News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Do companies need a Chief Zero Trust Officer?
Do companies need a Chief Zero Trust Officer?

In recent years, ransomware and data breaches have caused tremendous disruption to organizations and governments. As companies drive digital transformation and move their operations to the cloud, they increasingly rely on a zero-trust model to create a resilient and secure network infrastructure. Do companies need a Chief Zero Trust Officer? Established as a cloud-based convergence of network access and security services, Secure Access Service Edge is a common approach for enterprise Zero Trust adoption. The challenge, however, is that in many…

Read more

Zero trust for cloud infrastructure underutilized
Zero trust for cloud infrastructure underutilized

As the study "Zero Trust-Transformation 2023" shows, 90 percent of global companies are already implementing or planning some form of zero trust in their cloud infrastructure, but they are not yet exploiting the full transformation potential. Zscaler releases its 2023 Zero Trust Transformation Global Study. As part of the survey, more than 90 percent of IT leaders who have already migrated to the cloud or are in the process of migrating said they have a Zero Trust security architecture in place, currently implementing or planning to implement. Cloud Infrastructure plus Zero Trust For such a massive migration…

Read more

Firewall Xstream power for SMEs and Enterprise
SophosNews

More protection for SMBs and Enterprises with the Xstream architecture. The new Sophos Firewall comes with performance improvements, dynamic traffic routing and SD-WAN capabilities, and integrations with Microsoft Azure Active Directory. Sophos introduces the new capabilities of the Sophos Firewall. The latest version is optimized for the complex and demanding requirements of distributed enterprise edge computing while also providing practical extensions for SMBs. These include, in particular, performance improvements when checking encrypted data traffic, dynamic traffic routing for the Internet Protocol Version 6 (IPv6), additional reliability with software-defined wide area network (SD-WAN) load balancing...

Read more

IoT: Are SASE and Zero Trust the key?
IoT: Are SASE and Zero Trust the key?

Are SASE and Zero Trust the key to secure IoT implementation in production environments? As manufacturing companies dive headfirst into smart factory initiatives, the number of IoT devices in factories, warehouses, and across supply chain infrastructure is exploding. Companies want to use the Internet of Things in various places, e.g. B. with the help of video cameras on the assembly line, temperature sensors on cooling units or telemetry sensors for the maintenance of factory facilities. But while trying to capitalize on the tremendous business benefits of intelligent devices in the industrial IoT, they must also weigh the potential risks that…

Read more

Data protection: data protection without configuration
Data protection: data protection without configuration

Data protection innovations reduce security risks with faster deployment cycles and simplified operations. Zscaler improves enterprise data protection with industry-leading no-configuration data protection. Zscaler, Inc. announces data protection innovations that build on a long history of securing data in motion and at rest in cloud applications and BYOD resources. The new developments bring the greatest accuracy and scalability to data protection projects and reduce time-to-market to hours with zero-configuration functionality for Data Loss Prevention (DLP). By standardizing data protection across all channels and simplifying operations using the…

Read more

Zero trust network access and segmentation to mitigate risk
Zero trust network access and segmentation to mitigate risk

Industry-first common solution for zero trust network access and zero trust segmentation to mitigate risk in hybrid infrastructures. With the new solution, Appgate and Illumio want to prevent and stop the spread of security breaches. Appgate, the Zero Trust secure access company, and Illumio, Inc., the Zero Trust segmentation company, today announced the industry's first integrated Zero Trust Network Access (ZTNA) and Zero Trust segmentation solution (ZTS) on. This protects network connectivity and prevents the propagation of breaches across hybrid infrastructure and applications to make organizations more resilient to cyberattacks. ZTNA solution combined with ZTS solution The new solution integrates Appgate SDP, a…

Read more

Remote access: VPN is out - Zero Trust is in
Remote access: VPN is out - Zero Trust is in

According to a survey, while many companies want to rely on zero trust, 95 percent of companies still use VPN to enable hybrid work and distributed work environments across branches. However, almost half of the companies also noticed the attacks on VPN. For decades, companies around the world have relied on VPN to secure remote access. For many IT security departments, going through a secure tunnel into the company network was the best way to protect the company from unauthorized access while still allowing employees remote access. But with the…

Read more

Webinar November 8, 2022: Zero Trust Edge Security
B2B Cyber ​​Security ShortNews

Security specialist Fortinet invites you to a free webinar on November 8, 2022 from 10:00 a.m. on the topic "Zero Trust Edge Security - understanding new trends in IT security and using them correctly". Both ZTNA and SASE are based on one important premise: convergence. ZTNA is based on the convergence of network and security; SASE on the convergence of Firewall, SD-WAN, Secure Web Gateway, CASB and ZTNA. Webinar on November 8, 2022 from 10:00 a.m. “Zero Trust Edge Security” Companies can learn more about new trends and current challenges in complex security and network environments…

Read more

Zero trust in APIs in a connected business world
Zero trust in APIs in a connected business world

In the digital economy, where data streams and customer centricity determine the business processes of companies, APIs occupy a crucial position. They provide access to relevant data, systems and software components. However, this also makes them an interesting target for hackers. Time for zero trust in APIs. Hackers try to steal data such as names, account numbers, email and physical addresses by attacking APIs and API traffic. However, by their nature, securing APIs and integrating them into a Zero Trust strategy poses several challenges for organizations that a…

Read more

Zero Trust SIM for BYOD protects all traffic
Zero Trust SIM for BYOD protects all traffic

Cloudflare has introduced a new solution: Zero Trust SIM. This is the industry's first Zero Trust solution for securing mobile devices at the SIM level. This also allows end devices to be secured according to the BYOD principle and data traffic to be scanned for dangers. Cloudflare announced the development of the Cloudflare Zero Trust SIM - the first solution to secure every packet of data sent from a mobile device. With the Zero Trust SIM that Cloudflare developed, companies can quickly and securely connect their employees' devices to Cloudflare's global network. Organizations can view devices directly in Cloudflares...

Read more