Use cases

Let’s talk about the darker side of the ChatGPT security story: a recent DarkReading report found that 4% of workers are leaking protected corporate information into AI tools by feeding schematics, statistics, instructions, and other intellectual property into large language learning models (LLMs). ChatGPT security took center stage in April 2023 when Samsung employees leaked […]

Modern-day SDRs (sales development reps) perform acts of phishing for a living. Today’s business culture, especially in technology sales, accepts this as how business gets done. They do lead generation to identify their target company, cadence messaging to engage and interact with an individual at the target company, and finally, deliver the ‘payload’ — often […]

When you’re trying to configure a tunnel, you want to make sure that it’s as specific and granular as possible to ensure least-privilege access. This 3-minute demo covers basic tunnel discovery and configuration to get your VPNaaS up and running as quickly as possible.

So what is VPNaaS? It’s VPN as-a-service: a VPN that’s hosted without having to deploy traditional VPN appliances. This blog covers the benefits and considerations of migrating to VPNaaS, like cost, flexibility, and scalability.

“Zero Trust” is a cybersecurity framework and philosophy that assumes no user, device, or network can be inherently trusted. Instead, it requires the verification of every user and device attempting to access resources on a network, regardless of their location, whether they are inside or outside the organization’s perimeter. Zero Trust Network Access (or ZTNA) […]

Protecting users against malicious sites and enabling acceptable use policy (AUP) may be accomplished using some basic tools, however, modern organizations don’t have the resources or time to discover, track, and analyze millions of domains. Banyan Security’s Internet Threat Protection (ITP) has some advanced functionality that not only makes this easier but also enhances usability […]

In the dynamic world of cybersecurity, ‘authentication and authorization’ are not just buzzwords; they are essential pillars. These processes should be multifaceted, moving beyond basic username or group-based methods. This is where the integration of User and Entity Behavior Analytics (UEBA) becomes crucial, offering a more nuanced look at not just user actions but also […]

With Black Friday and Cyber Monday out of the way and the holidays right around the corner, IT folks are preparing to get the usual “new device” calls and helpdesk tickets. With over $9B spent on Black Friday itself, you can pretty much guarantee some of your co-workers got a new computer or mobile device. […]

Banyan Security is ecstatic to introduce phase 2 of our Granular Trust Scoring (GTS) feature set. Phase 2 includes the ability to create a Trust Profile. Trust Profiles allow an admin to assign trust factors to different groups of devices, with available assignment criteria of; user groups, serial numbers, operating systems, MDM management, and device […]

Internet Protocol Security (IPsec) was introduced in the 1990s and is the traditional site-to-site Virtual Private network (VPN) method. It was also initially used for remote access VPN but proved difficult to deploy since key distribution was needed, and managing the access-control lists (ACLs) was a pain. IPsec is deployed point to point or hub […]