<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1033252670099820&amp;ev=PageView&amp;noscript=1">
New Call-to-action

Inside IT Security & Privileged Users Management

Supply Chain Management and Supply Chain Security: Addressing Vulnerabilities with PAM

[fa icon="calendar'] Aug 14, 2018 9:02:00 AM / by WALLIX posted in Improving Cybersecurity

[fa icon="comment"] 4 Comments

Supply chains are essential for the proper functioning of industrial systems and critical infrastructure. However, they’re also quite messy, in terms of security. Supply chains invariably connect users and systems from multiple entities, often in different countries. This setup exposes every company in the supply chain to cyber risk. Among countermeasures, Privileged Access Management (PAM) offers one of the best ways of minimizing supply chain vulnerabilities.

Read More [fa icon="long-arrow-right"]

Controlling Privileged Access for Telecommunications & Cloud Service Providers

[fa icon="calendar'] Aug 8, 2018 11:53:49 AM / by Elizabeth Vincent posted in Improving Cybersecurity, Cloud Security

[fa icon="comment"] 0 Comments

As cybersecurity concerns rise across all industries, as media and service companies, Telecommunications and Cloud Service Providers (CSPs) face particular challenges. With massive amounts of client data and critical infrastructure, they are tempting targets for hackers. Telecom and CSPs need security solutions that can adapt and evolve with them, and respond to challenges unique to their industries.

Read More [fa icon="long-arrow-right"]

Privileged Account Security Solution | Understanding Privileged Account Security

[fa icon="calendar'] Jul 31, 2018 9:03:00 AM / by WALLIX posted in Preventing Insider Threat, Improving Cybersecurity

[fa icon="comment"] 0 Comments

Previously, we have focused on the security issues raised by privileged users . As the people who can access the administrative back ends of critical systems, privileged users represent a potential threat vector. After all, they can get into confidential data, account settings, and system configurations. Equally or even more important to security than privileged users, however, is the concept of the privileged account. A privileged account is the actual mechanism by which a privileged user gains access to administrative controls. Having a privileged account security solution in place is thus an essential practice for the maintenance of a robust security posture.
Read More [fa icon="long-arrow-right"]

All eyes on us: 4-Eyes Session Monitoring

[fa icon="calendar'] Jul 25, 2018 12:01:02 PM / by Elizabeth Vincent posted in Preventing Insider Threat

[fa icon="comment"] 0 Comments

IT security has never been so important, as hacks and data breaches are at an all-time high (and climbing). When it comes to the security of your data and infrastructure, visibility and control are paramount. You can put in place all manner of corporate policies and password rules, but oversight of administrator actions and the ability to review past activity are paramount for both peace of mind and compliance with stringent cybersecurity regulations.

Read More [fa icon="long-arrow-right"]

SCADA Security and Privileged Access Management (PAM)

[fa icon="calendar'] Jul 17, 2018 9:00:00 AM / by WALLIX

[fa icon="comment"] 3 Comments

Industrial plants and power utilities commonly employ the well-established Supervisory Control and Data Acquisition (SCADA) framework to manage their Operational Technology (OT) systems. In recent years, SCADA’s cyber risk exposure has increased with the advent of the Internet and the IP-enabling of traditionally isolated SCADA system elements.

Read More [fa icon="long-arrow-right"]

SIGN UP
to receive our best articles!

Get Access to our white paper : The Insider Threats Comic Book

Get Access to our White paper : Major misconceptions about IT security