Don’t miss

US companies commit to safe, transparent AI development

US companies commit to safe, transparent AI development 24/07/2023 at 16:30 By Helga Labus Seven US artificial intelligence (AI) giants – Amazon, Anthropic, Google, Inflection, Meta, Microsoft, and OpenAI – have publicly committed to “help move toward safe, secure, and transparent development of AI technology.” The commitments “Companies that are developing these emerging technologies have […]

React to this headline:

Loading spinner

US companies commit to safe, transparent AI development Read More »

Average cost of a data breach reaches $4.45 million in 2023

Average cost of a data breach reaches $4.45 million in 2023 24/07/2023 at 11:18 By Help Net Security IBM released its annual Cost of a Data Breach Report, showing the global average cost of a data breach reached $4.45 million in 2023 – an all-time high for the report and a 15% increase over the

React to this headline:

Loading spinner

Average cost of a data breach reaches $4.45 million in 2023 Read More »

Bridging the cybersecurity skills gap through cyber range training

Bridging the cybersecurity skills gap through cyber range training 24/07/2023 at 07:31 By Mirko Zorz In this Help Net Security interview, Debbie Gordon, CEO of Cloud Range explains the concept of a cyber range, its crucial role in preparing for real-world cyber threats, and the importance of realism in cyber training scenarios. Gordon also discusses

React to this headline:

Loading spinner

Bridging the cybersecurity skills gap through cyber range training Read More »

Strengthening the weakest links in the digital supply chain

Strengthening the weakest links in the digital supply chain 24/07/2023 at 07:05 By Help Net Security In this Help Net Security video, Marc Gaffan, CEO at IONIX, discusses how businesses’ biggest cybersecurity mistake is not protecting the full external attack surface that continues to expand to include a businesses’ entire digital supply chain. This is

React to this headline:

Loading spinner

Strengthening the weakest links in the digital supply chain Read More »

North Korean hackers targeted tech companies through JumpCloud and GitHub

North Korean hackers targeted tech companies through JumpCloud and GitHub 21/07/2023 at 16:03 By Helga Labus North Korean state-sponsored hackers have been linked to two recent cyberattack campaigns: one involving a spear-phishing attack on JumpCloud and the other targeting tech employees on GitHub through a social engineering campaign. The JumpCloud intrusion On June 27, JumpCloud

React to this headline:

Loading spinner

North Korean hackers targeted tech companies through JumpCloud and GitHub Read More »

Citrix ADC zero-day exploitatation: CISA releases details about attack on CI organization (CVE-2023-3519)

Citrix ADC zero-day exploitatation: CISA releases details about attack on CI organization (CVE-2023-3519) 21/07/2023 at 14:19 By Zeljka Zorz The exploitation of the Citrix NetScaler ADC zero-day vulnerability (CVE-2023-3519) was first spotted by a critical infrastructure organization, who reported it to the Cybersecurity and Infrastructure Security Agency (CISA). “In June 2023, threat actors exploited this

React to this headline:

Loading spinner

Citrix ADC zero-day exploitatation: CISA releases details about attack on CI organization (CVE-2023-3519) Read More »

How healthcare organizations should measure their device security success

How healthcare organizations should measure their device security success 21/07/2023 at 07:04 By Help Net Security In this Help Net Security video, Chris Westphal, Head of Product Marketing at Ordr, discusses how healthcare organizations should measure their device security success and where they should be concentrating their future security investments. The post How healthcare organizations

React to this headline:

Loading spinner

How healthcare organizations should measure their device security success Read More »

CISOs are making cybersecurity a business problem

CISOs are making cybersecurity a business problem 21/07/2023 at 06:02 By Help Net Security U.S. enterprises are responding to growing cybersecurity threats by working to make the best use of tools and services to ensure business resilience, according to ISG. Enterprises face growing cybersecurity threats The report for the U.S. finds that the U.S. security

React to this headline:

Loading spinner

CISOs are making cybersecurity a business problem Read More »

Microsoft Exchange servers compromised by Turla APT

Microsoft Exchange servers compromised by Turla APT 20/07/2023 at 15:17 By Helga Labus Turla has been targeting defense sector organizations in Ukraine and Eastern Europe with DeliveryCheck and Kazuar backdoors / infostealers and has been using compromised Microsoft Exchange servers to control them. Turla APT Turla (aka Secret Blizzard, Snake, UAC-0003) is a sophisticated and

React to this headline:

Loading spinner

Microsoft Exchange servers compromised by Turla APT Read More »

Thanks Storm-0558! Microsoft to expand default access to cloud logs

Thanks Storm-0558! Microsoft to expand default access to cloud logs 20/07/2023 at 13:31 By Zeljka Zorz Starting in September 2023, more federal government and commercial Microsoft customers will have access to expanded cloud logging capabilities at no additional charge, Microsoft and the Cybersecurity and Infrastructure Security Agency (CISA) have announced on Wednesday. The announcements come

React to this headline:

Loading spinner

Thanks Storm-0558! Microsoft to expand default access to cloud logs Read More »

Why data travel is healthcare’s next big cybersecurity challenge

Why data travel is healthcare’s next big cybersecurity challenge 20/07/2023 at 08:02 By Help Net Security Do you know where your patients’ data lives once it’s in the cloud? Unfortunately, for many healthcare organizations, the answer is no – or, at least, it’s not a definitive yes. Knowing how (or where) data is used, shared

React to this headline:

Loading spinner

Why data travel is healthcare’s next big cybersecurity challenge Read More »

A fresh look at the current state of financial fraud

A fresh look at the current state of financial fraud 20/07/2023 at 07:02 By Help Net Security In this Help Net Security video, Greg Woolf, CEO at FiVerity, discusses how the emergence of sophisticated fraud tools powered by AI and recent upheavals in the banking sector have forged an ideal environment for financial fraud. This

React to this headline:

Loading spinner

A fresh look at the current state of financial fraud Read More »

Cybersecurity measures SMBs should implement

Cybersecurity measures SMBs should implement 19/07/2023 at 13:33 By Helga Labus Small and medium-sized businesses (SMBs) are targeted by cyberattackers as much as large companies, the 2023 Verizon Data Breach Investigations Report (DBIR) has revealed; here are some cybersecurity controls they should prioritize. Company size does not matter to cyber attackers SMBs often underestimate their

React to this headline:

Loading spinner

Cybersecurity measures SMBs should implement Read More »

Citrix NetScaler zero-day exploited in the wild, patch is available (CVE-2023-3519)

Citrix NetScaler zero-day exploited in the wild, patch is available (CVE-2023-3519) 19/07/2023 at 12:34 By Helga Labus Citrix has patched three vulnerabilities (CVE-2023-3519, CVE-2023-3466, CVE-2023-3467) in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway), one of which is a zero-day being exploited by attackers. A zero-day patched (CVE-2023-3519) CVE-2023-3519 is a remote

React to this headline:

Loading spinner

Citrix NetScaler zero-day exploited in the wild, patch is available (CVE-2023-3519) Read More »

Trends in ransomware-as-a-service and cryptocurrency to monitor

Trends in ransomware-as-a-service and cryptocurrency to monitor 19/07/2023 at 08:02 By Help Net Security In January, law enforcement officials disrupted the operations of the Hive cybercriminal group, which profited off a ransomware-as-a-service (RaaS) business model. Hive is widely believed to be affiliated with the Conti ransomware group, joining a list of other groups associated with

React to this headline:

Loading spinner

Trends in ransomware-as-a-service and cryptocurrency to monitor Read More »

Using AI/ML to optimize your tech stack and enhance business efficiency

Using AI/ML to optimize your tech stack and enhance business efficiency 19/07/2023 at 07:32 By Mirko Zorz In this Help Net Security interview, Arthur Hu, SVP, Global CIO and Services & Solutions Group CTO at Lenovo, discusses how AI/ML is optimizing tech stacks, the hurdles anticipated in its integration, the role of AI in enterprise

React to this headline:

Loading spinner

Using AI/ML to optimize your tech stack and enhance business efficiency Read More »

What to do (and what not to do) after a data breach

What to do (and what not to do) after a data breach 19/07/2023 at 07:02 By Help Net Security Data breaches have been hitting the headlines left and right. Every time a breach occurs, the impacted organization’s response differs from the last. In this Help Net Security video, Rodman Ramezanian, Global Cloud Threat Lead at

React to this headline:

Loading spinner

What to do (and what not to do) after a data breach Read More »

Adobe ColdFusion vulnerabilities exploited to deliver web shells (CVE-2023-29298, CVE-2023-38203)

Adobe ColdFusion vulnerabilities exploited to deliver web shells (CVE-2023-29298, CVE-2023-38203) 18/07/2023 at 17:17 By Zeljka Zorz Attackers are exploiting two Adobe ColdFusion vulnerabilities (CVE-2023-29298, CVE-2023-38203) to breach servers and install web shells to enable persistent access and allow remote control of the system, according to Rapid7 researchers. Flaws with incomplete fixes On July 11, 2023,

React to this headline:

Loading spinner

Adobe ColdFusion vulnerabilities exploited to deliver web shells (CVE-2023-29298, CVE-2023-38203) Read More »

VirusTotal leaked data of 5,600 registered users

VirusTotal leaked data of 5,600 registered users 18/07/2023 at 15:47 By Helga Labus VirusTotal has suffered a data leak that exposed the names and email addresses of 5,600 of its registered users. The leaked data reportedly includes information about employees of US and German intelligence agencies (among others). VirusTotal data leak exposed exploitable information Google-owned

React to this headline:

Loading spinner

VirusTotal leaked data of 5,600 registered users Read More »

12 open-source penetration testing tools you might not know about

12 open-source penetration testing tools you might not know about 18/07/2023 at 07:34 By Mirko Zorz Red Siege has developed and made available many open-source tools to help with your penetration testing work. The company plans to continue to support the tools listed below, whether in the form of bug fixes or new features. Give

React to this headline:

Loading spinner

12 open-source penetration testing tools you might not know about Read More »

Scroll to Top