cybersecurity

Ransomware groups are multiplying, raising the stakes for defenders

Ransomware groups are multiplying, raising the stakes for defenders 2025-09-26 at 09:08 By Sinisa Markovic Ransomware activity is climbing again, with a steep increase in the number of victims and the number of groups launching attacks. A new mid-year report from Searchlight Cyber shows how quickly the threat landscape is shifting and why CISOs need […]

React to this headline:

Loading spinner

Ransomware groups are multiplying, raising the stakes for defenders Read More »

Delinea releases free open-source MCP server to secure AI agents

Delinea releases free open-source MCP server to secure AI agents 2025-09-26 at 08:06 By Sinisa Markovic AI agents are becoming more common in the workplace, but giving them access to sensitive systems can be risky. Credentials often get stored in plain text, added to prompts, or passed around without proper oversight. Delinea wants to fix

React to this headline:

Loading spinner

Delinea releases free open-source MCP server to secure AI agents Read More »

Predicting DDoS attacks: How deep learning could give defenders an early warning

Predicting DDoS attacks: How deep learning could give defenders an early warning 2025-09-25 at 10:12 By Sinisa Markovic Distributed denial-of-service (DDoS) attacks remain one of the most common and disruptive forms of cybercrime. Defenders have traditionally focused on detecting these attacks once they are underway. New research suggests that predicting DDoS attacks in advance may

React to this headline:

Loading spinner

Predicting DDoS attacks: How deep learning could give defenders an early warning Read More »

The fight to lock down drones and their supply chains

The fight to lock down drones and their supply chains 2025-09-25 at 10:12 By Sinisa Markovic Drones have already shown their impact in military operations, and their influence is spreading across the agricultural and industrial sectors. Given their technological capabilities, we need to be aware of the risks they bring. Drones as a new attack

React to this headline:

Loading spinner

The fight to lock down drones and their supply chains Read More »

GenAI is exposing sensitive data at scale

GenAI is exposing sensitive data at scale 2025-09-25 at 07:46 By Anamarija Pogorelec Sensitive data is everywhere and growing fast. A new report from Concentric AI highlights how unstructured data, duplicate files, and risky sharing practices are creating serious problems for security teams. The findings show how generative AI tools like Microsoft Copilot are adding

React to this headline:

Loading spinner

GenAI is exposing sensitive data at scale Read More »

AI is rewriting the rules of cyber defense

AI is rewriting the rules of cyber defense 2025-09-25 at 07:01 By Anamarija Pogorelec Enterprise security teams are underprepared to detect new, adaptive AI-powered threats. The study, published by Lenovo, surveyed 600 IT leaders across major markets and shows widespread concern about external and internal risks, along with low confidence in current defenses. External AI

React to this headline:

Loading spinner

AI is rewriting the rules of cyber defense Read More »

Building a stronger SOC through AI augmentation

Building a stronger SOC through AI augmentation 2025-09-24 at 09:22 By Mirko Zorz In this Help Net Security interview, Tim Bramble, Director of Threat Detection and Response at OpenText, discusses how SOC teams are gaining value from AI in detecting and prioritizing threats. By learning what “normal” looks like across users and systems, AI helps

React to this headline:

Loading spinner

Building a stronger SOC through AI augmentation Read More »

APIs and hardware are under attack, and the numbers don’t look good

APIs and hardware are under attack, and the numbers don’t look good 2025-09-24 at 08:35 By Sinisa Markovic Attackers have a new favorite playground, and it’s not where many security teams are looking. According to fresh data from Bugcrowd, vulnerabilities in hardware and APIs are climbing fast, even as website flaws hold steady. The shift

React to this headline:

Loading spinner

APIs and hardware are under attack, and the numbers don’t look good Read More »

A look inside 1,000 cyber range events and what they reveal about AppSec

A look inside 1,000 cyber range events and what they reveal about AppSec 2025-09-24 at 07:45 By Anamarija Pogorelec Software powers almost every part of business, which means attackers have more chances than ever to exploit insecure code. A new report from CMD+CTRL Security looks at how teams are building their defenses through cyber range

React to this headline:

Loading spinner

A look inside 1,000 cyber range events and what they reveal about AppSec Read More »

Cybercriminals are going after law firms’ sensitive client data

Cybercriminals are going after law firms’ sensitive client data 2025-09-23 at 10:47 By Sinisa Markovic Regardless of their size, all law firms hold valuable data, including client communications, financial records, and confidential legal strategies. That data has never been more at risk. Cybercriminals are targeting law firms by exploiting vulnerabilities, weak passwords, outdated systems, and

React to this headline:

Loading spinner

Cybercriminals are going after law firms’ sensitive client data Read More »

Review: Practical Purple Teaming

Review: Practical Purple Teaming 2025-09-23 at 10:47 By Mirko Zorz Practical Purple Teaming is a guide to building stronger collaboration between offensive and defensive security teams. The book focuses on how to design and run effective purple team exercises that improve detection and response and strengthen trust between teams. About the author Alfie Champion is

React to this headline:

Loading spinner

Review: Practical Purple Teaming Read More »

Gartner: Preemptive cybersecurity to dominate 50% of security spend by 2030

Gartner: Preemptive cybersecurity to dominate 50% of security spend by 2030 2025-09-23 at 08:09 By Help Net Security By 2030, preemptive cybersecurity solutions will account for 50% of IT security spending, up from less than 5% in 2024, replacing standalone detection and response (DR) solutions as the preferred approach to defend against cyberthreats, according to

React to this headline:

Loading spinner

Gartner: Preemptive cybersecurity to dominate 50% of security spend by 2030 Read More »

High-impact IT outages cost businesses $2 million per hour

High-impact IT outages cost businesses $2 million per hour 2025-09-23 at 08:09 By Anamarija Pogorelec The financial stakes of downtime are climbing, and IT leaders are being pushed to rethink how they monitor complex systems. According to the 2025 Observability Forecast from New Relic, the median cost of a high-impact outage has reached $2 million

React to this headline:

Loading spinner

High-impact IT outages cost businesses $2 million per hour Read More »

How Juventus protects fans, revenue, and reputation during matchdays

How Juventus protects fans, revenue, and reputation during matchdays 2025-09-22 at 10:29 By Mirko Zorz In this Help Net Security interview, Mirko Rinaldini, Head of ICT at Juventus Football Club, discusses the club’s approach to cyber risk strategy. Juventus has developed a threat-led, outcomes-driven program that balances innovation with protections across matchdays, e-commerce, and digital

React to this headline:

Loading spinner

How Juventus protects fans, revenue, and reputation during matchdays Read More »

LLMs can boost cybersecurity decisions, but not for everyone

LLMs can boost cybersecurity decisions, but not for everyone 2025-09-19 at 09:11 By Mirko Zorz LLMs are moving fast from experimentation to daily use in cybersecurity. Teams are starting to use them to sort through threat intelligence, guide incident response, and help analysts handle repetitive work. But adding AI into the decision-making process brings new

React to this headline:

Loading spinner

LLMs can boost cybersecurity decisions, but not for everyone Read More »

Shifting supply chains and rules test CPS security strategies

Shifting supply chains and rules test CPS security strategies 2025-09-19 at 08:31 By Sinisa Markovic Cyber-physical systems are getting harder to protect as the business landscape keeps shifting. Economic pressures, supply chain changes, and new regulations are creating more openings for attackers while complicating how organizations manage security. A new report from Claroty, based on

React to this headline:

Loading spinner

Shifting supply chains and rules test CPS security strategies Read More »

The unseen side of malware and how to find it

The unseen side of malware and how to find it 2025-09-19 at 08:31 By Anamarija Pogorelec Security teams rely on threat reports to understand what’s out there and to keep their organizations safe. But a new report shows that these reports might only reveal part of the story. Hidden malware variants are quietly slipping past

React to this headline:

Loading spinner

The unseen side of malware and how to find it Read More »

SonicWall says attackers compromised some firewall configuration backup files

SonicWall says attackers compromised some firewall configuration backup files 2025-09-18 at 18:49 By Zeljka Zorz Between attackers exploiting 0-day and n-day vulnerabilities in the company’s firewalls and Secure Mobile Access appliances, SonicWall and its customers have had a tough year. And, unfortunately for them, the troubles are not over: unknown attackers have managed to brute-force

React to this headline:

Loading spinner

SonicWall says attackers compromised some firewall configuration backup files Read More »

Behind the scenes of cURL with its founder: Releases, updates, and security

Behind the scenes of cURL with its founder: Releases, updates, and security 2025-09-18 at 09:01 By Mirko Zorz In this Help Net Security interview, Daniel Stenberg, lead developer od cURL, discusses how the widely used tool remains secure across billions of devices, from cloud services to IoT. He shares insights into cURL’s decades-long journey of

React to this headline:

Loading spinner

Behind the scenes of cURL with its founder: Releases, updates, and security Read More »

Shadow AI is breaking corporate security from within

Shadow AI is breaking corporate security from within 2025-09-18 at 08:26 By Anamarija Pogorelec Cybersecurity leaders know the attack surface has been growing for years, but the latest State of Information Security Report 2025 from IO shows how fast new risks are converging. Drawing on responses from more than 3,000 security professionals in the UK

React to this headline:

Loading spinner

Shadow AI is breaking corporate security from within Read More »

Scroll to Top