cyberattacks

Managing cyberattack fallout: Financial and operational damage

Managing cyberattack fallout: Financial and operational damage 2024-07-12 at 07:01 By Mirko Zorz In this Help Net Security, Ashley Harrington, Director of Cybersecurity at Aspida, discusses the impact of cyberattack on business operations and financial health. Beyond immediate disruptions and financial burdens, cyber incident can severely damage a company’s reputation among customers and partners. Can […]

React to this headline:

Loading spinner

Managing cyberattack fallout: Financial and operational damage Read More »

How nation-state cyber attacks disrupt public services and undermine citizen trust

How nation-state cyber attacks disrupt public services and undermine citizen trust 2024-07-08 at 07:01 By Mirko Zorz In this Help Net Security interview, Rob Greer, VP and GM of the Enterprise Security Group at Broadcom, discusses the impact of nation-state cyber attacks on public sector services and citizens, as well as the broader implications for

React to this headline:

Loading spinner

How nation-state cyber attacks disrupt public services and undermine citizen trust Read More »

The impossibility of “getting ahead” in cyber defense

The impossibility of “getting ahead” in cyber defense 2024-07-02 at 07:01 By Help Net Security As a security professional, it can be tempting to believe that with sufficient resources we can achieve of state of parity, or even relative dominance, over cyber attackers. After all, if we got to an ideal state – fully staffed

React to this headline:

Loading spinner

The impossibility of “getting ahead” in cyber defense Read More »

Microsoft launches cybersecurity program to tackle attacks, protect rural hospitals

Microsoft launches cybersecurity program to tackle attacks, protect rural hospitals 2024-06-12 at 13:01 By Help Net Security Microsoft has unveiled a new cybersecurity program to support hospitals serving more than 60 million people living in rural America. In 2023, the healthcare sector reported more ransomware attacks than any other critical infrastructure sector and attacks involving

React to this headline:

Loading spinner

Microsoft launches cybersecurity program to tackle attacks, protect rural hospitals Read More »

Cyber insurance isn’t the answer for ransom payments

Cyber insurance isn’t the answer for ransom payments 2024-06-07 at 07:31 By Help Net Security Ransomware remains an ongoing threat for organizations and is the largest single cause of IT outages and downtime as 41% of data is compromised during a cyberattack, according to Veeam. “Ransomware is endemic, impacting 3 out of 4 organizations in

React to this headline:

Loading spinner

Cyber insurance isn’t the answer for ransom payments Read More »

78% of SMBs fear cyberattacks could shut down their business

78% of SMBs fear cyberattacks could shut down their business 2024-06-06 at 06:01 By Help Net Security 94% of SMBs have experienced at least one cyberattack, a dramatic rise from 64% in 2019, according to ConnectWise. This increase in cyberattacks is exacerbated by the fact that 76% of SMBs lack the in-house skills to properly

React to this headline:

Loading spinner

78% of SMBs fear cyberattacks could shut down their business Read More »

North Korea used Tornado Cash to siphon HTX’s $147.5M loot: UN

North Korea used Tornado Cash to siphon HTX’s $147.5M loot: UN 2024-05-15 at 16:01 By Cointelegraph by Arijit Sarkar A UN report reveals North Korean hackers laundered $150 million in stolen crypto assets through Tornado Cash in March 2024. This article is an excerpt from Cointelegraph.com News View Original Source React to this headline:

React to this headline:

Loading spinner

North Korea used Tornado Cash to siphon HTX’s $147.5M loot: UN Read More »

AI’s rapid growth puts pressure on CISOs to adapt to new security risks

AI’s rapid growth puts pressure on CISOs to adapt to new security risks 2024-05-13 at 07:31 By Help Net Security The increased use of AI further complicates CISO role as industries begin to realize the full potential of GenAI and its impact on cybersecurity, according to Trellix. GenAI’s impact on CISO responsibility GenAI has rolled

React to this headline:

Loading spinner

AI’s rapid growth puts pressure on CISOs to adapt to new security risks Read More »

Why SMBs are facing significant security, business risks

Why SMBs are facing significant security, business risks 2024-05-09 at 06:31 By Help Net Security In this Help Net Security video, Alex Cox, Director of Threat Intelligence at LastPass, discusses how human factors are getting in the way while SMB leaders report investing more time, attention, and budget in cybersecurity. According to LastPass, these factors

React to this headline:

Loading spinner

Why SMBs are facing significant security, business risks Read More »

The strategic advantages of targeted threat intelligence

The strategic advantages of targeted threat intelligence 2024-05-07 at 07:01 By Help Net Security In this Help Net Security video, Gabi Reish, Chief Business Development and Product Officer at Cybersixgill, discusses the role of threat intelligence in every enterprise’s security stack. Threat intelligence plays a significant role in proactively managing a company’s threat exposure. High-quality

React to this headline:

Loading spinner

The strategic advantages of targeted threat intelligence Read More »

Why the automotive sector is a target for email-based cyber attacks

Why the automotive sector is a target for email-based cyber attacks 2024-04-30 at 07:01 By Help Net Security While every organization across every vertical is at risk of advanced email attacks, certain industries periodically become the go-to target for threat actors. In this Help Net Security video, Mick Leach, Field CISO at Abnormal Security, discusses

React to this headline:

Loading spinner

Why the automotive sector is a target for email-based cyber attacks Read More »

73% of SME security pros missed or ignored critical alerts

73% of SME security pros missed or ignored critical alerts 2024-04-25 at 06:01 By Help Net Security Small and medium-sized enterprises (SMEs) IT staff is overwhelmed by the complexity and demands of managing multiple tools in their security stack, leading them to miss critical severity events and weaken their company’s security posture, according to Coro.

React to this headline:

Loading spinner

73% of SME security pros missed or ignored critical alerts Read More »

Strengthening defenses against nation-state and for-profit cyber attacks

Strengthening defenses against nation-state and for-profit cyber attacks 2024-04-04 at 06:32 By Help Net Security There is an urgent need to secure tactical, operational, and strategic critical assets from the edge to the core. In this Help Net Security video, Geoffrey Mattson, CEO of Xage Security, discusses the steps enterprises and critical infrastructure must take

React to this headline:

Loading spinner

Strengthening defenses against nation-state and for-profit cyber attacks Read More »

Cyber attacks on critical infrastructure show advanced tactics and new capabilities

Cyber attacks on critical infrastructure show advanced tactics and new capabilities 2024-04-03 at 07:01 By Mirko Zorz In this Help Net Security interview, Marty Edwards, Deputy CTO OT/IoT at Tenable, discusses the impact of geopolitical tensions on cyber attacks targeting critical infrastructure. Edwards highlights the need for collaborative efforts between policymakers, government agencies, and the

React to this headline:

Loading spinner

Cyber attacks on critical infrastructure show advanced tactics and new capabilities Read More »

How to design and deliver an effective cybersecurity exercise

How to design and deliver an effective cybersecurity exercise 2024-04-01 at 07:04 By Help Net Security Armed forces have always utilized war-gaming exercises for battlefield training to prepare for times of conflict. With today’s digital transformation, the same concept is being applied in the form of cybersecurity exercises – tests and simulations based on plausible

React to this headline:

Loading spinner

How to design and deliver an effective cybersecurity exercise Read More »

How teams can improve incident recovery time to minimize damages

How teams can improve incident recovery time to minimize damages 2024-03-14 at 06:30 By Help Net Security With breach recovery costs skyrocketing, speeding time to recovery to minimize downtime and losses should be top of mind for security leaders. Yet, most focus on adding more prevention and detection tools. In this Help Net Security video,

React to this headline:

Loading spinner

How teams can improve incident recovery time to minimize damages Read More »

Rise in cyberwarfare tactics fueled by geopolitical tensions

Rise in cyberwarfare tactics fueled by geopolitical tensions 2024-02-14 at 08:02 By Mirko Zorz In this Help Net Security interview, Matt Shelton, Head of Threat Research and Analysis at Google Cloud, discusses the latest Threat Horizons Report, which provides intelligence-derived trends, expertise, and recommendations on threat actors to help inform cloud customer security strategies in

React to this headline:

Loading spinner

Rise in cyberwarfare tactics fueled by geopolitical tensions Read More »

Integrating cybersecurity into vehicle design and manufacturing

Integrating cybersecurity into vehicle design and manufacturing 2024-02-12 at 08:01 By Mirko Zorz In this Help Net Security interview, Yaron Edan, CISO at REE Automotive, discusses the cybersecurity landscape of the automotive industry, mainly focusing on electric and connected vehicles. Edan highlights the challenges of technological advancements and outlines strategies for automakers to address cyber

React to this headline:

Loading spinner

Integrating cybersecurity into vehicle design and manufacturing Read More »

Hacking the flow: The consequences of compromised water systems

Hacking the flow: The consequences of compromised water systems 2024-02-12 at 07:31 By Help Net Security In this Help Net Security video, Andy Thompson, Offensive Cybersecurity Research Evangelist at CyberArk, discusses the dire consequences of hacking water systems and why their cybersecurity must be prioritized. From contaminating water supplies to disrupting essential services, the impact

React to this headline:

Loading spinner

Hacking the flow: The consequences of compromised water systems Read More »

Paying ransoms is becoming a cost of doing business for many

Paying ransoms is becoming a cost of doing business for many 2024-02-06 at 06:02 By Help Net Security Today’s pervasive cyberattacks are forcing the majority of companies to pay ransoms and break their ‘do not pay’ policies, with data recovery deficiencies compounding the problem, according to Cohesity. In fact, most companies have paid a ransom

React to this headline:

Loading spinner

Paying ransoms is becoming a cost of doing business for many Read More »

Scroll to Top