Zero Trust Security

This interactive workshop introduces the concept of Zero Trust Security (ZTS) and its critical role in safeguarding the ever-evolving cyber landscape, focusing on critical infrastructure. During the workshop, the instructor will share his experiences and learnings from previous projects within your industry.

#

About this workshop

Protect your digital estate
The session will equip you with the knowledge and tools to understand, implement, and benefit from a Zero Trust approach:

What is Zero Trust:
Grasp the core principles of Zero Trust security, including \"Never Trust, Always Verify\" and the (true) concept of least privilege access.

Learnings from previous Zero Trust projects:
We will share some of the learnings and unique security challenges faced by the energy industry and how Zero Trust fits in, particularly when it comes to critical infrastructure protection.

Zero Trust in Action:
We’ll provide you with a high-level overview of the key components of a Zero Trust architecture, including Multi-Factor Authentication (MFA), Identity and Access Management (IAM), and Continuous Monitoring (SecOps).

The exact content and agenda will be designed in cooperation with the client.

Your instructor
As a highly experienced and accomplished cybersecurity and enterprise architecture professional, the instructor has over 35 years of experience managing cross-functional teams in complex environments while working with large global enterprises. He is skilled at working with business executives and stakeholders to develop long-term cybersecurity strategies aligned with both organizational goals and compliance standards. The instructor has experience and a deep understanding of challenges and opportunities across finance, healthcare, pharma, IT, law enforcement, defence, shipping, and more.

Training format: Hands-on Workshop
Interactive learning experiences, combining theory and practice for immediate application.

Workshop details

Format

Hands-on Workshop

Location

On-site or online

Language

Danish/English

Attendees

Max. 15

Duration

2 hours
Who is this workshop for?
  • Security professionals at all levels.
  • IT infrastructure and operations personnel.
  • Leadership and decision-makers responsible.
  • Others involved in the cybersecurity strategy.

This is a level 200 (intermediate) workshop, meaning that it will suit participants with some familiarity when it comes to Zero Trust Security topics. 

Interested in learning more?

Jakob Lindstrøm
Head of 7N Academy

Phone: +45 3114 1457
Email: jali@7n.com