GUEST ESSAY: The case for physically destroying — and not just wiping clean — old hard drives

GUEST ESSAY: The case for physically destroying — and not just wiping clean — old hard drives

Cybersecurity poses a risk to all businesses. Related: Biden moves to protect critical infrastructure Dataprot reports that 59 percent of Americans have experienced cybercrime in the past. An estimate stated that $6 trillion worth of damage was caused by cybercrime … (more…) ... Read More
GUEST ESSAY: Advanced tools, tactics required to defend latest attack variant — ‘DeepSea phishing’

GUEST ESSAY: Advanced tools, tactics required to defend latest attack variant — ‘DeepSea phishing’

Phishing itself is not a new or a particularly complicated threat. But the emergence of  advanced phishing techniques – “DeepSea Phishing” – poses an entirely new challenge for enterprises. Related: Deploying human sensors Phishing comes with a simple premise – … (more…) ... Read More
Q&A: Here’s why VPNs are likely to  remain a valuable DIY security tool for consumers, SMBs

Q&A: Here’s why VPNs are likely to remain a valuable DIY security tool for consumers, SMBs

It is astounding that billions of online accounts have been breached over the past 18 years and that US consumer accounts are by far the most compromised. Related: VPNs vs ZTNA Now comes hard metrics quantifying the scope of this … (more…) ... Read More
GUEST ESSAY: Rising cyber risks make business intelligence gathering more vital than ever

GUEST ESSAY: Rising cyber risks make business intelligence gathering more vital than ever

Gathering intelligence has always been a key tool for organisational decision making – understanding the external operating environment is the ‘101’ for business. How can you grasp the challenges and opportunities for your company without a deep understanding of all … (more…) ... Read More
GUEST ESSAY: The  post-pandemic challenges of securely managing employee endpoints

GUEST ESSAY: The post-pandemic challenges of securely managing employee endpoints

The pandemic-driven remote working brought about unforeseen challenges that the pre-pandemic corporate world would have never imagined. From transitioning to a work-from-home as a ‘perk’ to a ‘necessity’, the organizations had to realign their operations and do it fast, to … (more…) ... Read More
Here's why ZTNA has begun to replace VPNs by Byron Acohido

Fireside chat: The inevitable replacement of VPNs by ‘ZTNA’ — zero trust network access

Virtual Private Networks – VPNs – remain widely used in enterprise settings. Don’t expect them to disappear anytime soon. This is so, despite the fact that the fundamental design of a VPN runs diametrically opposed to  zero trust security principles.… (more…) ... Read More
GUEST ESSAY: The many benefits of infusing application security during software ‘runtime’

GUEST ESSAY: The many benefits of infusing application security during software ‘runtime’

Vulnerabilities in web applications are the leading cause of high-profile breaches. Related: Log4J’s big lesson Log4j, a widely publicized zero day vulnerability, was first identified in late 2021, yet security teams are still racing to patch and protect their enterprise … (more…) ... Read More
GUEST ESSAY: New SEC rules aim to help C-levels, board members quantify cyber risks

GUEST ESSAY: New SEC rules aim to help C-levels, board members quantify cyber risks

The U.S. Securities and Exchange Commission (SEC) is taking steps to crack down on insufficient cyber risk reporting. Related: Making third-party risk audits actionable Seeking to minimize cybersecurity threat effects, the SEC has proposed several amendments requiring organizations to … (more…) ... Read More
Q&A:  The lesser role VPNs now play for enterprises, SMBs — in a post-pandemic world

Q&A: The lesser role VPNs now play for enterprises, SMBs — in a post-pandemic world

During the first two decades of this century, virtual private networks —VPNs—served as a cornerstone of network security. Related: Deploying human sensors VPNs encrypt data streams and protect endpoints from unauthorized access, essentially by requiring all network communications to flow … (more…) ... Read More
How a new SaaS service leverages a SASE platform to curtail ransomware by Byron Acohido

Fireside chat: New ‘SASE’ weapon chokes off ransomware before attack spreads laterally

It’s stunning that the ransomware plague persists. Related: ‘SASE’ blends connectivity and security Verizon’s Data Breach Incident Report shows a 13 percent spike in 2021, a jump greater than the past  years combined; Sophos’ State of Ransomware survey shows victims … (more…) ... Read More