News

CISOs can marry security and business success

CISOs can marry security and business success 22/11/2023 at 08:33 By Help Net Security With an endless string of cyber fires to be put out, it’s easy to forget that the cybersecurity function in an organization doesn’t exist in a vacuum. Its main purpose is to ensure the organization succeeds, and that’s the reason CISOs […]

React to this headline:

Loading spinner

CISOs can marry security and business success Read More »

Open-source AV/EDR bypassing lab for training and learning

Open-source AV/EDR bypassing lab for training and learning 22/11/2023 at 07:31 By Mirko Zorz Best EDR Of The Market is a user-mode endpoint detection and response (EDR) project designed to serve as a testing ground for understanding and bypassing EDR’s user-mode detection methods. These techniques are mainly based on a dynamic analysis of the target

React to this headline:

Loading spinner

Open-source AV/EDR bypassing lab for training and learning Read More »

Organizations rethink cybersecurity investments to meet NIS Directive requirements

Organizations rethink cybersecurity investments to meet NIS Directive requirements 22/11/2023 at 07:07 By Help Net Security Despite a 25% increase of the cost of major cyber incidents in 2022 compared to 2021, the new report on cybersecurity investment from ENISA reveals a slight increase of 0,4% of IT budget dedicated to cybersecurity by EU operators

React to this headline:

Loading spinner

Organizations rethink cybersecurity investments to meet NIS Directive requirements Read More »

FreeBSD 14.0 released, OpenSSH and OpenSSL updated

FreeBSD 14.0 released, OpenSSH and OpenSSL updated 21/11/2023 at 17:17 By Help Net Security FreeBSD 14.0 is now available for the amd64, aarch64, i386, powerpc, powerpc64, powerpc64le, powerpcspe, armv7, and riscv64 architectures. FreeBSD provides sophisticated features in networking, performance, security, and compatibility. It serves as an excellent choice for an Internet or Intranet server. It

React to this headline:

Loading spinner

FreeBSD 14.0 released, OpenSSH and OpenSSL updated Read More »

Apache ActiveMQ bug exploited to deliver Kinsing malware

Apache ActiveMQ bug exploited to deliver Kinsing malware 21/11/2023 at 15:02 By Helga Labus Attackers are exploiting a recently fixed vulnerability (CVE-2023-46604) in Apache ActiveMQ to install Kinsing malware and cryptocurrency miners on targeted Linux systems. CVE-2023-46604 exploitation Apache ActiveMQ is a popular Java-based open source message broker that allows communication between applications and services

React to this headline:

Loading spinner

Apache ActiveMQ bug exploited to deliver Kinsing malware Read More »

The shifting sands of the war against cyber extortion

The shifting sands of the war against cyber extortion 21/11/2023 at 14:33 By Zeljka Zorz Ransomware and cyber extortion attacks aimed at organizations are not letting up. Occasionally, they even come in pairs. The often large and sometimes massive ransomware recovery costs companies incur when they decide not to meet the demands deter many other

React to this headline:

Loading spinner

The shifting sands of the war against cyber extortion Read More »

8 free AI and GenAI courses from AWS

8 free AI and GenAI courses from AWS 21/11/2023 at 14:02 By Industry News Amazon’s AI Ready initiative aims to provide free AI skills training and education to 2 million people globally by 2025. “Artificial intelligence is the most transformative technology of our generation. If we are going to unlock the full potential of AI

React to this headline:

Loading spinner

8 free AI and GenAI courses from AWS Read More »

PolarDNS: Open-source DNS server tailored for security evaluations

PolarDNS: Open-source DNS server tailored for security evaluations 21/11/2023 at 08:36 By Mirko Zorz PolarDNS is a specialized authoritative DNS server that allows the operator to produce custom DNS responses suitable for DNS protocol testing purposes. What can you do with PolarDNS? PolarDNS can be used for testing of: DNS resolvers (server-side) DNS clients DNS

React to this headline:

Loading spinner

PolarDNS: Open-source DNS server tailored for security evaluations Read More »

Organizations’ serious commitment to software risk management pays off

Organizations’ serious commitment to software risk management pays off 21/11/2023 at 07:32 By Industry News There has been a significant decrease in vulnerabilities found in target applications – from 97% in 2020 to 83% in 2022 – an encouraging sign that code reviews, automated testing and continuous integration are helping to reduce common programming errors,

React to this headline:

Loading spinner

Organizations’ serious commitment to software risk management pays off Read More »

The hidden obstacles to integrating AI into your business

The hidden obstacles to integrating AI into your business 21/11/2023 at 07:02 By Help Net Security A mere 14% of organizations globally are fully prepared to deploy and leverage AI-powered technologies, according to Cisco. The report highlights companies’ preparedness to utilize and deploy AI, showcasing critical gaps across key business pillars and infrastructures that pose

React to this headline:

Loading spinner

The hidden obstacles to integrating AI into your business Read More »

A Hacker Faked His Own Death–Then Claimed To Have Sold Marriott Customer Data To Russians, FBI Says

A Hacker Faked His Own Death–Then Claimed To Have Sold Marriott Customer Data To Russians, FBI Says 20/11/2023 at 19:32 By Thomas Brewster, Forbes Staff A hacker told the FBI earlier this year that he sold access to the personal data of Marriott hotel customers on a Russian forum, according to a search warrant obtained…

React to this headline:

Loading spinner

A Hacker Faked His Own Death–Then Claimed To Have Sold Marriott Customer Data To Russians, FBI Says Read More »

Sophos Web Appliance vulnerability exploited in the wild (CVE-2023-1671)

Sophos Web Appliance vulnerability exploited in the wild (CVE-2023-1671) 20/11/2023 at 14:47 By Helga Labus CISA has added three vulnerabilities to its Known Exploited Vulnerabilities catalog, among them a critical vulnerability (CVE-2023-1671) in Sophos Web Appliance that has been patched by the company in April 2023. About CVE-2023-1671 CVE-2023-1671 is a pre-auth command injection vulnerability

React to this headline:

Loading spinner

Sophos Web Appliance vulnerability exploited in the wild (CVE-2023-1671) Read More »

9 Black Friday cybersecurity deals you don’t want to miss

9 Black Friday cybersecurity deals you don’t want to miss 20/11/2023 at 09:31 By Help Net Security PortDroid PortDroid is a trusted app for all network analysis tasks. Designed with network administrators, penetration testers, and technology enthusiasts in mind, this app brings a collection of essential networking tools right at your fingertips. Deal: 50% off

React to this headline:

Loading spinner

9 Black Friday cybersecurity deals you don’t want to miss Read More »

How effective compensation makes a difference with cyber talent retention

How effective compensation makes a difference with cyber talent retention 20/11/2023 at 09:01 By Help Net Security Aligning cybersecurity organization models with business objectives enables talent retention and security program success, according to IANS and Artico Search. CISOs’ role in organizational and staffing decisions Fortune firms with annual revenues exceeding $6 billion generally operate large

React to this headline:

Loading spinner

How effective compensation makes a difference with cyber talent retention Read More »

Smaller businesses embrace GenAI, overlook security measures

Smaller businesses embrace GenAI, overlook security measures 20/11/2023 at 08:02 By Help Net Security Organizations are feeling the pressure to rush into generative AI (GenAI) tool usage, despite significant security concerns, according to Zscaler. More than 900 global IT decision makers, although 89% of organizations consider GenAI tools like ChatGPT to be a potential security

React to this headline:

Loading spinner

Smaller businesses embrace GenAI, overlook security measures Read More »

Only 9% of IT budgets are dedicated to security

Only 9% of IT budgets are dedicated to security 20/11/2023 at 07:31 By Help Net Security Despite their best efforts, 67% of businesses say they need to improve security and compliance measures with 24% rating their organization’s security and compliance strategy as reactive, according to Vanta. The expansion of attack surfaces in a post-pandemic hybrid

React to this headline:

Loading spinner

Only 9% of IT budgets are dedicated to security Read More »

Week in review: Juniper devices compromised, great corporate security blogs, MITRE D3FEND

Week in review: Juniper devices compromised, great corporate security blogs, MITRE D3FEND 19/11/2023 at 12:31 By Help Net Security Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: The real cost of healthcare cybersecurity breaches In this Help Net Security interview, Taylor Lehmann, Director, Office of the CISO, Google

React to this headline:

Loading spinner

Week in review: Juniper devices compromised, great corporate security blogs, MITRE D3FEND Read More »

Why cyber war readiness is critical for democracies

Why cyber war readiness is critical for democracies 17/11/2023 at 14:02 By Zeljka Zorz Once the war in Ukraine ends, Russia’s offensive cyber capabilities will be directed towards other targets, Rik Ferguson, VP Security Intelligence for Forescout, predicted at IRISSCON on Thursday. Rik Ferguson on stage at IRISSCON 2023 The skills employed, the hacktivists and

React to this headline:

Loading spinner

Why cyber war readiness is critical for democracies Read More »

Wireshark 4.2.0 released, open-source packet analysis gets even better

Wireshark 4.2.0 released, open-source packet analysis gets even better 17/11/2023 at 11:49 By Help Net Security Wireshark, the popular network protocol analyzer, has reached version 4.2.0. Wireshark 4.2.0: Notable changes Wireshark supports dark mode on Windows. Packet list sorting has been improved. Wireshark and TShark are now better about generating valid UTF-8 output. A new

React to this headline:

Loading spinner

Wireshark 4.2.0 released, open-source packet analysis gets even better Read More »

Internal audit leaders are wary of key tech investments

Internal audit leaders are wary of key tech investments 17/11/2023 at 11:49 By Help Net Security As the digital transformation of business accelerates, risk and internal audit leaders shift their focus to managing technology-driven risk, according to AuditBoard. The report reveals a growing gap between risk and assurance teams’ capacity to manage risks effectively and

React to this headline:

Loading spinner

Internal audit leaders are wary of key tech investments Read More »

Scroll to Top