Blog

February 9, 2022
The 2022 Cybersecurity Threat Landscape: What’s Next?
The threat landscape is always evolving. As today's modern workforce continues to work from 'anywhere,' threat actors...
hackers Cyber Threats Threat Landscape zero-trust cloud security
January 28, 2022
A Zero Trust Framework Helps the Federal Government Modernize its Cybersecurity Approach
Never trust. Always verify. This is the basis for a zero trust framework. As the Federal government...
iboss-careers-CTA-bw
December 16, 2021
What to know about Apache Log4j (Log4Shell)
iboss has completed a comprehensive review of the situation, risk to the iboss platform, and source code....
zero-trust network security Log4Shell Apache Log4j cyber hygiene plan
December 10, 2021
For Government Agencies: Improved Cyber Hygiene will Help, but without Change the Problem will Remain
Improved cyber hygiene is critical to protect against malicious adversaries seeking to infiltrate Government systems and compromise...
network security zero-trust plan NIST cyber hygiene
December 2, 2021
Always be Prepared
It's important to have a crisis management plan in place before your organization experiences an attack
plan crisis management network security
November 18, 2021
Know Thyself (Or at Least Know Thy Network)
While attackers must learn the ins and outs of your network, as a defender, you should be...
network security Defenders Network Behavior