Project Zero Trust

Why your organization needs Zero Trust and how to implement it

In Project Zero Trust: A Story about a Strategy for Aligning Security and the Business, renowned CISO George Finney delivers a hands-on and step-by-step guide to implementing an effective and practical Zero Trust security strategy at your organization. The book is written as an engaging narrative that follows the story of Dylan, a new IT Director at a company that experiences a ransomware attack on his first day.

You’ll learn John Kindervags’ 5-step methodology for implementing Zero Trust, the four key Zero Trust design principles, and discover how to align this framework with your company’s operational and commercial requirements.

The author explains how to prevent data breaches and how to minimize the impact of a breach should one occur. He focuses on a strategy of prevention and addresses widespread myths and common pitfalls encountered by technology professionals when implementing Zero Trust. Project Zero Trust also explains how to implement its methodologies and strategies in a distributed cloud environment.

An essential read for aspiring and practicing technology professionals, Project Zero Trust will earn a place on the bookshelves of IT leaders, network engineers, sysadmins, and project managers.