<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2092100&amp;fmt=gif">
    Browse by topic
    Subscribe to our news

    Insider

    The Simple Economics of Zero Trust

    Last month, the Federal Reserve raised interest rates for the 8th time in a row, corresponding to the steepest rise in rates since 1988. And last week, BofA researchers cautioned that the Fed may need to raise rates as high as 6% before they're ...
    Read

    Insider

    Unpacking the 2023 National Cybersecurity Strategy

    The ink on yesterday’s release of the 2023 National Cybersecurity Strategy isn’t quite dry, but its contents are already being carefully scrutinized. As the first update to the nation’s cyber strategy in five years, it’s a significant roadmap update ...
    Read

    Insider

    ZTNA Doesn't Mean Zero Trust

    If I asked you to name technologies that enable Zero Trust security, Zero Trust Network Access (ZTNA) would probably be right at the top of your list. That wouldn’t be a surprise - Gartner projects that ZTNA will make up 70% of remote access ...
    Read

    Insider

    Why Identity Isn't Enough for Zero Trust

    Zero Trust is one of the hottest concepts in security, and for good reason - you can actually prevent attacks from hackers even if they have access to your network. Real prevention that keeps your organization data leaks, ransomware, and other ...
    Read

    Insider

    CoIP Platform Version 8.1.1 is Now Available

    The team has been hard at work, and I'm proud to be able to announce the release of version 8.1.1 of CoIP Platform! There are a slew of new features and updates to old ones and we'll cover the highlights here. As usual, we have continued to tune the ...
    Read

    Insider

    Understanding Cyber Insurance and Zero Trust: Essential Insights

    Cyber insurance and Zero Trust: what you need to know Cyber liability insurance has rapidly grown in popularity over the last few years, with the total market size expected to exceed $20 billion by 2025, representing a respectable CAGR of 21.2% over ...
    Read

    Zentera Air

    We Upgraded our Zero Trust, So Your Infrastructure Doesn't Have To

    Today, we marked another milestone in the company's history, with the launch of new service tiers for Zentera Air. Here's why we did it. When countries started to go into lockdown at the beginning of the pandemic, it felt like you could see time ...
    Read

    Insider

    Log4Shell: What is it, and How Can Zero Trust Help?

    When Log4Shell, an easy-to-trigger exploit in Apache Log4j, one of the world's most popular packages, was disclosed on December 9, it set off a firestorm of activity for security teams around the world. With all that's going on in the world these ...
    Read

    Insider

    The Need for Secure Access 2.0

    Have you been hearing a persistent buzzing sound recently? If you're in IT or security, it might not be your ears - it may be just the din of security vendors urging enterprises to kick old, insecure VPNs to the curb and replace them with Zero Trust ...
    Read

    Insider

    4 Takeaways from the Colonial Pipeline Attack

    By now, you've surely heard about the cyberattack on the Colonial Pipeline Company, the operator of the largest pipeline system for petroleum products in the United States. The attack, launched by the DarkSide ransomware group, took the company's IT ...
    Read

    Stay Connected

    Sign up for our newsletter and to be notified of product, solution, and company news.