Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

Integrity: A Key Facet of Zero Trust

On May 12, The White House published its Executive Order (EO) on Improving the Nation’s Cybersecurity. The directive outlined a set of focus areas intended to improve cybersecurity for the federal government and critical infrastructure sectors including information sharing, supply chain security, endpoint detection and response, and cloud security.

Will Zero Trust Shape the Future of Cloud Security?

Zero trust is everywhere, and it will change the way we undertake security. Just as zero trust concepts are shaping the data center and our networks, they will shape cloud environments, as well. Many of the challenges of cloud security arose because we moved workloads to the cloud with no clear idea of how to secure them. Zero trust provides exactly those ideas.

Dynamic Network Segmentation: A Must Have in the Age of Zero Trust

The IT landscape is rapidly evolving to meet the demands of our digitally transforming world and a radically changed business environment that calls for always-on performance and agility at scale. As a result, client-server computing has given way to disruptive IT architectures that reshape business and ownership models. These include private and public cloud services, 'bring your own device' (BYOD), mobility and the Internet of Things (IoT).

6 Questions IT Leaders Are Asking About Zero Trust Network Access (ZTNA)

Given the need to support hybrid work, Gartner heavily recommends that IT leaders consider a Security Service Edge (SSE) platform for the practical implementation of a zero trust strategy. An SSE platform largely incorporates these main technologies into a single offering: ZTNA, SWG, and CASB. Gartner recommends that SSE implementation should begin by prioritizing high areas of risk by replacing remote access VPN with a modern ZTNA solution.

How Tripwire Can Be a Partner on Your Zero Trust Journey

In a previous blog post, I discussed the different applications of integrity for Zero Trust and provided four use cases highlighting integrity in action. The reality is that many organizations can’t realize any of this on their own. But they don’t need to. They can work with a company like Tripwire as a partner on their Zero Trust journey. Let’s explore how they can do this below.

3 Tips to Avoid Roadblocks on Your Journey to Securing the Modern Workplace

I was on the call with a potential customer and heard the following, “Our last try at implementing Zero Trust Networking (ZTNA) utterly failed. We purchased the solution from vendor X, deployed it but didn’t account for the network team. Since the solution did not account for their network diagnostic tools (ping and traceroute), they are refusing to support us.

Cybersecurity Standards, Ransomware, and Zero Trust: 3 Key Considerations for the UK Government

In September 2021, Tripwire released its annual report to examine the actions taken by the U.S. federal government to improve cybersecurity. The report also looks at non-government organizations so that we may catch a glimpse of the differing views and approaches of each, which makes for interesting (and revealing) insights.

Implementing endpoint and network security for a hybrid workforce model

The onslaught of the COVID-19 pandemic brought about many changes and disruptions in cybersecurity. Organizations globally shifted to remote work scenarios to enable their employees to work from the comfort of their homes. Since this was a sudden decision, many organizations lacked resources to ensure security while users were operating from locations across the world. These redefined security perimeters provided leeway for bad actors to perform cyberattacks.