How to Protect and Secure Your Data in 10 Ways

Use this comprehensive list of strategies to help you safeguard your company’s data from threats and data breaches. Continue reading How to Protect and Secure Your Data in 10 Ways

Digital transformation requires security intelligence

Embracing change and resilience became the mantra for business continuity as organizations powered through the pandemic. Incorporating digital technologies were critical to quickly adapt to and address employee and customer needs, economic uncertainty,… Continue reading Digital transformation requires security intelligence

Securing DevOps amid digital transformation

There are always new buzzwords/phrases being bandied about. In the late 1990s it was “long tail of the Internet” and “new paradigms”. Then there was this new thing referred to simply as “the cloud” in the late 2010s. Today, the hottest catchphrase in t… Continue reading Securing DevOps amid digital transformation

When protecting and managing digital identities, orchestration and automation are critical

In this interview with Help Net Security, David Mahdi, CSO of Sectigo, talks about the importance of digital identity management, the issues organizations have with digital identities and what they can do to overcome them. The rapid shift to hybrid wor… Continue reading When protecting and managing digital identities, orchestration and automation are critical

Enterprise PKI automation: The modern approach to certificate lifecycle management

Today’s modern enterprises face massive surges in the use of digital identities, both for machines, (servers, laptops and network devices) and for the humans who use them. In the wake of this identity explosion, it has never been more important for IT … Continue reading Enterprise PKI automation: The modern approach to certificate lifecycle management

Researchers shed light on hidden root CAs

How widespread is the use of hidden root CAs and certificates signed by them? To answer that and other questions, a group of researchers from several Chinese and U.S. universities and Qihoo 360, the company developing the 360 Secure Browser, have colle… Continue reading Researchers shed light on hidden root CAs

Lack of resources and skills continues to challenge PKI deployment

Driven by organizational changes, enterprise use of Public Key Infrastructure (PKI) and digital certificates has never been higher, while the related skills to manage PKI are in historically short supply, according to a research from Ponemon Institute…. Continue reading Lack of resources and skills continues to challenge PKI deployment

Certificates volume growing, most enterprises considering PKI automation to reduce risks

The typical enterprise manages over 50,000 publicly and privately trusted PKI certificates, a DigiCert survey shows. Manually managing this volume of certificates can lead to costly outages if not handled correctly. Two-thirds have experienced outages … Continue reading Certificates volume growing, most enterprises considering PKI automation to reduce risks

Why ransomware is such a threat to critical infrastructure

A recent spike in large-scale ransomware attacks has highlighted the vulnerabilities in the nation’s critical infrastructure and the ease with which their systems can be breached. Little more than a decade ago, what was considered critical infrastructu… Continue reading Why ransomware is such a threat to critical infrastructure