Compliance

Cybersecurity Threat Briefing for Organizations Under the SOCI in Australia

Cybersecurity Threat Briefing for Organizations Under the SOCI in Australia 2024-09-06 at 16:18 By Grant Hutchons The Security of Critical Infrastructure (SOCI) Act in Australia mandates that organizations operating within critical infrastructure sectors implement robust cybersecurity measures to protect against an increasingly diverse and sophisticated range of cyber threats.  This article is an excerpt from […]

React to this headline:

Loading spinner

Cybersecurity Threat Briefing for Organizations Under the SOCI in Australia Read More »

Complying with PCI DSS requirements by 2025

Complying with PCI DSS requirements by 2025 2024-09-02 at 12:31 By Help Net Security Version 4.0.1 of the Payment Card Industry Data Security Standard (PCI DSS), which came into effect back in April, incorporates a few important changes to make it fit for the modern digital world, addressing how technologies, the threat landscape and payment

React to this headline:

Loading spinner

Complying with PCI DSS requirements by 2025 Read More »

Cybercriminals capitalize on travel industry’s peak season

Cybercriminals capitalize on travel industry’s peak season 2024-08-28 at 06:31 By Help Net Security Cybercriminals are capitalizing on the travel and hospitality industry’s peak season, using increased traffic as cover for their attacks, according to Cequence Security. Researchers investigated the top 10 travel and hospitality sites to identify externally visible edge, cloud infrastructure, application stack,

React to this headline:

Loading spinner

Cybercriminals capitalize on travel industry’s peak season Read More »

Uber to Appeal Dutch €290 Million GDPR Fine

Uber to Appeal Dutch €290 Million GDPR Fine 2024-08-26 at 14:01 By Eduard Kovacs The Dutch Data Protection Authority has fined Uber €290 million ($320 million) for driver data transfer practices that allegedly violate GDPR. The post Uber to Appeal Dutch €290 Million GDPR Fine appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Uber to Appeal Dutch €290 Million GDPR Fine Read More »

NIS2: A catalyst for cybersecurity innovation or just another box-ticking exercise?

NIS2: A catalyst for cybersecurity innovation or just another box-ticking exercise? 2024-08-09 at 08:02 By Help Net Security The Network and Information Security (NIS) 2 Directive is possibly one of the most significant pieces of cybersecurity regulation to ever hit Europe. The 27 EU Member States have until 17 October 2024 to adopt and publish

React to this headline:

Loading spinner

NIS2: A catalyst for cybersecurity innovation or just another box-ticking exercise? Read More »

Where internal audit teams are spending most of their time

Where internal audit teams are spending most of their time 2024-08-09 at 06:30 By Help Net Security Over half of key stakeholders including audit committees, company boards, and chief financial officers are looking to internal audit teams to take on more risk-related work, according to AuditBoard. The study revealed that these expanding expectations are coming

React to this headline:

Loading spinner

Where internal audit teams are spending most of their time Read More »

Implement MFA or Risk Non-Compliance With GDPR

Implement MFA or Risk Non-Compliance With GDPR 2024-08-07 at 18:16 By Kevin Townsend The UK Information Commissioner’s Office announced its intention to fine Advanced Computer Software Group £6.09 million. The post Implement MFA or Risk Non-Compliance With GDPR appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

Implement MFA or Risk Non-Compliance With GDPR Read More »

Scaling data security solutions: What you need to know

Scaling data security solutions: What you need to know 2024-08-06 at 07:01 By Mirko Zorz In this Help Net Security interview, Bruno Kurtic, President and CEO at Bedrock Security, discusses the role of data visibility in enhancing cybersecurity. He explains that effective data visibility involves discovering, classifying, and contextualizing data, which helps organizations understand and

React to this headline:

Loading spinner

Scaling data security solutions: What you need to know Read More »

AI expected to improve IT/OT network management

AI expected to improve IT/OT network management 2024-08-05 at 06:01 By Help Net Security Once a peripheral concern, OT security has become a mandatory focus for organizations worldwide, according to Cisco’s report. The report provides a comprehensive look at the challenges and opportunities as organizations strive to build a secure and efficient industrial networking foundation.

React to this headline:

Loading spinner

AI expected to improve IT/OT network management Read More »

Leveraging dynamic configuration for seamless and compliant software changes

Leveraging dynamic configuration for seamless and compliant software changes 2024-07-31 at 06:01 By Mirko Zorz In this Help Net Security interview, Konrad Niemiec, CEO and Founder of Lekko, discusses the benefits of dynamic configuration in preventing system outages and enabling faster response times during incidents. Niemiec explains how dynamic configuration evolves feature flagging, supports operational

React to this headline:

Loading spinner

Leveraging dynamic configuration for seamless and compliant software changes Read More »

Most CISOs feel unprepared for new compliance regulations

Most CISOs feel unprepared for new compliance regulations 2024-07-26 at 06:31 By Help Net Security With the new stringent regulations, including the SEC’s cybersecurity disclosure rules in the USA and the Digital Operational Resilience Act (DORA) in the EU, a significant challenge is emerging for many organizations, according to Onyxia Cyber. CISO role has changed

React to this headline:

Loading spinner

Most CISOs feel unprepared for new compliance regulations Read More »

Vanta Raises $150 Million at $2.45 Billion Valuation

Vanta Raises $150 Million at $2.45 Billion Valuation 2024-07-24 at 15:46 By Eduard Kovacs Vanta has raised $150 million in a Series C funding round and it plans on using the money to fuel expansion and AI innovation. The post Vanta Raises $150 Million at $2.45 Billion Valuation appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

Vanta Raises $150 Million at $2.45 Billion Valuation Read More »

10 fintech companies to watch in 2024

10 fintech companies to watch in 2024 2024-07-23 at 07:01 By Anamarija Pogorelec The fintech market is experiencing a swift transformation driven by emerging technologies like Open Finance and GenAI, as highlighted by Juniper Research. This evolution is compounded by intense competition to become customers’ preferred choice, making the market more competitive and unpredictable than

React to this headline:

Loading spinner

10 fintech companies to watch in 2024 Read More »

Confidential AI: Enabling secure processing of sensitive data

Confidential AI: Enabling secure processing of sensitive data 2024-07-23 at 06:01 By Mirko Zorz In this Help Net Security interview, Anand Pashupathy, VP & GM, Security Software & Services Division at Intel, explains how Intel’s approach to confidential computing, particularly at the silicon level, enhances data protection for AI applications and how collaborations with technology

React to this headline:

Loading spinner

Confidential AI: Enabling secure processing of sensitive data Read More »

Linx Security Raises $33M to Tackle Digital Identity Threats

Linx Security Raises $33M to Tackle Digital Identity Threats 2024-07-22 at 21:16 By Ryan Naraine New York startup with roots in Israel banks a hefty $33 million early stage funding round. The post Linx Security Raises $33M to Tackle Digital Identity Threats appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Linx Security Raises $33M to Tackle Digital Identity Threats Read More »

Cross-industry standards for data provenance in AI

Cross-industry standards for data provenance in AI 2024-07-22 at 07:31 By Mirko Zorz In this Help Net Security interview, Saira Jesani, Executive Director of the Data & Trust Alliance, discusses the role of data provenance in AI trustworthiness and its impact on AI models’ performance and reliability. Jesani highlights the collaborative process behind developing cross-industry

React to this headline:

Loading spinner

Cross-industry standards for data provenance in AI Read More »

GenAI network acceleration requires prior WAN optimization

GenAI network acceleration requires prior WAN optimization 2024-07-19 at 07:32 By Help Net Security As GenAI models used for natural language processing, image generation, and other complex tasks often rely on large datasets that must be transmitted between distributed locations, including data centers and edge devices, WAN optimization is essential for robust deployment of GenAI

React to this headline:

Loading spinner

GenAI network acceleration requires prior WAN optimization Read More »

OpenAI Rolls Out Compliance API and Integrations for ChatGPT Enterprise

OpenAI Rolls Out Compliance API and Integrations for ChatGPT Enterprise 2024-07-18 at 23:02 By Ryan Naraine The tools are being positioned as crucial to help business customers meet requirements for regulations like FINRA, HIPAA, and GDPR. The post OpenAI Rolls Out Compliance API and Integrations for ChatGPT Enterprise appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

OpenAI Rolls Out Compliance API and Integrations for ChatGPT Enterprise Read More »

Fighting AI-powered synthetic ID fraud with AI

Fighting AI-powered synthetic ID fraud with AI 2024-07-18 at 07:31 By Help Net Security Aided by the emergence of generative artificial intelligence models, synthetic identity fraud has skyrocketed, and now accounts for a staggering 85% of all identity fraud cases. For security professionals, the challenge lies in staying one step ahead of these evolving threats.

React to this headline:

Loading spinner

Fighting AI-powered synthetic ID fraud with AI Read More »

ChatGPTriage: How can CISOs see and control employees’ AI use?

ChatGPTriage: How can CISOs see and control employees’ AI use? 2024-07-16 at 08:01 By Help Net Security It’s been less than 18 months since the public introduction of ChatGPT, which gained 100 million users in less than two months. Given the hype, you would expect enterprise adoption of generative AI to be significant, but it’s

React to this headline:

Loading spinner

ChatGPTriage: How can CISOs see and control employees’ AI use? Read More »

Scroll to Top