Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Zero Trust

Zero Trust with Envoy, SPIRE and Open Policy Agent (OPA)

Enterprises have traditionally relied on perimeter network security to keep attackers out and protect their organizationally unique sensitive data and resources. This approach works on the principle “verify, always trust” wherein authenticated users inside the network are trusted by default and allowed unfettered access. With the shift to cloud-native architecture, perimeter-based defenses have become obsolete and leave systems inherently vulnerable to malicious actors.

The "Just Because" of Zero Trust | OptivCon 2021 Interview

How does Lookout define Zero Trust? The concept of Zero Trust architecture has evolved. The last two years supercharged its evolution as collaboration has forced data to go wherever it’s needed and, as a result, you’ve lost the visibility you once relied on to secure your infrastructure. Lookout Chief Marketing Officer Mike Banic speaks with Senior Manager of Security Solutions Hank Schless on how Zero Trust has evolved, the current context around it, and ways to approach the concept in a way that helps it feel more achievable.

CrowdStrike & Zscaler White Paper

Learn about how to strengthen and modernize your agency's security protection, detection and remediation with Zero Trust. This white paper explains the unique risk factors federal agencies face, what a superior Zero Trust framework includes, and how cloud and endpoint security can help modernize federal security from the endpoint to the application.

The Zero Trust model of information security has quickly become a hot topic among corporate security executives and a top priority within security teams.

That's because perimeter-focused security architectures that default to high trust levels on the internal network are ill-suited for an edgeless enterprise that increasingly supports mobile and remote workers as well as vast numbers of IoT devices. This Forescout white paper explains why visibility is essential for effective Zero Trust architecture and how continuous visibility can help you identify, segment and enforce compliance using Zero Trust principles. It also addresses foundational capabilities Forrester Research requires to designate solutions as a Zero Trust platform.

Zero Trust: Public and Private Sectors Facing Similar Risks

Kevin Kerr, Lead Security Principal Consultant at Trustwave, participated in a discussion on Zero Trust with Steve Riley, Field CTO at Netskope during SASE Week 2021. The importance of Zero Trust is derived from how it functions. Instead of focusing on protecting a physical network, a Zero Trust network works by focusing on securing the resources that reside on or have access to the network such as data, identities, and services.

Redirecting the Zero Trust Conversation to Build a More Robust Architecture

In a recent Tripwire survey, over 300 respondents from both private and public sectors said that implementing Zero Trust Architecture (ZTA) could materially improve cybersecurity outcomes. This result seems like a positive outcome since we don’t often get such a unanimously high confidence level in a specific security approach from survey data.

Zero Trust isn't a Buzzword

Lookout has announced its latest milestone — the expansion of Lookout Continuous Conditional Access (CCA) by integrating security and access platforms. This enables organizations to make detailed and ongoing risk assessments of endpoints and users, and apply that information to very granular access controls (as opposed to a simple yes-no access decision) that ensures business continues securely. This video illustrates how integrating Mobile Endpoint Security, Cloud Access Security Broker (CASB), and Zero Trust Network Access (ZTNA) solutions deliver a modern Zero Trust architecture.

Achieving Zero Trust? One Size Does Not Fit All

More than a year of near-universal remote work has proven that many of us can reliably stay productive from anywhere — whether it be from home, co-working spaces or otherwise. Businesses have caught wind of this, and according to IDC, 60% of them will continue with remote work or implement a hybrid model even after they reopen their offices again. This calls for a paradigm shift in the way we conduct cybersecurity.

Tripwire Experts Offer Point of View on Zero Trust at EO's 6-Month Milestone

When the Biden Administration released its Cybersecurity Executive Order in May 2021, it was clear that Zero Trust would be a central component of the government’s security approach moving forward. Agencies and their partners scrambled to assess their existing Zero Trust investments and the gaps that would need to be filled in order to quickly ramp up implementation.

Cloud Applications: A Zero Trust Approach To Security For Healthcare

Accelerated adoption of the cloud has driven healthcare organizations to rely more heavily on cloud-based productivity suites and apps that enable both employees and patients to access data from anywhere. Compound this use of managed and unmanaged mobile devices in a world where the network perimeter is being eroded and you have a real challenge at hand. AGENDA: Zero Trust - How to apply a dynamic and contextual approach to applications and data access in the cloud.