802.1X: What you need to know about this LAN-authentication standard

When devics on enterprise LANs need to connect to other devices, they need a standard method for identifying each other to ensure they are communicating with the device they want to, and that’s what 802.1x does. This article tells where it came from and how it works.802.1x defined
IEEE 802.1X is a standard that defines how to provide authentication for devices that connect with other devices on local area networks (LANs).How to deploy 802.1x for Wi-Fi using WPA3 enterprise
It provides a mechanism by which network switches and access points can hand off authentication duties to a specialized authentication server, like a RADIUS server, so that device authentication on a network can be managed and updated centrally, rather than distributed across multiple pieces of networking hardware.To read this article in full, please click here READ MORE HERE…

Read more

SASE check list: 7 key evaluation criteria

The marriage of networking and security into the secure-access service edge stands to improve application performance, reduce infrastructure complexity, and protect sensitive data, and as such SASE is an attractive architecture for enterprises large and small.Due to the newness of SASE offerings, though, providers are still building and refining the features of their services, so available offerings are complex, often incomplete and require integration with customer organizations’ existing network and security architectures.To read this article in full, please click here READ MORE HERE…

Read more

Zero trust planning: Key factors for IT pros to consider

Moving away from VPNs as a means to protect corporate networks at the perimeter and moving toward zero-trust network access requires careful enterprise planning and may require implementing technologies that are new to individual organizations.ZTNA employs identity-based authentication to establish trust with entities trying to access the network and grants each authorized entity access only to the data and applications they require to accomplish their tasks. It also provides new tools for IT to control access to sensitive data by those entities that are deemed trusted.To read this article in full, please click here READ MORE HERE…

Read more

Who’s selling SASE and what do you get?

Secure access service edge (SASE) architecture rolls networking and security into a cloud service, making it easier for enterprises to provide simple, secure access to corporate resources, but it’s still in its infancy. Vendors and service providers sell offerings that they call SASE, but what they actually provide and how they provide it varies widely.SASE—pronounced “sassy”- is a term coined last year by Gartner, and it combines software-defined WAN (SD-WAN) with access control and security, all bundled as a cloud service.To read this article in full, please click here READ MORE HERE…

Read more

Survey: Zero Trust benefits remote work during pandemic

(Editor’s note: An August 2020 Enterprise Management Associates survey of 252 North American and European IT professionals found that most had accelerated their adoption of Zero Trust networking framework. This article by EMA Vice President of Research Networking Shamus McGillicuddy further details the results of the “Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network Segmentation” report.)The COVID-19 pandemic has prompted 60% of enterprises to accelerate their Zero Trust networking strategies. Just 15% of organizations slowed down in response to the public-health crisis, and 25% reported no effect, according to Enterprise Management Associates research.To read this article in full, please click here READ MORE HERE…

Read more

Identity at Microsoft Ignite: Rising to the challenges of secure remote access and employee productivity

Keeping your users secure, wherever they are, has been our collective priority. Identity remains the heartbeat of all the services your users rely on.
The post Identity at Microsoft Ignite: Rising to the challenges of secure remote access and employee productivity appeared first on Microsoft Security. READ MORE HERE…

Read more

How the network can support zero trust

Simply stated, zero trust calls for verifying every user and device that tries to access the network and enforcing strict access-control and identity management that limits authorized users to accessing only those resources they need to do their jobs.Zero trust is an architecture, so there are many potential solutions available, but this is a look at those that fit in the realm of networking.[Get regularly scheduled insights by signing up for Network World newsletters.]
Least privilege
One broad principle of zero trust is least privilege, which is granting individuals access to just enough resources to carry out their jobs and nothing more. One way to accomplish this is network segmentation, which breaks the network into unconnected sections based on authentication, trust, user role, and topology. If implemented effectively, it can isolate a host on a segment and minimize its lateral or east–west communications, thereby limiting the “blast radius” of collateral damage if a host is compromised. Because hosts and applications can reach only the limited resources they are authorized to access, segmentation prevents attackers from gaining a foothold into the rest of the network.To read this article in full, please click here READ MORE HERE…

Read more

IT pros need to weigh in on that ‘sassy’ security model

Cloud services that provide both network and security intelligence are gaining popularity because they are easy to consume and they improve agility. Similarly, a model known as SD-Branch is providing network and security functionality at the WAN edge on a single platform.Both of these trends have contributed to the development by Gartner of a network architecture known as the secure-access service edge or SASE, which “converges network (for example, software-defined WAN) and network security services (such as [secure web gateways], [cloud access security brokers] and firewall as a service).” SASE (pronounced “sassy”) would primarily be delivered as a cloud-based service, Gartner says.To read this article in full, please click here READ MORE HERE…

Read more

Does your cloud-access security broker support IPv6? It should.

Cloud access security brokers (CASB) insert security between enterprises and their cloud services by providing visibility and access control, but IPv6 could be causing a dangerous blind spot.That’s because CASBs might not support IPv6, which could be in wide corporate use even in enterprises that choose IPv4 as their preferred protocol. [ Related: What is IPv6, and why aren’t we there yet?
For example, end users working remotely have a far greater chance of connecting via IPv6 than when they are in the office.  Mobile providers collectively have a high percentage of IPv6-connected subscribers and broadband residential Internet customers often have IPv6 connectivity without realizing it.  Internet service providers and software-as-a-service (SaaS) vendors both widely support IPv6, so a mobile worker accessing, say, DropBox over a Verizon 4G wireless service might very well connect via IPv6.To read this article in full, please click here(Insider Story) READ MORE HERE…

Read more