Don’t miss

The future of authentication: Why passwordless is the way forward

The future of authentication: Why passwordless is the way forward 2025-04-16 at 07:35 By Sinisa Markovic By now, most CISOs agree: passwords are the weakest link in the authentication chain. They’re easy to guess, hard to manage, and constantly reused. Even the most complex password policies don’t stop phishing or credential stuffing. That’s why passwordless […]

React to this headline:

Loading spinner

The future of authentication: Why passwordless is the way forward Read More »

Hertz data breach: Customers in US, EU, UK, Australia and Canada affected

Hertz data breach: Customers in US, EU, UK, Australia and Canada affected 2025-04-15 at 17:21 By Zeljka Zorz American car rental company Hertz has suffered a data breach linked to last year’s exploitation of Cleo zero-day vulnerabilities by a ransomware gang. The breach resulted in information of an unknown number of customers of Hertz and

React to this headline:

Loading spinner

Hertz data breach: Customers in US, EU, UK, Australia and Canada affected Read More »

Critical flaws fixed in Nagios Log Server

Critical flaws fixed in Nagios Log Server 2025-04-15 at 13:47 By Zeljka Zorz The Nagios Security Team has fixed three critical vulnerabilities affecting popular enterprise log management and analysis platform Nagios Log Server. About the flaws The vulnerabilities, discovered and reported by security researchers Seth Kraft and Alex Tisdale, include: 1. A stored XSS vulnerability

React to this headline:

Loading spinner

Critical flaws fixed in Nagios Log Server Read More »

Why shorter SSL/TLS certificate lifespans matter

Why shorter SSL/TLS certificate lifespans matter 2025-04-15 at 09:31 By Help Net Security Digital certificates are the unsung heroes of the internet, silently verifying that the websites, apps, and services you use are legit and your data is safe. For years, we’ve leaned on certificates with maximum validity term stretching for months and, in some

React to this headline:

Loading spinner

Why shorter SSL/TLS certificate lifespans matter Read More »

Cybercriminal groups embrace corporate structures to scale, sustain operations

Cybercriminal groups embrace corporate structures to scale, sustain operations 2025-04-15 at 08:33 By Mirko Zorz In this Help Net Security interview, Sandy Kronenberg, CEO of Netarx, discusses how cybercriminal groups are adopting corporate structures and employee incentives to scale operations, retain talent, and evade detection. He covers the strategic collaborations behind major attacks, business-like parallels,

React to this headline:

Loading spinner

Cybercriminal groups embrace corporate structures to scale, sustain operations Read More »

Package hallucination: LLMs may deliver malicious code to careless devs

Package hallucination: LLMs may deliver malicious code to careless devs 2025-04-14 at 15:46 By Zeljka Zorz LLMs’ tendency to “hallucinate” code packages that don’t exist could become the basis for a new type of supply chain attack dubbed “slopsquatting” (courtesy of Seth Larson, Security Developer-in-Residence at the Python Software Foundation). A known occurrence Many software

React to this headline:

Loading spinner

Package hallucination: LLMs may deliver malicious code to careless devs Read More »

The quiet data breach hiding in AI workflows

The quiet data breach hiding in AI workflows 2025-04-14 at 08:30 By Mirko Zorz As AI becomes embedded in daily business workflows, the risk of data exposure increases. Prompt leaks are not rare exceptions. They are a natural outcome of how employees use large language models. CISOs cannot treat this as a secondary concern. To

React to this headline:

Loading spinner

The quiet data breach hiding in AI workflows Read More »

Tirreno: Open-source fraud prevention platform

Tirreno: Open-source fraud prevention platform 2025-04-14 at 08:01 By Mirko Zorz Tirreno is an open-source fraud prevention platform designed as a universal analytics tool to monitor online platforms, web applications, SaaS products, digital communities, mobile apps, intranets, and e-commerce websites. “Our aim is to liberate online fraud protection technologies, making them widely available for organizations

React to this headline:

Loading spinner

Tirreno: Open-source fraud prevention platform Read More »

Hackers exploit old FortiGate vulnerabilities, use symlink trick to retain limited access to patched devices

Hackers exploit old FortiGate vulnerabilities, use symlink trick to retain limited access to patched devices 2025-04-11 at 21:05 By Zeljka Zorz A threat actor that has been using known old FortiOS vulnerabilities to breach FortiGate devices for years has also been leveraging a clever trick to maintain undetected read-only access to them after the original

React to this headline:

Loading spinner

Hackers exploit old FortiGate vulnerabilities, use symlink trick to retain limited access to patched devices Read More »

Why security culture is crypto’s strongest asset

Why security culture is crypto’s strongest asset 2025-04-11 at 08:46 By Mirko Zorz In this Help Net Security interview, Norah Beers, CISO at Grayscale, discusses key security challenges in managing crypto assets, adversary tactics, private key management, and securing both hot and cold wallets. From a threat modeling perspective, what unique adversary tactics do you

React to this headline:

Loading spinner

Why security culture is crypto’s strongest asset Read More »

Why remote work is a security minefield (and what you can do about it)

Why remote work is a security minefield (and what you can do about it) 2025-04-11 at 07:54 By Help Net Security Remote work is seen as more than a temporary solution, it’s a long-term strategy for many organizations. Remote work cybersecurity challenges Unsecured networks: Workers often operate from home or public Wi-Fi networks that don’t

React to this headline:

Loading spinner

Why remote work is a security minefield (and what you can do about it) Read More »

Trump orders revocation of security clearances for Chris Krebs, SentinelOne

Trump orders revocation of security clearances for Chris Krebs, SentinelOne 2025-04-10 at 15:50 By Zeljka Zorz US President Donald Trump has signed an Executive Order on Wednesday to revoke security clearance held by Chris Krebs, the former director of the Cybersecurity and Infrastructure Security Agency (CISA), and his colleagues at SentinelOne. “The Order also suspends

React to this headline:

Loading spinner

Trump orders revocation of security clearances for Chris Krebs, SentinelOne Read More »

FortiSwitch vulnerability may give attackers control over vulnerable devices (CVE-2024-48887)

FortiSwitch vulnerability may give attackers control over vulnerable devices (CVE-2024-48887) 2025-04-10 at 13:18 By Zeljka Zorz Fortinet has released patches for flaws affecting many of its products, among them a critical vulnerability (CVE-2024-48887) in its FortiSwitch appliances that could allow unauthenticated attackers to gain access to and administrative privileges on vulnerable devices. About CVE-2024-48887 Fortinet

React to this headline:

Loading spinner

FortiSwitch vulnerability may give attackers control over vulnerable devices (CVE-2024-48887) Read More »

How to find out if your AI vendor is a security risk

How to find out if your AI vendor is a security risk 2025-04-10 at 08:31 By Help Net Security One of the most pressing concerns with AI adoption is data leakage. Consider this: An employee logs into their favorite AI chatbot, pastes sensitive corporate data, and asks for a summary. Just like that, confidential information

React to this headline:

Loading spinner

How to find out if your AI vendor is a security risk Read More »

From likes to leaks: How social media presence impacts corporate security

From likes to leaks: How social media presence impacts corporate security 2025-04-10 at 08:07 By Help Net Security From a psychological standpoint, we all crave attention, and likes and comments fuel that need, encouraging us to share even more on social media. In the corporate world, this risk grows exponentially because it’s not just our

React to this headline:

Loading spinner

From likes to leaks: How social media presence impacts corporate security Read More »

Review: The Ultimate Kali Linux Book, Third Edition

Review: The Ultimate Kali Linux Book, Third Edition 2025-04-10 at 07:31 By Mirko Zorz Packed with real-world scenarios, hands-on techniques, and insights into widely used tools, the third edition of the bestselling Ultimate Kali Linux Book offers a practical path to learning penetration testing with Kali Linux. About the author Glen D. Singh, a seasoned

React to this headline:

Loading spinner

Review: The Ultimate Kali Linux Book, Third Edition Read More »

Enzoic AD Lite Password Audit Report

Enzoic AD Lite Password Audit Report 2025-04-09 at 16:24 By Help Net Security Enzoic for AD Lite Password Auditor is an innovative tool designed to integrate with an organization’s Active Directory environment seamlessly. Enzoic analyzed the 2024 AD Lite Password Auditor data to produce this report. New mandates and heightened awareness in 2024 have pushed

React to this headline:

Loading spinner

Enzoic AD Lite Password Audit Report Read More »

WhatsApp vulnerability could be used to infect Windows users with malware (CVE-2025-30401)

WhatsApp vulnerability could be used to infect Windows users with malware (CVE-2025-30401) 2025-04-09 at 16:00 By Zeljka Zorz WhatsApp users are urged to update the Windows client app to plug a serious security vulnerability (CVE-2025-30401) that may allow attackers to trick users into running malicious code. Meta classifies the vulnerability as a spoofing issue that

React to this headline:

Loading spinner

WhatsApp vulnerability could be used to infect Windows users with malware (CVE-2025-30401) Read More »

RCE flaw in MSP-friendly file sharing platform exploited by attackers (CVE-2025-30406)

RCE flaw in MSP-friendly file sharing platform exploited by attackers (CVE-2025-30406) 2025-04-09 at 13:43 By Zeljka Zorz A critical RCE vulnerability (CVE-2025-30406) affecting the Gladinet CentreStack file-sharing/remote access platform has been added to CISA’s Known Exploited Vulnerabilities catalog on Tuesday. According to the vulnerability’s entry in NIST’s National Vulnerability Database, the flaw has been leveraged

React to this headline:

Loading spinner

RCE flaw in MSP-friendly file sharing platform exploited by attackers (CVE-2025-30406) Read More »

Why CISOs are doubling down on cyber crisis simulations

Why CISOs are doubling down on cyber crisis simulations 2025-04-09 at 09:03 By Mirko Zorz Cyber threats aren’t going away, and CISOs know prevention isn’t enough. Being ready to respond is just as important. Cyber crisis simulations offer a way to test that readiness. They let teams walk through real-world scenarios in a controlled setting,

React to this headline:

Loading spinner

Why CISOs are doubling down on cyber crisis simulations Read More »

Scroll to Top