Don’t miss

Apple pushes out emergency fix for actively exploited zero-day (CVE-2023-37450)

Apple pushes out emergency fix for actively exploited zero-day (CVE-2023-37450) 11/07/2023 at 13:02 By Zeljka Zorz Apple has patched an actively exploited zero-day vulnerability (CVE-2023-37450) by releasing Rapid Security Response updates for iPhones, iPads and Macs running the latest versions of its operating systems. The vulnerability has also been fixed with a regular security update […]

React to this headline:

Loading spinner

Apple pushes out emergency fix for actively exploited zero-day (CVE-2023-37450) Read More »

CISO perspective on why Boards don’t fully grasp cyber attack risks

CISO perspective on why Boards don’t fully grasp cyber attack risks 11/07/2023 at 07:33 By Mirko Zorz Due to their distinct perspectives, Board members and CISOs often have differing views on cyber attack risks. The discrepancy arises when Boards need cybersecurity expertise, need help comprehending technical jargon, or when CISOs need to communicate in business

React to this headline:

Loading spinner

CISO perspective on why Boards don’t fully grasp cyber attack risks Read More »

Cybersecurity best practices while working in the summer

Cybersecurity best practices while working in the summer 11/07/2023 at 07:02 By Help Net Security IT teams need help to monitor and enforce BYOD policies during summer months when more employees often travel or work remotely. In this Help Net Security video, Jeremy Ventura, Director, Security Strategy & Field CISO at ThreatX, discusses how employees

React to this headline:

Loading spinner

Cybersecurity best practices while working in the summer Read More »

Flaw in Revolut payment systems exploited to steal $20 million

Flaw in Revolut payment systems exploited to steal $20 million 10/07/2023 at 17:05 By Zeljka Zorz Organized criminal groups exploited a flaw in Revolut’s payment systems and made off with $20+ million of the company’s money, the Financial Times reported on Sunday, citing people with knowledge of the situation. Revolut’s cybersecurity troubles Revolut is a

React to this headline:

Loading spinner

Flaw in Revolut payment systems exploited to steal $20 million Read More »

Malware delivery to Microsoft Teams users made easy

Malware delivery to Microsoft Teams users made easy 10/07/2023 at 14:33 By Zeljka Zorz A tool that automates the delivery of malware from external attackers to target employees’ Microsoft Teams inbox has been released. TeamsPhisher (Source: Alex Reid) About the exploited vulnerability As noted by Jumpsec researchers Max Corbridge and Tom Ellson, Microsoft Teams’ default

React to this headline:

Loading spinner

Malware delivery to Microsoft Teams users made easy Read More »

Law firms under cyberattack

Law firms under cyberattack 10/07/2023 at 07:31 By Helga Labus In April 2023, Australian law firm HWL Ebsworth was hit by a cyberattack that possibly resulted in data of hundreds of its clients and dozens of government agencies being compromised. The attack was claimed by the Russian-linked ALPHV/Blackcat ransomware group “Earlier this month, the group

React to this headline:

Loading spinner

Law firms under cyberattack Read More »

Overcoming user resistance to passwordless authentication

Overcoming user resistance to passwordless authentication 10/07/2023 at 07:14 By Help Net Security Many organizations agree in theory that passwordless authentication is the future, but getting there represents a significant change management challenge. The migration to passwordless requires forethought and planning. For example, an organization needs to establish strategic imperatives around security, the user experience,

React to this headline:

Loading spinner

Overcoming user resistance to passwordless authentication Read More »

July 2023 Patch Tuesday forecast: A month of instability and uncertainty

July 2023 Patch Tuesday forecast: A month of instability and uncertainty 07/07/2023 at 12:17 By Help Net Security We’re halfway through 2023 already and moving into our seventh Patch Tuesday of the year next week. There’s been a lot of activity with Microsoft this month which may impact updates we’ll see. But first taking a

React to this headline:

Loading spinner

July 2023 Patch Tuesday forecast: A month of instability and uncertainty Read More »

How to cultivate a culture of continuous cybersecurity improvement

How to cultivate a culture of continuous cybersecurity improvement 06/07/2023 at 07:32 By Help Net Security Regulatory compliance and cybersecurity improvement are not two sides of the same coin: they are distinct pillars that demand specialized attention. Achieving compliance does not create an impenetrable fortress against threats, it merely creates a baseline defense. So, how

React to this headline:

Loading spinner

How to cultivate a culture of continuous cybersecurity improvement Read More »

Promoting responsible AI: Balancing innovation and regulation

Promoting responsible AI: Balancing innovation and regulation 06/07/2023 at 07:02 By Mirko Zorz As AI technology advances, it is essential to remain mindful of familiar and emerging risks. Education is critical to fostering responsible AI innovation, as understanding the technology and its limitations raises standards and benefits everyone. In this Help Net Security interview, Nadir

React to this headline:

Loading spinner

Promoting responsible AI: Balancing innovation and regulation Read More »

How ransomware impacts the healthcare industry

How ransomware impacts the healthcare industry 05/07/2023 at 07:02 By Help Net Security Healthcare continues to be one of the most attractive targets for cyberattackers, and the number of breaches affecting the industry is increasing yearly. In this Help Net Security video, Steve Gwizdala, VP of Healthcare at ForgeRock, discusses how vigilance and new ways

React to this headline:

Loading spinner

How ransomware impacts the healthcare industry Read More »

Island Enterprise Browser: Intelligent security built into the browsing session

Island Enterprise Browser: Intelligent security built into the browsing session 05/07/2023 at 06:31 By Mirko Zorz In this Help Net Security interview, Mike Fey, CEO of Island, explains the differences between consumer browsers and the Island Enterprise Browser, how it protects organizations’ data, and how it uses contextual information to provide users with a safe

React to this headline:

Loading spinner

Island Enterprise Browser: Intelligent security built into the browsing session Read More »

Fileless attacks increase 1,400%

Fileless attacks increase 1,400% 04/07/2023 at 07:11 By Help Net Security Aggregated honeypot data, over a six-month period, showed that more than 50% of the attacks focused on defense evasion, according to Aqua Security. Threat actors avoid detection These attacks included masquerading techniques, such as files executed from /tmp, and obfuscated files or information, such

React to this headline:

Loading spinner

Fileless attacks increase 1,400% Read More »

Cloud security: Sometimes the risks may outweigh the rewards

Cloud security: Sometimes the risks may outweigh the rewards 03/07/2023 at 07:32 By Help Net Security Threat actors are well-aware of the vulnerability of our cloud infrastructure. The internet we have today is not equipped to serve the data needs of the future. When data is stored in the cloud, it can end up across

React to this headline:

Loading spinner

Cloud security: Sometimes the risks may outweigh the rewards Read More »

The rise in cyber extortion attacks and its impact on business security

The rise in cyber extortion attacks and its impact on business security 03/07/2023 at 07:08 By Help Net Security In this Help Net Security video, Charl van der Walt, Head of Security Research at Orange Cyberdefense, discusses cyber extortion attacks and their expansion to new regions. A recent report revealed that cyber extortion activity reached

React to this headline:

Loading spinner

The rise in cyber extortion attacks and its impact on business security Read More »

Unlocking internet’s secrets via monitoring, data collection, and analysis

Unlocking internet’s secrets via monitoring, data collection, and analysis 30/06/2023 at 05:05 By Mirko Zorz In this Help Net Security interview, Ryan Woodley, CEO of Netcraft, discusses the importance of monitoring, collecting, and analyzing internet data to gain a profound understanding of the internet. This insight plays a vital role in protecting and empowering customers.

React to this headline:

Loading spinner

Unlocking internet’s secrets via monitoring, data collection, and analysis Read More »

PoC for Arcserve UDP authentication bypass flaw published (CVE-2023-26258)

PoC for Arcserve UDP authentication bypass flaw published (CVE-2023-26258) 29/06/2023 at 14:17 By Zeljka Zorz An authentication bypass vulnerability (CVE-2023-26258) in the Arcserve Unified Data Protection (UDP) enterprise data protection solution can be exploited to compromise admin accounts and take over vulnerable instances, MDSec researchers Juan Manuel Fernández and Sean Doherty have found – and

React to this headline:

Loading spinner

PoC for Arcserve UDP authentication bypass flaw published (CVE-2023-26258) Read More »

Micropatches: What they are and how they work

Micropatches: What they are and how they work 29/06/2023 at 07:02 By Help Net Security In this Help Net Security video, Mitja Kolsek, CEO at Acros Security, discusses micropatches, a solution to a huge security problem. With micropatches, there are no reboots or downtime when patching and no fear that an official update will break

React to this headline:

Loading spinner

Micropatches: What they are and how they work Read More »

Guide: Attack Surface Management (ASM)

Guide: Attack Surface Management (ASM) 29/06/2023 at 05:50 By Help Net Security Attack surface expansion is a byproduct of doing business today, especially for enterprises that rely on the cloud. As businesses adapt and scale, the assets and platforms they use inevitably grow and change. This can result in attack surface exposures, both known and

React to this headline:

Loading spinner

Guide: Attack Surface Management (ASM) Read More »

8Base ransomware group leaks data of 67 victim organizations

8Base ransomware group leaks data of 67 victim organizations 28/06/2023 at 16:47 By Helga Labus Lockbit 3.0 is currently the most active ransomware group, NCC Group says in its most recent Threat Pulse report, but new ransomware groups like 8Base and Akira are rising in prominence. Collectively, the various ransomware groups revealed 436 victim organizations

React to this headline:

Loading spinner

8Base ransomware group leaks data of 67 victim organizations Read More »

Scroll to Top