policy

How to make Infrastructure as Code secure by default

How to make Infrastructure as Code secure by default 2024-09-13 at 07:46 By Help Net Security Infrastructure as Code (IaC) has become a widely adopted practice in modern DevOps, automating the management and provisioning of technology infrastructure through machine-readable definition files. What can we to do make IaC secure by default? Security workflows for IaC […]

React to this headline:

Loading spinner

How to make Infrastructure as Code secure by default Read More »

Best practices for implementing the Principle of Least Privilege

Best practices for implementing the Principle of Least Privilege 2024-09-09 at 07:02 By Mirko Zorz In this Help Net Security interview, Umaimah Khan, CEO of Opal Security, shares her insights on implementing the Principle of Least Privilege (PoLP). She discusses best practices for effective integration, benefits for operational efficiency and audit readiness, and how to

React to this headline:

Loading spinner

Best practices for implementing the Principle of Least Privilege Read More »

Key metrics for monitoring and improving ZTNA implementations

Key metrics for monitoring and improving ZTNA implementations 2024-08-13 at 07:01 By Mirko Zorz In this Help Net Security interview, Dean Hamilton, CTO at Wilson Perumal & Company, discusses the complexities of zero trust network access (ZTNA) implementation, focusing on balancing security with operational efficiency. Hamilton highlights strategic planning, collaboration between IT and business leaders,

React to this headline:

Loading spinner

Key metrics for monitoring and improving ZTNA implementations Read More »

The CISO’s approach to AI: Balancing transformation with trust

The CISO’s approach to AI: Balancing transformation with trust 2024-07-23 at 07:31 By Help Net Security As organizations increasingly adopt third-party AI tools to streamline operations and gain a competitive edge, they also invite a host of new risks. Many companies are unprepared, lacking clear policies and adequate employee training to mitigate these new dangers.

React to this headline:

Loading spinner

The CISO’s approach to AI: Balancing transformation with trust Read More »

Laying the groundwork for zero trust in the military

Laying the groundwork for zero trust in the military 2024-07-18 at 07:01 By Mirko Zorz In this Help Net Security interview, Curtis Arnold, VP and Chief Scientist at Core4ce, discusses the starting points for military training in zero trust principles, emphasizing foundational technologies and a unified taxonomy. Arnold provides insights into the DoD’s Zero Trust

React to this headline:

Loading spinner

Laying the groundwork for zero trust in the military Read More »

Overlooked essentials: API security best practices

Overlooked essentials: API security best practices 2024-07-17 at 07:31 By Mirko Zorz In this Help Net Security, Ankita Gupta, CEO at Akto, discusses API security best practices, advocating for authentication protocols like OAuth 2.0 and OpenID Connect, strict HTTPS encryption, and the use of JWTs for stateless authentication. Gupta recommends role-based access control (RBAC) and

React to this headline:

Loading spinner

Overlooked essentials: API security best practices Read More »

GDPR turns six: Expert discusses AI impact

GDPR turns six: Expert discusses AI impact 2024-06-11 at 06:31 By Help Net Security The European Union’s GDPR policy came into effect six years ago. Since then, it has become widely regarded as the standard for data sharing, but the rise of new technology has questioned its suitability and relevance. In this Help Net Security

React to this headline:

Loading spinner

GDPR turns six: Expert discusses AI impact Read More »

Unpacking CISA’s AI guidelines

Unpacking CISA’s AI guidelines 2024-06-07 at 07:01 By Help Net Security CISA’s late April AI and infrastructure guidelines address 16 sectors along with their cybersecurity needs and operations concerning the growth of AI as a tool to build both federal and vendor cybersecurity infrastructure in the federal marketplace. In this Help Net Security video, Tom

React to this headline:

Loading spinner

Unpacking CISA’s AI guidelines Read More »

Avoiding the cybersecurity blame game

Avoiding the cybersecurity blame game 2024-05-29 at 07:31 By Help Net Security Cyber risk management has many components. Those who do it well will conduct comprehensive risk assessments, enact well-documented and well-communicated processes and controls, and fully implemented monitoring and review requirements. Processes and controls typically comprise policies, which will include detailed explanations of the

React to this headline:

Loading spinner

Avoiding the cybersecurity blame game Read More »

CISOs pursuing AI readiness should start by updating the org’s email security policy

CISOs pursuing AI readiness should start by updating the org’s email security policy 2024-05-23 at 08:03 By Anamarija Pogorelec Over the past few years, traditional phishing messages — with their pervasive linguistic errors, thinly-veiled malicious payloads, and often outlandish pretexts — have been on the decline. Easily detected by most of today’s standard email security

React to this headline:

Loading spinner

CISOs pursuing AI readiness should start by updating the org’s email security policy Read More »

Are you meeting your cyber insurance requirements?

Are you meeting your cyber insurance requirements? 2024-05-14 at 06:31 By Help Net Security Cyber insurance policies are specifically designed to offer financial protection to organizations in the face of cyber attacks, data breaches, or other cybersecurity incidents. While they can provide a sense of security, it’s crucial to be aware of their limitations. In

React to this headline:

Loading spinner

Are you meeting your cyber insurance requirements? Read More »

Establishing a security baseline for open source projects

Establishing a security baseline for open source projects 2024-05-13 at 08:01 By Mirko Zorz In this Help Net Security interview, Dana Wang, Chief Architect at OpenSSF, discusses the most significant barriers to improving open-source software security (OSS security) and opportunities for overcoming these challenges. The OpenSSF community has developed open-source security tools and projects, aiming

React to this headline:

Loading spinner

Establishing a security baseline for open source projects Read More »

Why SMBs are facing significant security, business risks

Why SMBs are facing significant security, business risks 2024-05-09 at 06:31 By Help Net Security In this Help Net Security video, Alex Cox, Director of Threat Intelligence at LastPass, discusses how human factors are getting in the way while SMB leaders report investing more time, attention, and budget in cybersecurity. According to LastPass, these factors

React to this headline:

Loading spinner

Why SMBs are facing significant security, business risks Read More »

Making cybersecurity more appealing to women, closing the skills gap

Making cybersecurity more appealing to women, closing the skills gap 2024-05-01 at 07:31 By Mirko Zorz In this Help Net Security interview, Charly Davis, CCO at Sapphire, provides insights into the current challenges and barriers women face in the cybersecurity industry. Davis emphasizes the need for proactive strategies to attract diverse talent, improve mentorship opportunities,

React to this headline:

Loading spinner

Making cybersecurity more appealing to women, closing the skills gap Read More »

Building a strong cloud security posture

Building a strong cloud security posture 2024-05-01 at 06:31 By Help Net Security In this Help Net Security video, David Kellerman, Field CTO at Cymulate, discusses how cloud security still seems to lag even as the cloud grows in popularity and usage. Many leaders are unaware that they need to secure the cloud the same

React to this headline:

Loading spinner

Building a strong cloud security posture Read More »

How to optimize your bug bounty programs

How to optimize your bug bounty programs 2024-04-22 at 08:02 By Mirko Zorz In this Help Net Security interview, Roy Davis, Manager – Vulnerability Management & Bug Bounty at Zoom, discusses the role bug bounty programs play in identifying security vulnerabilities and facilitating collaboration with researchers. He offers advice to organizations, stressing the importance of

React to this headline:

Loading spinner

How to optimize your bug bounty programs Read More »

How Google’s 90-day TLS certificate validity proposal will affect enterprises

How Google’s 90-day TLS certificate validity proposal will affect enterprises 2024-04-11 at 08:01 By Help Net Security Announced last year, Google’s proposal to reduce the lifespan of TLS (transport layer security) certificates from 13 months to 90 days could be implemented in the near future. It will certainly improve security and shrink the window of

React to this headline:

Loading spinner

How Google’s 90-day TLS certificate validity proposal will affect enterprises Read More »

Stopping security breaches by managing AppSec posture

Stopping security breaches by managing AppSec posture 2024-04-11 at 06:01 By Help Net Security Many security vulnerabilities result from human error, and the majority of these are reflected in the application layer. These errors may occur at any stage in the software development life cycle, from code to cloud. In this Help Net Security video,

React to this headline:

Loading spinner

Stopping security breaches by managing AppSec posture Read More »

Make your code immutable to avoid jail, policy exec advises devs

Make your code immutable to avoid jail, policy exec advises devs 2024-04-10 at 05:02 By Cointelegraph by Brayden Lindrea Smart contracts that can be turned on and off by a multisignature mechanism or governance vote are potentially problematic, says Coin Center’s Peter Van Valkenburgh. This article is an excerpt from Cointelegraph.com News View Original Source

React to this headline:

Loading spinner

Make your code immutable to avoid jail, policy exec advises devs Read More »

How advances in AI are impacting business cybersecurity

How advances in AI are impacting business cybersecurity 2024-03-12 at 07:52 By Help Net Security While ChatGPT and Bard have proven to be valuable tools for developers, marketers, and consumers, they also carry the risk of unintentionally exposing sensitive and confidential data. From a security point of view, it always pays to think one step

React to this headline:

Loading spinner

How advances in AI are impacting business cybersecurity Read More »

Optimized by Optimole
Scroll to Top