RSS

Introducing the Zero Trust Thinking (ZTT) series

2 minute read


What is Zero-Trust?

From the whitepaper:

Zero Trust (ZT) is a cybersecurity model that emphasizes on verifying access to protected digital resources with zero assumed trust. Every request is verified with all available options regardless of whether the request is coming from an unknown or trusted network, or whether there is a human or a machine behind the request.

What is Zero-Trust Thinking and why a series?

As stated in the Key tenets section of the Zero Trust whitepaper:

Zero Trust is not just an approach but a mindset. You can also develop this mindset by understanding and imbibing the major tenets of Zero Trust approach in your thought process.

Thus, we’ve started the Zero Trust Thinking (ZTT) series to unravel Zero Trust security model by hands-on samples, articles and videos in an easy-to-understand developer terminology, thereby helping developers pick up and build the Zero Trust mindset (thinking).

We believe that if security concepts, attacks and defense techniques are demystified in simple language, it’s easy for developers to develop Zero Trust thinking – and if every developer codes with this Zero Trust thinking, we’d be living in a cyber world much safer for everyone.

ZTT also gives us an opportunity to showcase our Zero Trust security framework – ASPSecurityKit (ASK) – which we consider to be by far the best and only true Zero Trust security framework available for .NET web applications and services. ASK is a proven framework securing systems like Forge Trust’s ISCP (a financial platform with 1.3 M+ accounts, multiple institutional clients, and $13 BN+ assets under custody).

Articles and episodes

New articles and video episodes of ZTT series will be indexed here upon publish.

Zero Trust Thinking series

Cross-Site Scripting (XSS)

Subscribe below with your email

And receive a notification of new ZTT articles and videos right in your inbox, once every two weeks or so.


Need help?

Looking for an expert team to build a reliable and secure software product? Or, seeking expert security guidance, security review of your source code or penetration testing of your application, or part-time/full-time assistance in implementation of the complete web application and/or its security subsystem?

Just send an email to [email protected] with the details or call us on +918886333058.

Related tags

Zero Trust , ZTT , Hands-on , Attack-Simulation