Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

The UK's NCSC Cyber Essentials Zero Trust Update: Explained

Late in January this year, the UK’s National Cyber Security Centre announced an update to its Cyber Essentials scheme in order to ensure it “continues to help UK organisations guard against the most common cyber threats”. This year’s update isn’t an overhaul on the same scale as last year’s, but it did include important new guidance about zero trust architectures.

High costs are the main challenge for adopting zero-trust

Enterprises today have had to rethink how they apply security to their corporate network and, as a result, have decided to implement zero-trust principles. As this approach encompasses a security concept and an organizational vision, understanding the benefits it delivers requires cultural change and clear communication within companies.

Craft Fireside Chat: Building Trust in a Zero Trust World

Watch Christina Cacioppo (CEO & Co-Founder at Vanta), Diane Garcia (Director of Operations at Scratchpad), and Bil Harmer (Operating Partner, Security at Craft Ventures) for a conversation about the importance of trust and compliance and how to execute a strategy that works for your company and customers.

5 Long-term Benefits of Adopting Zero Trust Architecture

For the past several years we’ve all been sold the benefits of moving to Zero Trust, and it’s worked. We’re sold. But what now? At this point, companies have decided to embark on a long and committed journey – Zero Trust (ZT) isn’t built in a day. Keeping a clear eye on the finish line is necessary to maintain enthusiasm and buy-in as ZT architecture is put into place, divisions are shuffled around, and resources are fortified.

Healthfirst Applies An Identity Security First Approach To Implement Zero Trust | CyberArk

Healthfirst’s unique advantage is to put members first by partnering closely on shared goals with its broad network of providers. Healthfirst is also a pioneer of the value-based care model, where hospitals and physicians are paid based on patient outcomes. See how CyberArk helped them reduce security costs with solutions like federated identity control.

Keeper Connection Manager Adds New, Next-Gen Features for Zero-Trust Network Access

Keeper Security, the leading provider of zero-trust and zero-knowledge cybersecurity software protecting passwords, secrets and connections, today announced the latest update to its Keeper Connection Manager (KCM), which provides DevOps and IT teams with instant access to RDP, SSH, database and Kubernetes endpoints through a web browser- no VPN required.

Corelight for the everywhere cloud

Editor's note: This is the first in five-part series authored by Ed Amoroso, founder and CEO of TAG Cyber, which will focuses on how the Corelight platform reduces network security risks to the so-called Everywhere Cloud (EC). Such security protection addresses threats to devices and assets on any type of network, including both perimeter and zero-trust based.

Does Your Organization Meet the 9 Core Capabilities Essential for Zero Trust in IoT?

Every one of your IoT devices has their own machine identity. But how are these identities the key to achieving Zero Trust IoT project? Today’s PKI (Public Key Infrastructure) vendors have specific solutions for managing non-human identities – machines – like servers, laptops, software applications, API’s and other assets found within a corporate network.

Understanding the basics of Cloud Security: What is Zero Trust & Why does it Matter?

Cybersecurity professionals are tasked with the difficult job of protecting their organization's data from malicious actors. To achieve this goal, zero trust security has become an essential tool for organizations. But what exactly is zero trust? In this post, we’re going to separate signal and noise by disambiguating the term zero trust. We’ll talk about what it is, why it matters, and key takeaways you should have regarding the state of cybersecurity in 2023.