Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

How the USPTO Uses Zero Trust to Protect the Nation's Most Valuable Data

The United States Patent and Trademark Office (USPTO) is the repository for a wealth of knowledge dating back to the nation's founding. The information behind many of the world's greatest inventions ranging from the light bulb, iPhone, Maglev trains to the zipper are housed and protected by the USPTO. A task that is now considerably more difficult as the primary storage medium moves from paper to on-premises and into the cloud.

Cloudflare Access is the fastest Zero Trust proxy

During every Innovation Week, Cloudflare looks at our network’s performance versus our competitors. In past weeks, we’ve focused on how much faster we are compared to reverse proxies like Akamai, or platforms that sell serverless compute that compares to our Supercloud, like Fastly and AWS. This week, we’d like to provide an update on how we compare to other reverse proxies as well as an update to our application services security product comparison against Zscaler and Netskope.

What Is Zero Trust and Why Is it So Important?

You’ve heard about it. A lot. But there are quite a few nuances when it comes to how Zero Trust security is defined and discussed. Is it a platform or a principle? It’s one of those terms that’s so widely cited that it has the tendency these days to elicit eye rolls within the cybersecurity industry and to be referred to as a buzzword by those sitting at the cool kids’ lunch table.

EP 23 - From Delivering Mail to Delivering Zero Trust: A CSO's Cyber Journey

Today’s guest is Den Jones, who’s Chief Security Officer (CSO) at Banyan Security, a startup Zero Trust network access solution (and a CyberArk technology partner). Jones spent almost 19 years at Adobe, followed by a stop at Cisco, before landing at Banyan in 2021. As his Twitter bio tells it, he’s a “Large Scale Zero Trust Deliverer,” which is part of his multifaceted CSO charge.

The ZTNA Evolution - My Journey

As many of you know, I was an early adopter of Zero trust Network Access (ZTNA) while working in my previous role, which led me to work at Axis today. As our contract was coming up for renewal, I did what all IT folks do and went out on the market to see what had changed during our contract period and to see if anything existed that was better.

Understanding the Internet-Connected Branch | Zero Trust Architect

Are you confused about what the Internet-connected branch can mean for your business? Whether you're an IT, networking, or security professional, this video will provide you with valuable insights into the Internet-connected branch and how SSE can help you protect it.

How to Streamline Security Operations With Identity Security Intelligence

“Black Swan” author Nicholas Nassim Taleb once wrote that “intelligence consists in ignoring things that are irrelevant (avoiding false patterns).” Organizations must take this definition to heart as they incorporate Identity Security intelligence – an essential element of any Zero Trust cybersecurity strategy. Many organizations have dedicated Security Operations Center (SOC) teams responsible for their threat detection, investigation and response efforts.

BeyondCorp, Federal Zero Trust Architecture Strategy and Teleport

"Crunchy on the outside, chewy in the middle". That's how Google described its perimeter-based security targeted high-profile companies such as Google, Adobe, Akamai, Rackspace, etc., with said primary reason of modifying the source codes. In response, Google initiated a perimeter-less and trustless access control system now popularly known as BeyondCorp. BeyondCorp comes from a realization that VPN perimeter network security is obsolete.