Expert analysis

The significance of CIS Control mapping in the 2023 Verizon DBIR

The significance of CIS Control mapping in the 2023 Verizon DBIR 20/06/2023 at 07:48 By Help Net Security Verizon’s recently released 2023 Data Breach Investigation Report (DBIR) provides organizations with a comprehensive analysis of the evolving threat landscape and valuable insights into incident types and vulnerabilities. This year, the report includes the mapping of CIS […]

React to this headline:

Loading spinner

The significance of CIS Control mapping in the 2023 Verizon DBIR Read More »

Goodbyes are difficult, IT offboarding processes make them harder

Goodbyes are difficult, IT offboarding processes make them harder 19/06/2023 at 07:32 By Help Net Security When employees, contractors and service providers leave an organization, they take with them knowledge, capabilities, and professional achievements. They should leave behind any proprietary or confidential data belonging to the organization, but Osterman Research found that 69% of organizations

React to this headline:

Loading spinner

Goodbyes are difficult, IT offboarding processes make them harder Read More »

Red teaming can be the ground truth for CISOs and execs

Red teaming can be the ground truth for CISOs and execs 16/06/2023 at 08:03 By Help Net Security This year, against the backdrop of attacks on everyone from healthcare institutions and schools to financial services organizations, as well as the introduction of legislation across the UK and EU to move security up the agenda, cybersecurity

React to this headline:

Loading spinner

Red teaming can be the ground truth for CISOs and execs Read More »

How secure is your vehicle with digital key technology?

How secure is your vehicle with digital key technology? 15/06/2023 at 08:22 By Help Net Security Digital key technology allows mobile devices to streamline approval for everyday access points, making it a fitting solution for the automotive industry. While there are a few different approaches to implementing digital keys for automotive use, a secure digital

React to this headline:

Loading spinner

How secure is your vehicle with digital key technology? Read More »

Beyond MFA: 3 steps to improve security and reduce customer authentication friction

Beyond MFA: 3 steps to improve security and reduce customer authentication friction 14/06/2023 at 07:42 By Help Net Security For many people, life’s fundamental activities are now conducted online. We do our banking and shopping online, turn to the digital realm for entertainment and to access medical records, and pursue our romantic interests via dating

React to this headline:

Loading spinner

Beyond MFA: 3 steps to improve security and reduce customer authentication friction Read More »

How to achieve cyber resilience?

How to achieve cyber resilience? 13/06/2023 at 07:32 By Help Net Security Cyber resilience is a leading strategic priority today, and most enterprises are now pursuing programs to bolster their ability to mitigate attacks. Yet despite the importance placed on cyber resilience, many organizations struggle to measure their capabilities or track their progress. They are

React to this headline:

Loading spinner

How to achieve cyber resilience? Read More »

June 2023 Patch Tuesday forecast: Don’t forget about Apple

June 2023 Patch Tuesday forecast: Don’t forget about Apple 09/06/2023 at 08:39 By Help Net Security The odd month-to-month pattern of CVEs addressed by Microsoft continued with the May Patch Tuesday. After seeing high numbers for April, we saw 20 and 23 CVEs fixed for Windows 11 and 10, respectively, in May. And after 62

React to this headline:

Loading spinner

June 2023 Patch Tuesday forecast: Don’t forget about Apple Read More »

AI: Interpreting regulation and implementing good practice

AI: Interpreting regulation and implementing good practice 08/06/2023 at 08:05 By Help Net Security Businesses have been using artificial intelligence for years, and while machine learning (ML) models have often been taken from open-source repositories and built into business-specific systems, model provenance and assurance have not always necessarily been documented nor built into company policy.

React to this headline:

Loading spinner

AI: Interpreting regulation and implementing good practice Read More »

How to make developers love security

How to make developers love security 07/06/2023 at 08:01 By Help Net Security In my last post I discussed how developers can be your security secret weapon… but how to help them love doing security work? That’s a whole other challenge! Stories of the tension between developers and security teams are a longstanding feature of

React to this headline:

Loading spinner

How to make developers love security Read More »

Leveraging large language models (LLMs) for corporate security and privacy

Leveraging large language models (LLMs) for corporate security and privacy 06/06/2023 at 07:33 By Help Net Security “Once a new technology rolls over you, if you’re not part of the steamroller, you’re part of the road.” – Stewart Brand The digital world is vast and ever-evolving, and central to this evolution are large language models

React to this headline:

Loading spinner

Leveraging large language models (LLMs) for corporate security and privacy Read More »

Surveilling your employees? You could be putting your company at risk of attack

Surveilling your employees? You could be putting your company at risk of attack 05/06/2023 at 08:13 By Help Net Security Are you watching your employees? Though the question may incite thoughts of “Big Brother” and an all-seeing or all-knowing entity, it isn’t quite as ominous as you might think. Employee productivity surveillance technology, or EPST,

React to this headline:

Loading spinner

Surveilling your employees? You could be putting your company at risk of attack Read More »

How defense contractors can move from cybersecurity to cyber resilience

How defense contractors can move from cybersecurity to cyber resilience 02/06/2023 at 07:42 By Help Net Security As the world’s most powerful military and economic power, the United States also holds another, less impressive distinction: Cyber threat actors target the US more than any other country in the world. In 2022 alone, the FBI received

React to this headline:

Loading spinner

How defense contractors can move from cybersecurity to cyber resilience Read More »

Why organizations should adopt a cloud cybersecurity framework

Why organizations should adopt a cloud cybersecurity framework 01/06/2023 at 08:16 By Help Net Security The cloud is the future of enterprise architecture. It’s economical (to a degree), it’s scalable, it’s flexible and – best of all – it’s someone else’s responsibility. Again, to a point. That’s because the cloud comes with its own set

React to this headline:

Loading spinner

Why organizations should adopt a cloud cybersecurity framework Read More »

The essence of OT security: A proactive guide to achieving CISA’s Cybersecurity Performance Goals

The essence of OT security: A proactive guide to achieving CISA’s Cybersecurity Performance Goals 25/05/2023 at 08:12 By Help Net Security The widespread adoption of remote and hybrid working practices in recent years has brought numerous benefits to various industries, but has also introduced new cyber threats, particularly in the critical infrastructure sector. These threats

React to this headline:

Loading spinner

The essence of OT security: A proactive guide to achieving CISA’s Cybersecurity Performance Goals Read More »

How to avoid shadow AI in your SOC

How to avoid shadow AI in your SOC 24/05/2023 at 07:57 By Help Net Security Samsung’s recent discovery that employees had uploaded sensitive code to ChatGPT should serve as a reminder for security leaders to tread carefully when it comes to integrating new artificial intelligence tools throughout their organizations. Shadow AI Employees are using the

React to this headline:

Loading spinner

How to avoid shadow AI in your SOC Read More »

7 access management challenges during M&A

7 access management challenges during M&A 23/05/2023 at 07:37 By Help Net Security Integrating an acquired company into a single organization is a daunting task that can take weeks, months, or even years to complete. To have a successful conclusion to the mergers and acquisitions (M&As) process, identity and access management (IAM) teams need time

React to this headline:

Loading spinner

7 access management challenges during M&A Read More »

Blacklist untrustworthy apps that peek behind your firewall

Blacklist untrustworthy apps that peek behind your firewall 22/05/2023 at 08:05 By Help Net Security With an increasing number of endpoints and expanding attack surfaces, dodgy apps can offer a way around your firewall. Due to data privacy concerns, Montana has passed the first bill in the United States to ban TikTok. Previously, India has

React to this headline:

Loading spinner

Blacklist untrustworthy apps that peek behind your firewall Read More »

Preparing for federal supply chain security standardization

Preparing for federal supply chain security standardization 17/05/2023 at 09:42 By Help Net Security In 2021, the Biden Administration published the Executive Order on Improving the Nation’s Cybersecurity (EO 14028), setting off an agency-wide security initiative with the ultimate objective of standardizing security requirements across the Department of Defense (DoD) and the Federal Civilian Executive

React to this headline:

Loading spinner

Preparing for federal supply chain security standardization Read More »

3 tips to accelerate zero trust adoption

3 tips to accelerate zero trust adoption 16/05/2023 at 09:23 By Help Net Security Zero trust adoption is beginning to accelerate as networks get more complex. Gartner predicts that by 2026, 10% of large enterprises will have a comprehensive, mature, and measurable zero-trust program in place (compared to just 1% today). But adoption has been

React to this headline:

Loading spinner

3 tips to accelerate zero trust adoption Read More »

Is human threat hunting a fool’s errand?

Is human threat hunting a fool’s errand? 15/05/2023 at 12:11 By Help Net Security We all have witnessed automated advances creep into our modern threat hunting processes – and with good reason. As the rate of cyberattacks steadily increases, automated threat hunting processes are being integrated to help stem the tide by providing quicker security

React to this headline:

Loading spinner

Is human threat hunting a fool’s errand? Read More »

Optimized by Optimole
Scroll to Top