More Schools are Considering Zero Trust. Here’s Why.

K–12 environments are prime targets for hackers due to the sensitive information they hold and historically underdeveloped security measures. As a former K–12 CTO in Indiana and Georgia for more than 25 years, I saw many school districts dealt a devastating blow by cybersecurity breaches and attacks, many of which happened as the result of an overall lack of funding, awareness, support and staff expertise.
The COVID-19 pandemic only exacerbated the situation, as many schools leapt quickly into virtual learning environments, exposing more staff and students to vulnerabilities. Educators and IT…

Related Articles

Microsoft confirms two zero-day vulnerabilities in Exchange Server 2013, 2016, and 2019 are being exploited; one researcher suspects a Chinese threat actor (Sergiu Gatlan/BleepingComputer)

Sergiu Gatlan / BleepingComputer:
Microsoft confirms two zero-day vulnerabilities in Exchange Server 2013, 2016, and 2019 are being exploited; one researcher suspects a Chinese threat actor  —  Microsoft has confirmed that two recently reported zero-day vulnerabilities in Microsoft Exchange Server 2013, 2016, and 2019 are being exploited in the wild.

Google updates Chrome to address an actively exploited high-severity zero-day vulnerability in Mojo, its sixth patch for zero-day vulnerabilities in 2022 (Sergiu Gatlan/BleepingComputer)

Sergiu Gatlan / BleepingComputer:
Google updates Chrome to address an actively exploited high-severity zero-day vulnerability in Mojo, its sixth patch for zero-day vulnerabilities in 2022  —  Google has released Chrome 105.0.5195.102 for Windows, Mac, and Linux users to address a single high-severity security flaw …

Microsoft releases 63 security fixes, including patches for two zero-day flaws, one of which is under active exploit, and five critical RCE vulnerabilities (Lawrence Abrams/BleepingComputer)

Lawrence Abrams / BleepingComputer:
Microsoft releases 63 security fixes, including patches for two zero-day flaws, one of which is under active exploit, and five critical RCE vulnerabilities  —  Today is Microsoft’s September 2022 Patch Tuesday, and with it comes fixes for an actively exploited Windows vulnerability and a total of 63 flaws.

Lookout: almost 50% of Android phones used by US state and local government staff run outdated versions of the OS, exposing them to hundreds of vulnerabilities (Bill Toulas/BleepingComputer)

Bill Toulas / BleepingComputer:
Lookout: almost 50% of Android phones used by US state and local government staff run outdated versions of the OS, exposing them to hundreds of vulnerabilities  —  According to a new report, almost half of Android-based mobile phones used by U.S. state and local government employees …

Microsoft releases 68 security fixes, including patches for six actively exploited Windows zero-day flaws and 11 vulnerabilities classified as Critical (Lawrence Abrams/BleepingComputer)

Lawrence Abrams / BleepingComputer:
Microsoft releases 68 security fixes, including patches for six actively exploited Windows zero-day flaws and 11 vulnerabilities classified as Critical  —  Today is Microsoft’s November 2022 Patch Tuesday, and with it comes fixes for six actively exploited Windows vulnerabilities and a total of 68 flaws.

Cloudflare announces Zero Trust SIM, a US-only, device-specific eSIM for iOS and Android that uses VPNs and DNS filtering, and Zero Trust for Mobile Operators (Kyle Wiggers/TechCrunch)

Kyle Wiggers / TechCrunch:
Cloudflare announces Zero Trust SIM, a US-only, device-specific eSIM for iOS and Android that uses VPNs and DNS filtering, and Zero Trust for Mobile Operators  —  Are smartphones ever entirely secure?  It depends on one’s definition of “secure,” particularly when dealing with corporate environments.