how-to

Future-proofing cybersecurity: Why talent development is key

Future-proofing cybersecurity: Why talent development is key 2024-09-24 at 08:01 By Mirko Zorz In this Help Net Security interview, Jon France, CISO at ISC2, discusses cybersecurity workforce growth. He outlines organizations’ challenges, such as budget constraints and limited entry-level opportunities. France also points to the urgent need to upskill current employees and adopt inclusive hiring […]

React to this headline:

Loading spinner

Future-proofing cybersecurity: Why talent development is key Read More »

How digital wallets work, and best practices to use them safely

How digital wallets work, and best practices to use them safely 2024-09-19 at 07:31 By Help Net Security With the adoption of digital wallets and the increasing embedding of consumer digital payments into daily life, ensuring security measures is essential. According to a McKinsey report, digital payments are now mainstream and continually evolving, bringing advancements

React to this headline:

Loading spinner

How digital wallets work, and best practices to use them safely Read More »

Why ransomware attackers target Active Directory

Why ransomware attackers target Active Directory 2024-08-29 at 07:02 By Help Net Security Ransomware attacks have surged 78% year-over-year, affecting various sectors and organizations and significantly impacting supply chains. In this Help, Net Security video, Craig Birch, Technology Evangelist, and Principal Security Engineer at Cayosoft, discusses the rise of ransomware attacks, why attackers often target

React to this headline:

Loading spinner

Why ransomware attackers target Active Directory Read More »

Behind the scenes of Serious Cryptography

Behind the scenes of Serious Cryptography 2024-08-27 at 07:45 By Mirko Zorz In this Help Net Security interview, Jean-Philippe Aumasson, discusses the writing and research process for Serious Cryptography, his latest book. With a career steeped in research and practical cryptography, Aumasson offers a rare glimpse into the efforts required to distill complex concepts into

React to this headline:

Loading spinner

Behind the scenes of Serious Cryptography Read More »

How to start your cybersecurity career: Expert tips and guidance

How to start your cybersecurity career: Expert tips and guidance 2024-08-05 at 07:31 By Mirko Zorz As businesses strive to protect their data and privacy, the demand for skilled cybersecurity professionals continues to grow. This article provides expert advice to help you navigate the early stages of your cybersecurity career, offering practical tips and insights.

React to this headline:

Loading spinner

How to start your cybersecurity career: Expert tips and guidance Read More »

Travel scams exposed: How to recognize and avoid them

Travel scams exposed: How to recognize and avoid them 2024-07-11 at 06:31 By Help Net Security In this Help Net Security video, Aaron Walton, Threat Intel Analyst at Expel, discusses travel scams. For the past 18 months, the Expel SOC team has observed a campaign targeting administrative credentials for Booking.com. The attackers create phishing emails

React to this headline:

Loading spinner

Travel scams exposed: How to recognize and avoid them Read More »

Shadow engineering exposed: Addressing the risks of unauthorized engineering practices

Shadow engineering exposed: Addressing the risks of unauthorized engineering practices 2024-07-09 at 06:31 By Help Net Security Shadow engineering is present in many organizations, and it can lead to security, compliance, and risk challenges. In this Help Net Security video, Darren Meyer, Staff Research Engineer at Endor Labs, discusses why it causes issues and how

React to this headline:

Loading spinner

Shadow engineering exposed: Addressing the risks of unauthorized engineering practices Read More »

How to prepare for the CISSP exam: Tips from industry leaders

How to prepare for the CISSP exam: Tips from industry leaders 2024-05-06 at 07:31 By Mirko Zorz The Certified Information Systems Security Professional (CISSP) is the most widely recognized certification in the information security industry. CISSP certifies that an information security professional possesses extensive technical and managerial expertise for designing, engineering, and managing an organization’s

React to this headline:

Loading spinner

How to prepare for the CISSP exam: Tips from industry leaders Read More »

5 free red teaming resources to get you started

5 free red teaming resources to get you started 2024-04-16 at 07:32 By Help Net Security Red teaming is evaluating the effectiveness of your cybersecurity by eliminating defender bias and adopting an adversarial perspective within your organization. Tactics may include anything from social engineering to physical security breaches to simulate a real-world advanced persistent threat.

React to this headline:

Loading spinner

5 free red teaming resources to get you started Read More »

How to get all ERC-20 tokens owned by an address

How to get all ERC-20 tokens owned by an address 2024-03-13 at 17:03 By Cointelegraph by Dilip Kumar Patairya Wallet APIs enable users to quickly locate ERC-20 tokens by wallet address. Chainbase, Alchemy and Moralis provide APIs to get token-related information. This article is an excerpt from Cointelegraph.com News View Original Source React to this

React to this headline:

Loading spinner

How to get all ERC-20 tokens owned by an address Read More »

10 free cybersecurity guides you might have missed

10 free cybersecurity guides you might have missed 2024-03-11 at 09:07 By Help Net Security This collection of free cybersecurity guides covers a broad range of topics, from resources for developing cybersecurity programs to specific guides for various sectors and organizations. Whether you work for a small business, a large corporation, or a specific industry,

React to this headline:

Loading spinner

10 free cybersecurity guides you might have missed Read More »

How to capitalize on the Bitcoin halving

How to capitalize on the Bitcoin halving 2024-03-08 at 20:01 By Cointelegraph by Tanuj Surve Discover trading strategies to capitalize on Bitcoin halving events and optimize your investment returns in the cryptocurrency market. This article is an excerpt from Cointelegraph.com News View Original Source React to this headline:

React to this headline:

Loading spinner

How to capitalize on the Bitcoin halving Read More »

How to create an efficient governance control program

How to create an efficient governance control program 2024-03-06 at 06:31 By Help Net Security Your success as an organization, especially in the cyber realm, depends on your security posture. To account for the ongoing evolution of digital threats, you need to implement robust governance control programs that address the current control environment and help

React to this headline:

Loading spinner

How to create an efficient governance control program Read More »

Key strategies for ISO 27001 compliance adoption

Key strategies for ISO 27001 compliance adoption 2024-02-09 at 07:32 By Mirko Zorz In this Help Net Security interview, Robin Long, founder of Kiowa Security, shares insights on how best to approach the implementation of the ISO/IEC 27001 information security standard. Long advises organizations to establish a detailed project roadmap and to book certification audits

React to this headline:

Loading spinner

Key strategies for ISO 27001 compliance adoption Read More »

10 must-read cybersecurity books for 2024

10 must-read cybersecurity books for 2024 2024-02-06 at 07:01 By Help Net Security Our list of cybersecurity books has been curated to steer your professional growth in 2024. This selection aims to provide comprehensive information security insights and knowledge, ensuring you stay ahead in your career learning journey throughout the year. Cyber for Builders: The

React to this headline:

Loading spinner

10 must-read cybersecurity books for 2024 Read More »

Kaspersky releases utility to detect iOS spyware infections

Kaspersky releases utility to detect iOS spyware infections 2024-01-17 at 13:46 By Help Net Security Kaspersky’s researchers have developed a lightweight method to detect indicators of infection from sophisticated iOS spyware such as NSO Group’s Pegasus, QuaDream’s Reign, and Intellexa’s Predator through analyzing a log file created on iOS devices. Analyzing the Shutdown.log The company’s

React to this headline:

Loading spinner

Kaspersky releases utility to detect iOS spyware infections Read More »

Securing AI systems against evasion, poisoning, and abuse

Securing AI systems against evasion, poisoning, and abuse 2024-01-09 at 06:32 By Mirko Zorz Adversaries can intentionally mislead or “poison” AI systems, causing them to malfunction, and developers have yet to find an infallible defense against this. In their latest publication, NIST researchers and their partners highlight these AI and machine learning vulnerabilities. Taxonomy of

React to this headline:

Loading spinner

Securing AI systems against evasion, poisoning, and abuse Read More »

15 free Microsoft 365 security training modules worth your time

15 free Microsoft 365 security training modules worth your time 11/10/2023 at 07:32 By Help Net Security Microsoft 365 is a cloud-based productivity suite. Beyond just tools like Word and Excel, it integrates productivity applications with cloud functionalities, device administration, and enhanced security, all within a unified experience. Managing Microsoft 365 can be difficult for

React to this headline:

Loading spinner

15 free Microsoft 365 security training modules worth your time Read More »

9 essential ransomware guides and checklists available for free

9 essential ransomware guides and checklists available for free 02/10/2023 at 08:03 By Help Net Security According to Fortinet, ransomware activity has intensified, registering an increase of 13 times compared to the beginning of 2023 in terms of all malware detections. The rise of Ransomware-as-a-Service has primarily driven this surge in ransomware variations. According to

React to this headline:

Loading spinner

9 essential ransomware guides and checklists available for free Read More »

18 free Microsoft Azure cybersecurity resources you should check out

18 free Microsoft Azure cybersecurity resources you should check out 20/09/2023 at 07:33 By Help Net Security Far exceeding a traditional public cloud platform, Azure is a comprehensive suite of over 200 products and cloud services engineered to solve current challenges and pave the way for the future. Whether you’re looking to build, run, or

React to this headline:

Loading spinner

18 free Microsoft Azure cybersecurity resources you should check out Read More »

Optimized by Optimole
Scroll to Top