Singapore’s Zero Trust policy and what we can learn from it

  • Date 21/03/2023
  • Time 12:00
  • Location Virtual
Mar-21-Log360-webinar

Intro / abstract:

Lately there have been a lot of countries revamping their cyberdefense strategies. Joining this cyberdefense bandwagon is Singapore, which recently adopted a Zero Trust approach. The Zero Trust architecture will apply to all of Singapore’s government applications and information technology systems. Join us in this webinar to know how Singapore has upped its cyberdefense game with the Zero Trust model and what we can learn from it.

Agenda:

  • Understanding the core principles of Zero Trust
  • How Singapore’s Zero Trust model works
  • How to create a Zero Trust environment in your organization
  • Learning the benefits of Zero Trust through use cases

Speaker

ram-presenter-manageengine
RAM
Product expert
ManageEngine