Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Netskope

Infinipoint and Netskope Partner to Integrate Device Identity with Zero Trust Access

In the past year, IT services have gone through a world of change. There are more remote workers, hybrid work models, cloud services, and mobile devices. It is finally safe to say that the classic perimeter no longer exists. In fact, you might go one step further and say that identity is the new perimeter. The ability for end-users to access any applications from any device from anywhere has put securing identities and their access privileges near the top of any Zero Trust security strategy.

AI/ML for Malware Detection

Malware detection is an important part of the Netskope Security Cloud platform, complete with a secure access service edge (SASE) architecture, that we provide to our customers. Malware is malicious software that is designed to harm or exploit devices and computer systems. Various types of malware, such as viruses, worms, Trojan horses, ransomware, and spyware, remain a serious problem for corporations and government agencies.

Break Up the IT Block Party: Facilitating Healthcare Collaboration

Healthcare organizations still seem to think that blocking all access to unapproved cloud storage or cloud collaboration tools means that they’re preventing leakage of sensitive information. But as the old saying goes, “Data flows like water.” Eventually, it’s going to find the holes and escape. Even if a healthcare IT system has water-tight data controls, that’s not the only goal within the organization—and not even the most important one.

Cloud Threats Memo: Continuing Trends in Risks to Remote Working

The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Australian Cyber Security Centre (ACSC), the United Kingdom’s National Cyber Security Centre (NCSC), and the U.S. Federal Bureau of Investigation (FBI) have recently published a joint advisory providing details on the top 30 vulnerabilities routinely exploited by malicious cyber actors in 2020 and those widely exploited in 2021 so far.

A Real-World Look at AWS Best Practices: Storage

Best practices for securing an AWS environment have been well-documented and generally accepted, such as AWS’s guidance. However, organizations may still find it challenging on how to begin applying this guidance to their specific environments. In this blog series, we’ll analyze anonymized data from Netskope customers that include security settings of 650,000 entities from 1,143 AWS accounts across several hundred organizations.

Netskope Threat Coverage: BlackMatter

In July of 2021, a new ransomware named BlackMatter emerged and was being advertised in web forums where the group was searching for compromised networks from companies with revenues of $100 million or more per year. Although they are not advertising as a Ransomware-as-a-Service (RaaS), the fact they are looking for “partners” is an indication that they are operating in this model.

The Need for SSPM in the Digital Transformation Journey

During this past year, organizations have moved towards the adoption of SaaS (software-as-a-service) applications like Microsoft O365, Salesforce, and GitHub at a more rapid pace than originally planned to help accommodate and facilitate the many employees that became remote workers, needing access to cloud applications from anywhere.

Netskope Introduces Cloud Firewall-as-a-Service (FWaaS)

Change is the only constant and this is especially apparent for the firewall space, as we’ve seen with branch office transformation and users continuing to work remotely. Secure Access Service Edge (SASE) architecture, when properly designed, puts the user in the center with cloud edge security services protecting them, their data, and the apps and websites they use every day, on either company or personal instances.