How to Apply Zero Trust Architecture (ZTA) In the Real World

How well do you sleep at night? Odds are you would sleep better if you could wake up to Zero Trust Architecture (ZTA).  A true ZTA network makes incident response wake-up calls far less likely by shutting down data breaches, ransomware threats or any kind of unauthorised network access. It would also save your organisation…

Read more
Why EDR and NDR Tools Are Not Zero Trust Security Solutions & What to Use Instead

Lock the doors inside your home, hand out keys sparingly, then turn on an alarm in every room. Your house will get a lot more secure. However, it will also become unlivable. Tight security policies, access conditions, and subnetting configurations can take away risk but even mature Zero Trust Architecture (ZTA) environments must balance cybersecurity…

Read more
Why Traditional Security Solutions Don’t Fit Zero-Trust Architecture 

“Just make us Zero Trust.” Hands up if you’ve ever heard some version of this statement. Gather ten cybersecurity pros in a room, and you’ll have ten frustrated people trying to implement Zero Trust Security Architecture (ZTA).   Although boards and non-security executives often understand the ZTA security model at a high level and love the…

Read more
How to Implement Zero Trust with SenseOn

Bad news first. Implementing Zero Trust is more complex than using a particular service or a product.  Although definitions vary, Zero Trust is an approach to network architecture that moves security closer to user actions and away from network assets. In a 100% Zero Trust environment, no user, process or application inside a network is…

Read more
What Zero Trust Vendors Need To Tell You

What size Zero Trust would you like? Zero Trust Architecture (ZTA), and cybersecurity in general, would be easier if you could walk into a Zero Trust shop instead of navigating a human and technological minefield featuring confused executives, reluctant employees, and a buzzword-heavy Zero Trust vendor landscape. The fact that “humans don’t work in a…

Read more
Quacking the Code: An Analysis of the Ducktail Malware Operation

Lachlan Godding 06 Sep 2023 Quacking the Code: An Analysis of the Ducktail Malware Operation SenseOn has analysed several variants of a highly targeted malware operation, dubbed ‘ducktail’, which is delivered to victims via tailored spearphishing attacks. While a WithSecure report indicates that this malware has been in circulation since as early as 2018, SenseOn…

Read more
3 Ways to Reduce Your Security Operations Centre Costs

A typical security operations centre (SOC) has three core costs: People, data and tools.  The total cost of these will vary dramatically based on factors like how many endpoints and users are in your environment and the number of SOC team members you need. Various SOC cost calculators available online put the cost of building…

Read more
2 (Realistic) Ways to Leverage AI In Cybersecurity

If you had to choose a security measure that would make the most difference to your cyber program right now, what would it be?  Maybe you’d like to get another person on your team? Someone who is a skilled analyst, happy to do routine work and incredibly reliable. Or perhaps you’d prefer an investment that…

Read more
Solving False Positive EDR Alerts

Endpoint Detection and Response (EDR) alerts are what happens when an EDR system decides that event data from an agent installed on an endpoint, or several endpoints, shows a potential threat. This doesn’t mean that every EDR alert is a malicious event in progress. Many are “false positives” or malicious behaviour that is actually not…

Read more
Threat Detection In 2023 Is Broken. Here’s How to Fix It

Learn about the 3 capabilities that effective threat detection tools need to have in 2023.

Read more