We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Zero Trust Networking (ZTN)

The Big Picture

Matt Conran

Essentially, with Zero Trust Networking, the network is entirely dark to everything and everyone until the administrator turns the lights on. You will go through technologies and introduced to new networking and security architectures.

Read more

Essentially, with Zero Trust Networking, the network is entirely dark to everything and everyone until the administrator turns the lights on. You will go through technologies and introduced to new networking and security architectures.

Initially, networks were designed solely for connectivity i.e to share a printer. Back 30 years ago a printer could cost the same as a house so it was pretty important to be able to share it. In this course, Zero Trust Networking (ZTN): The Big Picture, you will learn foundational knowledge and gain the ability to evolve your network to match the new digital world and combat the bad actors both internal and external to your network. First, you will learn why we need Zero Trust Networking. Next, you will discover some of the components used to create a new network and security model and a good understanding of how Zero Trust Networking works. Finally, you will explore how to two Zero Trust projects of Microsegmention and Software-defined perimeter. When you’re finished with this course, you will have the skills and knowledge of Zero Trust Networking needed to match the new digital age and combat bad actors both internal and external to your network.

Enroll now

What's inside

Syllabus

Course Overview
Why We Need Zero Trust Networking
Creating a New Network & Security Architecture
Understanding How Zero Trust Networking Works
Read more
The Zero Trust Projects

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Teaches Zero Trust Networking, which is a critical topic in modern cybersecurity
Taught by Matt Conran, who is an experienced instructor and author in the field
Explores Zero Trust Networking concepts in a comprehensive and accessible manner
Provides practical examples and case studies to illustrate Zero Trust Networking principles
Is part of a larger series of courses on cybersecurity, allowing learners to gain a deeper understanding of the field
Requires learners to have some prior knowledge of networking and security concepts

Save this course

Save Zero Trust Networking (ZTN): The Big Picture to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Zero Trust Networking (ZTN): The Big Picture with these activities:
Read "Zero Trust Networks: Building Secure Systems in the Cloud"
This book provides a comprehensive overview of Zero Trust Networking, its principles, and practical implementation.
Show steps
  • Read the book thoroughly
  • Take notes and highlight key concepts
  • Complete the practice exercises at the end of each chapter
Discuss Zero Trust Networking principles with classmates
Engaging in discussions with classmates will allow you to share your understanding, learn from others, and clarify any misconceptions you may have.
Browse courses on Discussion
Show steps
  • Identify a topic related to Zero Trust Networking for discussion
  • Prepare talking points and questions
  • Participate actively in the discussion
Build a glossary of terms
Creating a glossary will help you familiarize yourself with the key terminology used in Zero Trust Networking and improve your overall understanding of the course materials.
Browse courses on Terminology
Show steps
  • Identify key terms and concepts from the course materials
  • Define each term and concept clearly and concisely
  • Organize the glossary alphabetically or by topic
Four other activities
Expand to see all activities and additional details
Show all seven activities
Create a presentation on the benefits of Zero Trust Networking
Developing a presentation on the benefits of Zero Trust Networking will help you consolidate your knowledge and effectively communicate the value of this approach to others.
Browse courses on Presentation
Show steps
  • Gather information on the benefits of Zero Trust Networking
  • Organize your presentation into a logical flow
  • Create visual aids and supporting materials
  • Practice your presentation
Explore case studies of Zero Trust Networking implementations
Examining real-world examples of Zero Trust Networking will provide you with valuable insights into its practical applications and challenges.
Browse courses on Case Studies
Show steps
  • Identify case studies of Zero Trust Networking deployments
  • Analyze the case studies to understand the benefits and challenges of implementing Zero Trust Networking
  • Summarize your findings and share them with your classmates
Configure a simple Zero Trust Network
Hands-on practice in configuring a Zero Trust Network will reinforce your understanding of the concepts and enable you to apply them in real-world scenarios.
Browse courses on Network Configuration
Show steps
  • Set up a test environment for network configuration
  • Implement Zero Trust Network principles using firewalls, access control lists, and micro-segmentation
  • Test the effectiveness of your Zero Trust Network configuration
Contribute to open-source Zero Trust Networking projects
Participating in open-source projects will allow you to gain practical experience, collaborate with others, and contribute to the advancement of Zero Trust Networking.
Browse courses on Open Source
Show steps
  • Identify open-source Zero Trust Networking projects
  • Review the project documentation and codebase
  • Contribute bug fixes, feature enhancements, or new documentation

Career center

Learners who complete Zero Trust Networking (ZTN): The Big Picture will develop knowledge and skills that may be useful to these careers:
Data Analyst
A Data Analyst analyzes data to identify trends and patterns. They use this information to help businesses make better decisions. The Zero Trust Networking course may be useful for those interested in becoming a Data Analyst as it provides foundational knowledge on Zero Trust Networking, helping them understand how to protect data from unauthorized access.
Network Administrator
A Network Administrator plans, implements, and maintains computer networks that allow users to share resources like files, printers, and internet access. Networks range in size from a simple Local Area Network (LAN), which connects workstations in a single building, to a Wide Area Network (WAN), which connects computers over a large geographic area. The Zero Trust Networking course may be useful for those interested in becoming a Network Administrator as it provides foundational knowledge on the new network and security architecture.
Cloud Architect
A Cloud Architect designs, builds, and manages cloud computing systems. They work with clients to understand their business needs and goals, and then design and implement cloud solutions that meet those needs. The Zero Trust Networking course may be useful for those interested in becoming a Cloud Architect as it provides foundational knowledge on Zero Trust Networking, helping them understand how to design and implement secure cloud computing systems.
IT Manager
An IT Manager is responsible for overseeing an organization's IT department. They work with senior management to develop and implement the organization's IT strategy. The Zero Trust Networking course may be useful for those interested in becoming an IT Manager as it provides foundational knowledge on Zero Trust Networking, helping them understand how to design and implement secure IT strategies.
Network Engineer
A Network Engineer designs, builds, and maintains computer networks. They work with a variety of network technologies, including routers, switches, firewalls, and wireless access points. The Zero Trust Networking course may be useful for those interested in becoming a Network Engineer as it provides foundational knowledge on Zero Trust Networking, helping them understand how to design and implement secure computer networks.
Security Analyst
A Security Analyst, also known as an Information Security Analyst, identifies, analyzes, and mitigates cybersecurity threats. They protect an organization's computer networks and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. The Zero Trust Networking course may be useful for those interested in becoming a Security Analyst as it provides foundational knowledge on Zero Trust Networking, helping them understand how to protect organizations against cybersecurity threats.
Cybersecurity Engineer
A Cybersecurity Engineer is responsible for designing, implementing, and maintaining cybersecurity systems. They work to protect an organization's computer networks and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. The Zero Trust Networking course may be useful for those interested in becoming a Cybersecurity Engineer as it provides foundational knowledge on Zero Trust Networking, helping them understand how to design and implement secure cybersecurity systems.
Penetration Tester
A Penetration Tester is responsible for testing an organization's computer networks and systems for vulnerabilities. They work with a variety of penetration testing tools and techniques to identify vulnerabilities that could be exploited by attackers. The Zero Trust Networking course may be useful for those interested in becoming a Penetration Tester as it provides foundational knowledge on Zero Trust Networking, helping them understand how to identify vulnerabilities in computer networks and systems.
Information Security Manager
An Information Security Manager is responsible for developing and implementing an organization's information security program. They work to protect the organization's information assets from unauthorized access, use, disclosure, disruption, modification, or destruction. The Zero Trust Networking course may be useful for those interested in becoming an Information Security Manager as it provides foundational knowledge on Zero Trust Networking, helping them understand how to design and implement secure information security programs.
Chief Technology Officer (CTO)
A Chief Technology Officer (CTO) is responsible for overseeing an organization's technology strategy. They work with senior management to develop and implement the organization's technology roadmap. The Zero Trust Networking course may be useful for those interested in becoming a CTO as it provides foundational knowledge on Zero Trust Networking, helping them understand how to design and implement secure technology strategies.
Chief Information Security Officer (CISO)
A Chief Information Security Officer (CISO) is responsible for overseeing an organization's information security program. They work with senior management to develop and implement the organization's information security strategy. The Zero Trust Networking course may be useful for those interested in becoming a CISO as it provides foundational knowledge on Zero Trust Networking, helping them understand how to design and implement secure information security programs.
Information Technology (IT) Specialist
An Information Technology (IT) Specialist provides technical support to an organization's computer systems and networks. They work with users to troubleshoot problems and resolve issues. The Zero Trust Networking course may be useful for those interested in becoming an IT Specialist as it provides foundational knowledge on Zero Trust Networking, helping them understand how to troubleshoot and resolve network issues.
Information Security Consultant
An Information Security Consultant provides consulting services to organizations on how to protect their information assets. They work with clients to assess risks, develop security strategies, and implement security solutions. The Zero Trust Networking course may be useful for those interested in becoming an Information Security Consultant as it provides foundational knowledge on Zero Trust Networking, helping them understand how to assess risks and develop security strategies.
Information Assurance Analyst
An Information Assurance Analyst is responsible for assessing and mitigating risks to an organization's information systems. They work with a variety of information assurance technologies, including risk assessment tools, vulnerability management tools, and security audit tools. The Zero Trust Networking course may be useful for those interested in becoming an Information Assurance Analyst as it provides foundational knowledge on Zero Trust Networking, helping them understand how to assess and mitigate risks to information systems.
Network Security Specialist
A Network Security Specialist is responsible for protecting an organization's computer networks from unauthorized access, use, disclosure, disruption, modification, or destruction. They work with a variety of network security technologies, including firewalls, intrusion detection systems, and virtual private networks (VPNs). The Zero Trust Networking course may be useful for those interested in becoming a Network Security Specialist as it provides foundational knowledge on Zero Trust Networking, helping them understand how to design and implement secure network security systems.

Reading list

We've selected six books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Zero Trust Networking (ZTN): The Big Picture.
Provides an in-depth understanding of the concepts and technologies involved in Zero Trust Networking. It is particularly useful for readers who want to gain a comprehensive understanding of the subject and its practical implementation.
Offers a comprehensive overview of the Zero Trust model and its application in enterprise security. It valuable resource for professionals looking to implement Zero Trust principles in their organizations.
Provides a comprehensive guide to building and deploying secure networks using Zero Trust principles. It valuable resource for IT professionals and security architects who want to implement Zero Trust in their organizations.
Provides a practical guide to implementing Zero Trust security in modern enterprises. It valuable resource for IT professionals and security architects who want to implement Zero Trust in their organizations.
Provides a technical overview of Zero Trust security, covering topics such as identity management, access control, and network security.
Provides a practical guide to implementing Zero Trust security, covering topics such as identity management, access control, and network security.

Share

Help others find this course page by sharing it with your friends and followers:
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser