article thumbnail

Overcoming observed challenges when adopting a zero trust architecture

Citrix

More and more enterprises are finding themselves turning toward zero trust architecture to keep their data, infrastructure, and other assets safe. As a result, this concept … The post Overcoming observed challenges when adopting a zero trust architecture first appeared on Citrix Blogs.

article thumbnail

How Citrix Web App Firewall can help mitigate risk of authentication bypass vulnerability

Citrix

Citrix has crafted new signatures and has updated its Citrix Web App Firewall signature file to help customers mitigate the recent authentication bypass vulnerability in multiple versions of Atlassian Confluence app (versions prior to 2.7.38 and 3.0.5).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Threat of AI-powered Ransomware Attacks

Pure Storage

The Threat of AI-powered Ransomware Attacks by Pure Storage Blog Alongside its many benefits, AI has also empowered malicious actors to launch increasingly sophisticated cyberattacks, with ransomware emerging as a particularly potent threat. In a previous blog , we dispelled some myths about air gaps. Precision-targeting weaknesses.

Malware 78
article thumbnail

How to Create a Ransomware Recovery Plan

Pure Storage

How to Create a Ransomware Recovery Plan by Pure Storage Blog Ransomware is the single most prevalent cyber threat facing businesses today. Common mechanisms include phishing emails, infected websites, and known software vulnerabilities. Knowing which assets need protection is the first step in understanding your vulnerabilities.

article thumbnail

World Backup Day: Four Data Protection Best Practices to Know

Pure Storage

World Backup Day: Four Data Protection Best Practices to Know by Pure Storage Blog This article originally appeared on SolutionsReview.com. Implementing a multi-tier data protection and resiliency architecture is an excellent way to build resilience and durability into a recovery strategy. But how do you achieve it?

Backup 96
article thumbnail

Helping Healthcare Organizations Stay Agile and Protect Data

Pure Storage

Helping Healthcare Organizations Stay Agile and Protect Data by Pure Storage Blog Imagine that your healthcare business pays $22 million in cryptocurrency to cybercriminals to recover data and systems encrypted in a ransomware attack that targeted a subsidiary, causing massive disruption across the industry.

article thumbnail

Resiliency Is Top Priority in 2023 White House Cybersecurity Strategy

Pure Storage

Resiliency Is Top Priority in 2023 White House Cybersecurity Strategy by Pure Storage Blog Last week, the White House released the updated National Cybersecurity Strategy for 2023—“A Path to Resilience.” As you review the key objectives and recommendations, ask yourself: Is my security architecture resilient?