Expert corner

Urgently needed: AI governance in cyber warfare

Urgently needed: AI governance in cyber warfare 2024-06-13 at 12:31 By Help Net Security Artificial intelligence is quickly becoming central to societal growth. AI has great power to improve daily life, from education to healthcare, from sustainability to defense. AI also brings to the forefront a number of risks that cut across the core values […]

React to this headline:

Loading spinner

Urgently needed: AI governance in cyber warfare Read More »

Open-source security in AI

Open-source security in AI 2024-06-12 at 07:31 By Help Net Security New AI products are coming onto the market faster than we have seen in any previous technology revolution. Companies’ free access and right to use open source in AI software models has allowed them to prototype an AI product to market cheaper than ever

React to this headline:

Loading spinner

Open-source security in AI Read More »

Cloud migration expands the CISO role yet again

Cloud migration expands the CISO role yet again 2024-06-11 at 07:31 By Help Net Security The CISO role used to be focused primarily on information security — creating and implementing policies to safeguard an organization’s data and IT infrastructure from cybersecurity threats. However, as organizations rapidly migrate to cloud environments, the responsibilities and challenges for

React to this headline:

Loading spinner

Cloud migration expands the CISO role yet again Read More »

AI’s role in accelerating vulnerability management

AI’s role in accelerating vulnerability management 2024-06-10 at 08:01 By Help Net Security With its capability to analyze, predict, and automate, AI stands to reshape many corners of business, most notably cybersecurity. In the field of vulnerability management specifically, AI is poised to have a profound impact, enhancing two key areas: Providing quicker analysis and

React to this headline:

Loading spinner

AI’s role in accelerating vulnerability management Read More »

No summer break for cybercrime: Why educational institutions need better cyber resilience

No summer break for cybercrime: Why educational institutions need better cyber resilience 2024-06-05 at 07:31 By Help Net Security The education system isn’t equipped to handle today’s cyberthreats. I’m not just talking about cybersecurity education in schools shaping the technical workforce of the future – America’s schools themselves are prime targets for cybercrime today. In

React to this headline:

Loading spinner

No summer break for cybercrime: Why educational institutions need better cyber resilience Read More »

Avoiding the cybersecurity blame game

Avoiding the cybersecurity blame game 2024-05-29 at 07:31 By Help Net Security Cyber risk management has many components. Those who do it well will conduct comprehensive risk assessments, enact well-documented and well-communicated processes and controls, and fully implemented monitoring and review requirements. Processes and controls typically comprise policies, which will include detailed explanations of the

React to this headline:

Loading spinner

Avoiding the cybersecurity blame game Read More »

The evolution of security metrics for NIST CSF 2.0

The evolution of security metrics for NIST CSF 2.0 2024-05-28 at 08:03 By Help Net Security CISOs have long been spreadsheet aficionados, soaking up metrics and using them as KPIs for security progress. These metrics have traditionally measured specific systems or single indicators — vulnerabilities detected, percentage of vulnerabilities patched, software and hardware asset inventory

React to this headline:

Loading spinner

The evolution of security metrics for NIST CSF 2.0 Read More »

CISOs pursuing AI readiness should start by updating the org’s email security policy

CISOs pursuing AI readiness should start by updating the org’s email security policy 2024-05-23 at 08:03 By Anamarija Pogorelec Over the past few years, traditional phishing messages — with their pervasive linguistic errors, thinly-veiled malicious payloads, and often outlandish pretexts — have been on the decline. Easily detected by most of today’s standard email security

React to this headline:

Loading spinner

CISOs pursuing AI readiness should start by updating the org’s email security policy Read More »

The challenges of GenAI in fintech

The challenges of GenAI in fintech 2024-05-20 at 08:01 By Help Net Security Due to the cybersecurity disclosure rules the Securities and Exchange Commission (SEC) has adopted in 2023, public entities in the US are required to disclose any material cybersecurity incidents. Moving forward, these organizations will need in-depth knowledge of the impact, nature, scope

React to this headline:

Loading spinner

The challenges of GenAI in fintech Read More »

The importance of access controls in incident response

The importance of access controls in incident response 2024-05-17 at 12:31 By Help Net Security The worst time to find out your company doesn’t have adequate access controls is when everything is on fire. The worst thing that can happen during an incident is that your development and operations teams are blocked from solving the

React to this headline:

Loading spinner

The importance of access controls in incident response Read More »

Is an open-source AI vulnerability next?

Is an open-source AI vulnerability next? 2024-05-16 at 08:31 By Help Net Security AI has captured widespread interest and offers numerous benefits. However, its rapid advancement and widespread adoption raise concerns, especially for those of us in cybersecurity. With so much interest, there are lots of insecure applications finding their way onto our devices and

React to this headline:

Loading spinner

Is an open-source AI vulnerability next? Read More »

How a GRC consultant passed the CISSP exam in six weeks

How a GRC consultant passed the CISSP exam in six weeks 2024-05-14 at 08:01 By Help Net Security Ask any IT security professional which certification they would consider to be the “gold standard” in terms of prestige, credibility, or difficulty, and almost invariably they will answer: the CISSP. If an organization is seeking some peace

React to this headline:

Loading spinner

How a GRC consultant passed the CISSP exam in six weeks Read More »

Red teaming: The key ingredient for responsible AI

Red teaming: The key ingredient for responsible AI 2024-05-13 at 08:31 By Help Net Security Developing responsible AI isn’t a straightforward proposition. On one side, organizations are striving to stay at the forefront of technological advancement. On the other hand, they must ensure strict compliance with ethical standards and regulatory requirements. Organizations attempting to balance

React to this headline:

Loading spinner

Red teaming: The key ingredient for responsible AI Read More »

How secure is the “Password Protection” on your files and drives?

How secure is the “Password Protection” on your files and drives? 2024-05-10 at 08:31 By Help Net Security People in certain professions, such as healthcare, law, and corporations, often rely on password protection when sending files via email, believing it provides adequate security against prying eyes. However, simple password protection on a PDF or Excel

React to this headline:

Loading spinner

How secure is the “Password Protection” on your files and drives? Read More »

Regulators are coming for IoT device security

Regulators are coming for IoT device security 2024-05-09 at 08:01 By Help Net Security Cybersecurity is a relatively new challenge for many IoT device makers who have traditionally produced non-connected devices. These devices were less vulnerable to exploitation and, as a result, manufacturers often lack the expertise and experience needed to effectively secure their connected

React to this headline:

Loading spinner

Regulators are coming for IoT device security Read More »

6 tips to implement security gamification effectively

6 tips to implement security gamification effectively 2024-05-07 at 08:01 By Help Net Security There’s not a CISO in the industry who’s not aware of the extremely short median CISO tenure. That’s why the best CISOs are those who constantly seek ways to strengthen their teams. They help members evolve and grow in their roles,

React to this headline:

Loading spinner

6 tips to implement security gamification effectively Read More »

What is cybersecurity mesh architecture (CSMA)?

What is cybersecurity mesh architecture (CSMA)? 2024-05-03 at 07:01 By Help Net Security Cybersecurity mesh architecture (CSMA) is a set of organizing principles used to create an effective security framework. Using a CSMA approach means designing a security architecture that is composable and scalable with easily extensible interfaces, a common data schema and well-defined interfaces

React to this headline:

Loading spinner

What is cybersecurity mesh architecture (CSMA)? Read More »

Securing your organization’s supply chain: Reducing the risks of third parties

Securing your organization’s supply chain: Reducing the risks of third parties 2024-05-02 at 08:16 By Help Net Security When Stephen Hawking said that “we are all now connected by the internet, like neurons in a giant brain”, very few people understood the gravity of his statement. But ten years on from his famous interview with

React to this headline:

Loading spinner

Securing your organization’s supply chain: Reducing the risks of third parties Read More »

Why cloud vulnerabilities need CVEs

Why cloud vulnerabilities need CVEs 2024-05-01 at 08:01 By Help Net Security When considering vulnerability management’s purpose in a modern world, it’s imperative to recognize the huge transition to new technologies and how you manage risk within these different paradigms and environments (e.g., the cloud). Patch network security isn’t applicable in the same way for

React to this headline:

Loading spinner

Why cloud vulnerabilities need CVEs Read More »

Applying DevSecOps principles to machine learning workloads

Applying DevSecOps principles to machine learning workloads 2024-04-25 at 07:33 By Help Net Security Protecting data and other enterprise assets is an increasingly challenging task, and one that touches nearly every corner of an organization. As the complexity of digital systems grows, the challenges mount. One method that helps reign in the chaos is bringing

React to this headline:

Loading spinner

Applying DevSecOps principles to machine learning workloads Read More »

Scroll to Top