Beyond encryption: The zero-knowledge revolution for personal data

Beyond encryption: The zero-knowledge revolution for personal data

The organizations underpinning our most crucial societal functions, from financial and educational institutions to healthcare companies, suffer regularly from data breaches. This jeopardizes not just privacy, but critical day-to-day operations as the average breach results in $4.45M in financial losses. While zero-knowledge architecture has already gained traction in the security sphere, now is the time for all industries to bolster the protection of user data as threats targeting industries like finance, retail and transportation multiply…

Read More

Unlocking the Future of Government Cybersecurity: Insights from CyberScoop's Zero Trust Summit

Unlocking the Future of Government Cybersecurity: Insights from CyberScoop's Zero Trust Summit

Navigating Zero Trust with Advanced Visibility and AI-Powered Cyber Defense Visibility is essential and foundational to effectively addressing governmental zero trust mandates and guidance. Observability must extend to users, devices, identity, infrastructure, workflows, applications, workloads, and data. Although vital, visibility alone is insufficient to realize effective cybersecurity. Government organizations must also be able to apply analytics to understand anomalous activity and then drive automation and orchestration to dynamically respond to and reconfigure infrastructure to prevent…

Read More

Cisco and Nvidia: Redefining Workload Security

Cisco and Nvidia: Redefining Workload Security

There has been an exponential increase in breaches within enterprises despite the carefully constructed and controlled perimeters that exist around applications and data. Once an attacker can access the network, it becomes an “all you can eat” buffet as they move laterally around the environment, taking control, and either exfiltrating sensitive data, or locking it up with ransomware. Enterprises traditionally use two approaches to mitigate these risks: implementing intrusion detection solutions and defining micro-perimeters around…

Read More

Open source developer tools have won: That’s a supply chain risk

Open source developer tools have won: That’s a supply chain risk

It’s a done deal. In terms of market share, mindshare and innovation, open source developer tools have won the battle for the hearts and tool belts of engineers everywhere. From IDEs to build tools to package managers, open source has become the backbone of modern software development environments.  While this is a clear triumph for open source, we must also acknowledge the elephant in the room — the potential for massive supply chain risks. Developer…

Read More

Introducing Cisco Rail CBTC and Safety Solution

Introducing Cisco Rail CBTC and Safety Solution

This is the last episode of this CBTC blog series. In the last three posts, I have shared some key trends and challenges metro operators are facing, the adoption of CBTC and its associated benefits and implementation challenges, as well as Cisco’s approach to delivering a simplified, secured, and resilient onboard and trackside network. For this post, let’s reveal the complete Cisco Rail CBTC and Safety Solution. Standard based, redundant, and modular architecture A Data…

Read More

Cisco Secure Workload 3.9 Delivers Stronger Security and Greater Operational Efficiency

Cisco Secure Workload 3.9 Delivers Stronger Security and Greater Operational Efficiency

The proliferation of applications across hybrid and multicloud environments continues at a blistering pace. For the most part, there is no fixed perimeter, applications and environments are woven together across datacenters and public cloud providers. The attack surface has expanded. Organizations struggle with a lack of visibility, and vulnerabilities are a constant issue for application and security teams alike. In some cases, the vulnerability is known and flagged, but there is no patch available, and…

Read More

The Real Deal About ZTNA and Zero Trust Access

The Real Deal About ZTNA and Zero Trust Access

ZTNA hasn’t delivered on the full promise of zero trust Zero Trust has been all the rage for several years; it states, “never trust, always verify” and assumes every attempt to access the network or an application could be a threat. For the last several years, zero trust network access (ZTNA) has become the common term to describe this type of approach for securing remote users as they access private applications. While I applaud the…

Read More

NIS2 compliance for industrial networks: Are you ready?

NIS2 compliance for industrial networks: Are you ready?

Since the European Union (EU) signed the second version of the Network and Information Security (NIS2) Directive in December 2022, there has been a real frenzy all around Europe about it. NIS2 is now on top of the priority lists of most European Chief Information Security Officers (CISO). But do you know what it is? And most importantly, should you be concerned? You probably have no choice but to comply with NIS2 The short answer…

Read More

Cisco Extends SSE innovation with Mobile Zero Trust and Flexible Resource Connectors

Cisco Extends SSE innovation with Mobile Zero Trust and Flexible Resource Connectors

Recently, when I speak with business and IT leaders around the globe, there is a common question that permeates the discussion. How can I provide the additional security necessary to protect my distributed workforce without burdening end users and slowing down the business? This isn’t a simple question to answer, especially with the significant changes in the typical IT environment over the last couple of years. To address this challenge, Cisco has developed innovative ways…

Read More

Cisco Secure Access Extends SSE Innovation with Mobile Zero Trust and Flexible Resource Connectors

Cisco Secure Access Extends SSE Innovation with Mobile Zero Trust and Flexible Resource Connectors

Recently, when I speak with business and IT leaders around the globe, there is a common question that permeates the discussion. How can I provide the additional security necessary to protect my distributed workforce without burdening end users and slowing down the business? This isn’t a simple question to answer, especially with the significant changes in the typical IT environment over the last couple of years. To address this challenge, Cisco has developed innovative ways…

Read More
1 2 3 11