/
Zero Trust Segmentation

Get 5 Zero Trust Insights from AWS’ Shawn Kirk

The cloud has been transformational for businesses – but it has also brought with it new security challenges. Many organizations today are still struggling to understand how to translate their on-premises security controls to new cloud-native controls, all while coping with the pressure to move to the cloud quickly.

That’s where Shawn Kirk and his Security Go to Market team at AWS step in to help. Shawn’s team makes sure that AWS customers “never have a bad day in the cloud.” And one of their key discussion points with customers about cloud security is Zero Trust.

“Zero Trust is in every conversation we have,” explained Shawn in this week’s episode of The Segment: A Zero Trust Leadership Podcast. “Customers are really trying to understand what to do about it.”

During our discussion, Shawn walked me through the ways his team approaches Zero Trust initiatives with AWS customers, how they help explain and implement the shared responsibility model, and how best to achieve cloud security ROI.

Haven’t heard my other episodes with the Zero Trust experts? Listen here.

The Segment episode 7: Shawn Kirk, AWS Worldwide Leader for Security Go to Market

Before starting his 20 years in the security industry, Shawn served as a survival instructor in the Air Force. During his service, he also happened to become an expert in MS-DOS which sparked an interest in tech.

He has worked across networking and tech startup companies in various business development and sales positions. Now, Shawn is responsible for leading the Global Security and Compliance Specialist team at AWS where Zero Trust security strategies take center stage when working with AWS customers.

Here are my top highlights from this week’s episode:

  • 5:19: How to secure your cloud migration
  • 9:38: Zero Trust’s role in cybersecurity
  • 17:34: ROI benefits of cloud security
  • 19:25: Top security challenges facing AWS customers
  • 22:46: Evolving threats in the cloud

Listen to the next episode on May 17

Be the first to listen! Subscribe to The Segment: A Zero Trust Leadership Podcast on Spotify, Apple Podcasts, or wherever you get your podcasts to be notified when new episodes are released.

Related topics

No items found.

Related articles

Why Policy Matters for Zero Trust
Zero Trust Segmentation

Why Policy Matters for Zero Trust

The idea of least privilege isn’t new, and neither is the idea of keeping devices separate on the network in service of least privilege.

Network Security in the Containers Era
Zero Trust Segmentation

Network Security in the Containers Era

As containers, orchestration platforms, and service meshes gain traction, read this blog to gain a better understanding of these concepts and more.

Illumio Named Among Notable Vendors in The Forrester Zero Trust Platforms Landscape, Q2 2023 Overview
Zero Trust Segmentation

Illumio Named Among Notable Vendors in The Forrester Zero Trust Platforms Landscape, Q2 2023 Overview

Learn how Illumio aligns with all the core use cases organizations need in a Zero Trust vendor based on Forrester’s overview.

5 Must-Know Insights from Zero Trust Pioneer Chase Cunningham
Zero Trust Segmentation

5 Must-Know Insights from Zero Trust Pioneer Chase Cunningham

Chase Cunningham, also known as Dr. Zero Trust, shares his thoughts in this Zero Trust Leadership Podcast episode.

6 Zero Trust Insights from IBM Security's Stephen Coraggio and Greg Tkaczyk
Zero Trust Segmentation

6 Zero Trust Insights from IBM Security's Stephen Coraggio and Greg Tkaczyk

Hear how Stephen Coraggio and Greg Tkaczyk are helping IBM Security clients apply these core Zero Trust components across their network to build risk reduction and improve cyber resilience.

The 5 Best Zero Trust Tips from Infosys CISO Vishal Salvi
Zero Trust Segmentation

The 5 Best Zero Trust Tips from Infosys CISO Vishal Salvi

Vishal Salvi, who is responsible for information security at Infosys, discusses the evolution of the CISO over the past 25 years and Zero Trust tips.

Assume Breach.
Minimize Impact.
Increase Resilience.

Ready to learn more about Zero Trust Segmentation?