Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Netskope

Adopting Zero Trust and SASE as Fed and SLED Agencies Go Remote-First

The global pandemic further accelerated a trend toward remote work that was already underway, even in federal, state, and local agencies that previously resisted it. But as agencies continue to offer telework options to employees, they must also rethink their security stack to better mitigate the cybersecurity risks that remote work catalyzes. Traditional, perimeter-based approaches to security will no longer work in a cloud-first environment where data can, and is, accessed from just about anywhere.

Netskope Private Access Demo - Browser Access (Clientless)

In this video, we will demonstrate the new client-less Browser Access capabilities in Netskope Private Access (NPA). We will walk you through the configurations and show you how to securely enable access to web applications for contractors, suppliers, and other 3rd party users as well as employee BYOD.

Netskope Selected to Participate in ATARC Zero Trust Lab

We are pleased to share that Netskope has been selected by the Advanced Technology Academic Research Center (ATARC) as one of 49 vendors to participate in its Zero Trust Lab. The Zero Trust Lab is a state-of-the-art physical and virtual test environment that will provide federal agencies with the opportunity to build, test, and evaluate new Zero Trust Architectures in a simulated environment.

DLP Can Be So Much More Than Compliance

When you think about your DLP approach, what immediately comes to mind? Is it primarily centered around compliance? Is it simply using vendor-provided patterns of interest to satisfy an industry-specific framework like PCI, PII, or GDPR? Chances are, this probably describes at least some part of your DLP strategy because it is not difficult to set up and can satisfy a key business requirement of regulatory compliance reporting.

A Real-World Look at AWS Best Practices: Logging

Best practices for securing an AWS environment have been well-documented and generally accepted, such as AWS’s guidance. However, organizations may still find it challenging on how to begin applying this guidance to their specific environments. In this blog series, we’ll analyze anonymized data from Netskope customers that include security settings of 650,000 entities from 1,143 AWS accounts across several hundred organizations.

BazarLoader: Using LoLBins through Office Documents to Deliver Payloads

Malicious Microsoft Office documents are a popular vehicle for malware distribution. Many malware families such as Emotet, IcedID, and Dridex abuse Office documents as their primary distribution mechanism. Attackers have long used phishing emails with malicious Microsoft Office documents, often hosted in popular cloud apps like Box and Amazon S3 to increase the chances of a successful lure. The techniques being used with Office documents are continuing to evolve.

Yes, We Really Are This Confident in NewEdge Performance. Here's Why.

Over the last year, we’ve made tremendous progress expanding NewEdge to provide Netskope customers with the global coverage they demand. We have real, full-compute data centers in nearly 50 regions today and plans to go live with our Lima, Peru data center in early October (which will be our fifth in Latin America).

Demo - Remote Browser Isolation

Safely isolate risky and uncategorized websites. Remote browser isolation (RBI) uses pixel rendering to deliver seamless and safe viewing of risky websites and ensures no website code executes on end-user devices. RBI isolates uncategorized and risky websites as an option for Netskope secure web gateway (SWG) solutions. Known safe sites are allowed, known bad sites are blocked, and risky websites are isolated for safe viewing all within one cloud platform, one console, and one policy engine.