Bell–LaPadula model

Creator of the Zero Trust Security Model, John Kindervag, Joins Cybersecurity Startup Cerby as Advisor

Retrieved on: 
Wednesday, November 16, 2022

Kindervag is the creator of the Zero Trust model that has revolutionized the cybersecurity industry.

Key Points: 
  • Kindervag is the creator of the Zero Trust model that has revolutionized the cybersecurity industry.
  • View the full release here: https://www.businesswire.com/news/home/20221116005372/en/
    Creator of the Zero Trust Security Model, John Kindervag, Joins Cybersecurity Startup Cerby as Advisor (Photo: Business Wire)
    As the creator of Zero Trust, Im always on the lookout for disruptive technologies that make it easier to architect Zero Trust environments, Kindervag noted.
  • Step one in implementing Zero Trust is to define the Protect Surface, which contains a single data type, asset, or application.
  • Cerby brings these new application types into the Zero Trust worldthis innovative technology makes the unmanageable easily manageable.

Appgate Unveils Cloud-Native, Cloud-Delivered Zero Trust Platform with Built-In Risk Engine to Advance Enterprise Zero Trust Security Maturity

Retrieved on: 
Wednesday, November 16, 2022

Appgate (OTC:APGT), the secure access company, today announced its cloud-native, cloud-delivered Zero Trust platform and built-in risk engine designed to help enterprises easily deploy and maintain a cohesive security ecosystem, maximize existing investments and accelerate their Zero Trust security maturity.

Key Points: 
  • Appgate (OTC:APGT), the secure access company, today announced its cloud-native, cloud-delivered Zero Trust platform and built-in risk engine designed to help enterprises easily deploy and maintain a cohesive security ecosystem, maximize existing investments and accelerate their Zero Trust security maturity.
  • Appgates multi-tenant Zero Trust platform is fueled by the industrys most comprehensive Zero Trust Network Access (ZTNA) solution , Appgate SDP, and powerful partner integrations.
  • The platforms featured risk engine service enhances access policies with rich security context via click-to-configure connections to third-party IT, security and business solutions.
  • General availability of Appgates Zero Trust platform and risk engine service is planned for early December 2022.

AuthenticID Now Integrates with Ping Identity’s DaVinci to Enable ID Verification and Biometric Authentication

Retrieved on: 
Wednesday, November 16, 2022

AuthenticID announced a new integration with Ping Identity , the intelligent identity solution for the enterprise, leveraging PingOne DaVinci, a no-code identity orchestration service.

Key Points: 
  • AuthenticID announced a new integration with Ping Identity , the intelligent identity solution for the enterprise, leveraging PingOne DaVinci, a no-code identity orchestration service.
  • The partnership will allow users of DaVinci to integrate AuthenticIDs identity-proofing solution to verify government-issued IDs with 99%+ accuracy and match a selfie image to the ID for more enhanced biometric authentication.
  • AuthenticID joins a growing network of technology partners developing integrations with DaVinci through the Ping Identity Global Technology Partner Program .
  • We are delighted to become an integration partner with Ping Identity and together, provide trusted identity management solutions for clients worldwide.

Device Authority Releases Breakthrough Edge and SBOM Capabilities in KeyScaler 7.0

Retrieved on: 
Tuesday, November 15, 2022

The major advancements in KeyScaler 7.0 include KeyScaler Edge providing fully automated identity lifecycle management for Edge environments, and a new Authorization Service Connector enabling continuous validation of devices, a proactive best-practice security approach for achieving Zero Trust.

Key Points: 
  • The major advancements in KeyScaler 7.0 include KeyScaler Edge providing fully automated identity lifecycle management for Edge environments, and a new Authorization Service Connector enabling continuous validation of devices, a proactive best-practice security approach for achieving Zero Trust.
  • KeyScaler Edge also automates the provisioning and management of certificates for devices within both online and offline Edge environments, including complex Nested Edge set-ups often found in remote or industrial use cases.
  • This aligns KeyScaler with Microsofts strategy of enabling companies to build more resilient supply chains by bringing cloud capabilities to remote or offline settings.
  • Device Authority is a global leader in securing machine identities and enabling zero trust for IoT.

Betacom Collaborates with Qualcomm to Accelerate Enterprise Adoption of Private 5G Networks for Industry 4.0

Retrieved on: 
Tuesday, November 15, 2022

Private wireless pioneer Betacom today announced its close collaboration with Qualcomm Technologies, Inc., a global leader in 5G, wireless communications and compute, to accelerate delivery of private networks to U.S. businesses through an integrated delivery model.

Key Points: 
  • Private wireless pioneer Betacom today announced its close collaboration with Qualcomm Technologies, Inc., a global leader in 5G, wireless communications and compute, to accelerate delivery of private networks to U.S. businesses through an integrated delivery model.
  • Betacom will provide network design, delivery and management, with Qualcomm Technologies 5G private networks RAN automation technology enabling client business transformation and expanding the benefits of 5G.
  • According to Jeff Kagan, telecom, technology and wireless industry analyst and consultant, Private 5G networks are the wave of the future.
  • This is why private wireless networks are so valuable to a growing number of companies, government agencies, manufacturers and more.

Axiad Releases Certificate-Based Authentication (CBA) for IAM to Amplify Protection for Organizations with Existing Identity Security Systems

Retrieved on: 
Tuesday, November 15, 2022

Axiad, a leading provider of organization-wide passwordless orchestration, today released Certificate-Based Authentication (CBA) for IAM, its newest offering in the Axiad Cloud authentication product line.

Key Points: 
  • Axiad, a leading provider of organization-wide passwordless orchestration, today released Certificate-Based Authentication (CBA) for IAM, its newest offering in the Axiad Cloud authentication product line.
  • With Axiads CBA for IAM, security teams can easily extend the capabilities of their existing IAM systems and boost their overall cybersecurity posture.
  • According to a recent Axiad survey of security executives, 70% use 3 or more IAM systems across their organization, and more than half use 4 or more.
  • Leveraging the power of the Axiad Cloud, CBA for IAM extends the built-in functionality of a companys existing IAM system(s) to provide passwordless, phishing-resistant MFA for every user.

SentinelOne Integrates with Ping Identity for Autonomous Response to Security Threats

Retrieved on: 
Tuesday, November 15, 2022

SentinelOne (NYSE: S), an autonomous cybersecurity platform company, today announced a Singularity XDR platform expansion with Ping Identity, enabling joint automated response between identity access management and enterprise attack surfaces.

Key Points: 
  • SentinelOne (NYSE: S), an autonomous cybersecurity platform company, today announced a Singularity XDR platform expansion with Ping Identity, enabling joint automated response between identity access management and enterprise attack surfaces.
  • Attackers preferred method for exploiting businesses is to target identities and endpoints, said Matt Bates, Director of Technology Alliances, Ping Identity.
  • The combination of Ping and SentinelOne brings powerful contextual awareness and automated response capabilities to identity management, leveling the playing field for joint customers.
  • It is critical that security solutions have both the context and autonomous response capabilities to respond to threats quickly across endpoints and identities.

New Forcepoint Data Visibility Takes the Guesswork Out of Locating Sensitive Data and Unauthorized User Access Pathways

Retrieved on: 
Tuesday, November 15, 2022

Global security leader Forcepoint today announced the worldwide availability of Forcepoint Data Visibility powered by Getvisibility, which provides clear views of all unstructured data to reduce the risk of data loss, data breaches and non-compliance.

Key Points: 
  • Global security leader Forcepoint today announced the worldwide availability of Forcepoint Data Visibility powered by Getvisibility, which provides clear views of all unstructured data to reduce the risk of data loss, data breaches and non-compliance.
  • Forcepoint Data Visibility brings much needed intelligence and automation to help security teams quickly uncover risk, reduce costs and ensure the right access controls to business data, continuously leveraging the power of AI.
  • Organizations can utilize Forcepoint Data Visibility to locate and catalogue data, and then leverage Forcepoints enterprise data security suite to prevent data exfiltration - where it becomes most valuable to attackers.
  • Forcepoint brings decades of data security experience and innovation to deliver the most complete data security solution available today.

The Emergence of the Zero Trust Consumer: 92% of Consumers Believe Online Security Threats Will Continue to Outpace Security Technology

Retrieved on: 
Tuesday, November 15, 2022

These attitudes signal an emergence of Zero Trust Consumers.

Key Points: 
  • These attitudes signal an emergence of Zero Trust Consumers.
  • The report, The Era of the Zero Trust Consumer, is based on a survey of over 2,000 U.S. and over 1,000 U.K. consumers conducted in October 2022.
  • It shows that consumers may be accepting the reality of ongoing cybersecurity threats in the same way that businesses are adopting a Zero Trust Architecture.
  • The report findings overwhelmingly show that reliance on outdated security technology betrays the trust of consumers who both understand and embrace the reality of security threats.

2022 CSC Domain Security Report Finds Nearly Three Quarters of Global 2000 Companies are at Alarmingly High Risk of Exposure to Security Threats

Retrieved on: 
Tuesday, November 15, 2022

CSC , an enterprise-class domain registrar and world leader in mitigating domain and domain name system (DNS) threats, today released its third annual Domain Security Report that found three out of four Forbes Global 2000 companies have not adopted key domain security measuresexposing them to high risk of security threats.

Key Points: 
  • CSC , an enterprise-class domain registrar and world leader in mitigating domain and domain name system (DNS) threats, today released its third annual Domain Security Report that found three out of four Forbes Global 2000 companies have not adopted key domain security measuresexposing them to high risk of security threats.
  • In addition, lookalike domains are targeting those companies as wellwith 75% of homoglyph registrations being registered to unrelated third parties.
  • Homoglyph domains are just some of the endless domain spoofing tactics and permutations that can be used by phishers and malicious third parties.
  • Additionally, only six organizations within the Global 2000 had the highest overall domain security score, which correlates with their use of an enterprise-class registrar.