Security News

Why contextual machine learning is the fix that zero-trust email security needs
2021-02-16 05:30

Our recent research found that 93% of organizations have experienced an email data breach in the last 12 months, at an average rate of one incident every 12 working hours. With organizations continuing to operate in a fully remote or hybrid model due to the COVID-19 pandemic, employees remain highly reliant on email as a way to share sensitive data.

Arista launches a zero trust security framework for the digital enterprise
2021-02-03 02:15

Arista Networks announced a new zero trust security framework for today's digital enterprise. Arista Multi-Domain Macro-Segmentation Service is a suite of capabilities for integrating security policy with the network through an open and consistent network segmentation approach across network domains.

Google's new zero trust product is completely cloud native
2021-01-26 17:00

BeyondCorp Enterprise is a scalable, agentless, end-to-end zero trust platform that lives entirely within Chrome Enterprise. Google Cloud has announced the general availability of its new zero trust security product, BeyondCorp Enterprise, a scalable, agentless, end-to-end zero trust platform that lives entirely within Chrome Enterprise.

Zero trust: A solution to many cybersecurity problems
2021-01-25 06:00

CISOs of organizations that have been hit by the attackers are now mulling over how to make sure that they've eradicated the attackers' presence from their networks, and those with very little risk tolerance may decide to "Burn down" their network and rebuild it. Whichever decision they end up making, Touhill believes that implementing a zero trust security model across their enterprise is essential to better protect their data, their reputation, and their mission against all types of attackers.

Missing Link in a 'Zero Trust' Security Model—The Device You're Connecting With!
2021-01-22 04:09

The reality is that the device almost always goes overlooked-and in many ways, it has become the weakest and most vulnerable link in IT security. They make sure that all users are authenticated, their network is encrypted, and the SaaS applications are secured-but what about the device you are connecting from? Your laptop or desktop that is connecting to all your work applications and sensitive data?

Exium launches Secure 5G NaaS powered by a zero-trust Intelligent Cybersecurity Mesh
2021-01-06 02:00

Exium announced the premiere of its Secure 5G network as a service, based on the emerging Clean Network standards being promulgated by the US, EU and other freedom-loving nations. Exium's 5G network service is built on an open, programmable, reliable, and software-driven Intelligent Cybersecurity Mesh that treats the internet itself as Zero Trust and relies heavily on strong encryption for all data transmitted, processed, or stored anywhere on it.

The need for zero trust security a certainty for an uncertain 2021
2020-12-29 05:30

In this article I'll consider next year's data security landscape with a focus on the two key issues you need to have on your planning agenda. While link sharing may be liberating, the data security ramifications lend the trend a darker edge that's hard for security professionals to control.

ColorTokens Partner Program: Content, tools, and training in ColorTokens’ Zero Trust approach
2020-12-22 02:00

ColorTokens announced its ColorTokens Partner Program and Partner Portal, providing distributors, resellers, and other technology service providers the resources they need to get started in the enterprise information security market. The ColorTokens Partner Program allows easy entry for first-time cloud security partners, guiding them to develop skills, scale revenue, and achieve success.

COVID-19 has not slowed global zero trust implementations
2020-12-18 21:01

Enterprise Management Associates and Pulse Secure report that 60% of organizations have accelerated their zero trust projects during the pandemic, while only 15% have slowed down. Pulse Secure, a provider of zero trust secure access solutions, released a report last month stating the COVID-19 pandemic has not impacted the adoption of zero trust technology globally.

Migration delays prevent AD-centric zero trust security framework adoption
2020-12-17 05:00

Managing and securing AD and AAD with a dynamic zero trust approach is critical to success, and can help businesses improve their overall security posture to address the reality, as evidenced in other studies, that show 80 percent of breaches involve compromised or weak administrative credentials. "With 95 percent of global Fortune 1000 companies relying on Active Directory to manage their users' access, and the swift move toward Azure and cloud adoption, it becomes a natural starting point for businesses looking to implement a zero trust security model," said Bhagwat Swaroop, president and general manager, One Identity.