Cloud Native ComputingDevelopersDevSecOpsNewsSecurity

Tetrate Announces 4th Annual Multi-Cloud Conference And Workshop

0

Tetrate, the company driving zero trust architecture, accelerating enterprise service mesh adoption, and reducing hybrid cloud complexity, has announced the fourth annual conference on zero trust architecture (ZTA) and high assurance for cloud-native applications. Hosted by Tetrate in partnership with the Department of Commerce and the U.S. National Institute of Standards and Technology (NIST), the 4th Annual Multi-Cloud Conference and Workshop is a premier event for cybersecurity professionals, policy makers, entrepreneurs and students.

This year’s conference will focus on delivering zero trust architecture (ZTA) through application-tier and network-tier policies in a high assurance service mesh operating environment. The conference program features both thought leadership and actionable insight from experts in service mesh, ZTA, identity-centric security, open source software development and emerging NIST Special Publications.

Featured speakers include:

  • Justin Antonipillai, founder & CEO Wirewheel.io
  • Matt Bates, CTO, Venafi
  • Zack Butcher, co-author of NIST Special Publications on cloud-native security and founding engineer at Tetrate
  • Ross Foard, CISA, Department of Homeland Security (DHS)
  • Robert Wood, CISO, Centers for Medicare & Medicaid Services (CMS)

The conference will take place on Thursday, May 25 from 8:30 a.m. – 4:30 p.m. EDT and will be preceded by a free 3-hour service mesh workshop from 1 – 4 p.m. EDT on Wednesday, May 24.

The free workshop entitled “Introduction to Service Mesh with Istio and Envoy” will be offered, featuring presentations from Matt Turner, software engineer, and Zack Butcher, founding engineer, both with Tetrate.

This workshop will teach the basics of service mesh using the widely adopted Istio service mesh based on the modern Envoy proxy. The workshop will also include hands-on training with Istio, Kubernetes and other tools to build in-app and user-level security permissions, encryption in transit, enhanced identity and access controls, and provide runtime observability—all of which are required to achieve zero trust security in practice.