remediation

Strategies for preventing AI misuse in cybersecurity

Strategies for preventing AI misuse in cybersecurity 2024-05-06 at 08:01 By Mirko Zorz As organizations increasingly adopt AI, they face unique challenges in updating AI models to keep pace with evolving threats while ensuring seamless integration into existing cybersecurity frameworks. In this Help Net Security interview, Pukar Hamal, CEO at SecurityPal, discusses the integration of […]

React to this headline:

Loading spinner

Strategies for preventing AI misuse in cybersecurity Read More »

Does AI remediation spell the end for developers in 2024?

Does AI remediation spell the end for developers in 2024? 2024-02-27 at 07:03 By Help Net Security Big tech firms are already rolling out AI remediation tools to prevent developers from introducing security risks into the software development lifecycle (SDLC). In this Help Net Security video, Matias Madou, CTO at Secure Code Warrior, discusses how

React to this headline:

Loading spinner

Does AI remediation spell the end for developers in 2024? Read More »

The effect of omission bias on vulnerability management

The effect of omission bias on vulnerability management 2024-01-24 at 08:31 By Help Net Security Whether we’d like to admit it to ourselves or not, all humans harbor subconscious biases that powerfully influence our behavior. One of these is the omission bias, which has interesting ramifications in the world of cyber security, specifically vulnerability management.

React to this headline:

Loading spinner

The effect of omission bias on vulnerability management Read More »

Vulnerability disclosure: Legal risks and ethical considerations for researchers

Vulnerability disclosure: Legal risks and ethical considerations for researchers 27/11/2023 at 07:32 By Mirko Zorz In this Help Net Security interview, Eddie Zhang, Principal Consultant at Project Black, explores the complex and often controversial world of vulnerability disclosure in cybersecurity. Zhang explores the intricate balancing act that researchers must perform when navigating the interests of

React to this headline:

Loading spinner

Vulnerability disclosure: Legal risks and ethical considerations for researchers Read More »

Scaling rapidly? Your application security strategies need to keep up

Scaling rapidly? Your application security strategies need to keep up 23/10/2023 at 07:01 By Help Net Security Modern application security strategies must support and enable modern software development, even as it rapidly scales, according to Mend.io. Just 52% of companies can effectively remediate critical vulnerabilities and only 41% are confident they can manage the security

React to this headline:

Loading spinner

Scaling rapidly? Your application security strategies need to keep up Read More »

How to go from collecting risk data to actually reducing risk?

How to go from collecting risk data to actually reducing risk? 17/10/2023 at 08:17 By Help Net Security Organizations trying to cope with securing their expanding attack surfaces eventually find themselves at a crossroads: they need to move beyond finding risks to effectively mitigating risk. Making that transition starts with a shift from using “risks

React to this headline:

Loading spinner

How to go from collecting risk data to actually reducing risk? Read More »

Keeping up with the demands of the cyber insurance market

Keeping up with the demands of the cyber insurance market 12/10/2023 at 08:01 By Help Net Security Cyber insurance has been around longer than most of us think. When American International Group (AIG) launched the first cyber insurance policy in 1997, it stepped into completely unknown territory to gain market share. Now, 26 years later,

React to this headline:

Loading spinner

Keeping up with the demands of the cyber insurance market Read More »

Why zero trust delivers even more resilience than you think

Why zero trust delivers even more resilience than you think 10/10/2023 at 08:04 By Help Net Security Ten years ago, zero trust was an exciting, innovative perspective shift that security experts were excited to explore; today, it’s more likely to be framed as an inevitable trend than as a mere option on the security menu.

React to this headline:

Loading spinner

Why zero trust delivers even more resilience than you think Read More »

Tackling cyber risks head-on using security questionnaires

Tackling cyber risks head-on using security questionnaires 04/10/2023 at 07:33 By Mirko Zorz In this Help Net Security interview, Gaspard de Lacroix-Vaubois, CEO at Skypher, talks about the implementation of security questionnaires and how they facilitate assessments and accountability across all participants in the technology supply chain, fostering trust and safeguarding sensitive data. Many organizations

React to this headline:

Loading spinner

Tackling cyber risks head-on using security questionnaires Read More »

Despite rising insider risk costs, budgets are being wasted in the wrong places

Despite rising insider risk costs, budgets are being wasted in the wrong places 25/09/2023 at 06:02 By Help Net Security The cost of an insider risk is the highest it’s ever been, as organizations spend more time than ever trying to contain insider incidents, according to DTEX Systems. The average annual cost of an insider

React to this headline:

Loading spinner

Despite rising insider risk costs, budgets are being wasted in the wrong places Read More »

Security concerns and outages elevate observability from IT niche to business essential

Security concerns and outages elevate observability from IT niche to business essential 20/09/2023 at 06:47 By Help Net Security Enterprises that leverage observability increase operational efficiency and grow revenue, according to SolarWinds. The report explores how enterprises can act proactively to maximise the advantages of their observability solutions, integrate best practices into implementations, and mitigate

React to this headline:

Loading spinner

Security concerns and outages elevate observability from IT niche to business essential Read More »

The blueprint for a highly effective EASM solution

The blueprint for a highly effective EASM solution 11/09/2023 at 08:04 By Mirko Zorz In this Help Net Security interview, Adrien Petit, CEO at Uncovery, discusses the benefits that organizations can derive from implementing external attack surface management (EASM) solutions, the essential capabilities an EASM solution should possess, and how it deals with uncovering hidden

React to this headline:

Loading spinner

The blueprint for a highly effective EASM solution Read More »

Fresh perspectives needed to manage growing vulnerabilities

Fresh perspectives needed to manage growing vulnerabilities 26/05/2023 at 06:03 By Help Net Security In its inaugural 2023 Offensive Security Vision Report, NetSPI unveils findings that highlight vulnerability trends across applications, cloud, and networks. Vulnerability patterns The report offers a look back — and forward — at some of the most significant vulnerability patterns of

React to this headline:

Loading spinner

Fresh perspectives needed to manage growing vulnerabilities Read More »

Scroll to Top