Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

Wi-Fi and its relationship with the zero-trust model

Zero-trust network architecture (ZTNA) provides a holistic view of business cybersecurity that secures your applications and environment when accessed by any user, device, or location. A comprehensive zero-trust model enables you to mitigate, detect and respond to threats.

CMMC 2.0: Jumpstart FCI & CUI Protection with Data-centric Zero Trust

Government, defense and defense industry base (DIB) must meet the demands of both the DoD and the critical infrastructure players and map to critical controls laid out in NIST 800-171, NIST 800-53, and the upcoming CMMC 2.0 to adequately protect Federal Contract Information (FCI) and Controlled Unclassified Information (CUI).

Zero-trust model, adoption and maintenance in corporate environments: a turning point

Digital transformation has accelerated and zero-trust architecture has helped businesses invest in more advanced technologies without the risk of advanced cyberattacks. According to WatchGuard’s Pulse survey of 100 IT and security executives, a zero-trust framework stimulates digital transformation for companies, as stated by 6 out of 10 respondents (59%).

Don't Leave it to Your Apps: Why Security Needs to be a Shared Responsibility

Here’s a scenario that was unlikely just two years ago: permanently telecommuting from Honolulu to your financial job on Wall Street. Fast forward to today, the world has accepted that productivity is just as feasible from the beach as it is from a skyscraper. In fact, according to Upwork, nearly 5 million people in the U.S. have moved because of remote work since 2020 with another 19 million planning to do so.

Introducing Atmos: The SSE Platform Designed to Enable Work in Harmony

The modern workplace of today is an orchestra composed of users, devices, applications, and clouds – each playing their own tune, and constantly syncing, and changing. This orchestra is difficult to secure, challenging to see, complex, and extends far beyond the confines of the corporate network. It requires a solution designed to harmonize workplace connectivity.

Zero Trust: Is It a Fad - or a Truly Valuable Security Strategy?

It’s not your imagination; Zero Trust (ZT) is everywhere these days. Indeed, one study reports that 96% of security decision-makers say ZT is critical to their organization’s success, and another study notes that 51% of business leaders are speeding up their deployment of ZT capabilities. But exactly what is Zero Trust and why is it the top security priority for organizations around the globe?

Attention CISOs: the Board Doesn't Care About Buzzwords

We live in an IT world surrounded by buzzwords that are largely marketing gimmicks. Zero Trust, for example, is a concept no one actually understands and is slapped onto everything, including derivatives like Zero Trust networks (ZTN) and Zero Trust network access (ZTNA). Then there’s Secure Access Service Edge (SASE), Security Service Edge (SSE) and everything that falls under these frameworks such as Cloud Access Security Broker (CASB), Secure Web Gateway (SWG).

Zero Trust Architecture for Healthcare - 7 Common Pitfalls to Avoid

The wealth of sensitive personal and financial data managed by hospitals and health systems, coupled with known cybersecurity vulnerabilities, makes the healthcare sector an inviting target for cyberattacks. In the last three years, 93% of healthcare organizations have experienced a data breach, and 57% have had more than five breaches.

Do you use a Zero Trust Strategy when you relocate your sensitive files to another location?

We are all too familiar with the ongoing war between Russia and Ukraine. Amidst this crisis, the deputy chief of Ukraine’s state service of special communications and information protection Victor Zhora quoted that his department was planning for a contingency to be ready for any Russian threat to seize sensitive government documents.