NOV CIO Combines AI and Zero Trust to Slash Cyber Threats X

Listen to this Post

Cyber threats are evolving faster than legacy security platforms can respond, with 79% of attacks now gaining initial access without malware. NOV’s CIO, Alex Philips, tackled this challenge by adopting an aggressive Zero Trust strategy, integrating Okta for identity controls and SentinelOne antivirus with Zscaler.

Key Outcomes:

📉 35X reduction in security incidents

💻 Nearly eliminated malware-related PC reimaging

💵 Millions saved by dismantling legacy hardware

📊 10-20X improvement in network performance, cutting $6.5M in annual costs

Philips emphasized identity security for managing stolen credentials, session tokens, and preventing lateral movement via rapid token revocation.

Read the full story on VentureBeat.

You Should Know:

1. Implementing Zero Trust with Okta & Zscaler

  • Okta CLI Commands for Access Control:
    okta apps config --set-token=<API_TOKEN> 
    okta policies list --filter="type eq 'ACCESS_POLICY'" 
    
  • Zscaler Zero Trust Rules via API:
    curl -X GET "https://api.zscaler.net/api/v1/accessPolicy" -H "Authorization: Bearer $API_KEY" 
    

2. SentinelOne Threat Detection & Response

  • Check Agent Status (Linux/Windows):
    sudo sentinelctl status  Linux 
    Get-Service SentinelAgent  Windows PowerShell 
    
  • Force Threat Scan:
    sudo sentinelctl scan --deep /home 
    

3. Network Performance Optimization

  • Linux Traffic Monitoring (iftop/nload):
    sudo apt install iftop -y && sudo iftop -i eth0 
    
  • Windows Bandwidth Analysis:
    Get-NetAdapterStatistics | Select-Object Name, ReceivedBytes, SentBytes 
    

4. Token Revocation Strategies

  • Revoke Okta Sessions via API:
    curl -X POST "https://{your-okta-domain}/api/v1/users/{userId}/sessions/revoke" -H "Authorization: SSWS ${api_token}" 
    

What Undercode Say:

Zero Trust isn’t just a buzzword—it’s a mandatory shift from perimeter-based security to identity-centric enforcement. Key takeaways:
– Identity is the new perimeter (Okta, Azure AD).
– Cloud-native tools (Zscaler, SentinelOne) reduce hardware dependency.
– Automated revocation limits lateral movement.

Linux Admins: Harden SSH with:

sudo sed -i 's/PermitRootLogin yes/PermitRootLogin no/g' /etc/ssh/sshd_config 

Windows Admins: Enable LSA Protection:

New-ItemProperty -Path "HKLM:\SYSTEM\CurrentControlSet\Control\Lsa" -Name "RunAsPPL" -Value 1 -PropertyType DWORD -Force 

Expected Output: A 35X drop in breaches starts with Zero Trust + AI-driven analytics.

Expected Output:

Zero Trust framework deployed. 
Incidents reduced from 1000/month → ~28/month. 
$6.5M/year saved via cloud-native security. 

References:

Reported By: Louiscolumbus Identity – Hackers Feeds
Extra Hub: Undercode MoN
Basic Verification: Pass ✅

Join Our Cyber World:

💬 Whatsapp | 💬 TelegramFeatured Image