<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2092100&amp;fmt=gif">
    Browse by topic
    Subscribe to our news

    Zero Trust

    Why Identity Isn't Enough for Zero Trust

    Zero Trust is one of the hottest concepts in security, and for good reason - you can actually prevent attacks from hackers even if they have access to your network. Real prevention that keeps your organization data leaks, ransomware, and other ...
    Read

    Insider

    Understanding Cyber Insurance and Zero Trust: Essential Insights

    Cyber insurance and Zero Trust: what you need to know Cyber liability insurance has rapidly grown in popularity over the last few years, with the total market size expected to exceed $20 billion by 2025, representing a respectable CAGR of 21.2% over ...
    Read

    Cybersecurity

    Log4Shell: What is it, and How Can Zero Trust Help?

    When Log4Shell, an easy-to-trigger exploit in Apache Log4j, one of the world's most popular packages, was disclosed on December 9, it set off a firestorm of activity for security teams around the world. With all that's going on in the world these ...
    Read

    ZTNA

    The Need for Secure Access 2.0

    Have you been hearing a persistent buzzing sound recently? If you're in IT or security, it might not be your ears - it may be just the din of security vendors urging enterprises to kick old, insecure VPNs to the curb and replace them with Zero Trust ...
    Read

    Cybersecurity

    4 Takeaways from the Colonial Pipeline Attack

    By now, you've surely heard about the cyberattack on the Colonial Pipeline Company, the operator of the largest pipeline system for petroleum products in the United States. The attack, launched by the DarkSide ransomware group, took the company's IT ...
    Read

    Knowledge Base

    What is SASE?

    This article is part of our series on Zero Trust. For more information on Zero Trust, check out Zero Trust, Explained. In this article, we'll unpack the mystery around SASE - what it is, what's exciting about it, and, importantly, the challenges it ...
    Read

    Zero Trust

    Zero Trust is a Journey

    There's been a recent groundswell of support for the Zero Trust movement, with NIST SP 800-207 formalizing the definition of a Zero Trust Architecture, and other agencies such as the NSA releasing guidance to promote the trend. Zero Trust has ...
    Read

    Microsegmentation

    Mastering Micro-Segmentation: North-South vs. East-West Strategies

    This article is part of our series on Zero Trust. For more information on Zero Trust, check out Zero Trust, Explained. North-South and East-West Micro-segmentation is one of the core functions of a next-generation Zero Trust cybersecurity solution, ...
    Read

    Zero Trust

    Zero Trust in Practice

    Never Trust... Always Verify... Now What? If you've been anywhere near cybersecurity in the last few months, you've probably heard the phrase "never trust, always verify" a few times – it's the core tenet of the Zero Trust movement. The concept ...
    Read

    Microsegmentation

    Micro-Segmentation Deployment Models

    The Three Basic Micro-Segmentation Zero Trust Deployment Models Micro-segmentation is a powerful strategy for reducing the cyber-risk associated with critical assets and resources. For an introduction to micro-segmentation, see our resource page, ...
    Read

    Stay Connected

    Sign up for our newsletter and to be notified of product, solution, and company news.