Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

6 Key Considerations for Selecting a Zero Trust Network Access (ZTNA) Solution

Zero trust network access (ZTNA) has become a hot topic and a popular IT project. Here are some of the reasons why: First, organizations are beginning to pursue a zero trust strategy and ZTNA is the first logical step towards a zero trust security program. Second, remote or hybrid work is here to stay. And as a result, now is the time to replace your legacy remote access VPN with a modern anywhere secure access solution for the long term.

ZTNA, It's Not Just a Remote Access Thing Anymore...

Over the past 28 months, two significant events happened which will change the way we build our IT networks. First, obviously, the pandemic. March 2020 caused the workers of the world to move their office cubes to their basements, bedrooms or even the family kitchen table. Remote work became essential for the economy to function. To facilitate access, we saw mass adoption of Zero Trust Network Access (ZTNA) technologies which do not require heritage based solutions like IPSec VPNs.

The ZTNA Collection

Welcome to the ZTNA Collection, a curated list of the top favorite Zero Trust Network Access assets. Enjoy the array of glossary pages, blogs, videos, and whitepapers all specific to ZTNA thought leadership. What is Zero Trust Network Access (ZTNA)? Zero Trust Network Access (ZTNA) Created in April of 2019 by Gartner, the term Zero Trust Network Access (ZTNA) represents a set of new technologies designed for secure access to private applications.

Should You Buy an SSE Product From a CASB, SWG, or ZTNA Vendor? The Answer May Surprise You.

After the introduction of security service edge (SSE) with the February 2022 release of the Gartner Magic Quadrant for SSE, organizations may be wondering how they should choose an SSE vendor from the many profiled in the Gartner report. Interestingly enough during this year’s Gartner Security and Risk Management Summit in June 2022,

How Single Sign-On (SSO) Can Take Federal Agencies to the Next Level of User Authentication

It is no secret that agencies are facing multiple challenges when it comes to meeting mandates from the White House Executive Order on Improving the Nation’s Cybersecurity. The order calls for the adoption of numerous best practices, including the implementation of a zero trust architecture (ZTA).

10 Things to Ask the ZTNA Vendor On Your Next Discovery Call That You Probably Never Knew to Ask

The term “ZTNA,” zero trust network access, has been around for years – first bursting onto the scene in 2017 when Gartner dropped the term in their ZTNA Market Guide. This solution quickly became the starting point for most zero trust projects in the industry since it helped solve a relatively simple, but critical problem – finding more secure ways of providing remote access to internal applications.

OT:ICEFALL: Addressing Operational Technology Equipment Flaws with Zero-Trust Controls

A new report on Operational Technology (OT) equipment flaws from automated cybersecurity software company Forescout outlines the alarming state of OT security. The report titled OT:ICEFALL was crafted by researchers at the company’s Vedere lab. It breaks down 56 vulnerabilities affecting 26 devices from 10 vendors in OT.

How Zero Trust Strengthens Password Security

Password security is crucial to preventing cyberattacks. It is important to find a password manager that enables the zero-trust security model to mitigate the risks of data breaches from compromised user accounts. The U.S. government released a memorandum earlier this year, detailing the requirement for federal agencies to achieve zero trust by the end of Fiscal Year 2024 in an effort to strengthen their cyberdefenses.