Tag Archive for: Trust

Zero trust security solutions for zero-day threats


Recently Microsoft released patches to six, zero-day threats.

A zero-day threat is any threat for which no known solution exists to block the threat using well-known anti-virus, anti-malware, anti-spyware or anti-ransomware solutions.

No software can ever be 100% secure. Its security has been tested against known threats or threat vectors. However, new threats occur daily and criminal actors are looking to exploit any weakness for financial gain. A hack is when an attacker gains unauthorized access to a system by attaining someone’s credentials or tricking them via a phishing or other attack.

An exploit is when an attack takes advantage of a weakness in the program. Imagine a building with millions of doors and windows. Now imagine if someone were to discover that one of the windows doesn’t have a lock and one could enter the building at any time. This example is exactly how a weakness is exploited and allows an attacker to enter a computer system. Of course, once the opening is discovered it is published on the internet and all the bad actors know about it until the software is repaired. These exploits are simply latent bugs waiting to be unearthed.

Fortunately, there are some measures a firm can take to limit exposure. The first line of defense is to patch all operating systems and programs to the most recent version no less than monthly. Next, update the firmware or operating system of all devices including firewalls, wireless access points, switches, routers and servers. After that, inquire with the firm’s IT service provider about application whitelisting, anti-tamper and ring-fencing technologies.

Typical security software works upon a known list of bad actors, suspicious IP addresses or patterns of attacks known as heuristics in attempt to thwart the attack. Unfortunately, the world is creating about 700,000 new viruses, worms, and other attacks per day, so the odds of blocking them all are not in one’s favor – since the attack only needs to be right once and IT security needs to be correct 100% of the time.

In a world where 100% security is not possible to achieve, application whitelisting works to close the gap by trusting only known programs and…

Source…

Should You Trust Your VPN?


A VPN logo.
BERK CAN/Shutterstock.com

The best way to determine if a VPN is worthy of your trust is how transparent it is about how it handles your data. Look for blogs explaining its practices and third-party audit reports verifying the provider’s trustworthiness.

VPNs love to claim that they keep users’ data private and their browsing anonymous. However, because of the way VPNs work, you’re taking them at their word on most of this, meaning that you’re trusting them to keep you safe. Should you, though?

It’s not an easy question to answer. There are VPNs that shouldn’t be trusted for any number of reasons, and there are also ones that are likely safe to use. After all, we have a selection of the best VPNs we recommend to our readers; we wouldn’t do that if we felt there were no trustworthy VPNs.

Why Do You Need to Trust Your VPN?

Let’s take a look at why the question is even important, first. We use virtual private networks to hide what we do online and to spoof our location. The reason we’re hiding our online activity can be simply to avoid scrutiny from marketers, or could be because we’re torrenting files or trying to avoid surveillance from authoritarian governments.

However, while you may be hiding from Big Brother, the VPN also has the potential to have a lot of information about you. For example, most of them will have your email address, and if you paid by credit card, they likely have your name and home address, too—it’s why we recommend signing up anonymously.

On top of that, VPN providers also could know what you were doing online the whole time you were connected, negating much of the VPN’s usefulness entirely. To prevent this from happening, VPNs promise that they’re no-log VPNs, services that destroy any record of your online activity. After all, if there’s no record, there’s nothing to sell to marketers or to hand over to the authorities.

However, it’s very hard to prove that logs are destroyed, meaning that the claims VPNs make of protecting your anonymity are taken on faith. Thankfully, there are a few things you can do to make sure a VPN is worth your trust.

History Matters

Just like with people, one important way to predict a VPN…

Source…

Zero Trust— the vigilant enterprise


The Zero Trust Architecture

In the traditional system of trusted access, a high-security clearance person entity could access the entire IT system or most of it depending on the job’s requirement. However, ZTA operates on a ‘Deny by Default’ and ‘Always Verify’ principles. This means that access needs to be defined for not only the person entity but also for the non-person entity (device, network, application and data being accessed); and is limited to that specific purpose. The access is continuously evaluated throughout its process lifecycle in terms of trust and the risk associated. Based on the changes in metrics, the ZTA dynamically enforces the privilege associated with each access.

Every time a person or a non-person entity with elevated privileges seeks access, ZTA allows a continuously evaluated access lifecycle based on a combination of historical and current trust scores. For instance, the principle treats application access as separate from network access; connecting to a network does not mean access to an application too. This prevents malicious actors’ lateral movement and contains the blast radius of a potential breach. Even if the malicious actor is in possession of leaked person entity credentials, the approach of “Never Trust, Always Verify” limits the damage and prevents a potential breach. 

ZTA protects a firm from external as well as internal threats. Segmenting the network into countless micro-perimeters prevents infiltrators from progressing towards the core data. In addition, it constantly verifies users and devices.

Cyber AI and ML further strengthen ZTA’s ability to continuously evaluate the trust associated with each access and enforce dynamic policies to create a more robust cyber defense architecture. This results in an enhanced user experience, agility, and adaptability while making policy management stronger. Cloud-based ZTA also increases scalability and ease of adoption.

Implementing ZTA

According to Gartner, 60% of organizations will embrace ZTA as a starting point for security by 2025. However, the approach requires a cultural shift in thinking and communication, as it is not a single technology,…

Source…

The New Cybersecurity Motto: Trust is Not an Option


Source…