The Shellsharks Podcast

Zero Trust is not 0 or 1


Listen Later

Join myself (@shellsharks) and Bobby DeSimone, Founder & CEO of Pomerium as we discuss the Pomerium platform, context-aware access control and all things Zero Trust!

Show Notes
  • Pomerium
  • Latin meaning of “pomerium”
  • Some fun with Latin on Shellsharks - The Enchiridion of Impetus Exemplar
  • Jericho Forum, now The Open Group Security Forum
  • BeyondCorp
  • NIST SP 800-207: Zero Trust Architecture
  • M-22-09: Moving the US Government Toward Zero Trust Cybersecurity Principles
  • Q&A with Zero Trust Architecture Writers from NIST
  • Rego Policy Language
  • Open Policy Agent
  • Istio Service Mesh
  • Open Source Pomerium on GitHub
  • 2021 Twitter Hack
  • OASIS eXtensible Access Control Markup Language (XACML)
  • HashiCorp Sentinel Framework
  • Awesome Zero trust
    ...more
    View all episodesView all episodes
    Download on the App Store

    The Shellsharks PodcastBy Shellsharks