Zero Trust Part II: How Do I Get Started?

Tech for Business by Computer Integration Technologies (CIT)

Episode notes

We're back with Todd, Nate, and Ashley as they dive deeper into how to get started on the Zero Trust journey. They chat all about cybersecurity acronym soup, some of the roadblocks on the way to Zero-Trust, and more!

Have a question for our speakers? Have a topic you want to hear discussed in a future episode? Email info@cit-net.com or visit our website: www.cit-net.com/podcast

Keywords
maturity modelzero trust