NIST

Security in the impending age of quantum computers

Security in the impending age of quantum computers 09/11/2023 at 09:02 By Help Net Security Quantum computing is poised to be one of the most important technologies of the 21st century. With global governments having collectively pledged more than $38 billion in public funds for quantum technologies and $2.1 billion of new private capital flowing […]

React to this headline:

Loading spinner

Security in the impending age of quantum computers Read More »

White House issues Executive Order for safe, secure, and trustworthy AI

White House issues Executive Order for safe, secure, and trustworthy AI 30/10/2023 at 15:47 By Help Net Security President Biden issued a landmark Executive Order to ensure that America leads the way in seizing the promise and managing the risks of artificial intelligence (AI). New standards for AI safety and security As AI’s capabilities grow,

React to this headline:

Loading spinner

White House issues Executive Order for safe, secure, and trustworthy AI Read More »

NIST Publishes Final Version of 800-82r3 OT Security Guide

NIST Publishes Final Version of 800-82r3 OT Security Guide 29/09/2023 at 14:31 By Eduard Kovacs NIST has published the final version of the SP 800-82 Revision 3 guide to operational technology (OT) security. The post NIST Publishes Final Version of 800-82r3 OT Security Guide appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

NIST Publishes Final Version of 800-82r3 OT Security Guide Read More »

Access control in cloud-native applications in multi-location environments (NIST SP 800-207)

Access control in cloud-native applications in multi-location environments (NIST SP 800-207) 14/09/2023 at 11:47 By Help Net Security NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location Environments.” Enterprise application environments consist of geographically distributed and loosely coupled microservices that span multiple cloud and

React to this headline:

Loading spinner

Access control in cloud-native applications in multi-location environments (NIST SP 800-207) Read More »

Security Team Huddle: Using the Full NIST Cybersecurity Framework for the Win

Security Team Huddle: Using the Full NIST Cybersecurity Framework for the Win 29/08/2023 at 15:01 By Matt Wilson Just as a professional football team needs coordination, strategy and adaptability to secure a win on the field, a well-rounded cybersecurity strategy must address specific challenges and threats. The post Security Team Huddle: Using the Full NIST

React to this headline:

Loading spinner

Security Team Huddle: Using the Full NIST Cybersecurity Framework for the Win Read More »

Large-scale breaches overshadow decline in number of healthcare data incidents

Large-scale breaches overshadow decline in number of healthcare data incidents 23/08/2023 at 06:04 By Help Net Security While H1 2023 saw an encouraging decrease in the overall number of data breaches impacting healthcare organizations, it was overshadowed by large-scale breaches resulting in a significant increase in the number of individuals affected, which reached record levels,

React to this headline:

Loading spinner

Large-scale breaches overshadow decline in number of healthcare data incidents Read More »

How manufacturers can navigate cybersecurity regulations amid NIST 2.0

How manufacturers can navigate cybersecurity regulations amid NIST 2.0 14/08/2023 at 07:31 By Help Net Security The National Institute of Standards and Technology (NIST) released a discussion draft for possible Cybersecurity Framework (CSF) changes earlier this year. The proposed changes aim to help increase the CSF’s clarity and bring the updated version closer to national

React to this headline:

Loading spinner

How manufacturers can navigate cybersecurity regulations amid NIST 2.0 Read More »

U.S. Cyber Trust Mark labeling program raises the bar for smart devices’ cybersecurity

U.S. Cyber Trust Mark labeling program raises the bar for smart devices’ cybersecurity 19/07/2023 at 13:33 By Help Net Security The Biden-Harris Administration has announced a cybersecurity certification and labeling program to help Americans more easily choose smart devices that are safer and less vulnerable to cyberattacks. The new “U.S. Cyber Trust Mark” program proposed

React to this headline:

Loading spinner

U.S. Cyber Trust Mark labeling program raises the bar for smart devices’ cybersecurity Read More »

CISOs under pressure: Protecting sensitive information in the age of high employee turnover

CISOs under pressure: Protecting sensitive information in the age of high employee turnover 17/07/2023 at 07:31 By Mirko Zorz In this Help Net Security interview, Charles Brooks, Adjunct Professor at Georgetown University’s Applied Intelligence Program and graduate Cybersecurity Programs, talks about how zero trust principles, identity access management, and managed security services are crucial for

React to this headline:

Loading spinner

CISOs under pressure: Protecting sensitive information in the age of high employee turnover Read More »

9 free cybersecurity whitepapers you should read

9 free cybersecurity whitepapers you should read 05/06/2023 at 07:30 By Helga Labus In today’s rapidly evolving digital landscape, organizations face constant cyber threats that can compromise their sensitive data, disrupt operations, and damage their reputation. Staying informed about the latest cyberattacks and understanding effective protection methods is crucial. This list of free cybersecurity whitepapers

React to this headline:

Loading spinner

9 free cybersecurity whitepapers you should read Read More »

Katie Boswell on AI security and women’s rise in cybersecurity

Katie Boswell on AI security and women’s rise in cybersecurity 05/06/2023 at 05:45 By Help Net Security Katie Boswell spent years on the front lines securing the most critical national infrastructure in energy and life sciences. Yet, earlier in her career, she was told that senior leadership was not for her if she planned on

React to this headline:

Loading spinner

Katie Boswell on AI security and women’s rise in cybersecurity Read More »

Fresh perspectives needed to manage growing vulnerabilities

Fresh perspectives needed to manage growing vulnerabilities 26/05/2023 at 06:03 By Help Net Security In its inaugural 2023 Offensive Security Vision Report, NetSPI unveils findings that highlight vulnerability trends across applications, cloud, and networks. Vulnerability patterns The report offers a look back — and forward — at some of the most significant vulnerability patterns of

React to this headline:

Loading spinner

Fresh perspectives needed to manage growing vulnerabilities Read More »

The essence of OT security: A proactive guide to achieving CISA’s Cybersecurity Performance Goals

The essence of OT security: A proactive guide to achieving CISA’s Cybersecurity Performance Goals 25/05/2023 at 08:12 By Help Net Security The widespread adoption of remote and hybrid working practices in recent years has brought numerous benefits to various industries, but has also introduced new cyber threats, particularly in the critical infrastructure sector. These threats

React to this headline:

Loading spinner

The essence of OT security: A proactive guide to achieving CISA’s Cybersecurity Performance Goals Read More »

Scroll to Top