Topics

zero-trust

February 9, 2022
The 2022 Cybersecurity Threat Landscape: What’s Next?
The threat landscape is always evolving. As today's modern workforce continues to work from 'anywhere,' threat actors...
cloud security zero-trust Threat Landscape Cyber Threats hackers
iboss-careers-CTA-bw
December 16, 2021
What to know about Apache Log4j (Log4Shell)
iboss has completed a comprehensive review of the situation, risk to the iboss platform, and source code....
Log4Shell Apache Log4j cyber hygiene plan zero-trust network security
December 10, 2021
For Government Agencies: Improved Cyber Hygiene will Help, but without Change the Problem will Remain
Improved cyber hygiene is critical to protect against malicious adversaries seeking to infiltrate Government systems and compromise...
cyber hygiene NIST plan zero-trust network security
October 11, 2021
Putting Trust in Zero Trust
As the network perimeter erodes and the legacy security boundary changes, iboss will enable Agencies to address...
cloud security SASE network security zero-trust FedRAMP executive order ATARC
ransomware
June 22, 2021
Ransomware: Is it Really that Bad?
Ransomware is not new. Attacks such as these are forcing many of the agencies in the United...
cloud security SASE network security zero-trust Ransomware
Gartner Customers' Choice SWG
June 17, 2021
iboss Named in the 2021 Gartner Peer Insights ‘Voice of Customer’: Secure Web Gateways
This week, leaders around the world gathered together for the NATO Summit in Brussels to make decisions...
zero-trust NATO network security SASE cloud security