/
Cyber Resilience

Get 5 Zero Trust Insights from Microsoft’s Ann Johnson

“Zero Trust is fundamental to cybersecurity,” said Ann Johnson, Corporate VP of Security Business Development at Microsoft, on this week’s episode of The Segment: A Zero Trust Leadership Podcast. But it’s not always easy for organizations to know where to start or what to do.

That’s why Ann encourages security teams to focus on the three grounding principles of Zero Trust:

  1. Explicitly verify everything that happens in every session
  1. Implement least-privilege access for all users
  1. Always assume breach

The good news? Ann believes most organizations, whether they know it or not, are already on a Zero Trust journey.  

“They’re doing some pieces of this already, and it’s really just having the program maturity,” Ann explained.  

For our season finale, I sit down with Ann to get her thoughts on how organizations can continue to bolster their cyber resilience with Zero Trust initiatives in addition to exploring AI, board conversations about cybersecurity investment, and so much more.

Haven’t heard my other episodes with the Zero Trust experts? Listen here.    

The Segment episode 12: Ann Johnson, Corporate VP of Security Business Development at Microsoft

Ann Johnson, Corporate VP of Microsoft Security Business Development

At Microsoft, Ann Johnson leads strategic partnerships and mergers and acquisitions for cybersecurity. Ann is a 22-year cybersecurity industry veteran with tenure at RSA Security, Qualys, and Microsoft. She is a recognized global speaker, an author, and an outspoken advocate for diversity and belonging in tech and throughout the world. Additionally, Ann advises and serves on the Board of Directors for many organizations, including the Seattle Humane Society, Human Security, and the Executive Women's Forum.

Listen for these top 5 insights from our discussion:

  • 4:32 – An egalitarian approach to cybersecurity
  • 11:01 – “The greatest thing the industry can do is improve visibility”
  • 13:50 – 3 steps to Zero Trust
  • 25:00 – What’s driving Zero Trust adoption?
  • 28:00 – Talking cyber resilience to the Board
  • 34:36 – Becoming a better CISO

That’s all for Season 1 of The Segment! Catch up on past episodes with Zero Trust experts

Subscribe to The Segment: A Zero Trust Leadership Podcast on Spotify, Apple Podcasts, or wherever you get your podcasts.

And keep an eye out for Season 2! Coming to you in early 2024.  

Related topics

No items found.

Related articles

Cyber Resilience, CISA’s Strategic Plan, and Zero Trust Segmentation Proof
Cyber Resilience

Cyber Resilience, CISA’s Strategic Plan, and Zero Trust Segmentation Proof

For CISA, Zero Trust security is key to achieving its cybersecurity strategies and meeting its goals for Cyber Resilience.

Zero Trust Security, “Assume Breach” Mindset, and the UK’s Data Reform Bill
Cyber Resilience

Zero Trust Security, “Assume Breach” Mindset, and the UK’s Data Reform Bill

While 90 percent of organizations plan to prioritize a Zero Trust security strategy in 2022, staggeringly few believe they’ll experience a breach.

Sizing Up Security in 2018: Predictions For Your Organization and Your (Former) Identity
Cyber Resilience

Sizing Up Security in 2018: Predictions For Your Organization and Your (Former) Identity

There will be an increasing desire to quantify risk

5 Zero Trust Tips from Cylera’s Chief Security Strategist
Cyber Resilience

5 Zero Trust Tips from Cylera’s Chief Security Strategist

Learn more about HIoT and medical OT security and how you can better shore up healthcare operations with Zero Trust.

5 Zero Trust Takeaways From Former Federal CIO Gary Barlet
Zero Trust Segmentation

5 Zero Trust Takeaways From Former Federal CIO Gary Barlet

Learn why Gary Barlet, Federal Field CTO at Illumio, sees Zero Trust a new way to approach cybersecurity altogether, not just a new way to manage old security problems.

5 Must-Know Insights from Zero Trust Pioneer Chase Cunningham
Zero Trust Segmentation

5 Must-Know Insights from Zero Trust Pioneer Chase Cunningham

Chase Cunningham, also known as Dr. Zero Trust, shares his thoughts in this Zero Trust Leadership Podcast episode.

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?