Security News

Organizations actively embrace zero trust, integration remains a hurdle
2023-06-21 03:00

"Although more organizations are implementing a zero-trust strategy, they still face challenges related to integration. To successfully implement zero trust, organizations need solutions that are designed to converge networking and security and have the ability to span multiple environments," said John Maddison, EVP Products and CMO at Fortinet. Zero-trust implementation strategies Organizations of all sizes are working to implement zero-trust strategies.

Seven steps for using zero trust to protect your multicloud estate
2023-06-09 13:22

Rather, a complex multicloud landscape requires a zero trust approach to protecting data. Functionally, zero trust in a multicloud environment is like the security protocols people encounter as they navigate airports en route to their destinations.

Zero Trust + Deception: Join This Webinar to Learn How to Outsmart Attackers!
2023-05-18 12:05

Zscaler Deception is a state-of-the-art next-generation deception technology seamlessly integrated with the Zscaler Zero Trust Exchange. We're hosting a session where we'll demonstrate how you can set up Zscaler Deception to detect advanced attacks, investigate threats, and contain them.

3 tips to accelerate zero trust adoption
2023-05-16 04:00

Zero trust adoption is beginning to accelerate as networks get more complex. Adoption has been slow; according to a 2023 PWC report, only 36% have started their journey to zero trust.

Using multiple solutions adds complexity to your zero trust strategy
2023-05-01 03:00

This has driven the need for a zero trust approach and identity solutions. Over 70% of companies are still in the process of implementing a zero trust approach needed to secure an expanding security perimeter due to increased cloud utilization and remote workers.

Implementing a zero-trust system that uses workload identity across a service mesh in Kubernetes
2023-04-18 04:00

In this Help Net Security video, Michael Peters, Principal Software Engineer at Red Hat, discusses how to implement a zero-trust system that uses workload identity across a service mesh in...

Top 10 Cybersecurity Trends for 2023: From Zero Trust to Cyber Insurance
2023-04-10 11:38

Protect your website or app from DDoS attacks with Gcore's global DDoS protection service. Small and medium-sized enterprises may need help meeting the cyber insurance requirements that keep company data safe.

Overcoming obstacles to introduce zero-trust security in established systems
2023-03-31 05:00

In this Help Net Security interview, Michal Cizek, CEO at GoodAccess, discusses the crucial balance between leveraging distributed resources and maintaining top-notch security measures. Implementing zero-trust security often means redesigning the access policy from the start.

For credentials, these are the new Seven Commandments for zero trust
2023-03-15 16:48

Credential security company Beyond Identity has launched the Zero Trust Authentication initiative for organizations to hack-proof user credentials, with backing from major firms. In an effort to codify just how IT should apply that in practice, companies including Zero Scaler, Optiv, Palo Alto Networks, Crowdstrike and Ping Identity are supporting an initiative led by security firm Beyond Identify to lay out a zero trust architecture to inoculate corporate accounts and credentials against phishing and ransomware, among other threats.

Using zero trust access to stay compliant & solve common MDM issues
2023-02-17 19:07

In this interview for TechRepublic, they discussed the challenges businesses face with mobile device management as well as possible solutions. James Maguire: The mobile device management market is pretty hot - it saw about $5 billion worth of revenue last year, and it's growing about 20-25% a year.