April 24, 2024, 1 p.m. | Industry News

Help Net Security www.helpnetsecurity.com

Zero Networks announced the addition of identity segmentation capabilities within the Zero Networks platform. As stolen credentials remain a top threat facing organizations, this new identity segmentation solution stops privileged account abuse by automatically restricting access to operational needs only. The Zero Networks identity segmentation solution is automated, agentless, and MFA-powered. For the first 30 days of deployment, Zero Networks learns all network logons and automatically creates security policies that restrict service account logons to … More →


The post …

abuse access account addition agentless automated capabilities credential credentials credential theft facing identity identity segmentation industry news networks operational organizations platform prevent privileged segmentation solution stolen stolen credentials theft threat zero networks

More from www.helpnetsecurity.com / Help Net Security

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens