Twilio Whitepaper Security Architecture

October 1, 2019

While security is a high priority for all teams, a dedicated Security Team manages Twilio’s security program. The Twilio security framework is based on the ISO 27001 Information Security Standard and includes programs covering: Policies and Procedures, Asset Management, Access Management, Cryptography, Physical Security, Operations Security, Communications Security, Business Continuity Security, People Security, Product Security, Cloud and Network Infrastructure Security, Security Compliance, Third-Party Security, Vulnerability Management, as well as Security Monitoring and Incident Response.

Spotlight

Kite Distribution Limited

Kite Distribution is a value-added distributor that specialises in bringing innovative and disruptive technologies to the UK channel. As an organisation we have over 50 years of accumulated experience, including working with the channel to promote some of the most readily recognisable security & networking brands around today.

OTHER WHITEPAPERS
news image

MEC security; Status of standards support and future evolutions

whitePaper | September 28, 2022

The present White Paper will focus on MEC (Multi-access Edge Computing) technologies and intends to explore security-related use cases and requirements with the aim of identifying aspects of security where the nature of edge computing results in insufficient industry approaches to cloud security. Edge computing environments are by nature characterized by a complex multi-vendor, multi-supplier, multi-stakeholder ecosystem of equipment including both HW and SW devices. Given this overall level of system heterogeneity, the areas of security, trust, and privacy are key topics for the edge environments. Finally, the advent of edge cloud federations and the presence of (far) edge devices, e.g., in Internet-ofThings environments, requires tackling MEC security with an end-to-end (E2E) approach by leveraging existing standards relevant in the area, as carefully selected to be applicable in edge computing systems.

Read More
news image

How MX Protects Your Data

whitePaper | December 22, 2022

MX’s approach to security includes a defense-in-depth strategy. This strategy is supported by an established, operational MX Security Program, with a robust suite of governing policies, processes, security controls, and procedures to achieve MX’s security strategy. MX enacts defense in depth by hardening each layer of MX’s infrastructure and supporting processes.

Read More
news image

FortiClient Data Sheet

whitePaper | July 12, 2023

FortiClient’s Fortinet Security Fabric integration provides endpoint visibility through telemetry and ensures that all Security Fabric components – FortiGate, FortiAnalyzer, EMS, managed APs, managed Switches, and FortiSandbox – have a unified view of endpoints in order to provide tracking and awareness, compliance enforcement, and reporting. Traditional virtual private network (VPN) tunnels or new, automatic ZTNA tunnels provide secure remote connectivity. Provide security and protection for endpoints when local or remote.

Read More
news image

Systemic Cybersecurity Risk and role of the Global Community: Managing the Unmanageable

whitePaper | November 29, 2022

In February 2022, a cyberattack on commercial satellite services in Ukraine caused electricitygenerating wind farms to shut down across Central Europe. In July 2021, supermarkets in Sweden were forced to close their doors after a cyberattack on an IT services provider based in Florida, USA.

Read More
news image

Mid-Year Threat Landscape Report

whitePaper | November 17, 2019

The first half of 2019 brought interesting developments in malware targeting popular operating systems, in hardware and software vulnerabilities affecting consumer and businesses, and in the increased number of attacks aimed at (and even carried out by) IoTs. With the money motive driving the proliferation of malware, cybercriminals are nothing if not resourceful when developing new malware strands or coming up with more successful attack vectors. The number of malware samples roaming the internet is about to reach the 1 billion1 milestone.

Read More
news image

Cisco Secure and the NIST Cybersecurity Framework

whitePaper | December 6, 2022

Cybersecurity can seem overwhelming, and there’s plenty of long to-do lists. The Center for Internet Security (CIS) has the Critical Security Controls, the International Organization for Standardization (ISO) has its 27000-series publications, and ISACA manages its COBIT 5 framework. Layer those atop compliance mandates like the Payment Card Industry Data Security Standard (PCI DSS), the Health Insurance Portability and Accountability Act (HIPAA), the Gramm-Leach Bliley Act (GLBA) — and it’s often hard to know where to start.

Read More

Spotlight

Kite Distribution Limited

Kite Distribution is a value-added distributor that specialises in bringing innovative and disruptive technologies to the UK channel. As an organisation we have over 50 years of accumulated experience, including working with the channel to promote some of the most readily recognisable security & networking brands around today.

Events