IT leadership appointments: Appgate, Comodo, HYPR, Nucleus Security, PCI SSC, and TrueFort

Here’s a selection of recent prominent IT leadership appointments. The featured executives are: Andrew Peterson, Leo Taddeo, Matt Hathaway, Michele Docharty, Mike Thompson, and Tim Bandos. Appgate appoints Leo Taddeo as CISO “Few know the security need… Continue reading IT leadership appointments: Appgate, Comodo, HYPR, Nucleus Security, PCI SSC, and TrueFort

Appgate’s behavioral biometrics service identifies fraudulent activity online

Appgate announced a behavioral biometrics service, which uses behavioral analysis and machine learning to identify and predict fraudulent activity online. As end users increasingly rely on digital platforms for online transactions, organizations need s… Continue reading Appgate’s behavioral biometrics service identifies fraudulent activity online

Appgate secures Kubernetes workloads with cloud-native zero trust functionality

Appgate announced new Kubernetes access control security for Appgate SDP, enabling customers to accelerate zero trust security for the cloud by protecting cloud-native workloads. This new capability builds on the company’s proven success in protecting … Continue reading Appgate secures Kubernetes workloads with cloud-native zero trust functionality

Why is intergenerational collaboration critical in advancing zero trust security progress?

Baby Boomers play a critical role in accelerating zero trust security frameworks due to experience in integrating legacy technologies into cloud and hybrid IT environments, an Appgate study reveals. The study, based on desk research and in-depth focus … Continue reading Why is intergenerational collaboration critical in advancing zero trust security progress?

Emotet stages a comeback via Trickbot and spam

Emotet is back – a number of researchers have confirmed. About Emotet Emotet is a modular banking trojan that also functions as a downloader of other trojans and malware/ransomware. In January 2021, law enforcement and judicial authorities worldw… Continue reading Emotet stages a comeback via Trickbot and spam

Appgate launches SDP solution to help enterprises expand and accelerate zero trust initiatives

Appgate released its Zero Trust Network Access (ZTNA) solution, introducing an array of capability and usability enhancements designed to help enterprises expand and accelerate strategic zero trust initiatives. It is available to existing customers now… Continue reading Appgate launches SDP solution to help enterprises expand and accelerate zero trust initiatives

Out with the old, in with the new: From VPNs to ZTNA

The VPN held an important role in the evolution of the internet, and for decades has supported businesses in securing their networks. VPNs have been used by businesses and individuals across the globe, but now the tide is turning. As technology advance… Continue reading Out with the old, in with the new: From VPNs to ZTNA

Appgate participates in the implementation of a Zero Trust Architecture Project with NCCoE

Appgate announced its participation in the Implementing a Zero Trust Architecture Project with the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) in collaboration with other key industry… Continue reading Appgate participates in the implementation of a Zero Trust Architecture Project with NCCoE