • How to assess the maturity of a Zero Trust deployment


Who Should Take This Course

This course is designed for anyone interested in improving the security of their systems and applications, including:

  • CISOs

  • Security professionals

  • Cloud Security professionals

  • Security Architects

  • Anyone interested in learning about Zero Trust


Prerequisites

This course assumes a basic understanding of computer systems and software , but no prior knowledge of Zero Trust is required.


Instructor

Taimur Ijlal is a multi-award winning, information security leader with over 20+ years of international experience in cyber-security and IT risk management in the fin-tech industry. Strong knowledge of ISO 27001, PCI DSS, GDPR, Cloud Security, DevSecOps and winner of major industry awards in the Middle East such as CISO of the year, CISO top 30, CISO top 50 and Most Outstanding Security team.

Updated on 02 May, 2023
Courses you can instantly connect with... Do an online course on Cybersecurity starting now. See all courses

Is this the right course for you?

Rate this page

Didn't find what you were looking for ?

or