Compliance

Oneleet Raises $33 Million for Security Compliance Platform

Oneleet Raises $33 Million for Security Compliance Platform 2025-10-03 at 15:55 By Ionut Arghire The cybersecurity startup will expand its engineering team, add more AI capabilities, and invest in go-to-market efforts. The post Oneleet Raises $33 Million for Security Compliance Platform appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source […]

React to this headline:

Loading spinner

Oneleet Raises $33 Million for Security Compliance Platform Read More »

Zania Raises $18 Million for AI-Powered GRC Platform

Zania Raises $18 Million for AI-Powered GRC Platform 2025-10-02 at 12:54 By Ionut Arghire The company plans to triple its engineering and go‑to‑market teams and to accelerate its agentic AI platform. The post Zania Raises $18 Million for AI-Powered GRC Platform appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source

React to this headline:

Loading spinner

Zania Raises $18 Million for AI-Powered GRC Platform Read More »

Building a mature automotive cybersecurity program beyond checklists

Building a mature automotive cybersecurity program beyond checklists 2025-10-02 at 09:41 By Mirko Zorz In this Help Net Security interview, Robert Sullivan, CIO & CISO at Agero, shares his perspective on automotive cybersecurity. He discusses strategies for developing mature security programs, meeting regulatory requirements, and addressing supply chain risks. Sullivan also looks ahead to how

React to this headline:

Loading spinner

Building a mature automotive cybersecurity program beyond checklists Read More »

Mycroft Raises $3.5 Million for AI-Powered Security and Compliance Platform

Mycroft Raises $3.5 Million for AI-Powered Security and Compliance Platform 2025-09-22 at 16:11 By Eduard Kovacs The Canada-based company has emerged from stealth with autonomous AI agents designed to manage and operate the security and IT stack. The post Mycroft Raises $3.5 Million for AI-Powered Security and Compliance Platform appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Mycroft Raises $3.5 Million for AI-Powered Security and Compliance Platform Read More »

How Juventus protects fans, revenue, and reputation during matchdays

How Juventus protects fans, revenue, and reputation during matchdays 2025-09-22 at 10:29 By Mirko Zorz In this Help Net Security interview, Mirko Rinaldini, Head of ICT at Juventus Football Club, discusses the club’s approach to cyber risk strategy. Juventus has developed a threat-led, outcomes-driven program that balances innovation with protections across matchdays, e-commerce, and digital

React to this headline:

Loading spinner

How Juventus protects fans, revenue, and reputation during matchdays Read More »

The real-world effects of EU’s DORA regulation on global businesses

The real-world effects of EU’s DORA regulation on global businesses 2025-09-19 at 08:31 By Help Net Security In this Help Net Security video, Matt Cooper, Director of Governance, Risk, and Compliance at Vanta, discusses the EU’s Digital Operational Resilience Act (DORA) and its effects six months after it went into effect. DORA is the first

React to this headline:

Loading spinner

The real-world effects of EU’s DORA regulation on global businesses Read More »

Shadow AI is breaking corporate security from within

Shadow AI is breaking corporate security from within 2025-09-18 at 08:26 By Anamarija Pogorelec Cybersecurity leaders know the attack surface has been growing for years, but the latest State of Information Security Report 2025 from IO shows how fast new risks are converging. Drawing on responses from more than 3,000 security professionals in the UK

React to this headline:

Loading spinner

Shadow AI is breaking corporate security from within Read More »

RegScale Raises $30 Million for GRC Platform

RegScale Raises $30 Million for GRC Platform 2025-09-17 at 16:39 By Eduard Kovacs RegScale has raised a total of more than $50 million, with the latest investment being used to enhance its platform and expand. The post RegScale Raises $30 Million for GRC Platform appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

RegScale Raises $30 Million for GRC Platform Read More »

Creating a compliance strategy that works across borders

Creating a compliance strategy that works across borders 2025-09-17 at 08:37 By Mirko Zorz In this Help Net Security interview, Marco Goldberg, Managing Director at EQS Group, discusses how compliance and regulation are evolving worldwide. He talks about how organizations can stay compliant with international rules while keeping their systems practical and user-friendly. Goldberg points

React to this headline:

Loading spinner

Creating a compliance strategy that works across borders Read More »

Senator Urges FTC Probe of Microsoft Over Security Failures

Senator Urges FTC Probe of Microsoft Over Security Failures 2025-09-11 at 14:30 By Ionut Arghire Senator Ron Wyden’s complaints focus on Windows security and the Kerberoasting attack technique.  The post Senator Urges FTC Probe of Microsoft Over Security Failures appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React to

React to this headline:

Loading spinner

Senator Urges FTC Probe of Microsoft Over Security Failures Read More »

AI is everywhere, but scaling it is another story

AI is everywhere, but scaling it is another story 2025-09-11 at 08:02 By Anamarija Pogorelec AI is being adopted across industries, but many organizations are hitting the same obstacles, according to Tines. IT leaders say orchestration is the key to scaling AI. They point to governance, visibility, and collaboration as the critical areas executives need

React to this headline:

Loading spinner

AI is everywhere, but scaling it is another story Read More »

Why organizations need a new approach to risk management

Why organizations need a new approach to risk management 2025-09-11 at 07:12 By Anamarija Pogorelec To succeed in the risk environment, risk, audit, and compliance leaders need to focus on what Gartner calls “reflexive risk ownership.” This is a future state where business leaders don’t just identify and manage risks after they occur, but instinctively

React to this headline:

Loading spinner

Why organizations need a new approach to risk management Read More »

Ex-WhatsApp Security Chief Sues Meta Over Vulnerabilities, Retaliation

Ex-WhatsApp Security Chief Sues Meta Over Vulnerabilities, Retaliation 2025-09-09 at 16:39 By Eduard Kovacs Attaullah Baig has filed a lawsuit against Meta and its executives, accusing them of retaliation over critical cybersecurity failures. The post Ex-WhatsApp Security Chief Sues Meta Over Vulnerabilities, Retaliation appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View

React to this headline:

Loading spinner

Ex-WhatsApp Security Chief Sues Meta Over Vulnerabilities, Retaliation Read More »

Employees keep feeding AI tools secrets they can’t take back

Employees keep feeding AI tools secrets they can’t take back 2025-09-09 at 08:03 By Anamarija Pogorelec Employees are putting sensitive data into public AI tools, and many organizations don’t have the controls to stop it. A new report from Kiteworks finds that most companies are missing basic safeguards to manage this data. Security control maturity

React to this headline:

Loading spinner

Employees keep feeding AI tools secrets they can’t take back Read More »

How Managed Detection and Response (MDR) Helps Navigate Regulatory Requirements

How Managed Detection and Response (MDR) Helps Navigate Regulatory Requirements 2025-09-05 at 21:17 By Discover how MDR services and MDR providers can help you meet complex regulatory requirements like HIPAA, GDPR, and FedRAMP with ease. Enhance your security posture: Learn how managed detection and response (MDR) goes beyond basic security, providing the 24/7 monitoring and

React to this headline:

Loading spinner

How Managed Detection and Response (MDR) Helps Navigate Regulatory Requirements Read More »

How compliance teams can turn AI risk into opportunity

How compliance teams can turn AI risk into opportunity 2025-08-27 at 08:52 By Mirko Zorz AI is moving faster than regulation, and that creates opportunities and risks for compliance teams. While governments work on new rules, businesses cannot sit back and wait. In this Help Net Security video, Matt Hillary, CISO at Drata, look at

React to this headline:

Loading spinner

How compliance teams can turn AI risk into opportunity Read More »

Trustwave’s FedRAMP Authorization: A Game-Changer for Your Security Strategy

Trustwave’s FedRAMP Authorization: A Game-Changer for Your Security Strategy 2025-08-14 at 23:49 By Trustwave is the first pure-play MDR provider to achieve FedRAMP authorization Trustwave’s Government Fusion platform meets strict standards like “US eyes only” and CMMC, ensuring seamless security across federal, state, and local levels. Partnering with Trustwave allows organizations to bypass redundant assessments

React to this headline:

Loading spinner

Trustwave’s FedRAMP Authorization: A Game-Changer for Your Security Strategy Read More »

AI security governance converts disorder into deliberate innovation

AI security governance converts disorder into deliberate innovation 2025-08-14 at 09:16 By Help Net Security AI security governance provides a stable compass, channeling efforts and transforming AI from an experimental tool to a reliable, enterprise-class solution. With adequate governance built at the center of AI efforts, business leaders can shape AI plans with intention, while

React to this headline:

Loading spinner

AI security governance converts disorder into deliberate innovation Read More »

Security tooling pitfalls for small teams: Cost, complexity, and low ROI

Security tooling pitfalls for small teams: Cost, complexity, and low ROI 2025-08-05 at 10:11 By Mirko Zorz In this Help Net Security interview, Aayush Choudhury, CEO at Scrut Automation, discusses why many security tools built for large enterprises don’t work well for leaner, cloud-native teams. He explains how simplicity, integration, and automation are key for

React to this headline:

Loading spinner

Security tooling pitfalls for small teams: Cost, complexity, and low ROI Read More »

Understanding Trustwave’s Australia IRAP Assessment Services: A Comprehensive Guide

Understanding Trustwave’s Australia IRAP Assessment Services: A Comprehensive Guide 2025-08-04 at 16:04 By Trustwave’s Australia IRAP Assessment Services help organizations meet the strict security standards of the Australian Signals Directorate (ASD). Our ASD-endorsed assessors provide independent evaluations to ensure your systems comply with the Information Security Manual (ISM) and Protective Security Policy Framework (PSPF). We offer

React to this headline:

Loading spinner

Understanding Trustwave’s Australia IRAP Assessment Services: A Comprehensive Guide Read More »

Scroll to Top