Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

Zero Trust Security in Active Directory and Azure AD Groups

One important way of securing your organization against attacks and other cyber threats is to implement a Zero Trust security model for groups (distribution lists, security groups, Microsoft 365 groups) in on-premises Active Directory and Azure AD. After all, these groups control access to your IT assets, from sensitive data to vital communications channels and tools like Microsoft Teams and SharePoint.

Achieving Zero Trust Maturity with Cato SSE 360

While organizations realize they must deploy zero trust, knowing where to begin and how to deploy has become an impediment for many. The Cybersecurity and Infrastructure Agency (CISA) is one of several zero-trust maturity models that provide organizations with a measurable path to zero trust. The Cato SSE 360 architecture is a secure platform that helps facilitate Zero Trust maturity while delivering complete 360-degree protection for users, applications and data. This white paper will discuss how Cato SSE 360 can help facilitate Zero Trust Maturity.

Wi-Fi Security and Zero-Trust Network Architecture: Why You Need Both

In today's digital world, cyber threats are becoming increasingly sophisticated and harder to detect. Traditional security measures such as firewalls and VPNs are no longer enough to protect against ever-evolving threats. This is where zero-trust network architecture comes into play. In this blog post, we'll explore zero-trust network architecture and how it can work alongside Wi-Fi security to provide robust protection for your network.

Enabling Zero Trust Data Security through Security Awareness Education

In today's interconnected world, modern organizations face an ever-increasing array of cybersecurity threats. One of the most effective ways to protect sensitive data and ensure zero trust data security is by fostering a strong culture of security awareness among employees.

The 443 Podcast, Ep. 238 - Zero Trust Maturity Model 2.0

This week on #the443podcast, Corey Nachreiner and Marc Laliberte cover two new publications out of CISA. First, we dive into CISA’s guidance to manufacturers and customers on secure-by-design and secure-by-default products. Next, they discuss CISA’s latest Zero Trust Maturity Model, which any organization can use to gauge how far along they are on the ZTA path and where they should focus their efforts next. Finally, we end with some research from Blaze Information Security on a series of vulnerabilities in a play-to-earn blockchain game.

Introducing ZTNA Next: Modern Security, Unprecedented Performance, and 100% Legacy VPN Retirement

In many conversations I have with security and infrastructure leaders, the discussion inevitably turns toward a zero trust project either already underway or set to begin soon. More often than not, this conversation is specifically about zero trust network access (ZTNA), because ZTNA technology has been frequently positioned as the solution for something every team really wants to achieve right now: total replacement of remote access VPNs.

Securing private applications with CrowdStrike Zero Trust Assessment and AWS Verified Access

CrowdStrike Zero Trust Assessment (CrowdStrike ZTA) provides customers the ability to assess their endpoint security posture, allowing AWS Verified Access to provide conditional access to resources that comply with their organization’s device posture policies.

Securing private applications with CrowdStrike Zero Trust Assessment and AWS Verified Access

AWS Verified Access (AVA), a feature of Amazon Virtual Private Cloud (VPC) networking, delivers secure, zero-trust access to private applications without a VPN by continuously evaluating each request in real time based on contextual security signals like identity, device security status and location. The service grants access based on the security policy configured for each application and then connects the users, thereby improving the security posture of the organization.

The 443 Episode 238 - Zero Trust Maturity Model 2.0

This week on the podcast, we cover two new publications out of CISA. First, we dive into CISA's guidance to manufacturers and customers on products that are secure-by-design and secure-by-default. Next, we discuss CISA's latest Zero Trust Maturity Model which any organization can use to gauge how far along they are on the ZTA path and where the should focus their efforts next. Finally, we end wit some research from Blaze Information Security on a series of vulnerabilities in a play-to-earn blockchain game.