New Centrify Report: Stop Putting Up with Bad Karaoke and Start Learning about Zero...

You know when you’re hanging out with friends, maybe doing a little drinking, and somebody suggests that you go to a karaoke bar? “Heck...

451 Research: Centrify Goes “All In” on the Zero Trust Movement

451 Research recently published an impact report recognizing Centrify as one of the early vendors to embrace the Zero Trust concept, which is a...

Centrify RSA Booth 6445: Where Zero Trust Privilege Partners Take the Stage

If there was one clear takeaway from the 2018 RSA Conference, it was that Zero Trust was ready to take off. It seemed like everywhere...

Centrify for NIST 800-171 MFA Compliance

I often speak with Federal System Integrators (FSIs) who need to implement Multi-Factor Authentication (MFA) as part of their NIST 800-171 compliance. Specifically section 3.5.3...

SEC Clarification: Companies Must Disclose Breaches

In late February, the U.S. Security and Exchange Commission (SEC) issued new cybersecurity guidance in the form of an “interpretive release.” According to the...

Stay Secure with Day-One Support for iOS 12 and macOS Mojave

It’s that time of year again: time for all the latest and greatest from our friends in Apple Park (or the Apple Spaceship as...

Centrify Closes Out a Busy June at AWS Re:Inforce and Identiverse

June has been a busy month in the cybersecurity space! It started off with InfoSec Europe and SailPoint Navigate, next week we’ll wrap up...

The State of Cyber Security in Healthcare

The privacy and security concerns associated with digital patient records make the healthcare industry one of the most regulated industries in the United States....

Putting the Reins in Good Hands

After over 300 blog posts as CEO of Centrify, this will be my last Centrify blog post. The reason is because after having co-founded Centrify...

Frost & Sullivan Recognizes Centrify for IDaaS and PIM Leadership

Today Frost & Sullivan, a leading analyst firm and growth partnership company, announced that Centrify has earned the North American Product Leadership Award for...

Latest article

Attackers Are Quick to Exploit vBulletin’s Latest 0-day Remote Code Execution Vulnerability

Imperva’s Cloud WAF has identified instances of a new 0-day vulnerability being exploited within a matter of hours of the exploit being published. On Monday...

Ransomware: two pieces of good news

“All your files have been encrypted.” How many times has this suddenly popped up on your screen? We hope never, because it’s one of...

A Leader in the 2019 Gartner Magic Quadrant for WAF, Six Years Running

Gartner has published its 2019 Gartner Magic Quadrant for Web Application Firewalls (WAF) and Imperva has been named a Leader for the sixth consecutive...