zero trust

Out with the old and in with the improved: MFA needs a revamp

Out with the old and in with the improved: MFA needs a revamp 2024-01-19 at 08:02 By Help Net Security From AI to ZTA (zero-trust architecture), the technology responsible for protecting your company’s data has evolved immensely. Despite the advances, cybercriminals repeatedly find new and creative ways to gain access to sensitive information. This can […]

React to this headline:

Loading spinner

Out with the old and in with the improved: MFA needs a revamp Read More »

Understanding zero-trust design philosophy and principles

Understanding zero-trust design philosophy and principles 2024-01-09 at 07:32 By Mirko Zorz In this Help Net Security interview, Phil Vachon, Head of Infrastructure in the Office of the CTO at Bloomberg, discusses the varying definitions of zero trust among security professionals and companies, emphasizing its broad design philosophy. Vachon explores challenges in implementing zero trust,

React to this headline:

Loading spinner

Understanding zero-trust design philosophy and principles Read More »

Why zero-trust segmentation is critical for cloud resilience

Why zero-trust segmentation is critical for cloud resilience 06/12/2023 at 07:31 By Help Net Security Nearly all organizations rely on the cloud to store sensitive data and run critical systems. But for many, cloud security hasn’t kept up. 93% agree that zero-trust segmentation is essential to their cloud security strategy. In this Help Net Security

React to this headline:

Loading spinner

Why zero-trust segmentation is critical for cloud resilience Read More »

Strategies for cultivating a supportive culture in zero-trust adoption

Strategies for cultivating a supportive culture in zero-trust adoption 29/11/2023 at 08:01 By Mirko Zorz In this Help Net Security interview, Wolfgang Goerlich, Advisory CISO at Cisco, discusses the benefits of implementing a mature zero-trust model for both security and business outcomes, revealing a decrease in reported security incidents and enhanced adaptability. Goerlich emphasizes the

React to this headline:

Loading spinner

Strategies for cultivating a supportive culture in zero-trust adoption Read More »

Smaller businesses embrace GenAI, overlook security measures

Smaller businesses embrace GenAI, overlook security measures 20/11/2023 at 08:02 By Help Net Security Organizations are feeling the pressure to rush into generative AI (GenAI) tool usage, despite significant security concerns, according to Zscaler. More than 900 global IT decision makers, although 89% of organizations consider GenAI tools like ChatGPT to be a potential security

React to this headline:

Loading spinner

Smaller businesses embrace GenAI, overlook security measures Read More »

Traditional cloud security isn’t up to the task

Traditional cloud security isn’t up to the task 17/11/2023 at 09:02 By Help Net Security In the last year, 47% of all data breaches originated in the cloud, and more than 6 in 10 respondents believe cloud security is lacking and poses a severe risk to their business operations, according to Illumio. The average organization

React to this headline:

Loading spinner

Traditional cloud security isn’t up to the task Read More »

AI disinformation campaigns pose major threat to 2024 elections

AI disinformation campaigns pose major threat to 2024 elections 17/11/2023 at 08:32 By Help Net Security AI, post-quantum cryptography, zero trust, cryptography research, and election security will shape cybersecurity strategies in the present and for 2024, according to NTT. As the world emerged from the pandemic and continued to adapt to the rapid implementation of

React to this headline:

Loading spinner

AI disinformation campaigns pose major threat to 2024 elections Read More »

Microsegmentation proves its worth in ransomware defense

Microsegmentation proves its worth in ransomware defense 07/11/2023 at 07:32 By Help Net Security The number of ransomware attacks (successful and unsuccessful) has doubled over the past two years, from 43 on average in 2021 to 86 in 2023, according to Akamai. Security organizations have responded to the recent rise in ransomware attacks by implementing

React to this headline:

Loading spinner

Microsegmentation proves its worth in ransomware defense Read More »

Cybersecurity workforce shortages: 67% report people deficits

Cybersecurity workforce shortages: 67% report people deficits 02/11/2023 at 09:02 By Help Net Security The global cybersecurity workforce has reached 5.5 million people, an 8.7% increase from 2022, representing 440,000 new jobs, according to ISC2. While this is the highest workforce ever recorded, the report shows that demand is still outpacing the supply. The cybersecurity

React to this headline:

Loading spinner

Cybersecurity workforce shortages: 67% report people deficits Read More »

Extending ZTNA to Protect Against Insider Threats

Extending ZTNA to Protect Against Insider Threats 31/10/2023 at 15:31 By Etay Maor One of the main reasons why ZTNA fails is that most ZTNA implementations tend to focus entirely on securing remote access. The post Extending ZTNA to Protect Against Insider Threats appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Extending ZTNA to Protect Against Insider Threats Read More »

IoT security threats highlight the need for zero trust principles

IoT security threats highlight the need for zero trust principles 27/10/2023 at 07:31 By Help Net Security The high number of attacks on IoT devices represents a 400% increase in malware compared to the previous year, according to Zscaler. The increasing frequency of malware attacks targeting IoT devices is a significant concern for OT security,

React to this headline:

Loading spinner

IoT security threats highlight the need for zero trust principles Read More »

OT cyber attacks proliferating despite growing cybersecurity spend

OT cyber attacks proliferating despite growing cybersecurity spend 26/10/2023 at 07:32 By Help Net Security The sharp increase in attacks on operational technology (OT) systems can be primarily attributed to two key factors: the escalating global threats posed by nation-state actors and the active involvement of profit-driven cybercriminals (often sponsored by the former). The lack

React to this headline:

Loading spinner

OT cyber attacks proliferating despite growing cybersecurity spend Read More »

Why zero trust delivers even more resilience than you think

Why zero trust delivers even more resilience than you think 10/10/2023 at 08:04 By Help Net Security Ten years ago, zero trust was an exciting, innovative perspective shift that security experts were excited to explore; today, it’s more likely to be framed as an inevitable trend than as a mere option on the security menu.

React to this headline:

Loading spinner

Why zero trust delivers even more resilience than you think Read More »

Balancing cybersecurity with convenience and progress

Balancing cybersecurity with convenience and progress 25/09/2023 at 07:02 By Help Net Security Changing approaches to cybersecurity have led to slow but steady progress in defense and protection. Still, competing interests create a growing challenge for cybersecurity decision makers and practitioners, according to CompTIA. The state of cybersecurity Most business and technology professionals feel that

React to this headline:

Loading spinner

Balancing cybersecurity with convenience and progress Read More »

Navigating the Digital Frontier in Cybersecurity Awareness Month 2023

Navigating the Digital Frontier in Cybersecurity Awareness Month 2023 21/09/2023 at 20:01 By Torsten George ZTNA stands out as a solution that enables organizations to minimize their attack surface while ensuring the productivity and security of their remote workforce. The post Navigating the Digital Frontier in Cybersecurity Awareness Month 2023 appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Navigating the Digital Frontier in Cybersecurity Awareness Month 2023 Read More »

Access control in cloud-native applications in multi-location environments (NIST SP 800-207)

Access control in cloud-native applications in multi-location environments (NIST SP 800-207) 14/09/2023 at 11:47 By Help Net Security NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location Environments.” Enterprise application environments consist of geographically distributed and loosely coupled microservices that span multiple cloud and

React to this headline:

Loading spinner

Access control in cloud-native applications in multi-location environments (NIST SP 800-207) Read More »

Elevating API security to reinforce cyber defense

Elevating API security to reinforce cyber defense 11/09/2023 at 06:32 By Help Net Security While APIs are essential to many operations and used extensively, a lack of prioritization and understanding is leading us towards a growing API security crisis, according to a report by Traceable AI and Ponemon Institute. The urgency for API security Within

React to this headline:

Loading spinner

Elevating API security to reinforce cyber defense Read More »

Avoidable digital certificate issues fuel data breaches

Avoidable digital certificate issues fuel data breaches 06/09/2023 at 06:02 By Help Net Security Among organizations that have suffered data breaches 58% were caused by issues related to digital certificates, according to a report by AppViewX and Forrester Consulting. As a result of service outages, 57% said their organizations have incurred costs upwards of $100,000

React to this headline:

Loading spinner

Avoidable digital certificate issues fuel data breaches Read More »

Adapting authentication to a cloud-centric landscape

Adapting authentication to a cloud-centric landscape 28/08/2023 at 07:33 By Mirko Zorz In this Help Net Security interview, Florian Forster, CEO at Zitadel, discusses the challenges CISOs face in managing authentication across increasingly distributed and remote workforces, the negative consequences of ineffective authorization, and how the shift toward cloud transformation affects authentication strategies. What are

React to this headline:

Loading spinner

Adapting authentication to a cloud-centric landscape Read More »

Experts demand clarity as they struggle with cloud security prioritization

Experts demand clarity as they struggle with cloud security prioritization 28/08/2023 at 06:32 By Help Net Security Cloud Native Application Protection Platforms (CNAPPs) have emerged as a critical category of security tooling in recent years due to the complexity of comprehensively securing multi-cloud environments, according to Cloud Security Alliance. Secure cloud computing environment Much of

React to this headline:

Loading spinner

Experts demand clarity as they struggle with cloud security prioritization Read More »

Scroll to Top