Remove Architecture Remove Authentication Remove Blog Remove Technology
article thumbnail

Legacy Authentication Protocols: Why RADIUS Is (Still) Important

Duo's Security Blog

When reading the title of this blog, you might be wondering to yourself why RADIUS is being highlighted as a subject — especially amidst all of the advancements of modern authentication we see taking place recently. Instead, it supports a variety of authentication protocols , including EAP, PAP, CHAP, and others. What is RADIUS?

article thumbnail

WebAuthn, Passwordless and FIDO2 Explained: Fundamental Components of a Passwordless Architecture

Duo's Security Blog

When someone is told that passwords are going away in favor of a new, “password-less” authentication method, a healthy dose of skepticism is not unwarranted. Experts in the fields of data protection and information security now look towards new technologies to make system access much more secure. What is WebAuthn?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The White House Memo on Adopting a Zero Trust Architecture: Top Four Tips

Cisco Security

On the heels of President Biden’s Executive Order on Cybersecurity (EO 14028) , the Office of Management and Budget (OMB) has released a memorandum addressing the heads of executive departments and agencies that “sets forth a Federal zero trust architecture (ZTA) strategy.” Devices – Are the devices authenticated and managed?

article thumbnail

Securing APIs: Application Architecture Disrupted

Security Boulevard

We’re happy to introduce our latest blog series called Securing APIs: The New Application Attack Surface. Let’s give thanks to Salt Security as the potential licensee of this blog series before we get started. Application Architecture Today. As we get started, let’s go through how we see application architecture evolving.

article thumbnail

The Key Components and Functions in a Zero Trust Architecture

Thales Cloud Protection & Licensing

The Key Components and Functions in a Zero Trust Architecture. Zero Trust architectural principles. In one of my previous blog posts, Zero Trust 2.0: NIST’s identity-centric architecture , I discussed the three approaches to implementing a Zero Trust architecture, as described in the NIST blueprint SP 800-207.

article thumbnail

Grip Security Blog 2023-04-25 13:13:02

Security Boulevard

With modern work depending on SaaS-delivered technologies, SaaS-generated identity sprawl has become a major concern. The identity fabric is a key component of a cybersecurity mesh architecture that aims to support composable security for the composable digital enterprise. According to a Gartner Inc. Continuity.

article thumbnail

GUEST ESSAY: A primer on NIST 207A — guidance for adding ZTNA to cloud-native platforms

The Last Watchdog

Zero trust networking architecture (ZTNA) is a way of solving security challenges in a cloud-first world. Related: The CMMC sea change NIST SP 800-207A (SP 207A), the next installment of Zero Trust guidance from the National Institute of Standards and Technology (NIST), has been released for public review.