opinion

Trends in ransomware-as-a-service and cryptocurrency to monitor

Trends in ransomware-as-a-service and cryptocurrency to monitor 19/07/2023 at 08:02 By Help Net Security In January, law enforcement officials disrupted the operations of the Hive cybercriminal group, which profited off a ransomware-as-a-service (RaaS) business model. Hive is widely believed to be affiliated with the Conti ransomware group, joining a list of other groups associated with […]

React to this headline:

Loading spinner

Trends in ransomware-as-a-service and cryptocurrency to monitor Read More »

Using AI/ML to optimize your tech stack and enhance business efficiency

Using AI/ML to optimize your tech stack and enhance business efficiency 19/07/2023 at 07:32 By Mirko Zorz In this Help Net Security interview, Arthur Hu, SVP, Global CIO and Services & Solutions Group CTO at Lenovo, discusses how AI/ML is optimizing tech stacks, the hurdles anticipated in its integration, the role of AI in enterprise

React to this headline:

Loading spinner

Using AI/ML to optimize your tech stack and enhance business efficiency Read More »

CISOs under pressure: Protecting sensitive information in the age of high employee turnover

CISOs under pressure: Protecting sensitive information in the age of high employee turnover 17/07/2023 at 07:31 By Mirko Zorz In this Help Net Security interview, Charles Brooks, Adjunct Professor at Georgetown University’s Applied Intelligence Program and graduate Cybersecurity Programs, talks about how zero trust principles, identity access management, and managed security services are crucial for

React to this headline:

Loading spinner

CISOs under pressure: Protecting sensitive information in the age of high employee turnover Read More »

Combatting data governance risks of public generative AI tools

Combatting data governance risks of public generative AI tools 13/07/2023 at 08:02 By Help Net Security When companies utilize public generative AI tools, the models are refined on input data provided by the company. Regarding data security, unauthorized use of sensitive data or the accidental exposure of proprietary information can lead to reputational damage, legal

React to this headline:

Loading spinner

Combatting data governance risks of public generative AI tools Read More »

Staying ahead of the “professionals”: The service-oriented ransomware crime industry

Staying ahead of the “professionals”: The service-oriented ransomware crime industry 12/07/2023 at 07:35 By Help Net Security Ransomware has been a hugely profitable industry for criminal gangs for the last few years. The total amount of ransom paid since 2020 is estimated to be at least $2 billion, and this has both motivated and enabled

React to this headline:

Loading spinner

Staying ahead of the “professionals”: The service-oriented ransomware crime industry Read More »

How Google Cloud’s AML AI redefines the fight against money laundering

How Google Cloud’s AML AI redefines the fight against money laundering 12/07/2023 at 07:02 By Mirko Zorz Google Cloud’s AML AI represents an advancement in the fight against money laundering. By replacing outdated transaction monitoring systems and embracing AI technology, financial institutions can now stay ahead of evolving financial crime risks, improve operational efficiency, ensure

React to this headline:

Loading spinner

How Google Cloud’s AML AI redefines the fight against money laundering Read More »

CISO perspective on why Boards don’t fully grasp cyber attack risks

CISO perspective on why Boards don’t fully grasp cyber attack risks 11/07/2023 at 07:33 By Mirko Zorz Due to their distinct perspectives, Board members and CISOs often have differing views on cyber attack risks. The discrepancy arises when Boards need cybersecurity expertise, need help comprehending technical jargon, or when CISOs need to communicate in business

React to this headline:

Loading spinner

CISO perspective on why Boards don’t fully grasp cyber attack risks Read More »

Overcoming user resistance to passwordless authentication

Overcoming user resistance to passwordless authentication 10/07/2023 at 07:14 By Help Net Security Many organizations agree in theory that passwordless authentication is the future, but getting there represents a significant change management challenge. The migration to passwordless requires forethought and planning. For example, an organization needs to establish strategic imperatives around security, the user experience,

React to this headline:

Loading spinner

Overcoming user resistance to passwordless authentication Read More »

How to cultivate a culture of continuous cybersecurity improvement

How to cultivate a culture of continuous cybersecurity improvement 06/07/2023 at 07:32 By Help Net Security Regulatory compliance and cybersecurity improvement are not two sides of the same coin: they are distinct pillars that demand specialized attention. Achieving compliance does not create an impenetrable fortress against threats, it merely creates a baseline defense. So, how

React to this headline:

Loading spinner

How to cultivate a culture of continuous cybersecurity improvement Read More »

Promoting responsible AI: Balancing innovation and regulation

Promoting responsible AI: Balancing innovation and regulation 06/07/2023 at 07:02 By Mirko Zorz As AI technology advances, it is essential to remain mindful of familiar and emerging risks. Education is critical to fostering responsible AI innovation, as understanding the technology and its limitations raises standards and benefits everyone. In this Help Net Security interview, Nadir

React to this headline:

Loading spinner

Promoting responsible AI: Balancing innovation and regulation Read More »

Island Enterprise Browser: Intelligent security built into the browsing session

Island Enterprise Browser: Intelligent security built into the browsing session 05/07/2023 at 06:31 By Mirko Zorz In this Help Net Security interview, Mike Fey, CEO of Island, explains the differences between consumer browsers and the Island Enterprise Browser, how it protects organizations’ data, and how it uses contextual information to provide users with a safe

React to this headline:

Loading spinner

Island Enterprise Browser: Intelligent security built into the browsing session Read More »

Cloud security: Sometimes the risks may outweigh the rewards

Cloud security: Sometimes the risks may outweigh the rewards 03/07/2023 at 07:32 By Help Net Security Threat actors are well-aware of the vulnerability of our cloud infrastructure. The internet we have today is not equipped to serve the data needs of the future. When data is stored in the cloud, it can end up across

React to this headline:

Loading spinner

Cloud security: Sometimes the risks may outweigh the rewards Read More »

Unlocking internet’s secrets via monitoring, data collection, and analysis

Unlocking internet’s secrets via monitoring, data collection, and analysis 30/06/2023 at 05:05 By Mirko Zorz In this Help Net Security interview, Ryan Woodley, CEO of Netcraft, discusses the importance of monitoring, collecting, and analyzing internet data to gain a profound understanding of the internet. This insight plays a vital role in protecting and empowering customers.

React to this headline:

Loading spinner

Unlocking internet’s secrets via monitoring, data collection, and analysis Read More »

Preparing health systems for cyber risks and insurance coverage

Preparing health systems for cyber risks and insurance coverage 28/06/2023 at 07:32 By Mirko Zorz Our healthcare systems are at risk of infiltration by threat actors, potentially disrupting services, compromising sensitive data, and even jeopardizing patient outcomes. Among the people addressing these challenges is Dennis Fridrich, VP of Cybersecurity at TRIMEDX, who not only understands

React to this headline:

Loading spinner

Preparing health systems for cyber risks and insurance coverage Read More »

Exploring the persistent threat of cyberattacks on healthcare

Exploring the persistent threat of cyberattacks on healthcare 26/06/2023 at 07:38 By Mirko Zorz In this Help Net Security interview, Brett Harris, Cybersecurity Officer for the Americas at Siemens Healthineers, discusses the long-term impacts of cyberattacks on healthcare institutions and what healthcare providers can do to protect patients’ personal data and medical devices. Can you

React to this headline:

Loading spinner

Exploring the persistent threat of cyberattacks on healthcare Read More »

Operationalizing zero trust in the cloud

Operationalizing zero trust in the cloud 23/06/2023 at 07:39 By Help Net Security Some organizations have bought into the idea that workloads in the cloud are inherently more secure than those on premises. This idea is reinforced by the concept that the cloud service provider (CSP) assumes responsibility for security. However, while a secure cloud

React to this headline:

Loading spinner

Operationalizing zero trust in the cloud Read More »

Cloud-native security hinges on open source

Cloud-native security hinges on open source 22/06/2023 at 07:33 By Help Net Security Technologies like Kubernetes and K3S are synonymous with the success of cloud native computing and the power of open source. It is no accident they have steamrolled the competition. As enterprises look to secure cloud-native environments, open source is the critical piece

React to this headline:

Loading spinner

Cloud-native security hinges on open source Read More »

Unraveling the multifaceted threats facing telecom companies

Unraveling the multifaceted threats facing telecom companies 22/06/2023 at 07:09 By Mirko Zorz In today’s interconnected world, telecom companies serve as gateways, connecting individuals, businesses, and governments. However, this role also makes them prime targets for cyberattacks. From DDoS attacks to sophisticated spyware infiltration, telecom providers face a wide range of threats that can disrupt

React to this headline:

Loading spinner

Unraveling the multifaceted threats facing telecom companies Read More »

How to create SBOMs for container images

How to create SBOMs for container images 21/06/2023 at 09:06 By Help Net Security The importance of software bills of materials (SBOMs) has grown substantially in recent years as organizations recognize the need for greater transparency in the software supply chain. This focus on SBOMs is a response to increasing cybersecurity threats and legislative efforts

React to this headline:

Loading spinner

How to create SBOMs for container images Read More »

Empowering Google security and networking solutions with AI

Empowering Google security and networking solutions with AI 21/06/2023 at 06:47 By Mirko Zorz In this Help Net Security interview, Sunil Potti, VP and GM, Cloud Security Google Cloud, talks about how new security and networking solutions powered by AI help improve security so Google customers can address their most pressing security challenges and remain

React to this headline:

Loading spinner

Empowering Google security and networking solutions with AI Read More »

Scroll to Top