zero trust

Zero-trust citizen access: Secure services for residents and agencies

COMMENTARY | A zero-trust citizen portal gives residents seamless access to public services while protecting increasingly vulnerable government networks from attack.

Most multicloud troubles are self-inflicted, security researchers say

Threat actors are targeting cloud security gaps caused by misconfigurations, lack of authentication and malicious open-source packages.

Not all encryption is created equal

COMMENTARY | True end-to-end encryption services are robust and hardened enough to meet the complex and stringent security and privacy requirements most government enterprises demand.

Remember user experience in the zero trust journey

Education, user-friendly technologies and leadership buy in can help bring employees onboard.

Work with what you’ve got: Accelerating zero trust deployments

COMMENTARY | Because zero trust is founded on cybersecurity tenets like segmentation and identity management, state and local governments can adopt the strategy quickly and effectively.

Workforce gaps could impact zero trust rollout

The cyber-cloud skills shortfall in state government could slow down zero trust implementation, but there are ways to reduce the deficit.

Zero trust builds on identity management

Having a robust ID management program in place is one of the most effective ways to enhance governments’ cybersecurity, and experts say it is within reach.

States sketch out roadmaps for zero trust ‘journey’

As states experiment with zero trust, they are working out technologies, governance and procedures for securing IT infrastructure.

No ‘silver bullet’ for zero trust

Because there are no comprehensive solutions available, governments need multiple efforts to happen at once, a county cyber exec advised.

Identity as the new perimeter: How one county launched its zero trust initiative

“If you can’t get your arms around identity, you’re never going to be able to address zero trust,” Maricopa County’s CISO Lester Godsey said.

State, local government primed for zero trust

While a zero trust architecture is only required for federal agencies, state and local chief information security officers are considering ways the buzz around the strategy can help them boost their cybersecurity posture and prepare for a zero-trust future.

Maintaining zero trust over time: Why set-it and forget-it won’t work

Zero trust requires continuous revalidation of trustworthiness -- of the devices, services and identities connecting into an enterprise environment, as well as the systems to which they are connecting.

7 cyber defense use cases

Whether facing data loss, ransomware, fraud or privacy threats, agencies can leverage technology and process solutions to help them prevent and respond to attacks.