Please turn on your JavaScript for this page to function normally.
Michal Cizek
Overcoming obstacles to introduce zero-trust security in established systems

In this Help Net Security interview, Michal Cizek, CEO at GoodAccess, discusses the crucial balance between leveraging distributed resources and maintaining top-notch security …

Google One
Google One expands security features to all plans with dark web report, VPN access

Google One unveiled two exciting additions to its range of features. Firstly, VPN by Google One will now be available to all plans, offering additional security while carrying …

zero
Things to know and do before you switch from VPN to ZTNA

Will your organization fall apart if you don’t switch from a VPN to a zero trust network access (ZTNA) solution in the near future? I’m here to tell you it won’t. The reality …

VPN
65% of companies are considering adopting VPN alternatives

Despite high awareness of VPN risks, remote work forced many companies to rely more heavily on legacy access methods during the pandemic. At the same time, cybercriminals …

network
Despite known security issues, VPN usage continues to thrive

VPN usage is still prevalent among 90% of security teams who have highlighted cost, time, and difficulty as reasons to not move forward with ZTNA adoption, according to a new …

Netgear BR200
Two business-grade Netgear VPN routers have security vulnerabilities that can’t be fixed

Netgear has admitted that multiple security vulnerabilities in its business-grade BR200 and BR500 VPN routers can’t be fixed due to technical limitations outside of …

Alissa Knight
SDP solutions are true ZTNA solutions: They trust no one

In this interview with Help Net Security, Alissa Knight, cybersecurity influencer and partner at Knight Ink, explains why organizations should switch to SDP as opposed to VPN, …

check
The future of security protocols for remote work

Cybercrime has been growing rapidly for years, and the sudden pandemic-fueled shift to work from home (WFH) only accelerated the threat, forcing businesses to start putting a …

encryption
Eight resolutions to help navigate the new hybrid office model

Continuous review and improvement are crucial for a successful security program. As this year draws to a close, it is a good time to look back on 2021 and prepare a few …

work from home
WFH is here to stay: Five tactics to improve security for remote teams

When the pandemic took hold, most companies were forced to turn their employees into a fully operational remote workforce within the span of one week. And while some …

laptop
Remote access security strategy under scrutiny as hybrid/remote working persists

A report by Menlo Security highlights growing concerns about securing users as the trend for hybrid and remote working is set to remain. The new report – which surveyed 500+ …

SASE
SASE initiatives are gaining momentum

Axis Security and ESG unveiled a quantitative survey research of more than 600 cybersecurity, networking, and IT professionals in North America, UK, France, and Germany who …

Don't miss

Cybersecurity news