article thumbnail

Betting Big on Identity and Authentication

Security Boulevard

Last year, 2020, was a year of accelerated digital transformation with COVID-19 related lockdowns pushing preexisting trends into overdrive. We saw more quantum leaps in cloud adoption, remote work and digital transformation in a single year than we’d seen in the previous decade.

article thumbnail

RSAC insights: ‘CAASM’ tools and practices get into the nitty gritty of closing network security gaps

The Last Watchdog

Remediating security gaps in modern networks, not surprisingly, can quickly devolve into a tangled mess. And because network security teams lack direct control, coordinating people, policies and infrastructure scattered across the organization has become impossible to get done in a timely manner.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Thales and Palo Alto Networks collaborate to offer mid-markets the enterprise protection

Thales Cloud Protection & Licensing

As more companies move along the path toward digital transformation, the need for better security has never been more evident. Thales has collaborated with fellow global security giant, Palo Alto Networks , to make zero-trust available at scale for businesses. Data Security. Introducing Adaptive MFA.

article thumbnail

A COE for Zero Trust

SecureWorld News

The range of items will vary per company and vertical, but the term is very important as we continue to embark on digital transformations and work from home and work from anywhere initiatives. Organizations must adapt their security controls to home networks and even public WiFi. So how does this affect the COE?

article thumbnail

How the CISO has adapted to protect the hybrid workforce

IT Security Guru

This has led to CISOs shifting how they approach protecting the corporate perimeter with additional controls and monitoring tools being used to scan any access to the network. Key initiatives should include adopting multi-factor authentication, achieving greater response time through automation, and extending Zero Trust to applications.

CISO 97
article thumbnail

Securing the edge with Zero Trust

CyberSecurity Insiders

It’s essential to distinguish that Zero Trust is not a technology and a holistic approach to network security. However, achieving Zero Trust Architecture (ZTA) in today’s threat landscape does require some form of automation, especially in support of dynamic policy, authorization and authentication.

article thumbnail

Four ways Zero Trust will improve security at businesses

SC Magazine

Yet when businesses had to suddenly move to newly remote, digitally-enabled working environments it became clear that the “protect the fort” mentality of the traditional network security model was no longer relevant. Despite what our ethos once dictated, many of these SaaS tools are natively more secure than on-prem storage.