Don’t miss

What if the browser was designed for the enterprise?

What if the browser was designed for the enterprise? 20/06/2023 at 05:47 By Help Net Security Bradon Rogers, Chief Customer Officer at Island, provides an overview of the Island Enterprise Browser. Learn more at Infosecurity Europe 2023 – June 20-22, 2023. The post What if the browser was designed for the enterprise? appeared first on […]

React to this headline:

Loading spinner

What if the browser was designed for the enterprise? Read More »

A third MOVEit vulnerability fixed, Cl0p lists victim organizations (CVE-2023-35708)

A third MOVEit vulnerability fixed, Cl0p lists victim organizations (CVE-2023-35708) 19/06/2023 at 15:09 By Zeljka Zorz Progress Software has asked customers to update their MOVEit Transfer installations again, to fix a third SQL injection vulnerability (CVE-2023-35708) discovered in the web application in less that a month. Previously, the Cl0p cyber extortion gang exploited CVE-2023-34362 to

React to this headline:

Loading spinner

A third MOVEit vulnerability fixed, Cl0p lists victim organizations (CVE-2023-35708) Read More »

Microsoft confirms DDoS attacks against M365, Azure Portal

Microsoft confirms DDoS attacks against M365, Azure Portal 19/06/2023 at 14:02 By Helga Labus The Microsoft 365 and Azure Portal outages users expirienced this month were caused by Layer 7 DDoS attacks, Microsoft has confirmed on Friday. The DDoS attacks against Microsoft 365 and Azure Portal Throughout the first half June 2023 Microsoft confirmed, at

React to this headline:

Loading spinner

Microsoft confirms DDoS attacks against M365, Azure Portal Read More »

Goodbyes are difficult, IT offboarding processes make them harder

Goodbyes are difficult, IT offboarding processes make them harder 19/06/2023 at 07:32 By Help Net Security When employees, contractors and service providers leave an organization, they take with them knowledge, capabilities, and professional achievements. They should leave behind any proprietary or confidential data belonging to the organization, but Osterman Research found that 69% of organizations

React to this headline:

Loading spinner

Goodbyes are difficult, IT offboarding processes make them harder Read More »

How to simplify the process of compliance with U.S. Executive Order 14028

How to simplify the process of compliance with U.S. Executive Order 14028 19/06/2023 at 07:03 By Help Net Security In this Help Net Security video, Nick Mistry, SVP and CISO at Lineaje, offers tips to simplify the process of compliance with U.S. Executive Order 14028. A key part of U.S. Executive Order 14028 is for

React to this headline:

Loading spinner

How to simplify the process of compliance with U.S. Executive Order 14028 Read More »

Exploring the role of AI in cybersecurity

Exploring the role of AI in cybersecurity 19/06/2023 at 06:39 By Help Net Security In this Help Net Security round-up, we present parts of previously recorded videos from experts in the field that discuss about how AI technologies will impact the cybersecurity industry in the next few years. AI is a powerful tool in cybersecurity,

React to this headline:

Loading spinner

Exploring the role of AI in cybersecurity Read More »

Red teaming can be the ground truth for CISOs and execs

Red teaming can be the ground truth for CISOs and execs 16/06/2023 at 08:03 By Help Net Security This year, against the backdrop of attacks on everyone from healthcare institutions and schools to financial services organizations, as well as the introduction of legislation across the UK and EU to move security up the agenda, cybersecurity

React to this headline:

Loading spinner

Red teaming can be the ground truth for CISOs and execs Read More »

Introducing the book: Visual Threat Intelligence

Introducing the book: Visual Threat Intelligence 16/06/2023 at 07:02 By Mirko Zorz In this Help Net Security video interview, Thomas Roccia, Senior Security Researcher at Microsoft, discusses his new book – Visual Threat Intelligence. The book covers a wide range of topics, including: Threat intelligence fundamentals and methodologies TTP, Diamond Model of Intrusion, MITRE ATT&CK,

React to this headline:

Loading spinner

Introducing the book: Visual Threat Intelligence Read More »

VMware fixes critical flaws in Aria Operations for Networks (CVE-2023-20887)

VMware fixes critical flaws in Aria Operations for Networks (CVE-2023-20887) 15/06/2023 at 13:01 By Helga Labus VMware has fixed two critical (CVE-2023-20887, CVE-2023-20888) and one important vulnerability (CVE-2023-20889) in Aria Operations for Networks (formerly vRealize Network Insight), its popular enterprise network monitoring tool. About the vulnerabilities (CVE-2023-20887, CVE-2023-20888,CVE-2023-20889) CVE-2023-20887 is a pre-authentication command injection vulnerability

React to this headline:

Loading spinner

VMware fixes critical flaws in Aria Operations for Networks (CVE-2023-20887) Read More »

How secure is your vehicle with digital key technology?

How secure is your vehicle with digital key technology? 15/06/2023 at 08:22 By Help Net Security Digital key technology allows mobile devices to streamline approval for everyday access points, making it a fitting solution for the automotive industry. While there are a few different approaches to implementing digital keys for automotive use, a secure digital

React to this headline:

Loading spinner

How secure is your vehicle with digital key technology? Read More »

How cybercriminals target energy companies

How cybercriminals target energy companies 15/06/2023 at 07:34 By Help Net Security In this Help Net Security video, Jim Simpson, Director of Threat Intelligence at Searchlight Cyber, discusses how cybercriminals employ specialized strategies when targeting energy companies. This is primarily due to the sensitive and valuable information these organizations hold and their critical role in

React to this headline:

Loading spinner

How cybercriminals target energy companies Read More »

Fiddler Auditor: Open-source tool evaluates the robustness of large language models

Fiddler Auditor: Open-source tool evaluates the robustness of large language models 15/06/2023 at 07:17 By Help Net Security Fiddler Auditor is an open-source tool designed to evaluate the robustness of Large Language Models (LLMs) and Natural Language Processing (NLP) models. LLMs can sometimes produce unwarranted content, potentially create hostile responses, and may disclose confidential information

React to this headline:

Loading spinner

Fiddler Auditor: Open-source tool evaluates the robustness of large language models Read More »

What is a browser doing at Infosecurity Europe 2023?

What is a browser doing at Infosecurity Europe 2023? 15/06/2023 at 05:48 By Help Net Security What if the enterprise had complete control over the browser? What would it do for security, productivity, for work itself? Ari Yablok, Head Of Brand at Island, invites you to visit Island at Infosecurity Europe 2023 (Stand S75) to

React to this headline:

Loading spinner

What is a browser doing at Infosecurity Europe 2023? Read More »

Switzerland under cyberattack

Switzerland under cyberattack 14/06/2023 at 14:18 By Helga Labus Swiss government websites are under DDoS attacks, but several ransomware gangs have also turned their sights on Swiss government organizations, cantonal governments, cities and companies in the last few months. Government sites under DDoS attacks “Several Federal Administration websites are/were inaccessible on Monday 12 June 2023,

React to this headline:

Loading spinner

Switzerland under cyberattack Read More »

Beyond MFA: 3 steps to improve security and reduce customer authentication friction

Beyond MFA: 3 steps to improve security and reduce customer authentication friction 14/06/2023 at 07:42 By Help Net Security For many people, life’s fundamental activities are now conducted online. We do our banking and shopping online, turn to the digital realm for entertainment and to access medical records, and pursue our romantic interests via dating

React to this headline:

Loading spinner

Beyond MFA: 3 steps to improve security and reduce customer authentication friction Read More »

Enhancing security team capabilities in tough economic times

Enhancing security team capabilities in tough economic times 14/06/2023 at 07:02 By Help Net Security According to ESG, 70% of cybersecurity pros expect budget cuts or freezes this year, which, in turn, will trigger project delays and greater vendor scrutiny. Understaffing and low budgets are ever-present challenges, but security teams are uniquely affected by alert

React to this headline:

Loading spinner

Enhancing security team capabilities in tough economic times Read More »

June 2023 Patch Tuesday: Critical patches for Microsoft Windows, SharePoint, Exchange

June 2023 Patch Tuesday: Critical patches for Microsoft Windows, SharePoint, Exchange 13/06/2023 at 21:48 By Zeljka Zorz For June 2023 Patch Tuesday, Microsoft has delivered 70 new patches but, for once, none of the fixed vulnerabilities are currently exploited by attackers nor were publicly known before today! Microsoft has previously fixed CVE-2023-3079, a type confusion

React to this headline:

Loading spinner

June 2023 Patch Tuesday: Critical patches for Microsoft Windows, SharePoint, Exchange Read More »

PoC exploit for exploited MOVEit vulnerability released (CVE-2023-34362)

PoC exploit for exploited MOVEit vulnerability released (CVE-2023-34362) 13/06/2023 at 14:18 By Zeljka Zorz As more victim organizations of Cl0p gang’s MOVEit rampage continue popping up, security researchers have released a PoC exploit for CVE-2023-34362, the RCE vulnerability exploited by the Cl0p cyber extortion group to plunder confidential data. CVE-2023-34362 PoC exploit released Horizon3 security

React to this headline:

Loading spinner

PoC exploit for exploited MOVEit vulnerability released (CVE-2023-34362) Read More »

How to achieve cyber resilience?

How to achieve cyber resilience? 13/06/2023 at 07:32 By Help Net Security Cyber resilience is a leading strategic priority today, and most enterprises are now pursuing programs to bolster their ability to mitigate attacks. Yet despite the importance placed on cyber resilience, many organizations struggle to measure their capabilities or track their progress. They are

React to this headline:

Loading spinner

How to achieve cyber resilience? Read More »

Quantum computing’s threat to national security

Quantum computing’s threat to national security 13/06/2023 at 07:02 By Help Net Security In this Help Net Security video, Denis Mandich, CTO at Qrypt, talks about quantum computing. If we thought AI turned security and privacy on their head, quantum computing will break how we encrypt data today and risk revealing sensitive data of citizens,

React to this headline:

Loading spinner

Quantum computing’s threat to national security Read More »

Scroll to Top