Proofpoint Meta – Zero-Trust Network Access – Webinar July 30, 2020

@ 10:30 EEST

ZTNA is based on the concept of a software-defined perimeter (SDP), which creates an invisible access boundary around your apps. This logical boundary limits access to the right users in the right context. Potential interlopers aren’t just denied access – they can’t even see apps behind the boundary.
Registration link: https://us02web.zoom.us/webinar/register/2915958473873/WN_ySvLeNXtQ4K4NHZoF3DEIg

Host: Pavlin Koldamov – Senior Technical Consultant @Veracomp EOOD