Tech Behind The Trends On The Element Podcast | Hewlett Packard Enterprise

Zero Trust Network Access and Virtual Private Networks: The VPN vs ZTNA showdown

Informações:

Sinopsis

In this episode we are looking at why people are moving away from Virtual Private Networks, or VPNs, and are navigating towards Zero Trust Network Access, or ZTNAs.VPNs have largely been unchallenged as the go-to cyber security option for organisations since they first came about in the mid-1990s. However, they do have security flaws which have been exploited by hackers and cyber criminals, leading many to ask whether there’s a more secure solution.Joining us to discuss why ZTNA is becoming a more popular security option for organisations is Jaye Tillson, HPE’s Director of Strategy in Cyber Security.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About the expert: https://www.linkedin.com/in/jaye-tillson/