Latest blog posts from John
In this article, we’ll review what SD-WAN is, its history and development, as well as the key benefits and limitations of SD-WAN deployment. You’ll learn the difference between SD-WAN and WAN, VPNs, MPLS, and SDN and how the different services and solutions compare.
Lateral movement is when an attacker gains initial access to one part of a network and then attempts to move deeper into the rest of the network — typically via remote desktop tools or remote administration tools (RATs).
Pomerium is an "identity-aware proxy" which aims to disrupt the VPN industry. Pomerium works on just about any device, providing remote access management solutions for individuals to enterprise level companies. Pomerium works as a SASE solution which allows users to manage authentication and authorization of any internal or third party application. Essentially, Pomerium adds SSO capabilities to just about any application. However, if you're looking for a more robust way to manage access to
Proofpoint is a SaaS based cybersecurity and compliance company which purchased Meta Networks in 2019. Proofpoint ZTNA (Meta Networks) is a Zero Trust Network Access provider that specializes in granting secure remote access from a user-level. They focus heavily on providing users with the ability to securely access company resources from any location, while ditching the need for a VPN. However, if you're looking for a simple and secure way, without expensive starting costs and required
Perimeter 81 is a cloud-based Secure Access Service Edge (SASE) platform that provides centralized access to local networks, applications, and cloud resources. The company takes a security-first approach and aims to disrupt the VPN industry by offering a simple and scalable network access alternative for organizations of all sizes. However, if you're looking for a more reliable and enterprise-ready solution to manage access to infrastructure, Perimeter 81 might not be the best solution for your
This article will introduce several best business VPN alternatives to help you secure remote access using the infrastructure you already have. You’ll see how teams of all sizes—from three-person startups to large organizations like Peloton—have replaced outdated VPN architecture with secure, scalable, auditable solutions built for modern computing.
Identity-Aware Proxy (IAP) is a Google Cloud Platform service that centralizes user access to SaaS applications and other cloud resources accessed by HTTPS. IAP secures authentication for requests made to virtual machines running on GCP and other cloud-based and on-premises applications, only granting access to users you authorize. With IAP, users can connect from untrusted networks without using a VPN.
Thycotic was founded in 1996 as a consulting company and has evolved into a leading provider of Privileged Access Management (PAM). Thycotic’s Privilege Manager is a tool that allows organizations to secure access for privileged administrators (typically systems and database administrators) to Windows Servers, Linux servers, and some database management systems through a centralized authentication method. It does not secure access to modern and cloud-native databases, Kubernetes clusters, the
AWS Cognito is a user authentication service that lets you add access control to your web and mobile apps. Cognito manages sign-up, sign-in, password changes, token refresh, data synchronization, and updates to user account attributes. The service is initially free for AWS users, and the pricing model scales as your user base grows.
Tailscale is a zero-configuration virtual private cloud that builds secure networks for WireGuard-encrypted traffic. Tailscale replaces traditional VPNs with a coordination node that acts as a control plane to manage keys and identities. This allows you to create a secure network between cloud resources without the need for firewall configuration changes. However, if your goal is to centralize and secure access to databases, servers, Kubernetes, and more, a VPN (even a fancy modern one) may not
HashiCorp Boundary is an open-source identity access management (IAM) tool that facilitates secure user access to dynamic hosts and critical infrastructure across environments. However, if you need a simple and secure way to manage access to databases, Kubernetes clusters, cloud CLIs, switches, routers, or internal web applications, there are other services to consider. In this blog post, we’ll take a look at a few alternatives and discuss the strengths and weaknesses of each. First, a quick
CyberArk’s Privileged Access Manager is a tool that allows organizations to secure access for privileged administrators (typically systems and database administrators) to Windows Servers, Linux servers, and some database management systems via a centralized authentication method. However, if you need to secure access to modern and cloud-native databases, Kubernetes clusters, cloud CLIs, switches, routers, or internal web applications, there are other options to consider.
Okta’s Advanced Server Access (ScaleFT) is a tool allowing organizations to secure access to SSH and RDP servers via a centralized authentication method. However, if you need to secure access to databases, Kubernetes clusters, the cloud CLIs, switches, routers, or internal web applications, there are other options to consider.
HashiCorp Vault is a powerful secrets management tool that is well suited to automating the creation, distribution, and destruction of secrets. However, if your goal is to secure access to sensitive systems, a secrets store is not the only approach. In this blog post we’ll look at a few alternatives, with my take on the strengths and weaknesses of each approach.