Prodigy 13 - logo

Category: Cybersecurity

Cloud Security

CIS Top 18 Controls (2022)

Formerly the SANS Critical Security Controls (SANS Top 20) these are now officially called the CIS Critical Security Controls (CIS Controls).

Read More
Cybersecurity

Incident Response Steps (NIST)

The NIST incident response life-cycle breaks incident response down into four main phases: Preparation; Detection and Analysis; Containment, Eradication, and Recovery; and Post-Event Activity.

Read More
Prodigy 13 - Zero Trust Cybersecurity
Cybersecurity

Threat Hunting Myths

Threat hunting is the human-driven, proactive and iterative search through networks, endpoints, or datasets in order to detect malicious, suspicious, or risky activities that have evaded detection by existing automated tools.

Read More
Prodigy 13 - Zero Trust Cybersecurity
Cybersecurity

What is SAML ?

SAML is an acronym used to describe the Security Assertion Markup Language (SAML). Its primary role in online security is that it enables you to access multiple web applications using one set of login credential.

Read More

Zero Trust Blog

Get email alerts when we publish new blog articles!