Please turn on your JavaScript for this page to function normally.
zero
The hierarchy of cybersecurity needs: Why EASM is essential to any zero-trust architecture

Zero trust was born out of the critical need to modernize outdated IT architecture, which assumes that all assets within an organization – and attached to it – should be …

Kubernetes
Principles for Kubernetes security and good hygiene

Traditional methods of software security are not a good fit for Kubernetes: a renewed set of security implementations are required to make it less vulnerable. What’s …

drown
How to avoid compliance leader burnout

There has been a lot of talk about the sharp increase in workplace burnout. The WHO defines burnout as a syndrome resulting from chronic workplace stress that has not been …

professional
The Great Resignation meets the Great Exfiltration: How to securely offboard security personnel

“The Great Resignation” is a phenomenon that has greatly impacted how we work. As of August 2021, 65% of people in the United States were looking for a new job and 25% of them …

thief
Slow deployment is hampering fraud prevention. What gives?

In May, Okta finalized its acquisition of Auth0 for $6.5 billion. Every company loves to add a shiny new toy to its arsenal, but this move sent a clear message to enterprise …

Law legislation
The evolving role of the lawyer in cybersecurity

Cybersecurity is one of the most dynamic fields of law. Long gone are the days when organizations could rely entirely on defensive measures within their own environments for …

bomb
Moving towards defense in depth under the gray skies of conflict

The war in Ukraine is in the second month of bloodshed and the broader impact of the conflict is being felt across the globe, as markets react to increased fuel prices and the …

zero
4 steps for building an orchestrated authorization policy for zero trust

There is a great deal of emphasis placed on the zero-trust approach with respect to access. Looking beyond authentication (the act of verifying that someone is who they say …

person
Confessions of a CTO

Chief technology officers (CTOs) are typically juggling the joint responsibility of maintaining the organization’s overarching technology infrastructure and enabling business …

cloud
The two words you should never forget when you’re securing a cloud

When cloud providers sell their services, they know their customers are thinking about cybersecurity – that’s why providers tend to tout their impressive accreditations …

cloud hand
Independent security audits are essential for cloud service providers. Here’s why

As more companies outsource IT infrastructure to third-party providers and adopt cloud-based collaboration tools, the need for partners that deliver strong protection and …

data
Data democratization leaves enterprises at risk

Today’s digital landscape has increased enterprises’ reliance on large datasets and analytics, underscoring the value of data for business. A recent report from NewVantage …

Don't miss

Cybersecurity news