Don’t miss

4 ways simulation training alleviates team burnout

4 ways simulation training alleviates team burnout 18/08/2023 at 11:32 By Help Net Security Burnout is endemic in the cybersecurity industry, damaging the mental and physical health of cyber professionals and leaving organizations underskilled, understaffed, and overexposed to cyber risk as security leaders and team members leave for more promising career opportunities elsewhere or drop […]

React to this headline:

Loading spinner

4 ways simulation training alleviates team burnout Read More »

Zimbra users in Europe, Latin America face phishing threat

Zimbra users in Europe, Latin America face phishing threat 18/08/2023 at 11:04 By Help Net Security ESET researchers have uncovered a mass-spreading phishing campaign aimed at collecting Zimbra account users’ credentials. Zimbra Collaboration is an open-core collaborative software platform, a popular alternative to enterprise email solutions. About the Zimbra phishing campaign The campaign has been

React to this headline:

Loading spinner

Zimbra users in Europe, Latin America face phishing threat Read More »

Reinventing OT security for dynamic landscapes

Reinventing OT security for dynamic landscapes 18/08/2023 at 07:05 By Mirko Zorz From understanding the challenges of disparate OT protocols and the increasing convergence with IT to grappling with the monumental role of human error, our latest interview with Rohit Bohara, CTO at asvin, delves deep into the landscape of OT security. As cloud solutions

React to this headline:

Loading spinner

Reinventing OT security for dynamic landscapes Read More »

A closer look at the new TSA oil and gas pipeline regulations

A closer look at the new TSA oil and gas pipeline regulations 18/08/2023 at 06:02 By Help Net Security The TSA has announced updates to its Security Directive (SD) to strengthen the operational resilience of oil and natural gas pipeline owners and operators against cyber-attacks. In this Help Net Security video, Chris Warner, OT Senior

React to this headline:

Loading spinner

A closer look at the new TSA oil and gas pipeline regulations Read More »

Citrix ShareFile vulnerability actively exploited (CVE-2023-24489)

Citrix ShareFile vulnerability actively exploited (CVE-2023-24489) 17/08/2023 at 14:16 By Zeljka Zorz CVE-2023-24489, a critical Citrix ShareFile vulnerability that the company has fixed in June 2023, is being exploited by attackers. GreyNoise has flagged on Tuesday a sudden spike in IP addresses from which exploitation attempts are coming, and the Cybersecurity and Infrastructure Agency (CISA)

React to this headline:

Loading spinner

Citrix ShareFile vulnerability actively exploited (CVE-2023-24489) Read More »

Phishers use QR codes to target companies in various industries

Phishers use QR codes to target companies in various industries 17/08/2023 at 13:01 By Helga Labus A phishing campaign using QR codes has been detected targeting various industries, with the aim to acquire Microsoft credentials. “The most notable target, a major Energy company based in the US, saw about 29% of the over 1000 emails

React to this headline:

Loading spinner

Phishers use QR codes to target companies in various industries Read More »

The road ahead for ecommerce fraud prevention

The road ahead for ecommerce fraud prevention 17/08/2023 at 07:36 By Mirko Zorz Ecommerce platforms are incorporating sophisticated fraud detection measures, but fraudsters, too, are refining their strategies. In this Help Net Security interview, Eduardo Mônaco, CEO at ClearSale, explains the complexities of ecommerce fraud, discussing the evolution of fraudster tactics, the effectiveness of social

React to this headline:

Loading spinner

The road ahead for ecommerce fraud prevention Read More »

Kubernetes clusters face widespread attacks across numerous organizations

Kubernetes clusters face widespread attacks across numerous organizations 17/08/2023 at 07:02 By Help Net Security In this Help Net Security video, Assaf Morag, Lead Threat Intelligence Analyst at Aqua Security, discusses research that discovered openly accessible and unprotected Kubernetes clusters belonging to more than 350 organizations, open-source projects, and individuals. At least 60% of these

React to this headline:

Loading spinner

Kubernetes clusters face widespread attacks across numerous organizations Read More »

(Re)check your patched NetScaler ADC and Gateway appliances for signs of compromise

(Re)check your patched NetScaler ADC and Gateway appliances for signs of compromise 16/08/2023 at 13:49 By Zeljka Zorz Administrators of Citrix NetScaler ADC and Gateway appliances should check for evidence of installed webshells even if they implemented fixes for CVE-2023-3519 quickly: A recent internet scan by Fox-IT researchers has revealed over 1,800 backdoored NetScaler devices,

React to this headline:

Loading spinner

(Re)check your patched NetScaler ADC and Gateway appliances for signs of compromise Read More »

Ivanti Avalanche vulnerable to attack by unauthenticated, remote attackers (CVE-2023-32560)

Ivanti Avalanche vulnerable to attack by unauthenticated, remote attackers (CVE-2023-32560) 16/08/2023 at 12:50 By Helga Labus Two stack-based buffer overflow bugs (collectively designated as CVE-2023-32560) have been discovered in Ivanti Avalanche, an enterprise mobility management solution. A buffer overflow arises when the data in a buffer surpasses its storage capacity. This surplus data spills into

React to this headline:

Loading spinner

Ivanti Avalanche vulnerable to attack by unauthenticated, remote attackers (CVE-2023-32560) Read More »

Why the “voluntary AI commitments” extracted by the White House are nowhere near enough

Why the “voluntary AI commitments” extracted by the White House are nowhere near enough 16/08/2023 at 08:03 By Help Net Security Representatives from Amazon, Anthropic, Google, Inflection, Meta, Microsoft, and OpenAI recently convened at the White House for a meeting with President Biden with the stated mission of “ensuring the responsible development and distribution of

React to this headline:

Loading spinner

Why the “voluntary AI commitments” extracted by the White House are nowhere near enough Read More »

How CISOs break down complex security challenges

How CISOs break down complex security challenges 16/08/2023 at 07:33 By Mirko Zorz The role of the CISO has evolved into a critical position that encompasses many responsibilities aimed at safeguarding digital assets, preserving data integrity, and mitigating cyber threats. In essence, the role of the CISO is a complex and ever-evolving one that demands

React to this headline:

Loading spinner

How CISOs break down complex security challenges Read More »

SEC cybersecurity rules shape the future of incident management

SEC cybersecurity rules shape the future of incident management 16/08/2023 at 07:05 By Help Net Security The SEC adopted rules requiring registrants to disclose material cybersecurity incidents they experience and to disclose on an annual basis material information regarding their cybersecurity risk management, strategy, and governance. The Commission also adopted rules requiring foreign private issuers

React to this headline:

Loading spinner

SEC cybersecurity rules shape the future of incident management Read More »

Ransomware: To pay or not to pay

Ransomware: To pay or not to pay 15/08/2023 at 08:05 By Help Net Security Comprehensive security plans and programs must focus on defense, but also on answering these key question: “How will the organization respond to a ransomware attack?”, and “At what point will the option of paying the ransom be on the table?” What

React to this headline:

Loading spinner

Ransomware: To pay or not to pay Read More »

Balancing telecom security, law enforcement, and customer trust

Balancing telecom security, law enforcement, and customer trust 15/08/2023 at 07:48 By Mirko Zorz In this Help Net Security interview, Mark O’Neill, CTO at BlackDice Cyber, talks about collaboration, transparent policies, and a security-first mindset. As 5G and IoT emerge, robust measures and AI will navigate challenges and shape the telecom industry’s future. Considering the

React to this headline:

Loading spinner

Balancing telecom security, law enforcement, and customer trust Read More »

How threats to mid-sized businesses impact us all

How threats to mid-sized businesses impact us all 15/08/2023 at 07:06 By Help Net Security In this Help Net Security video, Paul Cragg, CTO at NormCyber, discusses how organizations grapple with many cyber threats. For smaller in-house IT teams, distinguishing between minor events and genuine threats becomes an overwhelming challenge since even a single overlooked

React to this headline:

Loading spinner

How threats to mid-sized businesses impact us all Read More »

6 free artificial intelligence TED Talks you can watch right now

6 free artificial intelligence TED Talks you can watch right now 15/08/2023 at 06:38 By Help Net Security Artificial intelligence (AI) is no longer a fragment of futuristic imagination – it’s redefining the fabric of our daily experiences and corporate strategies. The world’s tech giants are making assertive strides in AI. The TED Talks listed

React to this headline:

Loading spinner

6 free artificial intelligence TED Talks you can watch right now Read More »

Almost all VPNs are vulnerable to traffic-leaking TunnelCrack attacks

Almost all VPNs are vulnerable to traffic-leaking TunnelCrack attacks 14/08/2023 at 16:47 By Zeljka Zorz Several vulnerabilities that affect most VPN products out there can be exploited by attackers to read user traffic, steal user information, or even attack user devices, researchers have discovered. “Our attacks are not computationally expensive, meaning anyone with the appropriate

React to this headline:

Loading spinner

Almost all VPNs are vulnerable to traffic-leaking TunnelCrack attacks Read More »

Macs are getting compromised to act as proxy exit nodes

Macs are getting compromised to act as proxy exit nodes 14/08/2023 at 14:01 By Zeljka Zorz AdLoad, well-known malware that has been targeting systems running macOS for over half a decade, has been observed delivering a new payload that – unbeknown to the owners – enlisted their systems into a residential proxy botnet. According to

React to this headline:

Loading spinner

Macs are getting compromised to act as proxy exit nodes Read More »

Scroll to Top