NetFoundry Profile Banner
NetFoundry Profile
NetFoundry

@NetFoundry

Followers
1K
Following
2K
Media
749
Statuses
4K

Use our platform and APIs to spin up global, secure, application-specific networks

Joined January 2017
Don't wanna be here? Send us removal request.
@NetFoundry
NetFoundry
9 months
🚀 Revolutionizing Network Access Security! 🚀 Couldn’t attend our webinar with NetFoundry & Cloudseal? No worries! Learn how to implement Zero Trust NAAS for simple, secure & private networking. 📌 Watch the recording here: https://t.co/5Q8UFglZhh #CyberSecurity #ZeroTrust #NAAS
0
0
1
@NetFoundry
NetFoundry
9 months
🔒 Future of Zero Trust! Join @NetFoundry & Cloudseal for an exclusive webinar on how Zero Trust NaaS ensures secure access & service protection in the digital era! 📅 Mar 25 | 🕑 14:00-15:00 | 📍 Microsoft Teams 🔗 Register here! https://t.co/eflE6qrYwk See image for details.
0
1
2
@quigleycom
michael quigley
10 months
Starting to pretty excited. The release of zrok 1.0 is getting pretty close! Working on the internal testing. Getting the docs ready. New testing infrastructure. Better user experiences. Excited to roll out all the new stuff that's been cooking for months. @openziti #zrok
0
2
5
@NetFoundry
NetFoundry
11 months
Exciting news! @NetFoundry, @FreeWave_Tech , and @keyfactor join forces to revolutionize #IIoT security. Our partnership delivers next-gen #ZeroTrust solutions for industrial-grade connectivity. Learn more about this game-changing collaboration: https://t.co/gXZLiQNLVN
Tweet card summary image
freewave.com
Boulder, CO – January 28, 2025 – FreeWave Technologies, a leader in industrial wireless connectivity and Industrial Internet of Things (IIoT) solutions, has integrated the technology of NetFoundry...
0
0
2
@NetFoundry
NetFoundry
2 years
In a @Forbes article, Gabriele Fiata from @SAP ponders the risks associated with cyberattacks on healthcare and critical infrastructure amplified due to the increasing use of IoT devices used to automate processes and manage operations more efficiently. https://t.co/iAngHBTCHu
1
0
4
@NetFoundry
NetFoundry
2 years
Hacker sabotage disrupted several public services in Dallas, closing courts and knocking emergency services websites offline in May. The ransomware operation behind the hack is called Royal, according to security researchers familiar with the incident. https://t.co/mY0Ng5DCYN
Tweet card summary image
reuters.com
Hacker sabotage has disrupted several public services in Dallas, closing courts and knocking emergency services websites offline, officials said on Thursday.
0
0
1
@NetFoundry
NetFoundry
2 years
The character of cybersecurity threats is changing - a key finding revealed in the World Economic Forum's Global Cybersecurity Outlook 2023 report. Cyber attackers are more likely to focus on business disruption and reputational damage. #protecttheedge https://t.co/5rsGWjcXWw
0
0
1
@NetFoundry
NetFoundry
2 years
According to HBR, to expand upon the White House's “Blueprint for an AI Bill of Rights,” we need oversight to ensure that companies launching generative AI products are regularly reviewing their security features to reduce the risk of being hacked. https://t.co/OYdoVokugk
hbr.org
The FBI’s 2021 Internet Crime Report found that phishing is the most common IT threat in America. From a hacker’s perspective, ChatGPT is a game changer, affording hackers from all over the globe a...
0
0
0
@NetFoundry
NetFoundry
2 years
In a campaign called Volt Typhoon, {{linkedin_mention(urn:li:organization:1035|Microsoft)}} says Chinese government hackers were siphoning data from critical infrastructure organizations in Guam. #protecttheedge with #cloudziti https://t.co/34bVNq74rt #iotsecurity #zerotrust
0
0
0
@NetFoundry
NetFoundry
2 years
As the integration of smart building technology continues to grow, so does the risk of cyber threats to the connection between IT and operational technology (OT) systems. https://t.co/0KfYwsbjK2 #netfoundry #cloudziti #iotsecurity #zerotrust
Tweet card summary image
commercialintegrator.com
Manufacturers and integrators must prioritize holistic system designs and adhere to emerging security requirements for connected building systems.
0
1
0
@NetFoundry
NetFoundry
2 years
According to {{linkedin_mention(urn:li:organization:28901059|Cybernews)}}, NCB has started sending breach notification letters to affected users about a data breach that exposed nearly 1.1 million people. https://t.co/1XaldmRIBZ #netfoundry #cloudziti #zerotrust
Tweet card summary image
cybernews.com
The US company claims that attackers penetrated its systems on February 1st. It took NCB three days to notice that the company’s systems were breached.
0
0
0
@NetFoundry
NetFoundry
3 years
According to a recent study, 80% of organizations have plans to embrace a zero trust security strategy this year, and global spending on zero trust will more than double between now and 2025. https://t.co/9NWTRw4cnr #netfoundry #cloudziti #zerotrust
0
0
0
@NetFoundry
NetFoundry
3 years
The main roles of cyber in warfare include: 1) espionage, 2) sabotage, 3) propaganda, and 4) disruptions usually caused by distributed denial-of-service (DDoS) attacks targeting government, electrical, and economic/financial institutions. https://t.co/C1KxzNvmMx
Tweet card summary image
darkreading.com
Techniques used in cyber warfare can be sold to anyone — irrespective of borders, authorities, or affiliations. We need to develop strategies to respond at scale.
0
0
1
@NetFoundry
NetFoundry
3 years
China-sponsored threat actors have managed to establish persistent access within telecom networks and other critical infrastructure targets in the US, with the observed purpose of espionage. #protecttheedge with #cloudziti https://t.co/CAewKdHpJn #netfoundry #zerotrust
Tweet card summary image
darkreading.com
According to Microsoft and researchers, the state-sponsored threat actor could very well be setting up a contingency plan for disruptive attacks on the US in the wake of an armed conflict in the...
0
0
1
@NetFoundry
NetFoundry
3 years
NASDAQ Trade Talks discusses why there is a spike in attacks on IoT device networks and what IT leaders and consumers can do about it. #protecttheedge with #cloudziti https://t.co/pJqa7E9j4H
0
0
0
@NetFoundry
NetFoundry
3 years
Research has shown threat actors could have used vulnerabilities in Teltonika Networks' IoT devices to compromise industrial routers and networks, allowing them to steal sensitive data and inject malware into traffic. #protecttheedge with #cloudziti https://t.co/psZj51ucRc
cybernews.com
There are a million data packets exchanged every second on the internet. The same can be said about the latest cybernews. Here are the most important pieces
0
0
0
@NetFoundry
NetFoundry
3 years
The fact that 5G can handle a huge number of linked devices, including Internet of Things (IoT) devices, is one of the technology’s key advantages, but these devices are frequently not adequately secured, leaving them open to hackers. #cloudziti https://t.co/UW84w75LLU
0
0
1
@NetFoundry
NetFoundry
3 years
In a recent study, 54% of manufacturers in the UK advised they would not consider cybersecurity action despite adopting new IIoT devices to boost production. #protecttheedge with #cloudziti https://t.co/8pJGULnN3c
Tweet card summary image
newelectronics.co.uk
Thorsten Stremlau looks at why cybersecurity is so important when it comes to sensors and digital technologies.
0
0
1
@NetFoundry
NetFoundry
3 years
At this year's #RSAC2023, @Microsoft showcased a session “AI: Shaping Security Today and Into the Future”, which discussed how AI is an integral part of Microsoft’s security strategy, helping drive security operations center efficiency. https://t.co/fidjAqrdFq
microsoft.com
Read a recap of memorable moments from Microsoft Security's participation in RSAC 2023 and watch Vasu Jakkal's keynote address on-demand.
0
0
1