Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

How to secure microservices in a Zero-Trust environment

Microservices architecture is a convenient way to silo different software services compared to traditional software architecture and design. However, with multiple microservices communicating amongst each other - the attack surface of the network is greatly increased. The security of such a system depends on the security of all the services. Any deviation in the system’s security ultimately undermines the integrity of the entire network.

Zero Trust for State and Local Government

The cybersecurity threat landscape is shifting rapidly. More than 400 ransomware attacks have hit city and county governments in the United States since 2016, crippling vital government services for weeks at a time. Those are only the publicly reported instances – the actual number is likely exponentially higher, and these attacks are growing increasingly sophisticated. Meanwhile, high-profile threats to dams, electrical grids and other facilities, including the Colonial Pipeline attack this year, have shown the vulnerability of America’s critical infrastructure.

How to meet OMB's Zero Trust Strategy goals for IT, IoT and OT Devices

On Jan. 26, the Office of Management and Budget (OMB) published its widely anticipated final version of its zero trust architecture strategy, identifying top cybersecurity priorities for the federal government. This achievement raises the country’s cyber defense strategy to a level commensurate with the “increasingly sophisticated and persistent threat campaigns” it faces.

Understanding Data Context and Successful Zero Trust Implementations in 5 Scenarios

The nature of business today is increasingly decentralized. Cloud applications are exploding. Data is everywhere. And a large number of users will continue to work remotely even post-COVID-19. While all of these things increase business agility, they also increase an organization’s attack surface. The concept of Zero Trust is generating a lot of buzz as a panacea for these new risk exposures—and for good reason.

Why Zero Trust is the future of corporate cybersecurity

In a world driven by digital business, enterprise security needs to be continuously monitored and improved to keep up with evolving cyber-threats and to ensure data protection across the web. As the corporate, office-based workforce evolves to become more permanently remote, increased access control to business assets is needed for those both within and outside of the company network.

Government gets serious: deadlines for Zero Trust Architectures

Since the 1990s, the federal government has been issuing guidelines and recommendations for security via their 800-Series Special Publications. While some of those guidelines became mandates, things have largely inched forward, instead of making any dramatic leaps. OMB’s new memorandum M-22-09, “Moving the U.S. Government Towards Zero Trust Cybersecurity Principles,” is changing this pattern, and setting deadlines for implementation across the government.

How CIOs can stop the Great Resignation

For almost two years, IT leaders have been consumed with digital transformation efforts in the wake of COVID. With this new pressure, business leaders have needed to design a holistic strategy for the company’s IT transformation and reallocate budget and personnel towards modern cloud-based technologies. COVID not only accelerated digital transformation efforts but also permanently dispersed the workforce away from offices, away from secure data centers and networks to remote locations.

Got Trust Issues? You're Not Alone

According to Microsoft, Zero Trust is now ‘the top security priority’ for 96% of the interviewed security decision makers, while 76% were currently in the process of implementation. 90% of those interviewed stated that they were ‘familiar’ with Zero Trust and able to pass a knowledge test. The nature of this test and the appropriate right answers weren’t provided.

Modernizing Government Cybersecurity with Zero Trust

Lookout CEO, Jim Dolce delivered a keynote address at the recent CyberTalks conference. In a time of disruption and uncertainty, cyberattacks have been on the rise and an Executive Order was issued requiring agencies to have a plan for Zero Trust. Learn how agencies can get started on this journey, securing apps, data, and resources, regardless of where they reside. This on-demand video recap provides guidance on how to stay ahead of the complex threat landscape posed by nation-states and other adversaries.