Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

The 443 Podcast, Ep. 238 - Zero Trust Maturity Model 2.0

This week on #the443podcast, Corey Nachreiner and Marc Laliberte cover two new publications out of CISA. First, we dive into CISA’s guidance to manufacturers and customers on secure-by-design and secure-by-default products. Next, they discuss CISA’s latest Zero Trust Maturity Model, which any organization can use to gauge how far along they are on the ZTA path and where they should focus their efforts next. Finally, we end with some research from Blaze Information Security on a series of vulnerabilities in a play-to-earn blockchain game.

Introducing ZTNA Next: Modern Security, Unprecedented Performance, and 100% Legacy VPN Retirement

In many conversations I have with security and infrastructure leaders, the discussion inevitably turns toward a zero trust project either already underway or set to begin soon. More often than not, this conversation is specifically about zero trust network access (ZTNA), because ZTNA technology has been frequently positioned as the solution for something every team really wants to achieve right now: total replacement of remote access VPNs.

Securing private applications with CrowdStrike Zero Trust Assessment and AWS Verified Access

CrowdStrike Zero Trust Assessment (CrowdStrike ZTA) provides customers the ability to assess their endpoint security posture, allowing AWS Verified Access to provide conditional access to resources that comply with their organization’s device posture policies.

Securing private applications with CrowdStrike Zero Trust Assessment and AWS Verified Access

AWS Verified Access (AVA), a feature of Amazon Virtual Private Cloud (VPC) networking, delivers secure, zero-trust access to private applications without a VPN by continuously evaluating each request in real time based on contextual security signals like identity, device security status and location. The service grants access based on the security policy configured for each application and then connects the users, thereby improving the security posture of the organization.

The 443 Episode 238 - Zero Trust Maturity Model 2.0

This week on the podcast, we cover two new publications out of CISA. First, we dive into CISA's guidance to manufacturers and customers on products that are secure-by-design and secure-by-default. Next, we discuss CISA's latest Zero Trust Maturity Model which any organization can use to gauge how far along they are on the ZTA path and where the should focus their efforts next. Finally, we end wit some research from Blaze Information Security on a series of vulnerabilities in a play-to-earn blockchain game.

How to Pitch Zero-Trust to Technology Executives

Why should organizations fund zero-trust architectures? The business benefits of zero-trust are significant. By adopting the "never trust, always verify" mindset, organizations shift to a more centralized security management approach, which can result in cost-effectiveness and a stronger layer of protection for resources such as identities, data, and applications.

Embracing Zero Trust for API Security

For this inaugural episode of our Public Sector Podcast, we had the pleasure of hosting Chris Cleary, Principal Cyber Advisor for the Dept. of the Navy. Tune in as he and our very own Dean Phillips, Executive Director at Noname Security Public Sector, discuss the evolving threat landscape for government agencies, the role of Zero Trust frameworks, as well as how API security will be instrumental in their journey.

Zero Trust at Scale in Federal: Powered by Tanium and Microsoft

The U.S. defense industry is one of the most high-profile and frequently attacked sectors in the world. Whether it’s the fault of nation-state actors, terrorists or even financially motivated cybercriminals, the stakes couldn’t be higher — for national security and battlefield success. The war in Ukraine has revealed how kinetic and digital capabilities are increasingly linked in offensive operations. But this isn’t just a Pentagon challenge. Sophisticated attacks are also increasingly targeting critical infrastructure providers in sectors like healthcare and financial services.

Multi-layered Zero Trust with Yash Kosaraju

For this 18th episode of Access Control Podcast, a podcast providing practical security advice for startups, Developer Relations Manager at Teleport Ben Arent chats with Yash Kosaraju. Yash is Chief Security Officer at @Sendbird Sendbird's mission is to build connections in a digital world, providing APIs and services for chat products with API and tools to integrate into apps. This episode dives into how teams can build multi-layered security systems to go beyond zero-trust to let teams do their work but also provide checks.