article thumbnail

Zero trust architecture benefits for your business

Citrix

But in reality, there’s no telling how or when a malicious actor might … The post Zero trust architecture benefits for your business first appeared on Citrix Blogs. Related Stories Seven principles of the zero trust security model Why should you evolve your multi-factor authentication to adaptive authentication?

article thumbnail

How Citrix Web App Firewall can help mitigate risk of authentication bypass vulnerability

Citrix

Citrix has crafted new signatures and has updated its Citrix Web App Firewall signature file to help customers mitigate the recent authentication bypass vulnerability in multiple versions of Atlassian Confluence app (versions prior to 2.7.38 and 3.0.5).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity Month 2023: Doing Our Part to #SecureOurWorld

Pure Storage

Cybersecurity Month 2023: Doing Our Part to #SecureOurWorld by Pure Storage Blog The 20th Cybersecurity Awareness Month is upon us, and it’s the ideal time to build next-gen resilience into your critical infrastructure now while preparing for the cyber challenges of tomorrow. Is Your Enterprise IT Architecture Resilient and Ready?

article thumbnail

Establish device trust with Citrix’s device posture service

Citrix

While traditional methods of authentication are still an effective way to … The post Establish device trust with Citrix's device posture service first appeared on Citrix Blogs.

article thumbnail

Enable secure web, SaaS app delivery and safe browsing with Citrix browsers

Citrix

However, consumer browsers offer little protection or IT control to manage corporate web and SaaS apps beyond the initial authentication.

article thumbnail

World Backup Day: Four Data Protection Best Practices to Know

Pure Storage

World Backup Day: Four Data Protection Best Practices to Know by Pure Storage Blog This article originally appeared on SolutionsReview.com. Implementing a multi-tier data protection and resiliency architecture is an excellent way to build resilience and durability into a recovery strategy.

Backup 96
article thumbnail

How to Implement Threat Modeling in Your DevSecOps Process

Pure Storage

How to Implement Threat Modeling in Your DevSecOps Process by Pure Storage Blog This blog on threat modeling was co-authored by Dr. Ratinder Paul Singh Ahuja, CTO for Security and Networking, and Rajan Yadav , Director of Engineering, CNBU (Portworx), Pure Storage. What Are Authentication Bypass Attacks?