Please turn on your JavaScript for this page to function normally.
cloud
Access control in cloud-native applications in multi-location environments (NIST SP 800-207)

NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location …

executives
CISOs need to be forceful to gain leverage in the boardroom

Over 70% of CISOs feel that the importance of information security is not recognised by senior leadership, according to BSS. The CISOs said their top four highest investment …

money
Ransomware attacks go beyond just data

65% of organizations confirmed that ransomware is one of the top three threats to their viability, and for 13%, it is the biggest threat, according to a report by Enterprise …

Patrice Auffret
What makes a good ASM solution stand out

In this Help Net Security interview, Patrice Auffret, CTO at Onyphe, explains how the traditional perimeter-based security view is becoming obsolete. He suggests that …

cloud
Experts demand clarity as they struggle with cloud security prioritization

Cloud Native Application Protection Platforms (CNAPPs) have emerged as a critical category of security tooling in recent years due to the complexity of comprehensively …

Kennedy Torkura
Maintaining consistent security in diverse cloud infrastructures

As cloud infrastructures become increasingly API-driven and dynamically spread across expansive attack surfaces, achieving clarity proves difficult. Compounding this challenge …

cloud
IaaS networking services revenue to hit $19.4 billion in 2023

The importance of networking to and within cloud environments has grown significantly for enterprise customers as more and more applications, workloads, and data are moved to …

cloud
Keeping the cloud secure with a mindset shift

Gartner estimates that in 2023 worldwide end-user spending on public cloud services will grow by 21.7% and hit nearly $600 billion. Even as the economic downturn has most …

ZTNA
ZTNA can be more than a VPN replacement for application access

In the wake of increased workforce mobility, today’s organizations require more innovative, more flexible, and more secure methods of granting network and application access …

healthcare
Why data travel is healthcare’s next big cybersecurity challenge

Do you know where your patients’ data lives once it’s in the cloud? Unfortunately, for many healthcare organizations, the answer is no – or, at least, it’s not a definitive …

lock
Exploring the macro shifts in enterprise security

The number of successful ransomware attacks and data breach attempts fell by 30% over the last year, the number of reported security incident types at organizations increased, …

lock
Infrastructure upgrades alone won’t guarantee strong security

While 75% of organizations have made significant strides to upgrade their infrastructure in the past year, including the adoption of public cloud hosting and containerization, …

Don't miss

Cybersecurity news