<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2092100&amp;fmt=gif">
    Browse by topic
    Subscribe to our news

    Insider

    CoIP Platform Version 8.1.1 is Now Available

    The team has been hard at work, and I'm proud to be able to announce the release of version 8.1.1 of CoIP Platform! There are a slew of new features and updates to old ones and we'll cover the highlights here. As usual, we have continued to tune the ...
    Read

    Insider

    Understanding Cyber Insurance and Zero Trust: Essential Insights

    Cyber insurance and Zero Trust: what you need to know Cyber liability insurance has rapidly grown in popularity over the last few years, with the total market size expected to exceed $20 billion by 2025, representing a respectable CAGR of 21.2% over ...
    Read

    Zentera Air

    We Upgraded our Zero Trust, So Your Infrastructure Doesn't Have To

    Today, we marked another milestone in the company's history, with the launch of new service tiers for Zentera Air. Here's why we did it. When countries started to go into lockdown at the beginning of the pandemic, it felt like you could see time ...
    Read

    Insider

    Log4Shell: What is it, and How Can Zero Trust Help?

    When Log4Shell, an easy-to-trigger exploit in Apache Log4j, one of the world's most popular packages, was disclosed on December 9, it set off a firestorm of activity for security teams around the world. With all that's going on in the world these ...
    Read

    Insider

    The Need for Secure Access 2.0

    Have you been hearing a persistent buzzing sound recently? If you're in IT or security, it might not be your ears - it may be just the din of security vendors urging enterprises to kick old, insecure VPNs to the curb and replace them with Zero Trust ...
    Read

    Insider

    4 Takeaways from the Colonial Pipeline Attack

    By now, you've surely heard about the cyberattack on the Colonial Pipeline Company, the operator of the largest pipeline system for petroleum products in the United States. The attack, launched by the DarkSide ransomware group, took the company's IT ...
    Read

    Insider

    Zero Trust is a Journey

    There's been a recent groundswell of support for the Zero Trust movement, with NIST SP 800-207 formalizing the definition of a Zero Trust Architecture, and other agencies such as the NSA releasing guidance to promote the trend. Zero Trust has ...
    Read

    Insider

    Release 6.5.1 - Zero Trust Meets Analytics

    Release 6.5.1 is out, packing new features to support managing Zero Trust projects for IT and OT environments! The team has been hard at work putting the finishing touches on these new capabilities, and we are excited to share them with you. Here's ...
    Read

    Insider

    5 Steps to Securing Work From Home with Zero Trust

    “Once upon a time, not everyone worked from home” might be the way our stories about life before COVID-19 start out fifteen years from now. While that might seem overly dramatic (and guaranteed to trigger eye rolls in teenagers), it’s no ...
    Read

    Insider

    What's New in Version 6: Higher Security, New Hybrid Multicloud Uses

    Can you believe we’re already in July? It’s been a long couple of months, but for our part, the Zentera team has been hard at work delivering new features and enhancements for our customers. We’re already on version 6.2 of CoIP Access Platform and ...
    Read

    Stay Connected

    Sign up for our newsletter and to be notified of product, solution, and company news.