CISO

The evolution of DDoS attacks in 2023

The evolution of DDoS attacks in 2023 08/06/2023 at 07:10 By Help Net Security In this Help Net Security video, Mattias Fridström, Chief Evangelist at Arelion, talks about the DDoS threat landscape during 2023. DDoS attacks reflect significant geo-political challenges and social tensions and have become an increasingly important part of the hybrid warfare arsenal. […]

React to this headline:

Loading spinner

The evolution of DDoS attacks in 2023 Read More »

CIOs prioritize new technologies over tech stack optimization

CIOs prioritize new technologies over tech stack optimization 08/06/2023 at 06:00 By Help Net Security Despite economic headwinds and IT budget challenges, the world’s CIOs are bullish about the power of technology to deliver value for their organizations, according to Lenovo. Innovation investment concerns among CIOs Despite their optimism, the risks are real, as 83%

React to this headline:

Loading spinner

CIOs prioritize new technologies over tech stack optimization Read More »

Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element

Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element 06/06/2023 at 16:01 By Help Net Security Verizon Business today released the results of its 16th annual Data Breach Investigations Report (2023 DBIR), which analyzed 16,312 security incidents and 5,199 breaches. Chief among its findings is the soaring cost of ransomware – malicious

React to this headline:

Loading spinner

Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element Read More »

CISOs focus more on business strategy than threat research

CISOs focus more on business strategy than threat research 06/06/2023 at 06:39 By Help Net Security CISOs and ITDMs (IT security decision-makers) continue to be most occupied with business, IT and security program strategy, but they are spending less time on threat research, awareness and hunting compared to 2022, according to Nuspire. The ever-evolving cybersecurity

React to this headline:

Loading spinner

CISOs focus more on business strategy than threat research Read More »

How fraudsters undermine text passcodes

How fraudsters undermine text passcodes 05/06/2023 at 07:17 By Help Net Security Malicious bots are taking new forms – a burst of spam and scam text messages led to 18,000+ consumer complaints at the FCC last year. One of the newest scams – artificial inflation of traffic (AIT) – targets the SMS authentication codes sent

React to this headline:

Loading spinner

How fraudsters undermine text passcodes Read More »

Katie Boswell on AI security and women’s rise in cybersecurity

Katie Boswell on AI security and women’s rise in cybersecurity 05/06/2023 at 05:45 By Help Net Security Katie Boswell spent years on the front lines securing the most critical national infrastructure in energy and life sciences. Yet, earlier in her career, she was told that senior leadership was not for her if she planned on

React to this headline:

Loading spinner

Katie Boswell on AI security and women’s rise in cybersecurity Read More »

Navigating cybersecurity in the age of remote work

Navigating cybersecurity in the age of remote work 01/06/2023 at 07:34 By Mirko Zorz In this Help Net Security interview, Jay Chaudhry, CEO at Zscaler, talks about connecting and securing remote employees and their devices to access organizational resources from any location. He discusses the potential risks of remote VPN access, the increasing reliance on

React to this headline:

Loading spinner

Navigating cybersecurity in the age of remote work Read More »

Disaster recovery challenges enterprise CISOs face

Disaster recovery challenges enterprise CISOs face 01/06/2023 at 07:20 By Help Net Security An essential aspect of organizational operations is effectively responding to and returning from a disruptive event, commonly called disaster recovery. The primary objective of DR techniques is to restore the utilization of crucial systems and IT infrastructure following a disaster. To proactively

React to this headline:

Loading spinner

Disaster recovery challenges enterprise CISOs face Read More »

Fighting ransomware: Perspectives from cybersecurity professionals

Fighting ransomware: Perspectives from cybersecurity professionals 01/06/2023 at 06:32 By Help Net Security Ransomware has become an ever-present threat to individuals, businesses, and even entire nations. In this Help Net Security round-up, we present parts of previously recorded videos from experts in the field that shed light on the pressing ransomware issues. Complete videos David

React to this headline:

Loading spinner

Fighting ransomware: Perspectives from cybersecurity professionals Read More »

Organizations are placing OT cybersecurity responsibility on CISOs

Organizations are placing OT cybersecurity responsibility on CISOs 31/05/2023 at 06:35 By Help Net Security Protecting operational technology (OT) systems is now more critical than ever as more organizations connect their OT environments to the internet, according to Fortinet. Although IT/OT convergence has many benefits, it is being hampered and handicapped by advanced and destructive

React to this headline:

Loading spinner

Organizations are placing OT cybersecurity responsibility on CISOs Read More »

CISO-approved strategies for software supply chain security

CISO-approved strategies for software supply chain security 29/05/2023 at 08:48 By Help Net Security Integrating proprietary and open-source code, APIs, user interfaces, application behavior, and deployment workflows creates an intricate composition in modern applications. Any vulnerabilities within this software supply chain can jeopardize your and your customers’ safety. In this Help Net Security video, Tim

React to this headline:

Loading spinner

CISO-approved strategies for software supply chain security Read More »

Strengthening travel safety protocols with ISO 31030

Strengthening travel safety protocols with ISO 31030 26/05/2023 at 07:20 By Help Net Security In this Help Net Security video, Tracy Reinhold, Chief Security Officer at Everbridge, talks about ISO 31030, the officially recognized International Standard for travel risk management, guiding how to manage risks to organizations and travelers. The global pandemic has been the

React to this headline:

Loading spinner

Strengthening travel safety protocols with ISO 31030 Read More »

Navigating the quantum leap in cybersecurity

Navigating the quantum leap in cybersecurity 24/05/2023 at 07:17 By Mirko Zorz In this Help Net Security interview, we sit down with Dr. Atsushi Yamada, the newly appointed CEO of ISARA, a security solutions company specializing in creating quantum-safe cryptography. With over two decades of experience in cryptography and cybersecurity, Dr. Yamada discusses his vision

React to this headline:

Loading spinner

Navigating the quantum leap in cybersecurity Read More »

Gap between OT security assumptions and reality

Gap between OT security assumptions and reality 23/05/2023 at 07:02 By Help Net Security In the fast-evolving landscape of technology and connectivity, ensuring the security of operational technology (OT) systems has become a paramount concern for organizations worldwide. In this Help Net Security video, Daniel Bren, CEO at OTORIO, discusses a significant discrepancy between how

React to this headline:

Loading spinner

Gap between OT security assumptions and reality Read More »

How continuous security monitoring is changing the compliance game

How continuous security monitoring is changing the compliance game 22/05/2023 at 07:01 By Help Net Security Managing compliance doesn’t have to be draining, time-consuming, or overly complicated. In this Help Net Security video, Wesley Van Zyl, Senior Manager, Compliance Success at Scytale, discusses how keeping track of all your security controls can be challenging, particularly

React to this headline:

Loading spinner

How continuous security monitoring is changing the compliance game Read More »

What flying a plane can teach you about cybersecurity

What flying a plane can teach you about cybersecurity 22/05/2023 at 06:12 By Help Net Security Before taking on the role as GM of IAI’s cyber division, Esti Peshin was a member of Israel’s parliament, wielding both legislation and regulation to strengthen the country’s renowned high-tech ecosystem. Despite her commitments, Esti shared with the Left

React to this headline:

Loading spinner

What flying a plane can teach you about cybersecurity Read More »

Enhancing open source security: Insights from the OpenSSF on addressing key challenges

Enhancing open source security: Insights from the OpenSSF on addressing key challenges 18/05/2023 at 08:00 By Mirko Zorz In this Help Net Security interview, we meet a prominent industry leader. Brian Behlendorf, CTO at the Open Source Security Foundation (OpenSSF), shares insights on the influence of his experiences with the White House CTO office, World

React to this headline:

Loading spinner

Enhancing open source security: Insights from the OpenSSF on addressing key challenges Read More »

Organizations’ cyber resilience efforts fail to keep up with evolving threats

Organizations’ cyber resilience efforts fail to keep up with evolving threats 18/05/2023 at 08:00 By Help Net Security A steady increase in cyberattacks and evolving threat landscape are resulting in more organizations turning their attention to building long-term cyber resilience; however, many of these programs are falling short and fail to prove teams’ real-world cyber

React to this headline:

Loading spinner

Organizations’ cyber resilience efforts fail to keep up with evolving threats Read More »

Attack automation becomes a prevalent threat against APIs

Attack automation becomes a prevalent threat against APIs 16/05/2023 at 16:09 By Help Net Security The second half of 2022 marked a significant turning point in the security landscape. In several high-profile incidents, application programming interfaces (APIs) emerged as a primary attack vector, posing a new and significant threat to organizations’ security posture, according to

React to this headline:

Loading spinner

Attack automation becomes a prevalent threat against APIs Read More »

3 tips to accelerate zero trust adoption

3 tips to accelerate zero trust adoption 16/05/2023 at 09:23 By Help Net Security Zero trust adoption is beginning to accelerate as networks get more complex. Gartner predicts that by 2026, 10% of large enterprises will have a comprehensive, mature, and measurable zero-trust program in place (compared to just 1% today). But adoption has been

React to this headline:

Loading spinner

3 tips to accelerate zero trust adoption Read More »

Scroll to Top