Expert corner

Making privacy sustainable: Incorporating privacy into the ESG agenda

Making privacy sustainable: Incorporating privacy into the ESG agenda 04/10/2023 at 08:02 By Help Net Security Data breaches have been rising in frequency and magnitude over the last two decades. In fact, the Identity Theft Resource Centre (ITRC) found that between 2005 and 2020, data breach events in the US alone increased from 57 to […]

React to this headline:

Loading spinner

Making privacy sustainable: Incorporating privacy into the ESG agenda Read More »

Evolving conversations: Cybersecurity as a business risk

Evolving conversations: Cybersecurity as a business risk 03/10/2023 at 08:03 By Help Net Security Board members often lack technical expertise and may not fully grasp cyber risks. On the other hand, CISOs are more accustomed to interfacing with IT staff. This is understandable; the board is responsible for guiding high-level decision-making. They rarely become involved

React to this headline:

Loading spinner

Evolving conversations: Cybersecurity as a business risk Read More »

How should organizations navigate the risks and opportunities of AI?

How should organizations navigate the risks and opportunities of AI? 29/09/2023 at 08:33 By Help Net Security As we realize exciting new advancements in the application of generative pre-trained transformer (GPT) technology, our adversaries are finding ingenious ways to leverage these capabilities to inflict harm. There’s evidence to suggest that offensive actors are using AI

React to this headline:

Loading spinner

How should organizations navigate the risks and opportunities of AI? Read More »

How to avoid the 4 main pitfalls of cloud identity management

How to avoid the 4 main pitfalls of cloud identity management 28/09/2023 at 08:02 By Help Net Security Securing cloud identities isn’t easy. Organizations need to complete a laundry list of actions to confirm proper configuration, ensure clear visibility into identities, determine and understand who can take what actions, and on top of it all

React to this headline:

Loading spinner

How to avoid the 4 main pitfalls of cloud identity management Read More »

Are developers giving enough thought to prompt injection threats when building code?

Are developers giving enough thought to prompt injection threats when building code? 26/09/2023 at 08:32 By Help Net Security With National Coding Week behind us, the development community has had its annual moment of collective reflection and focus on emerging technologies that are shaping the industry. Among these, large language models (LLMs) and “generative AI”

React to this headline:

Loading spinner

Are developers giving enough thought to prompt injection threats when building code? Read More »

Hands-on threat simulations: empower cybersecurity teams to confidently combat threats

Hands-on threat simulations: empower cybersecurity teams to confidently combat threats 25/09/2023 at 08:05 By Help Net Security Security processes are increasingly automated which has led some businesses to deprioritize developing their security teams’ defense skills. While antivirus and non-human generated threat detections efficiently identify vulnerabilities, they cannot detect every single threat. With the rising number

React to this headline:

Loading spinner

Hands-on threat simulations: empower cybersecurity teams to confidently combat threats Read More »

Why more security doesn’t mean more effective compliance

Why more security doesn’t mean more effective compliance 22/09/2023 at 08:31 By Help Net Security Financial institutions have always been a valuable target for cyberattacks. That’s partly why banking and financial institutions are heavily regulated and have more compliance requirements than those in most other industries. A slew of new rules have been put in

React to this headline:

Loading spinner

Why more security doesn’t mean more effective compliance Read More »

How to set up and speed up Amazon S3 Replication for cross-region data replication

How to set up and speed up Amazon S3 Replication for cross-region data replication 21/09/2023 at 07:31 By Help Net Security Amazon S3 is a simple cloud storage solution enabling effortless storage and retrieval of large amounts of data from different geographies. It’s engineered for scalability, durability, and security, making it a popular option for

React to this headline:

Loading spinner

How to set up and speed up Amazon S3 Replication for cross-region data replication Read More »

What AppSec and developers working in cloud-native environments need to know

What AppSec and developers working in cloud-native environments need to know 20/09/2023 at 08:05 By Help Net Security All enterprise organizations are, in essence, software publishers, regardless of their industry. This is because every enterprise relies on custom software applications for managing internal processes, interacting with customers, or analyzing data, making them creators and distributors

React to this headline:

Loading spinner

What AppSec and developers working in cloud-native environments need to know Read More »

Balancing budget and system security: Approaches to risk tolerance

Balancing budget and system security: Approaches to risk tolerance 19/09/2023 at 08:16 By Help Net Security Data breaches are a dime a dozen. Although it’s easy to look at that statement negatively, the positive viewpoint is that, as a result, cybersecurity professionals have plenty of learning moments. Learning what went wrong and why can be

React to this headline:

Loading spinner

Balancing budget and system security: Approaches to risk tolerance Read More »

Modernizing fraud prevention with machine learning

Modernizing fraud prevention with machine learning 15/09/2023 at 08:33 By Help Net Security The number of digital transactions has skyrocketed. As consumers continue to spend and interact online, they have growing expectations for security and identity verification. As fraudsters become savvier and more opportunistic, there’s an increased need for businesses to protect customers from fraud

React to this headline:

Loading spinner

Modernizing fraud prevention with machine learning Read More »

Great security training is a real challenge

Great security training is a real challenge 14/09/2023 at 07:31 By Help Net Security All employees need security training, yet it’s generally a resented afterthought. A variety of studies over years show that human error is generally felt to be the largest vulnerability in organizations. For technology companies like SaaS providers, who also need to

React to this headline:

Loading spinner

Great security training is a real challenge Read More »

Serial cybersecurity founders get back in the game

Serial cybersecurity founders get back in the game 13/09/2023 at 07:32 By Help Net Security “I didn’t really have a choice,” says Ben Bernstein, the former CEO and co-founder of Twistlock (acquired by Palo Alto Networks in 2019) and the CEO and co-founder of a new cybersecurity startup that is still in stealth. “Building a

React to this headline:

Loading spinner

Serial cybersecurity founders get back in the game Read More »

September 2023 Patch Tuesday forecast: Important Federal government news

September 2023 Patch Tuesday forecast: Important Federal government news 08/09/2023 at 08:17 By Help Net Security Microsoft addressed 33 CVEs in Windows 10 and 11 last month after nearly 3x that number in July. But despite the lull in CVEs, they did provide new security updates for Microsoft Exchange Server, .NET Framework, and even SQL

React to this headline:

Loading spinner

September 2023 Patch Tuesday forecast: Important Federal government news Read More »

3 ways to strike the right balance with generative AI

3 ways to strike the right balance with generative AI 07/09/2023 at 08:02 By Help Net Security To find the sweet spot where innovation doesn’t mean sacrificing your security posture, organizations should consider the following three best practices when leveraging AI. Implement role-based access control In the context of generative AI, having properly defined user

React to this headline:

Loading spinner

3 ways to strike the right balance with generative AI Read More »

Emerging threat: AI-powered social engineering

Emerging threat: AI-powered social engineering 06/09/2023 at 07:32 By Help Net Security Social engineering is a sophisticated form of manipulation but, thanks to AI advancements, malicious groups have gained access to highly sophisticated tools, suggesting that we might be facing more elaborate social engineering attacks in the future. It is becoming increasingly evident that the

React to this headline:

Loading spinner

Emerging threat: AI-powered social engineering Read More »

Connected cars and cybercrime: A primer

Connected cars and cybercrime: A primer 05/09/2023 at 08:02 By Help Net Security Original equipment suppliers (OEMs) and their suppliers who are weighing how to invest their budgets might be inclined to slow pedal investment in addressing cyberthreats. To date, the attacks that they have encountered have remained relatively unsophisticated and not especially harmful. Analysis

React to this headline:

Loading spinner

Connected cars and cybercrime: A primer Read More »

5 ways in which FHE can solve blockchain’s privacy problems

5 ways in which FHE can solve blockchain’s privacy problems 04/09/2023 at 08:02 By Help Net Security Blockchain technology has gained significant traction due to its decentralized nature and immutability, providing transparency and security for various applications, especially in finance. Having gained notoriety during the 2010s with the boom of cryptocurrencies such as Bitcoin, skilled

React to this headline:

Loading spinner

5 ways in which FHE can solve blockchain’s privacy problems Read More »

The power of passive OS fingerprinting for accurate IoT device identification

The power of passive OS fingerprinting for accurate IoT device identification 31/08/2023 at 07:31 By Help Net Security The number of IoT devices in enterprise networks and across the internet is projected to reach 29 billion by the year 2030. This exponential growth has inadvertently increased the attack surface. Each interconnected device can potentially create

React to this headline:

Loading spinner

The power of passive OS fingerprinting for accurate IoT device identification Read More »

Is the new OWASP API Top 10 helpful to defenders?

Is the new OWASP API Top 10 helpful to defenders? 30/08/2023 at 07:32 By Help Net Security The OWASP Foundation’s Top Ten lists have helped defenders focus their efforts with respect to specific technologies and the OWASP API (Application Programming Interface) Security Top 10 2023 is no exception. First drafted five years ago and updated

React to this headline:

Loading spinner

Is the new OWASP API Top 10 helpful to defenders? Read More »

Scroll to Top