zero trust Archives - AiThority https://aithority.com/tag/zero-trust/ Artificial Intelligence | News | Insights | AiThority Tue, 09 Jan 2024 09:18:57 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.2 https://aithority.com/wp-content/uploads/2023/09/cropped-0-2951_aithority-logo-hd-png-download-removebg-preview-32x32.png zero trust Archives - AiThority https://aithority.com/tag/zero-trust/ 32 32 Rajant Introduces Distributed Edge AI Platform at CES https://aithority.com/machine-learning/rajant-introduces-distributed-edge-ai-platform-at-ces/ Tue, 09 Jan 2024 09:18:57 +0000 https://aithority.com/?p=556287 Rajant Introduces Distributed Edge AI Platform at CES

Rajant Corporation, the pioneer of Kinetic Mesh wireless networks, along with Rajant Health Incorporated (RHI), a division of Rajant that is developing cutting-edge technology to provide health insights on-demand, will unveil its new edge AI platform during the Consumer Electronics Show (CES) in Las Vegas Venetian Meeting Center in Room Zeno 4610 on January 9th – […]

The post Rajant Introduces Distributed Edge AI Platform at CES appeared first on AiThority.

]]>
Rajant Introduces Distributed Edge AI Platform at CES

Rajant Corporation, the pioneer of Kinetic Mesh wireless networks, along with Rajant Health Incorporated (RHI), a division of Rajant that is developing cutting-edge technology to provide health insights on-demand, will unveil its new edge AI platform during the Consumer Electronics Show (CES) in Las Vegas Venetian Meeting Center in Room Zeno 4610 on January 9th – 12th. Known as the Cowbell, the edge AI platform is a distributed computing hub and platform-as-a-service to streamline and simplify the delivery and management of AI applications at the edge.

AIThority Predictions Series 2024 banner

Recommended AI News: WiMi Developed RPSSC Technology With Multiple Advantages in Hyperspectral Image Processing

According to Muthu Chandrasekaran, Ph.D. RHI VP of Artificial Intelligence, “There has been explosive growth in the number of connected devices in recent years, and without edge computing, the amount of data generated from these devices would severely overwhelm and adversely impact most of today’s enterprise networks. Furthermore, the inflated costs and latencies introduced by the cloud render cloud-hosted AI-based low-latency decision support systems almost impossible, not to mention that the productization of AI and its maintenance is very difficult and complex. The Cowbell platform simplifies this complex problem by providing software, hardware, and networking infrastructure necessary to bring distributed cloud native computing to the edge with what we’re calling MLOps-in-a-Box. By leveraging Rajant’s patented InstaMesh networking technology, the Cowbell platform facilitates a secure, fault-tolerant, highly available distributed computing cluster over mesh, the first of its kind. Scaling the cluster is automatic when additional Cowbells are added to the deployment.”

Those visiting Rajant at CES will also be introduced to Q-Stat, a cutting-edge wearable device created to transform your work experience. The Q-stat’s flexible design strategy allows for all types of different packaging, intended to serve various markets, from people to animals. Packed with advanced sensors, including skin temperature, O2, pulse rate and EKG, along with integrated Wi-Fi and BLE in a sleek, compact design, the Q-stat offers a seamless and enriching experience that caters to your safety and wellness needs.

Rajant Health EVP Giana Schena, Ph.D. shares, “RHI will offer demonstrations of Trovomics, a user-friendly platform designed to provide a fast, no-code solution for omics analysis, empowering researchers to easily and quickly turn their sequencing data into stunning, interactive visualizations. Trovomics has received outstanding feedback and results from academic researchers in biomedical science since its debut, and we are thrilled to bring the platform to CES to show individual users the power to investigate their own data.”

Robert Schena, CEO of Rajant and RHI, states, “What we have accomplished here is an ecosystem that includes the enterprise Edge (Cowbell), personal Edge (Q-Stat), and analytics (Trovomics). This ecosystem is called Angelverse because we at Rajant believe that people should own and control their own data locally, choosing where, when, and who they wish to share it with. This ecosystem fully integrates Rajant’s industry-leading Kinetic Mesh and the Reios IoT suite of solutions offered by Rajant Italia SRL.”

Recommended AI News: Riding on the Generative AI Hype, CDP Needs a New Definition in 2024

Rajant EVP of Sales and Marketing Geoff Smith adds, “The Cowbell and Q-Stat unveiled at CES will be featured as fully integrated solutions with the Rajant Kinetic Mesh family of wireless networking BreadCrumb solutions and Kinetic Mesh-enabled Reios IoT platform, which provides comprehensive automated operational intelligence anywhere, which is fast and easy to deploy. Reios brings intelligent insights to all facets of an operation through various devices that support the platform’s different applications – Smart Lighting, sTrack, IoT BMS, sDesk, and Smart Picking.

More on Cowbell:

Housed in a rugged industrial-grade IP-rated enclosure, the Cowbell is a versatile platform perfect for indoor and outdoor use. It constitutes a powerful multi-core CPU and GPU with a plethora of wired (Serial, Ethernet) and wireless (Bluetooth, Wi-Fi, LoRa, Rajant Kinetic Mesh) connectivity interfaces and high-speed storage enabling ingestion, hardware-accelerated processing, and network-resilient transfer of multi-modal data from disparate sensors and peripherals. Applications deployed on the Cowbell can leverage the platform’s microservices-based software architecture and foundational services to serve custom machine learning models and facilitate dynamically configurable data pipelines. This state-of-the-art solution provides all the necessary data APIs to bring customers’ own (containerized or non-containerized) applications into the platform. It automates their deployment and orchestration to ensure availability. Rajant’s Kinetic Mesh ensures secure network transport and complete network isolation when needed. The Cowbell offers an integrated centralized cluster and applications management plane with a simple user interface, providing a seamless cluster provisioning, management, and application deployment experience. Secure remote access is enabled by a lightweight zero-trust VPN solution. Take advantage of the application-level logs, cluster- and node-level resource consumption metrics, and other dashboards for full observability of the health of the cluster and applications.

Recommended AI News: OPENLANE Launches Visual Boost AI to Pinpoint Vehicle Damage

[To share your insights with us, please write to sghosh@martechseries.com]

The post Rajant Introduces Distributed Edge AI Platform at CES appeared first on AiThority.

]]>
What Financial Services Organizations Need to Know About Zero Trust Maturity https://aithority.com/security/what-financial-services-organizations-need-to-know-about-zero-trust-maturity/ Mon, 27 Nov 2023 13:10:14 +0000 https://aithority.com/?p=549419 What Financial Services Organizations Need to Know About Zero Trust Maturity

Zero Trust Maturity Model (ZTMM) released by the CISA lays out a more achievable roadmap for government agencies to transition to ZTA.

The post What Financial Services Organizations Need to Know About Zero Trust Maturity appeared first on AiThority.

]]>
What Financial Services Organizations Need to Know About Zero Trust Maturity

Maturity models are helpful frameworks that outline the stages organizations progress through as they improve their security systems and protocols, but it can sometimes be an arduous journey from the lowest levels of maturity to the highest. If we reflect on early frameworks like the Capability Maturity Model (CMM) – developed in the mid 1980’s to assess software development and later adapted for various disciplines, including cybersecurity – reaching peak maturity was an immense challenge at the time. However, the recently updated Zero Trust Maturity Model (ZTMM) released by the Cybersecurity and Infrastructure Security Agency (CISA) lays out a more achievable roadmap for government agencies that are required to transition to zero trust architecture.

While the guidelines are directed at federal agencies, they are a valuable resource for all industries, particularly financial services – another favored target for cyber adversaries. The model is structured around five core pillars: identity, devices, networks, applications and workloads, and data. For each of these pillars, organizations will fall within four stages of maturity, from “traditional” to “optimal.”  

CISA developed the ZTMM 2.0 as a strategy to counter cyberthreats by evaluating the most common types of attacks the government has faced over the last decade, but it’s crucial to note that threat actors are using the exact same tactics to breach organizations outside of government too. Organizations in financial services and other sectors can benefit from following CISA’s guidelines regardless of whether they’re mandated to comply with ZTMM today or not. After all, it is likely only a matter of time before all or key elements of ZTMM become required by regulators across financial service sectors. With cyberattacks on the rise, free hacking toolkits, specialized Hacking-as-a-Service offerings, and technologies like AI at hackers’ fingertips, zero-trust architecture will be table stakes for all organizations soon. 

AI ML News: Next-Generation Ericsson RAN Compute Breaks Ground in Network Processing Power

There is a high degree of urgency around zero trust today, especially when it comes to the first two pillars of the ZTMM – identity and devices. Research shows reusing stolen credentials and phishing remain the primary ways attackers access an organization to deploy ransomware, steal data, and access customer accounts. An increasing number of hackers are exploiting passwords and bypassing weak “legacy” multi-factor authentication (MFA), so strengthening an organization’s identity and device pillars right off the bat can make a substantial risk reduction difference. 

While MFA is becoming a standard security requirement, especially in financial services, not all MFAs are created equal. Given the current state of cybercrime, weak MFA is easily circumvented, so phishing-resistant authentication and strong device security can go a long way toward protecting sensitive data. In fact, federal agencies were given only two years to implement phishing-resistant MFA for all internal systems, and to add a phish-resistant option to external systems. Due to the scale of external systems, there was more flexibility since it would take some time to fully convert all the citizens using these systems to an upgraded authentication method.

There is too much risk to move gradually through the stages proposed in ZTMM 2.0. By initially focusing cybersecurity efforts on securing the identity and device columns, organizations will obtain the greatest ROI and protection against heightened risks.  

[To share your insights with us, please write to sghosh@martechseries.com]

 

The post What Financial Services Organizations Need to Know About Zero Trust Maturity appeared first on AiThority.

]]>
Everything Blockchain Announces Transfer of Incorporation to Florida https://aithority.com/technology/everything-blockchain-announces-transfer-of-incorporation-to-florida/ Sat, 27 May 2023 06:51:27 +0000 https://aithority.com/?p=521219 Everything Blockchain Announces Transfer of Incorporation to Florida

Strategic move will ensure strong position ahead of rapid product expansion and broadened global reach Everything Blockchain, a technology company that is blending blockchain, DBMS and Zero Trust to deliver disruptive new ways to store, manage and protect data, announced that it has transferred corporate governance from the State of Delaware to the State of […]

The post Everything Blockchain Announces Transfer of Incorporation to Florida appeared first on AiThority.

]]>
Everything Blockchain Announces Transfer of Incorporation to Florida

Strategic move will ensure strong position ahead of rapid product expansion and broadened global reach

Everything Blockchain, a technology company that is blending blockchain, DBMS and Zero Trust to deliver disruptive new ways to store, manage and protect data, announced that it has transferred corporate governance from the State of Delaware to the State of Florida.

AiThority Interview Insights: AiThority Interview with Dorian Selz, Co-Founder & CEO at Squirro

The transfer of corporate governance to Florida reflects the resident status of the majority of EBI’s management team and board members, as well as significant cost savings in corporate administration, oversight costs and taxes. EBI will maintain its corporate headquarters in Jacksonville, along with two of its wholly owned subsidiaries, EBI International, Inc. and Everything Blockchain Technology Corp. There have been no changes made to the Board of Directors, management, business or operations of EBI as a result of the transfer.

EBI International, Inc. currently operates in Puerto Rico and the United Arab Emirates, where it provides products and services to multiple international clients and resellers, including The Al-Rushaid Group. A five-year distribution deal, inked in April 2023, will position Al-Rushaid Technologies Company, a subsidiary of Al-Rushaid Group, as the exclusive agent of the EB Control platform in several MENA countries, including Saudi Arabia, Bahrain, Kuwait, the United Arab Emirates, Oman and Egypt.

Read More about AiThority InterviewAiThority Interview with James Rubin, Product Manager at Google

“Our team is our greatest asset, and we take our role of providing accessible and powerful data storage and protection solutions to our partners and customers very seriously,” said Toney Jennings, Chief Executive Officer, EBI. “This strategic move will ensure we are best positioned for rapid expansion with our product portfolio, as well as EBI’s expansion into various international markets, including Europe, The Middle East and North Africa and Asia.”

As the owner of 23 patent applications and two granted patents worldwide, including in Australia, Brazil, Canada, European Patent Organization, Israel, India, Japan, Korea and Mexico, Everything Blockchain Technology Corp. is poised to lead the international market with unmatched capabilities to store, manage and protect data.

This news follows shortly after EBI announced significant product updates to EB Control, as well as the application’s availability on any browser. By using app.ebcontrol.io, users can now decrypt content without downloading the EB Control application. In addition, EBI’s BuildDB was recently recognized by the 2023 SC Magazine Awards as a finalist for “Best Database Security Solution.”

 Latest AiThority Interview Insights : AiThority Interview with Sumeet Arora, Chief Development Officer at ThoughtSpot

 [To share your insights with us, please write to sghosh@martechseries.com] 

The post Everything Blockchain Announces Transfer of Incorporation to Florida appeared first on AiThority.

]]>
Ping Identity and TD SYNNEX Enter Strategic Partnership to Deliver Market-Leading Identity Security Solutions https://aithority.com/technology/ping-identity-and-td-synnex-enter-strategic-partnership-to-deliver-market-leading-identity-security-solutions/ Sat, 29 Apr 2023 12:49:17 +0000 https://aithority.com/?p=555068 Ping Identity and TD SYNNEX Enter Strategic Partnership to Deliver Market-Leading Identity Security Solutions

Ping Identity, the Intelligent Identity solution for the enterprise, announced a strategic partnership with TD SYNNEX to bring best-in-class identity security solutions to customers in the U.S. and Canada. TD SYNNEX is a leading distributor and solutions aggregator for the IT industry. AiThority Interview Insights: AiThority Interview with Ramsey Masri, Chief Executive Officer at Ceres Imaging TD SYNNEX will […]

The post Ping Identity and TD SYNNEX Enter Strategic Partnership to Deliver Market-Leading Identity Security Solutions appeared first on AiThority.

]]>
Ping Identity and TD SYNNEX Enter Strategic Partnership to Deliver Market-Leading Identity Security Solutions

Ping Identity, the Intelligent Identity solution for the enterprise, announced a strategic partnership with TD SYNNEX to bring best-in-class identity security solutions to customers in the U.S. and Canada. TD SYNNEX is a leading distributor and solutions aggregator for the IT industry.

AIThority Predictions Series 2024 banner

AiThority Interview Insights: AiThority Interview with Ramsey Masri, Chief Executive Officer at Ceres Imaging

TD SYNNEX will become a major global distribution resource in the Ping Identity Global Partner Network, providing identity and access management (IAM) solutions that help enterprises prevent security breaches, increase productivity and provide seamless digital experiences for their workforces and customers.

“Expanding our global channel strategy is a key initiative for the company. TD SYNNEX will greatly enhance our world-class distribution network as an innovative, award-winning partner who will help our customers and channel partners maximize the value of their IT investments,” said Beth Drew, vice president of channel sales at Ping Identity. “The partnership will deliver identity security solutions to the market in a way that allows our partners to leverage their existing relationships with TD SYNNEX.”

The partnership strengthens Ping Identity’s channel strategy with TD SYNNEX’s expansive global distribution capabilities, supported by a team of 22,000 tech professionals. TD SYNNEX, in turn, is able to expand its solutions portfolio with best-in-class identity management security products that are ideal for next-generation, high-growth business areas.

“TD SYNNEX is committed to uniting IT solutions that deliver business outcomes today and unlock growth for the future,” said Reyna Thompson, senior vice president of product management, advanced technology solutions-security, North America at TD SYNNEX. “With Ping Identity added to our vast portfolio of vendor partners, we’re able to enrich the breadth and depth of our offerings so customers can do great things with technology.”

Ping Identity delivers intelligent identity solutions for the enterprise. We enable companies to achieve Zero Trust identity-defined security and more personalized, streamlined user experiences.

AiThority Interview Insights : AiThority Interview with Itamar Kandel, Chief Executive Officer at Vista.ai

 [To share your insights with us, please write to sghosh@martechseries.com] 

The post Ping Identity and TD SYNNEX Enter Strategic Partnership to Deliver Market-Leading Identity Security Solutions appeared first on AiThority.

]]>
Everything Blockchain Granted Foundational Patent for EB Control https://aithority.com/technology/everything-blockchain-granted-foundational-patent-for-eb-control/ Tue, 14 Feb 2023 14:22:14 +0000 https://aithority.com/?p=489891 Everything Blockchain Granted Foundational Patent for EB Control

Patent exemplifies company’s continued commitment to innovation and validates technological advancements Everything Blockchain, a technology company that is blending blockchain, DBMS and Zero Trust to deliver disruptive new ways to store, management, and protect data, today announced that it has been granted US Patent 11,570,155 B2, “Enhanced Secure Encryption and Decryption System,” by the United […]

The post Everything Blockchain Granted Foundational Patent for EB Control appeared first on AiThority.

]]>
Everything Blockchain Granted Foundational Patent for EB Control

Patent exemplifies company’s continued commitment to innovation and validates technological advancements

Everything Blockchain, a technology company that is blending blockchain, DBMS and Zero Trust to deliver disruptive new ways to store, management, and protect data, today announced that it has been granted US Patent 11,570,155 B2, “Enhanced Secure Encryption and Decryption System,” by the United States Patent and Trademark Office (USPTO.) The patent validates the transient symmetric key technology (TSKT), foundational to the EB Control application, protecting data on the owner’s local device by creating a secure vault which can be stored, transported or shared. With this technology, the owner maintains complete control for the life of the data.

 Latest Aithority Insights : Lion Announces It Will Explore ChatGPT Related AI & NLP Technologies To Empower Digital Program

Today, reports of data breaches and compromises of sensitive user information have become commonplace. Despite their preventative workloads, the burden of key management ultimately falls on the shoulders of IT and security teams. By generating unique keys that only exist at the time encryption takes place, EB Control has eliminated key management for users. By automating this responsibility, EB Control helps organizations dodge the huge obstacle of managing keys at scale.

“The company has filed patent applications for seven patent families in the U.S. and 18 international filings,” said Brandon Hart, Chief Technology Officer, EBI. “While these patents relate to our zero-trust data access, protection software and blockchain technology, we are also in the process of filing multiple additional patents that will protect EBI’s intellectual property.”

“We are committed to providing our customers the most innovative solutions on the market,” said Toney Jennings, Chief Executive Officer, EBI. “This published patent further exemplifies this mindset, as we continue to provide accessible and powerful data protection solutions for our customers.”

Recent AiThority News : Intermap Selected by the U.S. Department of Defense to Demonstrate Advanced AI/ML

Everything Blockchain, Inc. (OTCMKTS: EBZT) envisions a future where every transaction is trusted and blockchain is used to meet ESG goals, support cities of the future, build and control the transparency of supply chains and ensure the rights of data ownership sustain forever. The company’s patent-pending advances in blockchain engineering deliver the essential elements needed for real-world business use: speed, security, and energy efficiency. Current sub-brands include: EB Advise, EB Build and EB Control.

Vengar Technologies, LLC, an Everything Blockchain Inc. company, is a pioneer in bringing zero-trust concepts to data security. The company’s solution, EB Control, merges military-grade encryption, multi-factor authentication, geofencing, time-fencing and data rights management (DRM) technologies to provide users with perpetual control of their data whether stored or shared. EB Control’s intuitive, simple platform empowers users to take back control of their data security. Forever.

NLP News: Mindsdb Raises $16.5Million From Benchmark to Put Machine Learning Into More Applications

 [To share your insights with us, please write to sghosh@martechseries.com] 

The post Everything Blockchain Granted Foundational Patent for EB Control appeared first on AiThority.

]]>
Keeper Security Expands Global Presence with Cloud Data Centres in Japan and Canada https://aithority.com/technology/keeper-security-expands-global-presence-with-cloud-data-centres-in-japan-and-canada/ Tue, 08 Nov 2022 16:22:08 +0000 https://aithority.com/?p=461150 Keeper Security Expands Global Presence with Cloud Data Centres in Japan and Canada

Enterprise and government customers in Japan and Canada can now securely host data within their borders Keeper Security, the leading provider of zero-trust, zero-knowledge and FedRAMP Authorised cybersecurity software, is expanding its global presence with the deployment of two new secure cloud data centres in Japan and Canada. The cloud data centres are powered by […]

The post Keeper Security Expands Global Presence with Cloud Data Centres in Japan and Canada appeared first on AiThority.

]]>
Keeper Security Expands Global Presence with Cloud Data Centres in Japan and Canada

Enterprise and government customers in Japan and Canada can now securely host data within their borders

Keeper Security, the leading provider of zero-trust, zero-knowledge and FedRAMP Authorised cybersecurity software, is expanding its global presence with the deployment of two new secure cloud data centres in Japan and Canada. The cloud data centres are powered by Amazon Web Services (AWS) and expand Keeper’s existing global network of data centres in Europe, Australia, the United States and GovCloud (US) regions.

AI and ML News: An Investment Into Artificial Intelligence as Daktela Buys Coworkers.ai

Keeper’s growing global presence provides key benefits for all of our customers, from consumers to enterprises of all sizes and government entities:

  • Enterprise customers can now choose to securely host their data within their preferred geographic region, which enables them to meet internal and regulatory compliance requirements.
  • Additional data centres allow Keeper to deliver content closer to customers, which means both consumers and businesses in those areas enjoy faster performance and reduced latency.

Data residency refers to the localisation of data storage and processing. Privacy laws within specific countries, or broader multi-national regulations such as the General Data Protection Regulation (GDPR), dictate how and where data can reside. Supporting data residency indicates that a business respects privacy, and that a business can meet regional data protection and privacy requirements. Keeper’s new cloud data centres enable organisations to simplify the process of meeting these regulations.

“Keeper is never at rest. We are continually adapting, updating and upgrading our products and services to best meet our customers’ needs,” said Craig Lurey, Chief Technology Officer and Co-founder of Keeper Security. “These new data centres empower our customers to host their vaults and data in the location of their choosing, with a fully-isolated, zero-trust and zero-knowledge cybersecurity solution.”

WEB3 Gaming and NFT News : P2E.Game: The One-Stop Portal for WEB3 Gaming and NFT

Keeper delivers the ultimate in enterprise security and cyberthreat prevention by protecting access to applications, systems, secrets and IT resources with a zero-trust and zero-knowledge architecture. Keeper simplifies and strengthens auditing and compliance while achieving organisation-wide visibility, control, event logging and reporting.

More than 80% of successful cyberattacks can be attributed to weak or stolen passwords, credentials and secrets. Keeper’s password security and encryption platform is a human-centric solution for consumers and organisations of all sizes. Keeper’s platform takes only minutes to deploy, requires minimal ongoing management and scales to meet the needs of any size organisation, from the smallest of small businesses to the largest of large enterprises. Keeper integrates seamlessly into any data environment — single cloud, multi-cloud or hybrid — and any security stack.

Red Hat and IBM Research :  Red Hat and IBM Research Advance IT Automation with AI-Powered Capabilities for Ansible

[To share your insights with us, please write to sghosh@martechseries.com] 

The post Keeper Security Expands Global Presence with Cloud Data Centres in Japan and Canada appeared first on AiThority.

]]>
New Syxsense Zero Trust Delivers Industry’s First End-To-End Solution for Zero Trust Network Access https://aithority.com/security/new-syxsense-zero-trust-delivers-industrys-first-end-to-end-solution-for-zero-trust-network-access/ Wed, 10 Aug 2022 15:03:10 +0000 https://aithority.com/?p=437549 New Syxsense Zero Trust Delivers Industry’s First End-To-End Solution for Zero Trust Network Access

Report on and ensure device compliance, build and enforce sophisticated access policies for Zero Trust, and automate the remediation of non-compliant endpoints. Syxsense, a global leader in Unified Security and Endpoint Management solutions, announced Syxsense Zero Trust, a new module within Syxsense Enterprise that enables endpoint compliance with Zero Trust Network Access policies (ZTNA). Zero […]

The post New Syxsense Zero Trust Delivers Industry’s First End-To-End Solution for Zero Trust Network Access appeared first on AiThority.

]]>
New Syxsense Zero Trust Delivers Industry’s First End-To-End Solution for Zero Trust Network Access

Report on and ensure device compliance, build and enforce sophisticated access policies for Zero Trust, and automate the remediation of non-compliant endpoints.

Syxsense, a global leader in Unified Security and Endpoint Management solutions, announced Syxsense Zero Trust, a new module within Syxsense Enterprise that enables endpoint compliance with Zero Trust Network Access policies (ZTNA). Zero Trust initiatives require a hyper focus on endpoint protection, but traditional authentication solutions lack the ability to evaluate device health, ensure granular policy compliance, and automate risk remediation. Syxsense’s new Zero Trust module was designed to serve as an organization’s “Trust Evaluation Engine” for endpoints. Not only does it offer unparalleled visibility and control over network access policies, but also enables security teams to build sophisticated access policies and remediation workflows to ensure ZTNA compliance.

Latest Aithority Insights: AiThority.com to Attend The Character of AI – A Technology Ethics Conference (Virtual)

“As organizations work to build a Zero Trust strategy, many are facing implementation challenges. One of those challenges is the ability to ensure that endpoints accessing the network are trustworthy and conform to policies. Most solutions simply accept or deny access without an understanding of the current Device Security Posture,” said Ashley Leonard, CEO of Syxsense. “In talking with customers, they wanted the ability to evaluate endpoint access for ZTNA based on policies and if not compliant, be able to apply fixes or remediate in real time to enable proper access. Syxsense Zero Trust does just that by allowing organizations to have full control of endpoints and automating the end-to-end process.”

Top Artificial Intelligence InsightsCould Instances of NLP Bias Derail AI?

The true power of Syxsense Zero Trust lies in three key areas. First, the granularity of hundreds of parameters IT can use to report and act on device compliance. For example, is a laptop accessing your NetSuite server after hours and with an IP address from an unfamiliar location? If so, block it. Second, the power to enforce compliance with Zero Trust policies prior to granting access on an asset-by-asset basis. And third, the automated remediation of non-compliant endpoints, which could include patching the system, enabling an antivirus tool and making sure it is up to date on patterns, emailing IT about unauthorized access, and much more. When combined with the simplicity of building policy playbooks quickly and simply using the powerful workflow orchestration and automation tool of Syxsense Cortex™, these tools give organizations a uniquely powerful endpoint evaluation and network access solution for Zero Trust.

The specific features of Syxsense Zero Trust include:

  • Complete visibility into all endpoints’ configuration and state of compliance using a single agent.
  • Build sophisticated access policies based on a large array of configuration and security parameters, setting unique policies for each individual corporate asset.
  • Automate the immediate enforcement of access policy requirements and remediation of non-compliant endpoints using the Syxsense Cortex remediation engine.
  • Verify trusted user authentication requests via the Syxsense console or optionally, connect with external multi-factor authentication (MFA) tools to provide a “go, no-go” security status of devices. For example, if a customer uses Duo, Okta, or other MFA tools, simply connect those tools with the Syxsense API and it will report compliance on each endpoint looking to access corporate assets.

AI ML in Marketing: AI and Big Data Analysis Used to Find Brands’ Emotional Connection

[To share your insights with us, please write to sghosh@martechseries.com]

The post New Syxsense Zero Trust Delivers Industry’s First End-To-End Solution for Zero Trust Network Access appeared first on AiThority.

]]>
Netskope Threat Research: Data Sprawl Creating Risk for Organizations Worldwide as Personal App Use in Business Continues to Rise https://aithority.com/security/netskope-threat-research-data-sprawl-creating-risk-for-organizations-worldwide-as-personal-app-use-in-business-continues-to-rise/ Tue, 26 Jul 2022 10:07:21 +0000 https://aithority.com/?p=431438 Netskope Threat Research: Data Sprawl Creating Risk for Organizations Worldwide as Personal App Use in Business Continues to Rise

Netskope, the leader in Security Service Edge (SSE) and Zero Trust, released new research detailing the proliferation of cloud apps used within businesses worldwide. The Netskope Cloud and Threat Report: Cloud Data Sprawl found that cloud app use within organizations continues to rise, as it has already increased 35% since the beginning of 2022, with […]

The post Netskope Threat Research: Data Sprawl Creating Risk for Organizations Worldwide as Personal App Use in Business Continues to Rise appeared first on AiThority.

]]>
Netskope Threat Research: Data Sprawl Creating Risk for Organizations Worldwide as Personal App Use in Business Continues to Rise

Netskope, the leader in Security Service Edge (SSE) and Zero Trust, released new research detailing the proliferation of cloud apps used within businesses worldwide. The Netskope Cloud and Threat Report: Cloud Data Sprawl found that cloud app use within organizations continues to rise, as it has already increased 35% since the beginning of 2022, with an average company of 500-2,000 users uploading, creating, sharing or storing data in 138 different apps, and using an average of 1,558 distinct cloud apps each month.

The report found that more than 1 in 5 (22%) users upload, create, share or store data in personal apps and personal instances, with Gmail, WhatsApp, Google Drive, Facebook, WeTransfer, and LinkedIn ranking as the most popular personal apps and instances.

A personal app, such as WhatsApp, is an app that only sees personal usage from personal accounts. A personal instance is a personal account of an app that is also managed by the organization. For example, someone’s personal Gmail account in an organization that uses Google Workspaces is a personal instance.

Recommended AI News: Nephio Sees Rapid Growth as More Organizations Commit to Simplify Cloud Native Automation of Telecom Network Functions

Additionally, highlighting a continued trend in insider risk, the report revealed that 1 in 5 users (20%) upload an unusually high amount of data to such personal locations during the 30 days before they leave an organization, marking an increase of 33% during the same time period last year.

“Cloud apps have helped to increase productivity and enable hybrid work, but they have also caused an ever-increasing amount of data sprawl that puts sensitive data at risk,” said Ray Canzanese, Threat Research Director, Netskope Threat Labs. “Personal apps and instances are particularly concerning, since users maintain access to data stored in those instances even well after they leave an organization. Proactive security measures – especially policy controls that limit access to sensitive data to only authorized users and devices and prevent sensitive data from being uploaded to personal apps and personal instances  – can help reduce the risks of loss or exposure of sensitive data.”

Recommended AI News: Vodafone Partners with Oracle to Accelerate Technology Modernization on Oracle Cloud Infrastructure

Additional key findings from the report include:

  • Personal app usage is lowest in Financial Services, highest in Retail: The Financial Services sector has the most success in limiting the flow of data into personal apps and instances, with less than 1 in 10 users (9.6%) doing so, whereas nearly 4 in 10 (39.1%) of users in the Retail sector upload data to personal apps and instances.
  • More users than ever are uploading, creating, sharing, or storing data in cloud apps: The percentage of users with data activity in cloud apps increased from 65% to 79% in the first five months of 2022, with Cloud Storage, Collaboration, and Webmail apps ranking as the top cloud app categories used within organizations.
  • Organizations use many apps with overlapping functionality: Of the 138 apps for which an organization with 500–2,000 users uploads, creates, shares, or stores data, there are on average 4 Webmail apps, 7 Cloud Storage Apps, and 17 Collaboration apps. This overlap can lead to security issues, such as misconfigurations, policy drift, and inconsistent access policies.

“Organizations are usually surprised when they discover just how many overlapping apps they are using. Gaining this visibility is an important step to helping rein in cloud sprawl and reduce the risks it poses to sensitive data. Once you know how data is being accessed, you can begin enforcing policies that reduce data risks without compromising productivity. Data security and productivity don’t have to be a tradeoff,” concluded Canzanese.

The Netskope Cloud and Threat Spotlight is produced by Netskope Threat Labs, a team composed of the industry’s foremost cloud threat and malware researchers who discover and analyze the latest cloud threats affecting enterprises. Findings are based on anonymized usage data between January 1 through May 31, 2022 and relating to a subset of Netskope customers with prior authorization.

Recommended AI News: CloudNC Raises $45 Million to Deliver Autonomous Manufacturing

[To share your insights with us, please write to sghosh@martechseries.com]

The post Netskope Threat Research: Data Sprawl Creating Risk for Organizations Worldwide as Personal App Use in Business Continues to Rise appeared first on AiThority.

]]>
Conceal Partners with Carahsoft to Protect Government Agencies from Ransomware https://aithority.com/it-and-devops/conceal-partners-with-carahsoft-to-protect-government-agencies-from-ransomware/ Tue, 19 Jul 2022 16:06:08 +0000 https://aithority.com/?p=429176 Conceal Partners with Carahsoft to Protect Government Agencies from Ransomware

Conceal Platform Uses Patented, Intelligence-Grade Isolation Technology to Prevent Malware from Executing on Any Device Conceal, the leader in Zero Trust isolation technology, announced a partnership with Carahsoft Technology Corp., The Trusted Government IT Solutions Provider, to protect government agencies from ransomware using the Conceal Platform which incorporates intelligence-grade, Zero Trust technology. Top Artificial Intelligence […]

The post Conceal Partners with Carahsoft to Protect Government Agencies from Ransomware appeared first on AiThority.

]]>
Conceal Partners with Carahsoft to Protect Government Agencies from Ransomware

Conceal Platform Uses Patented, Intelligence-Grade Isolation Technology to Prevent Malware from Executing on Any Device

Conceal, the leader in Zero Trust isolation technology, announced a partnership with Carahsoft Technology Corp., The Trusted Government IT Solutions Provider, to protect government agencies from ransomware using the Conceal Platform which incorporates intelligence-grade, Zero Trust technology.

Top Artificial Intelligence InsightsCould Instances of NLP Bias Derail AI?

.@ConcealCyber partners with Carahsoft to protect government agencies from ransomware. Conceal Platform uses patented, intelligence-grade isolation technology to prevent malware from executing on any device

“Conceal has developed a powerful new approach to ransomware protection that uses isolation to prevent malware from targeting an organization’s users and infrastructure, and executing on endpoints,” said Craig P. Abod, Carahsoft President. “This partnership allows Carahsoft and our reseller partners to provide our Government customers with unprecedented security for their end users, network and data.”

AI ML in Marketing: AI and Big Data Analysis Used to Find Brands’ Emotional Connection

“Government agencies rely on Carahsoft to recommend and provide the most advanced security technology available to protect their infrastructure and assets from ransomware and other threats,” said Gordon Lawson, CEO of Conceal. “This partnership enables government customers to access the Conceal Platform to detect, defend and isolate their networks, users and data from today’s most insidious threats using intelligence-grade technology.”

The Conceal Platform provides detection of cyber threats before they can infiltrate the network by processing all code to determine whether or not it is malicious and placing suspicious content in isolation so malware cannot execute. It is comprised of three integrated products:

  • ConcealBrowse which secures users by protecting every endpoint from malicious threats
  • ConcealSearch which shields the network from reconnaissance and attacks by fortifying online activity without attribution to your enterprise
  • ConcealCloud which safeguards cloud resources through isolation by regularly churning the underlying network infrastructure

Read More About ML News : How Machine Learning and First-party Data Work in Harmony for Performance Marketers

[To share your insights with us, please write to sghosh@martechseries.com]

The post Conceal Partners with Carahsoft to Protect Government Agencies from Ransomware appeared first on AiThority.

]]>
Netskope Delivers Continuous Cloud Risk Assessment With New CrowdStrike, KnowBe4, Mimecast Integrations https://aithority.com/it-and-devops/cloud/netskope-delivers-continuous-cloud-risk-assessment-with-new-crowdstrike-knowbe4-mimecast-integrations/ Wed, 29 Jun 2022 15:08:44 +0000 https://aithority.com/?p=423533 Netskope Delivers Continuous Cloud Risk Assessment With New CrowdStrike, KnowBe4, Mimecast Integrations

Netskope, the leader in Security Service Edge (SSE) and Zero Trust, announced the growth of the Cloud Risk Exchange featuring new strategic technical integrations with CrowdStrike, KnowBe4 and Mimecast to enable continuous risk monitoring across cloud-centric IT environments. The Cloud Risk Exchange (CRE) is a module of the Netskope Cloud Exchange that enables the exchange and normalization […]

The post Netskope Delivers Continuous Cloud Risk Assessment With New CrowdStrike, KnowBe4, Mimecast Integrations appeared first on AiThority.

]]>
Netskope Delivers Continuous Cloud Risk Assessment With New CrowdStrike, KnowBe4, Mimecast Integrations

Netskope, the leader in Security Service Edge (SSE) and Zero Trust, announced the growth of the Cloud Risk Exchange featuring new strategic technical integrations with CrowdStrike, KnowBe4 and Mimecast to enable continuous risk monitoring across cloud-centric IT environments.

The Cloud Risk Exchange (CRE) is a module of the Netskope Cloud Exchange that enables the exchange and normalization of risk ratings between security solutions. CRE creates a single view into multiple connected systems’ risk values for individual users and devices. As scores are consumed into the CRE database, they are mapped to a normalized value range and can be weighted as needed to create a single score per user, and a daily average across all users and devices. By leveraging business logic, security analysts can match individual scores, score combinations, or weighted scores to trigger targeted actions in connected systems to reduce risk.

Recommended AI News: Datanomix Announces Automated Downtime Insights

“Security and IT ops teams continue to grapple with the daunting challenge of effectively leveraging their existing investments in various security solutions,” said Andy Horwitz, Vice President of Business Development, Netskope. “The Cloud Risk Exchange simplifies turning intelligence into action to reduce attack surfaces. The addition of these latest technical integrations with CrowdStrike, KnowBe4 and Mimecast, help joint customers identify and stop threats in the cloud faster while making their security operations more efficient.”

Netskope has deepened its integration with Mimecast within the Cloud Risk Exchange. The new Mimecast CRE plugin extracts the Mimecast security awareness training’s risk scores for each user, adding those to the CRE database for use in triggering investigation and automation. The plugin supports moving users whose score(s) match customizable business rules to different directories in the customer’s Mimecast instance. Now when Mimecast reports a high-risk user, that user can be granted reduced access to highly sensitive data or cloud activities via Netskope.

Recommended AI News: Accelario Raises $10 Million

“Through this new integration, joint customers of Mimecast and Netskope can identify risky users and act quickly to intervene, thus shoring up their security posture without interrupting business operations,” said Julian Martin, Vice President of Ecosystem & Alliances, Mimecast.

Netskope also continues to deepen its partnership and broaden its integration through the Cloud Risk Exchange’s expanded capabilities with CrowdStrike and KnowBe4:

  • Netskope and CrowdStrike have an integrated solution in Cloud Risk Exchange that leverages CrowdStrike Falcon endpoints’ Zero Trust Assessment (ZTA) score and can trigger incident investigation when it is unacceptably low.
  • KnowBe4 can read Netskope tenant alerts and add that into its own risk score calculation to drive enrollment in highly targeted and highly effective security training. Netskope is able to obtain user risk information from KnowBe4 and either investigate risky users’ behavior or change what those users can do in some or all plugged in partner systems.

“The Netskope Cloud Exchange exemplifies the power of the partner-friendly Secure Service Edge architecture Netskope delivers to customers around the world, and we look forward to continue expanding strategic integrations with partners like CrowdStrike, KnowBe4 and Mimecast to stay in front of the evolving needs of our joint customers,” concludes Horwitz.

Recommended AI News: iWave Kicks off New Integration With Ascend by UC Innovation Built on Salesforce

[To share your insights with us, please write to sghosh@martechseries.com]

The post Netskope Delivers Continuous Cloud Risk Assessment With New CrowdStrike, KnowBe4, Mimecast Integrations appeared first on AiThority.

]]>