cybersecurity

86% of all LLM usage is driven by ChatGPT

86% of all LLM usage is driven by ChatGPT 2025-06-11 at 07:01 By Help Net Security ChatGPT remains the most widely used LLM among New Relic customers, making up over 86% of all tokens processed. Developers and enterprises are shifting to OpenAI’s latest models, such as GPT-4o and GPT-4o mini, even when more affordable alternatives […]

React to this headline:

Loading spinner

86% of all LLM usage is driven by ChatGPT Read More »

The legal questions to ask when your systems go dark

The legal questions to ask when your systems go dark 2025-06-10 at 09:16 By Mirko Zorz At Span Cyber Security Arena, I sat down with Iva Mišković, Partner at the ISO-certified Mišković & Mišković law firm, to discuss the role of legal teams during cyber incidents. She shared why lawyers should assume the worst, coordinate

React to this headline:

Loading spinner

The legal questions to ask when your systems go dark Read More »

AI threats leave SecOps teams burned out and exposed

AI threats leave SecOps teams burned out and exposed 2025-06-10 at 08:39 By Mirko Zorz Security teams are leaning hard into AI, and fast. A recent survey of 500 senior cybersecurity pros at big U.S. companies found that 86% have ramped up their AI use in the past year. The main reason? They’re trying to

React to this headline:

Loading spinner

AI threats leave SecOps teams burned out and exposed Read More »

Securing agentic AI systems before they go rogue

Securing agentic AI systems before they go rogue 2025-06-10 at 08:24 By Help Net Security In this Help Net Security video, Eoin Wickens, Director of Threat Intelligence at HiddenLayer, explores the security risks posed by agentic AI. He breaks down how agentic AI functions, its potential to revolutionize business operations, and the vulnerabilities it introduces,

React to this headline:

Loading spinner

Securing agentic AI systems before they go rogue Read More »

Balancing cybersecurity and client experience for high-net-worth clients

Balancing cybersecurity and client experience for high-net-worth clients 2025-06-09 at 09:03 By Mirko Zorz In this Help Net Security interview, Renana Friedlich-Barsky, EVP and CISO at LPL Financial, discusses how threat actors are targeting high-net-worth clients and exploiting digital touchpoints in wealth management. She explains why firms must embed security from the start to protect

React to this headline:

Loading spinner

Balancing cybersecurity and client experience for high-net-worth clients Read More »

CISOs, are you ready for cyber threats in biotech?

CISOs, are you ready for cyber threats in biotech? 2025-06-09 at 08:35 By Mirko Zorz The threat landscape in the bioeconomy is different from what most CISOs are used to. It includes traditional risks like data breaches, but the consequences are more complex. A compromise of genomic databases, for example, does not just expose personal

React to this headline:

Loading spinner

CISOs, are you ready for cyber threats in biotech? Read More »

Enterprise SIEMs miss 79% of known MITRE ATT&CK techniques

Enterprise SIEMs miss 79% of known MITRE ATT&CK techniques 2025-06-09 at 07:32 By Help Net Security Using the MITRE ATT&CK framework as a baseline, organizations are generally improving year-over-year in understanding security information and event management (SIEM) detection coverage and quality, but plenty of room for improvement remains, according to CardinalOps. MITRE ATT&CK enhances SOC

React to this headline:

Loading spinner

Enterprise SIEMs miss 79% of known MITRE ATT&CK techniques Read More »

145 criminal domains linked to BidenCash Marketplace seized

145 criminal domains linked to BidenCash Marketplace seized 2025-06-06 at 13:01 By Help Net Security Approximately 145 darknet and conventional internet domains, along with cryptocurrency funds linked to the BidenCash marketplace, have been seized by the U.S. Attorney’s Office for the Eastern District of Virginia. The operators of the BidenCash marketplace use the platform to

React to this headline:

Loading spinner

145 criminal domains linked to BidenCash Marketplace seized Read More »

June 2025 Patch Tuesday forecast: Second time is the charm?

June 2025 Patch Tuesday forecast: Second time is the charm? 2025-06-06 at 09:57 By Help Net Security Microsoft has been busy releasing more out-of-band (OOB) patches than usual throughout May. The May Patch Tuesday release of updates was typical in number of vulnerabilities addressed with 41 in both Windows 10 and 11, and their associated

React to this headline:

Loading spinner

June 2025 Patch Tuesday forecast: Second time is the charm? Read More »

Why IAM should be the starting point for AI-driven cybersecurity

Why IAM should be the starting point for AI-driven cybersecurity 2025-06-06 at 09:03 By Mirko Zorz In this Help Net Security interview, Benny Porat, CEO at Twine Security, discusses applying AI agents to security decisions. He explains why identity and access management (IAM) is the ideal starting point for both augmentation and automation, and shares

React to this headline:

Loading spinner

Why IAM should be the starting point for AI-driven cybersecurity Read More »

Ransomware and USB attacks are hammering OT systems

Ransomware and USB attacks are hammering OT systems 2025-06-06 at 08:02 By Mirko Zorz Ransomware, trojans, and malware delivered through USB devices are putting growing pressure on industrial systems, according to the Honeywell 2025 Cyber Threat Report, which draws on data from monitoring tools deployed across industrial sites around the world. The findings highlight persistent

React to this headline:

Loading spinner

Ransomware and USB attacks are hammering OT systems Read More »

Meta open-sources AI tool to automatically classify sensitive documents

Meta open-sources AI tool to automatically classify sensitive documents 2025-06-05 at 09:17 By Mirko Zorz Meta has released an open source AI tool called Automated Sensitive Document Classification. It was originally built for internal use and is designed to find sensitive information in documents and apply security labels automatically. The tool uses customizable classification rules

React to this headline:

Loading spinner

Meta open-sources AI tool to automatically classify sensitive documents Read More »

The cloud security crisis no one’s talking about

The cloud security crisis no one’s talking about 2025-06-05 at 08:33 By Help Net Security Security teams are overwhelmed by a flood of alerts, most of which lack the context needed to accurately assess and espond to threats, according to ARMO. Respondents report receiving an average of 4,080 security alerts per month – or 136

React to this headline:

Loading spinner

The cloud security crisis no one’s talking about Read More »

Why SAP security updates are a struggle for large enterprises

Why SAP security updates are a struggle for large enterprises 2025-06-05 at 07:33 By Help Net Security In this Help Net Security video, Jonathan Stross, SAP Security Analyst at Pathlock, examines why managing SAP security updates is so complex for enterprises. From highly customized, interconnected environments to the pressure of real-time patching, Strauss highlights why

React to this headline:

Loading spinner

Why SAP security updates are a struggle for large enterprises Read More »

Healthcare organizations are at a turning point with AI

Healthcare organizations are at a turning point with AI 2025-06-05 at 07:01 By Help Net Security 32% of healthcare executives say their organization suffered a breach in the past 12 months, and 46% say they are experiencing a higher volume of attacks, according to LevelBlue. AI brings hope and concern As AI promises healthcare organizations

React to this headline:

Loading spinner

Healthcare organizations are at a turning point with AI Read More »

How to manage your cyber risk in a modern attack surface

How to manage your cyber risk in a modern attack surface 2025-06-04 at 09:01 By Help Net Security According to research, 62% of organizations said their attack surface grew over the past year. It’s no coincidence that 76% of organizations also reported a cyberattack due to an exposed asset in 2024, as expanding digital footprints

React to this headline:

Loading spinner

How to manage your cyber risk in a modern attack surface Read More »

The hidden risks of LLM autonomy

The hidden risks of LLM autonomy 2025-06-04 at 08:42 By Help Net Security Large language models (LLMs) have come a long way from the once passive and simple chatbots that could respond to basic user prompts or look up the internet to generate content. Today, they can access databases and business applications, interact with external

React to this headline:

Loading spinner

The hidden risks of LLM autonomy Read More »

Agentic AI and the risks of unpredictable autonomy

Agentic AI and the risks of unpredictable autonomy 2025-06-04 at 08:00 By Mirko Zorz In this Help Net Security interview, Thomas Squeo, CTO for the Americas at Thoughtworks, discusses why traditional security architectures often fail when applied to autonomous AI systems. He explains why conventional threat modeling needs to adapt to address autonomous decision-making and

React to this headline:

Loading spinner

Agentic AI and the risks of unpredictable autonomy Read More »

Rethinking governance in a decentralized identity world

Rethinking governance in a decentralized identity world 2025-06-04 at 07:36 By Mirko Zorz Decentralized identity (DID) is gaining traction, and for CISOs, it’s becoming a part of long-term planning around data protection, privacy, and control. As more organizations experiment with verifiable credentials and self-sovereign identity models, a question emerges: Who governs the system when no

React to this headline:

Loading spinner

Rethinking governance in a decentralized identity world Read More »

How global collaboration is hitting cybercriminals where it hurts

How global collaboration is hitting cybercriminals where it hurts 2025-06-03 at 09:03 By Mirko Zorz In this Help Net Security interview, William Lyne, Deputy Director of UK’s National Crime Agency, discusses the cybercrime ecosystem and the threats it enables. He explains how cybercrime is becoming more accessible and fragmented. Lyne also talks about key trends,

React to this headline:

Loading spinner

How global collaboration is hitting cybercriminals where it hurts Read More »

Scroll to Top