Don’t miss

For TSA’s updated Pipeline Security Directive, consistency and collaboration are key

For TSA’s updated Pipeline Security Directive, consistency and collaboration are key 08/08/2023 at 08:03 By Help Net Security Late last month, the Transportation Security Administration renewed and updated its security directive aimed at enhancing the cybersecurity of oil and natural gas pipelines. The reissued guidance, known as Security Directive (SD) Pipeline-2021-02D Pipeline Cybersecurity Mitigation, Actions, […]

React to this headline:

Loading spinner

For TSA’s updated Pipeline Security Directive, consistency and collaboration are key Read More »

Getting the best possible outcome in ransomware negotiation

Getting the best possible outcome in ransomware negotiation 08/08/2023 at 07:32 By Mirko Zorz Though typically seen as a final measure, 90% of participants from a BigID survey revealed that their company would contemplate paying a ransom if it meant they could recover data and business processes, or recover them faster. In this Help Net

React to this headline:

Loading spinner

Getting the best possible outcome in ransomware negotiation Read More »

Dark web activity targeting the financial sector

Dark web activity targeting the financial sector 08/08/2023 at 07:01 By Help Net Security In this Help Net Security video, Jim Simpson, Director of Threat Intelligence at Searchlight Cyber, discusses threats against the financial sector. Threat actors will invariably target banks, yet by keeping an eye on the dark web, these institutions can identify illegal

React to this headline:

Loading spinner

Dark web activity targeting the financial sector Read More »

Keystroke sounds can betray passwords

Keystroke sounds can betray passwords 07/08/2023 at 15:48 By Helga Labus Researchers from several UK universities have proven that the recorded sounds of laptop keystrokes can be used to obtain sensitive user data such as passwords with a high accuracy. Sounds of keystrokes can reveal passwords, other sensitive data Side-channel attacks (SCAs) are carried out

React to this headline:

Loading spinner

Keystroke sounds can betray passwords Read More »

PaperCut fixes bug that can lead to RCE, patch quickly! (CVE-2023-39143)

PaperCut fixes bug that can lead to RCE, patch quickly! (CVE-2023-39143) 07/08/2023 at 13:48 By Zeljka Zorz Horizon3.ai researchers have published some details (but no PoC for now, thankfully!) about CVE-2023-39143, two vulnerabilities in PaperCut application servers that could be exploited by unauthenticated attackers to execute code remotely. But, they noted, unlike the PaperCut vulnerability

React to this headline:

Loading spinner

PaperCut fixes bug that can lead to RCE, patch quickly! (CVE-2023-39143) Read More »

8 free cybersecurity documentaries you can watch right now

8 free cybersecurity documentaries you can watch right now 07/08/2023 at 08:05 By Help Net Security The line between physical and digital safety continues to blur, making cybersecurity a universal concern. The intricacies of cybersecurity can often feel esoteric, leaving many outside the industry feeling daunted. However, with increasing resources becoming available, getting a handle

React to this headline:

Loading spinner

8 free cybersecurity documentaries you can watch right now Read More »

Zoom CISO Michael Adams discusses cybersecurity threats, solutions, and the future

Zoom CISO Michael Adams discusses cybersecurity threats, solutions, and the future 07/08/2023 at 07:32 By Mirko Zorz In this exclusive Help Net Security interview, we delve into the world of cybersecurity with Michael Adams, the CISO at Zoom. Adams analyzes how organizations grapple with the effects of workforce shortages and remote work complications, offering insights

React to this headline:

Loading spinner

Zoom CISO Michael Adams discusses cybersecurity threats, solutions, and the future Read More »

Navigating the gray zone of ransomware payment practices

Navigating the gray zone of ransomware payment practices 07/08/2023 at 06:33 By Help Net Security Ransomware remains a lucrative tool for cybercriminals as attackers continue to target a wide array of businesses. In response to this growing threat, an increasing number of organizations are compelled to meet ransom demands, perceiving it as their only viable

React to this headline:

Loading spinner

Navigating the gray zone of ransomware payment practices Read More »

Top 12 vulnerabilities routinely exploited in 2022

Top 12 vulnerabilities routinely exploited in 2022 04/08/2023 at 16:31 By Helga Labus Cybersecurity agencies from member countries of the Five Eyes intelligence alliance have released a list of the top 12 vulnerabilities routinely exploited in 2022, plus 30 additional ones also “popular” with attackers. The top 12 “In 2022, malicious cyber actors exploited older

React to this headline:

Loading spinner

Top 12 vulnerabilities routinely exploited in 2022 Read More »

Google makes removal of personal user info from Search easier

Google makes removal of personal user info from Search easier 04/08/2023 at 13:17 By Helga Labus Google is making it easier for users to remove personal contact information and personal, non-consensual explicit imagery from Google search results. “Of course, removing content from Google Search does not remove it from the web or other search engines,

React to this headline:

Loading spinner

Google makes removal of personal user info from Search easier Read More »

August 2023 Patch Tuesday forecast: Software security improvements

August 2023 Patch Tuesday forecast: Software security improvements 04/08/2023 at 12:17 By Help Net Security The continued onslaught of phishing attacks, ransomware deployment, and other exploitation is forcing the community to pay closer attention to early identification, as well as fast response, to vulnerabilities in their software. In July alone Microsoft addressed 84 CVEs in

React to this headline:

Loading spinner

August 2023 Patch Tuesday forecast: Software security improvements Read More »

Multi-modal data protection with AI’s help

Multi-modal data protection with AI’s help 04/08/2023 at 08:02 By Help Net Security Cybersecurity risk is distinct from other IT risk in that it has a thinking, adaptive, human opponent. IT generally must deal with first order chaos and risk much like hurricanes in meteorology or viruses in biology: complex and dangerous – but fundamentally

React to this headline:

Loading spinner

Multi-modal data protection with AI’s help Read More »

The direct impact of cyberattacks on patient safety and care delivery

The direct impact of cyberattacks on patient safety and care delivery 04/08/2023 at 07:02 By Help Net Security As the healthcare industry continues its rapid transformation through the adoption of digital technologies, it is also confronted with an ever-expanding range of cybersecurity threats. In this Help Net Security interview, Dr. Omar Sangurima, Principal Technical Program

React to this headline:

Loading spinner

The direct impact of cyberattacks on patient safety and care delivery Read More »

Russian APT phished government employees via Microsoft Teams

Russian APT phished government employees via Microsoft Teams 03/08/2023 at 15:17 By Zeljka Zorz An APT group linked to Russia’s Foreign Intelligence Service has hit employees of several dozen global organizations with phishing attacks via Microsoft Teams, says Microsoft. A social engineering attack to bypass MFA protection “To facilitate their attack, the actor uses Microsoft

React to this headline:

Loading spinner

Russian APT phished government employees via Microsoft Teams Read More »

Ivanti discloses another vulnerability in MobileIron Core (CVE-2023-35082)

Ivanti discloses another vulnerability in MobileIron Core (CVE-2023-35082) 03/08/2023 at 13:46 By Helga Labus Ivanti has disclosed a critical vulnerability (CVE-2023-35082) affecting old, out-of-support versions of MobileIron Core, an enterprise device solution that has since been rebranded to Ivanti Endpoint Manager Mobile (EPMM). “The vulnerability was incidentally resolved in MobileIron Core 11.3 as part of

React to this headline:

Loading spinner

Ivanti discloses another vulnerability in MobileIron Core (CVE-2023-35082) Read More »

Google’s AI Red Team: Advancing cybersecurity on the AI frontier

Google’s AI Red Team: Advancing cybersecurity on the AI frontier 03/08/2023 at 08:02 By Help Net Security With the rise of ML, traditional red teams tasked with probing and exposing security vulnerabilities found themselves facing a new set of challenges that required a deep and comprehensive understanding of machine learning. Google’s recent announcement about the

React to this headline:

Loading spinner

Google’s AI Red Team: Advancing cybersecurity on the AI frontier Read More »

How local governments can combat cybercrime

How local governments can combat cybercrime 03/08/2023 at 07:01 By Help Net Security Amid a recent uptick in cybercrime on local governments, cities have been left to recover for months after the initial attack. For example, leaders in Dallas, Texas are ready to spend months recovering from an attack that hindered the city’s 911 emergency

React to this headline:

Loading spinner

How local governments can combat cybercrime Read More »

Attackers can turn AWS SSM agents into remote access trojans

Attackers can turn AWS SSM agents into remote access trojans 02/08/2023 at 16:02 By Zeljka Zorz Mitiga researchers have documented a new post-exploitation technique attackers can use to gain persistent remote access to AWS Elastic Compute Cloud (EC2) instances (virtual servers), as well as to non-EC2 machines (e.g., on-premises enterprise servers and virtual machines, and

React to this headline:

Loading spinner

Attackers can turn AWS SSM agents into remote access trojans Read More »

Delivering privacy in a world of pervasive digital surveillance: Tor Project’s Executive Director speaks out

Delivering privacy in a world of pervasive digital surveillance: Tor Project’s Executive Director speaks out 02/08/2023 at 08:02 By Zeljka Zorz The overarching mission of the US-based non-profit organization the Tor Project is to advance human rights and make open-source, privacy preserving software available to people globally, so that they can browse the internet privately,

React to this headline:

Loading spinner

Delivering privacy in a world of pervasive digital surveillance: Tor Project’s Executive Director speaks out Read More »

From tech expertise to leadership: Unpacking the role of a CISO

From tech expertise to leadership: Unpacking the role of a CISO 02/08/2023 at 07:34 By Mirko Zorz In this Help Net Security interview, Attila Török, CISO at GoTo, discusses how to balance technical expertise and leadership and how he navigates the rapidly evolving technological landscape. We also delve into the key challenges faced in communicating

React to this headline:

Loading spinner

From tech expertise to leadership: Unpacking the role of a CISO Read More »

Scroll to Top