Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Axis Security

Enabling Partners with Simple Private Application Access

Business has grown beyond the confines of standard organizations. Now, employees and partners interact with company apps and data from any location (e.g. home offices, customer sites, or partner facilities). But even though many aspects of offsite connectivity have evolved, others desperately need to. While staff and integrated 3rd party remote work models are commonplace, the access models enabling them are outdated and broken.

Enabling a SASE Approach to Private Application Access and Security

Enterprise private applications vary from big brand accounting applications to industry-specific applications. While many parts of enterprises have undergone digital transformation, the delivery and security of private applications to demanding business users have lagged. Fundamentally, they still rely on legacy security and access methods.

What to Consider Before Using VDIs for Secure Access

A Virtual Desktop Infrastructure looks like a great match on paper. What’s not to like? You know where it is on Friday night, with your apps and data on your servers, not cruising the internet or making out on someone’s BYOD. It seems safe since it forces web access through the ‘house’ security stack and requires an ID check at the front door. It can be exclusively available only to users on your network via VPN, SD-WAN, or local network connection.

The SolarWinds Vulnerability

Before the ink was even dry on the SUNBURST headlines, another threat campaign ("SUPERNOVA"), run by a different threat actor, was discovered. This paper addresses the SolarWinds authentication bypass vulnerability, how SUPERNOVA exploits that vulnerability, and one way organizations can protect themselves against attacks like SUPERNOVA.