Cyber Bites

Zero Trust 2/4: Endpoints

A Zero Trust approach considers users, endpoints, software, and networks as potential threats until proven otherwise. This post covers endpoints.

 

Any device used to access, store or control private data requires enforcement of cybersecurity settings & tools (complex password, firewall, logs, screen saver, OS patches, FDE). Multifactor Authentication (MFA) for endpoints provides an additional layer of security as an authentication control at the time of log in. Endpoint Detection and Response (EDR) reinforces an endpoint’s security posture through continuous monitoring, automated notification, and remediation in the event of threat. Complete cybersecurity for endpoints includes Data Loss Prevention (DLP) to protect against insider threat of unauthorized distribution of sensitive information. If the endpoint is not secure, then nothing is secure. Verify first, then trust.