Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

What is Zero Trust Architecture? 9 Steps to Implementation

As more companies migrate to the cloud, the way that companies protect data changes as well. In a traditional on-premises network architecture, companies were able to follow the “trust but verify” philosophy. However, protecting cloud data needs to take the “never trust always verify” approach. Understanding what a Zero Trust Architecture is and how to implement one can help enhance security.

How do businesses ensure data security with a remote workforce?

When it comes to Data protection, we used to talk about securing the perimeter with firewalls, VPNs, cybersecurity training for employees, to prevent data leaks - remember those days?? Well, these days, things are a little different as we now have remote working to contend with. As a result, Zero Trust has crept in and tilted the formula for Data security and securing network perimeters is no longer effective.

Verify and Validate Zero Trust Architecture

With the constant rise of modern cyber threats, many businesses are aiming for zero-trust infrastructure to keep themselves and their customers safe. But a zero-trust environment, where only authorized people can access information and resources, is often more difficult to implement than anticipated. If security teams and network engineers cannot visualize the network and its possible traffic paths and behaviors, they can’t possibly secure the environment.

Fashionably Late: The Zero Trust Trend is Here to Stay

I have often joked that IT, and in particular cybersecurity, is like fashion — not a lot is ever new, just reimagined and, in some cases, improved. As I sit pondering the beauty of my COVID-19 comb-over mullet, I have found myself thinking about how this fashion analogy applies to zero trust.

Four Steps to Modernizing Government Cybersecurity with Zero Trust based on the Executive Order

The pandemic has accelerated digital transformation and telework on a scale never seen before. Employees are working from anywhere and collaboration in the cloud has skyrocketed. But this new environment has expanded the cyber attack surface, compromising critical U.S. infrastructure and lives of our citizens. The recent slew of major cyber attacks including SolarWinds, Microsoft Exchange and Colonial Pipeline, has moved cybersecurity improvements to the top of the agenda for the U.S.

5 Top Tips for Cloud Security from Enterprise CISOs

The Financial Times hosted an excellent event recently, at which I joined Naina Bhattacharya, CISO for Danone; Manish Chandela, Group CISO for Unipart and Florence Mottay, Global CISO for Ahold Delhaize, to discuss cloud security. The FT’s Dan Thomas moderated and the panellists all shared some excellent and candid insights into cloud threats and security strategies within their organisations.

Zero Trust Architecture (ZTA) within LEXIS

To ensure Outpost24 stays at the forefront of cybersecurity technology we conduct regular research into new innovations, and LEXIS High Performance Computing (HPC) is one of them. Outpost24 was instrumental in contributing and providing the “Security-By-Design” and “Zero-Trust” principles to creating the secure LEXIS Cloud-HPC-Big Data platform, and in this blog we explore the zero-trust fundamentals for which the LEXIS portal has been designed.

The Right Steps to SASE: Extend Zero Trust to Data Protection and Private Access

The following is an excerpt from Netskope’s recent book Designing a SASE Architecture for Dummies. This is the fifth in a series of seven posts detailing a set of incremental steps for implementing a well-functioning SASE architecture. Now that your organization is smarter about its traffic, able to see what’s going on, and able to enforce policies to secure its data, you can realize the promise of a remote-first workforce.

How Zero Trust architecture improves the organization's network security

In the cybersecurity field, Zero Trust is becoming a widely used model. Data breaches taught organizations to stay cautious regarding security, especially when it comes to information protection - and a Zero Trust model may be the best option. Nobody, including clients inside the firewall, should be trusted, per Zero Trust. Internal threats are a huge concern. And for many attackers, penetrating the barrier is a simple operation, thanks to easy access to leaked credentials.