Security News

Reimagining zero trust for modern SaaS
2023-02-13 05:30

While zero trust can be an effective approach to security, it can also present some challenges, particularly when it comes to implementing it for software as a service due to the fast pace of its adoption, distributed ownership of SaaS applications across organizations, and the shared responsibility model between a SaaS vendor and a customer. The traditional approach to SaaS security challenges has been to use a cloud access security broker and/or identity provider to manage access to SaaS applications.

Zero trust security: A cheat sheet (free PDF)
2023-01-30 11:00

Current cybersecurity practices are woefully unprepared to meet the complexities of modern networks. Cloud services, remote users, personally-owned devices, mobile company assets and other forms of tech regularly move from outside the network in, and a once-safe device can't be assumed to be safe again.

Companies slow to “mask up” with zero trust cybersecurity protocols
2023-01-24 17:16

Ernest Hemingway said the best way to find out if you can trust someone is to trust them. "The primary risk addressed by zero trust is to prevent attackers from taking advantage of implicit trust," he said.

Why most IoT cybersecurity strategies give zero hope for zero trust
2023-01-23 05:00

IoT remains the biggest hurdle in achieving an effective zero-trust security posture across an organization. In this Help Net Security video, Denny LeCompte, CEO at Portnox, discusses how IoT has been difficult to profile accurately and why zero trust strategies fail when applied to IoT. More about.

Zero trust network access for Desktop as a Service
2023-01-20 05:00

From there, design your Desktop as a Service offering using concepts and solutions that implement zero trust network access. Zero trust network access includes technologies that provide secure remote access to applications, desktops, and data based on access control rules.

Microsoft fumbles zero trust upgrade for some Asian customers
2023-01-13 05:58

Microsoft has messed up a zero trust upgrade its service provider partners have been asked to implement for customers. The software giant has long given its partners delegated admin privileges that allow them to administer customers' services or subscriptions on their behalf.

Cloudflare's Zero Trust suite now available for free to at-risk groups
2022-12-12 14:53

Cloudflare has made its 'Cloudflare One Zero Trust' security suite free to public interest groups, election sites, and state organizations that are currently part of Project Galileo and the Athenian Project. Today, Cloudflare announced that they are enhancing both of these offerings by providing free access to its Cloudflare One Zero Trust security product.

Leveraging the full potential of zero trust
2022-12-09 04:00

While progress on zero trust is strong, Zscaler found that globally only 22% of organizations are fully confident they are leveraging the full potential of their cloud infrastructure, so while organizations have made solid initial steps on their cloud journey, there is a massive opportunity to capitalize on the benefits of the cloud. "But organizations could be more ambitious. There's an incredible opportunity for IT leaders to educate business decision-makers on zero trust as a high-value business driver, especially as they grapple with providing a new class of hybrid workplace or production environment and reliant on a range of emerging technologies, such as IoT and OT, 5G and even the metaverse. A zero trust platform can redesign business and organizational infrastructure requirements: to become a true business driver that doesn't just enable the hybrid working model employees are demanding, but enables organizations to become fully digitized, benefiting from agility, efficiency and future-proofed infrastructure."

Cloud security starts with zero trust
2022-11-28 06:00

In this interview for Help Net Security, Mark Ruchie, CISO at Entrust, talks about cloud security and how zero trust should be implemented to guarantee overall cloud protection. Generally speaking, the best way for an organization to approach zero trust is for security teams to take the mindset that the network is already compromised and develop security protocols from there.

Security At The Forefront: A Spotlight On Zero Trust
2022-11-28 00:00

You will also receive a complimentary subscription to TechRepublic's News and Special Offers newsletter and the Top Story of the Day newsletter. You may unsubscribe from these newsletters at any time.