Granting the Right Access at the Right Time to Get the Job Done Securely

TechSpective Podcast Episode 111   Identity plays a pivotal role for cybersecurity. Threat actors have a variety of tools and methods to crack and compromise credentials, which is why many attacks are–from the perspective of cyber defense–inside attacks. They are … Granting the Right Access at the Right Time to ... Read More

Fight Fire with Fire: Using Generative AI for Proactive Defense

TechSpective Podcast Episode 108   Unless you’ve been camping off the grid for all of 2023 or recently emerged from a year-long coma, you’re most likely aware of all of the buzz and hype around generative AI. Tools like ChatGPT, … Fight Fire with Fire: Using Generative AI for Proactive ... Read More
Solving Today’s Security Challenges with Device-Centric SSE (Security Service Edge)

Solving Today’s Security Challenges with Device-Centric SSE (Security Service Edge)

The modern workforce is highly mobile and dispersed, with workers (employees, contractors, partners, etc.) using a variety of devices to access corporate data from various locations. As a result, traditional cybersecurity approaches based on network perimeters are no longer sufficient. … Solving Today’s Security Challenges with Device-Centric SSE (Security Service ... Read More

SlashNext Generative HumanAI Proactively Defends against Generative AI Attacks

Business email compromise (BEC) is a sophisticated form of cybercrime that involves the use of email to deceive and defraud businesses. Attackers impersonate a trusted individual or entity, such as a CEO, vendor, or supplier, in order to trick employees … SlashNext Generative HumanAI Proactively Defends against Generative AI Attacks ... Read More
Tony Bradley headshot

Solving Today’s Security Challenges with Device-Centric SSE

| | Blog
The modern workforce is highly mobile and dispersed, with workers (employees, contractors, partners, etc.) using a variety of devices to access corporate data from various locations. As a result, traditional cybersecurity approaches based on network perimeters are no longer sufficient. Banyan Security’s Security Service Edge (a device-centric SSE) has emerged ... Read More
Tony Bradley headshot

Hybrid Workers Make the Attack Surface More Complex

| | Blog
Digital transformation and the modern workforce posed unique challenges for cybersecurity, but the COVID-19 pandemic caused a seismic shift in the way businesses operate, with many organizations embracing remote work as a necessary response to the pandemic. Now that the pandemic is waning, businesses are faced with the decision of ... Read More
Tony Bradley headshot

Challenges of Securing the Modern Workforce

| | Blog
As the world continues to evolve and adopt new technologies, the modern workforce has changed significantly, and so have the opportunities and challenges that come with it. The advent of mobile devices, combined with the explosion of SaaS (software-as-a-service) apps had already dramatically altered the attack surface, but the Covid ... Read More
Tony Bradley headshot

ZTNA and the Death of the Network Perimeter

| | Blog
Zero trust network access (ZTNA) is becoming increasingly relevant as the concept of the network perimeter, and the traditional “castle-and-moat” mentality of cybersecurity becomes obsolete. The advent of mobile devices, Wi-Fi networks, remote work and work-from-home models, internet-of-things (IoT) devices, cloud computing, SaaS apps, and the increasing diversification of the ... Read More
Tony Bradley headshot

ZTNA and the Death of the Network Perimeter

| | Blog
Tony Bradley Editor-in-Chief at TechSpective     Zero trust network access (ZTNA) is becoming increasingly relevant as the concept of the perimeter, and the traditional “castle-and-moat” mentality of cybersecurity, becomes obsolete. The advent of mobile devices, Wi-Fi networks, remote work and work-from-home models, internet-of-things (IoT) devices, cloud computing, SaaS apps, ... Read More

ZTNA and the Death of the Network Perimeter

| | Blog, security, zero trust, ZTNA
Zero trust network access (ZTNA) is becoming increasingly relevant as the concept of the perimeter, and the traditional “castle-and-moat” mentality of cybersecurity, becomes obsolete. The advent of mobile devices, Wi-Fi networks, remote work, and work-from-home models, internet-of-things (IoT) devices, cloud … ZTNA and the Death of the Network Perimeter Read ... Read More