cyber risk

The future of automotive cybersecurity: Treating vehicles as endpoints

The future of automotive cybersecurity: Treating vehicles as endpoints 2024-09-05 at 07:31 By Zeljka Zorz The automotive industry is facing many of the same cybersecurity risks and threats that successful organizations in other sectors are up against, but it’s also battling some distinct ones. In this Help Net Security interview, Josh Smith, Principal Threat Analyst […]

React to this headline:

Loading spinner

The future of automotive cybersecurity: Treating vehicles as endpoints Read More »

Airlines are flying blind on third-party risks

Airlines are flying blind on third-party risks 2024-08-01 at 06:01 By Help Net Security The aviation industry has traditionally focused on physical security threats, but recent revelations about risks on Boeing‘s supply chain have spotlighted the critical need to measure and mitigate supply chain risk, according to SecurityScorecard. The report comes as regulatory bodies worldwide

React to this headline:

Loading spinner

Airlines are flying blind on third-party risks Read More »

Why a strong patch management strategy is essential for reducing business risk

Why a strong patch management strategy is essential for reducing business risk 2024-07-29 at 07:01 By Mirko Zorz In this Help Net Security interview, Eran Livne, Senior Director of Product Management, Endpoint Remediation at Qualys and Thomas Scheffler, Security Operations Manager of Cintas Corporation, discuss their experiences with automated patch management. Scheffler details how Cintas

React to this headline:

Loading spinner

Why a strong patch management strategy is essential for reducing business risk Read More »

Researchers expose GitHub Actions workflows as risky and exploitable

Researchers expose GitHub Actions workflows as risky and exploitable 2024-07-25 at 06:31 By Help Net Security GitHub is an immensely popular platform, with over 100 million developers and over 90% of Fortune 100 companies utilizing it. Despite its widespread use, many GitHub Actions workflows remain insecure, often due to excessive privileges or high-risk dependencies. In

React to this headline:

Loading spinner

Researchers expose GitHub Actions workflows as risky and exploitable Read More »

Cyber insurance 2.0: The systemic changes required for future security

Cyber insurance 2.0: The systemic changes required for future security 2024-07-22 at 06:31 By Help Net Security Digitalization has evolved into a systemic risk for organizations – and, therefore, cyber insurers. With the global cost of cybercrime skyrocketing, something has to change. In this Help Net Security video, Vishaal Hariprasad, CEO at Resilience, discusses how

React to this headline:

Loading spinner

Cyber insurance 2.0: The systemic changes required for future security Read More »

Most GitHub Actions workflows are insecure in some way

Most GitHub Actions workflows are insecure in some way 2024-07-17 at 06:01 By Help Net Security Most GitHub Actions are susceptible to exploitation; they are overly privileged or have risky dependencies, according to Legit Security. GitHub Actions security flaws pose major risks The report found the GitHub Actions marketplace’s security posture to be especially concerning,

React to this headline:

Loading spinner

Most GitHub Actions workflows are insecure in some way Read More »

Shadow engineering exposed: Addressing the risks of unauthorized engineering practices

Shadow engineering exposed: Addressing the risks of unauthorized engineering practices 2024-07-09 at 06:31 By Help Net Security Shadow engineering is present in many organizations, and it can lead to security, compliance, and risk challenges. In this Help Net Security video, Darren Meyer, Staff Research Engineer at Endor Labs, discusses why it causes issues and how

React to this headline:

Loading spinner

Shadow engineering exposed: Addressing the risks of unauthorized engineering practices Read More »

Organizations weigh the risks and rewards of using AI

Organizations weigh the risks and rewards of using AI 2024-07-05 at 06:31 By Help Net Security 78% of organizations are tracking AI as an emerging risk while simultaneously adopting the technology themselves, according to AuditBoard. Organizations prioritize AI risk assessment The report, based on a survey of over 400 security professionals in the US involved

React to this headline:

Loading spinner

Organizations weigh the risks and rewards of using AI Read More »

Organizations use outdated approaches to secure APIs

Organizations use outdated approaches to secure APIs 2024-07-04 at 06:31 By Help Net Security Security teams are struggling to keep pace with the risks posed by organizations’ dependency on modern applications—the technology that underpins all of today’s most used sites, according to Cloudflare. The report underscores that the volume of threats stemming from issues in

React to this headline:

Loading spinner

Organizations use outdated approaches to secure APIs Read More »

Find out which cybersecurity threats organizations fear the most

Find out which cybersecurity threats organizations fear the most 2024-06-19 at 06:31 By Help Net Security This article compiles excerpts from various reports, presenting statistics and insights on cybersecurity threats faced by businesses and individuals alike. Cyber insurance isn’t the answer for ransom payments Veeam | 2024 Ransomware Trends Report | June 2024 Ransomware remains

React to this headline:

Loading spinner

Find out which cybersecurity threats organizations fear the most Read More »

Third-party vendors pose serious cybersecurity threat to national security

Third-party vendors pose serious cybersecurity threat to national security 2024-06-04 at 07:01 By Help Net Security In this Help Net Security video, Paul Prudhomme, Principal Security Analyst at SecurityScorecard, discusses the findings of the 2024 Redefining Resilience: Concentrated Cyber Risk in a Global Economy Research report. This research details a surge in adversaries exploiting third-party

React to this headline:

Loading spinner

Third-party vendors pose serious cybersecurity threat to national security Read More »

Worried about job security, cyber teams hide security incidents

Worried about job security, cyber teams hide security incidents 2024-05-24 at 07:01 By Help Net Security The frequency and severity of cyberattacks are increasing—yet most businesses remain unprepared, according to VikingCloud. Between a growing talent shortage, alert fatigue, and new sophisticated attack methods, companies are more susceptible than ever. The research reveals that 40% of

React to this headline:

Loading spinner

Worried about job security, cyber teams hide security incidents Read More »

Technological complexity drives new wave of identity risks

Technological complexity drives new wave of identity risks 2024-05-22 at 06:01 By Help Net Security Security leaders are facing increased technological and organizational complexity, which is creating a new wave of identity risks for their organizations, according to ConductorOne. Based on a survey of 523 US-based IT security leaders at companies with 250 to 10,000

React to this headline:

Loading spinner

Technological complexity drives new wave of identity risks Read More »

Understanding cyber risks beyond data breaches

Understanding cyber risks beyond data breaches 2024-05-20 at 06:01 By Help Net Security While some may associate cyber risks primarily with technology and data breaches, they can also lead to brand or reputational harm, reduced productivity, and financial losses. This Help Net Security round-up presents excerpts from previously recorded videos featuring security experts covering a

React to this headline:

Loading spinner

Understanding cyber risks beyond data breaches Read More »

51% of enterprises experienced a breach despite large security stacks

51% of enterprises experienced a breach despite large security stacks 2024-04-19 at 06:31 By Help Net Security Threat actors are continuing to successfully breach across the entire attack surface and the stakes are only getting higher: 93% of enterprises who admitted a breach reported unplanned downtime, data exposure, or financial loss as a result, according

React to this headline:

Loading spinner

51% of enterprises experienced a breach despite large security stacks Read More »

73% brace for cybersecurity impact on business in the next year or two

73% brace for cybersecurity impact on business in the next year or two 2024-04-02 at 06:31 By Help Net Security Only 3% of organizations across the globe have the ‘mature’ level of readiness needed to be resilient against modern cybersecurity risks, according to Cisco. The 2024 Cisco Cybersecurity Readiness Index highlights that readiness is down

React to this headline:

Loading spinner

73% brace for cybersecurity impact on business in the next year or two Read More »

Advanced cybersecurity strategies boost shareholder returns

Advanced cybersecurity strategies boost shareholder returns 2024-03-29 at 07:01 By Help Net Security Companies demonstrating advanced cybersecurity performance generate a shareholder return that is 372% higher than their peers with basic cybersecurity performance, according to a new report from Diligent and Bitsight. Boards under pressure to fortify cyber oversight The escalation in the frequency and

React to this headline:

Loading spinner

Advanced cybersecurity strategies boost shareholder returns Read More »

Immediate AI risks and tomorrow’s dangers

Immediate AI risks and tomorrow’s dangers 2024-03-08 at 08:37 By Helga Labus “At the most basic level, AI has given malicious attackers superpowers,” Mackenzie Jackson, developer and security advocate at GitGuardian, told the audience last week at Bsides Zagreb. These superpowers are most evident in the growing impact of fishing, smishing and vishing attacks since

React to this headline:

Loading spinner

Immediate AI risks and tomorrow’s dangers Read More »

The importance of a good API security strategy

The importance of a good API security strategy 2024-02-21 at 06:32 By Helga Labus In 2024, API requests accounted for 57% of dynamic internet traffic around the globe, according to the Cloudflare 2024 API Security & Management Report, confirming that APIs are a crucial component of modern software development. But with their increased adoption over

React to this headline:

Loading spinner

The importance of a good API security strategy Read More »

Common cloud security mistakes and how to avoid them

Common cloud security mistakes and how to avoid them 2024-02-07 at 08:01 By Helga Labus According to recent surveys, 98% of organizations keep their financial, business, customer and/or employee information in the cloud but, at the same time, 95% of cloud security professionals are not sure their security protections and their team would manage to

React to this headline:

Loading spinner

Common cloud security mistakes and how to avoid them Read More »

Scroll to Top