Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

Understanding Data Context and Successful Zero Trust Implementations in 5 Scenarios

The nature of business today is increasingly decentralized. Cloud applications are exploding. Data is everywhere. And a large number of users will continue to work remotely even post-COVID-19. While all of these things increase business agility, they also increase an organization’s attack surface. The concept of Zero Trust is generating a lot of buzz as a panacea for these new risk exposures—and for good reason.

Why Zero Trust is the future of corporate cybersecurity

In a world driven by digital business, enterprise security needs to be continuously monitored and improved to keep up with evolving cyber-threats and to ensure data protection across the web. As the corporate, office-based workforce evolves to become more permanently remote, increased access control to business assets is needed for those both within and outside of the company network.

Government gets serious: deadlines for Zero Trust Architectures

Since the 1990s, the federal government has been issuing guidelines and recommendations for security via their 800-Series Special Publications. While some of those guidelines became mandates, things have largely inched forward, instead of making any dramatic leaps. OMB’s new memorandum M-22-09, “Moving the U.S. Government Towards Zero Trust Cybersecurity Principles,” is changing this pattern, and setting deadlines for implementation across the government.

How CIOs can stop the Great Resignation

For almost two years, IT leaders have been consumed with digital transformation efforts in the wake of COVID. With this new pressure, business leaders have needed to design a holistic strategy for the company’s IT transformation and reallocate budget and personnel towards modern cloud-based technologies. COVID not only accelerated digital transformation efforts but also permanently dispersed the workforce away from offices, away from secure data centers and networks to remote locations.

Got Trust Issues? You're Not Alone

According to Microsoft, Zero Trust is now ‘the top security priority’ for 96% of the interviewed security decision makers, while 76% were currently in the process of implementation. 90% of those interviewed stated that they were ‘familiar’ with Zero Trust and able to pass a knowledge test. The nature of this test and the appropriate right answers weren’t provided.

Modernizing Government Cybersecurity with Zero Trust

Lookout CEO, Jim Dolce delivered a keynote address at the recent CyberTalks conference. In a time of disruption and uncertainty, cyberattacks have been on the rise and an Executive Order was issued requiring agencies to have a plan for Zero Trust. Learn how agencies can get started on this journey, securing apps, data, and resources, regardless of where they reside. This on-demand video recap provides guidance on how to stay ahead of the complex threat landscape posed by nation-states and other adversaries.

VIDEO: ZTNA vs VPN

With the emergence of remote work, IT leaders have had to react quickly, many decide to simply buy more VPNs. Now years later, 77% of companies will make hybrid work a permanent fixture. They’re looking for better alternatives for application connectivity. The new reality is that user experience is key to productivity. Ransomware has grown 500% year over year, and VPNs are one of the largest culprits because they allow network access.

Database Security in a Zero Trust Architecture

It is no secret that many organizations can do better with their security programs. Zero Trust allows for an evolution of an organization's strategy. It also forces organizations to rethink their approach to securing data to meet the requirements of data privacy regulations and expectations from their customers and business partners. Risk-minded organizations take the Zero Trust mindset and adopt it as best they can to fit their current and future state infrastructure.