report

16% of organizations experience disruptions due to insufficient AI maturity

16% of organizations experience disruptions due to insufficient AI maturity 2024-07-26 at 07:31 By Help Net Security While sysadmins recognize AI’s potential, significant gaps in education, cautious organizational adoption, and insufficient AI maturity hinder widespread implementation, leading to mixed results and disruptions in 16% of organizations, according to Action1. Knowledge gap and training needs Sysadmins’ […]

React to this headline:

Loading spinner

16% of organizations experience disruptions due to insufficient AI maturity Read More »

AI-generated deepfake attacks force companies to reassess cybersecurity

AI-generated deepfake attacks force companies to reassess cybersecurity 2024-07-26 at 07:31 By Help Net Security As AI-generated deepfake attacks and identity fraud become more prevalent, companies are developing response plans to address these threats, according to GetApp. In fact, 73% of US respondents report that their organization has developed a deepfake response plan. This concern

React to this headline:

Loading spinner

AI-generated deepfake attacks force companies to reassess cybersecurity Read More »

Most CISOs feel unprepared for new compliance regulations

Most CISOs feel unprepared for new compliance regulations 2024-07-26 at 06:31 By Help Net Security With the new stringent regulations, including the SEC’s cybersecurity disclosure rules in the USA and the Digital Operational Resilience Act (DORA) in the EU, a significant challenge is emerging for many organizations, according to Onyxia Cyber. CISO role has changed

React to this headline:

Loading spinner

Most CISOs feel unprepared for new compliance regulations Read More »

The most urgent security risks for GenAI users are all data-related

The most urgent security risks for GenAI users are all data-related 2024-07-25 at 06:01 By Help Net Security Regulated data (data that organizations have a legal duty to protect) makes up more than a third of the sensitive data being shared with GenAI applications—presenting a potential risk to businesses of costly data breaches, according to

React to this headline:

Loading spinner

The most urgent security risks for GenAI users are all data-related Read More »

AI accelerates code development faster than security teams can keep up

AI accelerates code development faster than security teams can keep up 2024-07-24 at 06:01 By Help Net Security 91% of respondents say their security budget is increasing this year, demonstrating a growing recognition of the importance of cybersecurity within organizations, according to Seemplicity. Vendor environments introduce complexity and fragmentation Seemplicity surveyed 300 US cybersecurity professionals

React to this headline:

Loading spinner

AI accelerates code development faster than security teams can keep up Read More »

Despite economic uncertainty, organizations are prioritizing SaaS security investments

Despite economic uncertainty, organizations are prioritizing SaaS security investments 2024-07-23 at 06:31 By Mirko Zorz In this Help Net Security video, Maor Bin, CEO and Co-Founder of Adaptive Shield, discusses the key findings of their recent annual SaaS Security Survey Report, conducted in partnership with the Cloud Security Alliance (CSA). Seventy percent of organizations have

React to this headline:

Loading spinner

Despite economic uncertainty, organizations are prioritizing SaaS security investments Read More »

Ad-injecting malware posing as DwAdsafe ad blocker uses Microsoft-signed driver

Ad-injecting malware posing as DwAdsafe ad blocker uses Microsoft-signed driver 2024-07-22 at 06:01 By Help Net Security ESET Research has discovered a sophisticated Chinese browser injector: a signed, vulnerable, ad-injecting driver from a mysterious Chinese company. This threat, which ESET dubbed HotPage, comes self-contained in an executable file that installs its main driver and injects

React to this headline:

Loading spinner

Ad-injecting malware posing as DwAdsafe ad blocker uses Microsoft-signed driver Read More »

One-third of dev professionals unfamiliar with secure coding practices

One-third of dev professionals unfamiliar with secure coding practices 2024-07-19 at 07:01 By Help Net Security Attackers consistently discover and exploit software vulnerabilities, highlighting the increasing importance of robust software security, according to OpenSSF and the Linux Foundation. Despite this, many developers lack the essential knowledge and skills to effectively implement secure software development. Lack

React to this headline:

Loading spinner

One-third of dev professionals unfamiliar with secure coding practices Read More »

CISOs must shift from tactical defense to strategic leadership

CISOs must shift from tactical defense to strategic leadership 2024-07-19 at 06:31 By Help Net Security Cyber threats are advancing quickly in size and sophistication, largely because of the rapid evolution of technology, increasing sophistication of cyber attackers, and the expansion of attack surfaces through interconnected systems and devices, according to Ivanti. Ivanti’s research shows

React to this headline:

Loading spinner

CISOs must shift from tactical defense to strategic leadership Read More »

Most GitHub Actions workflows are insecure in some way

Most GitHub Actions workflows are insecure in some way 2024-07-17 at 06:01 By Help Net Security Most GitHub Actions are susceptible to exploitation; they are overly privileged or have risky dependencies, according to Legit Security. GitHub Actions security flaws pose major risks The report found the GitHub Actions marketplace’s security posture to be especially concerning,

React to this headline:

Loading spinner

Most GitHub Actions workflows are insecure in some way Read More »

Paris 2024 Olympics to face complex cyber threats

Paris 2024 Olympics to face complex cyber threats 2024-07-16 at 06:03 By Help Net Security While previous Olympic games have faced cybersecurity threats, the Games of the XXXIII Olympiad, also known as Paris 2024, will see the largest number of threats, the most complex threat landscape, the largest ecosystem of threat actors, and the highest

React to this headline:

Loading spinner

Paris 2024 Olympics to face complex cyber threats Read More »

Pressure mounts for C-Suite executives to implement GenAI solutions

Pressure mounts for C-Suite executives to implement GenAI solutions 2024-07-15 at 06:01 By Help Net Security 87% of C-Suite executives feel under pressure to implement GenAI solutions at speed and scale, according to RWS. Despite these pressures, 76% expressed an overwhelming excitement across their organization for the potential benefits of GenAI. However, this excitement is

React to this headline:

Loading spinner

Pressure mounts for C-Suite executives to implement GenAI solutions Read More »

Top priorities for compliance leaders this year

Top priorities for compliance leaders this year 2024-07-12 at 06:31 By Help Net Security Legal, compliance and privacy leaders list strengthening their personal impact on company strategy as their top priority for 2024, according to Gartner. Improving third party risk management (TPRM), and ensuring compliance programs can keep pace with fast-moving regulatory requirements are the

React to this headline:

Loading spinner

Top priorities for compliance leaders this year Read More »

Valuable insights for making the right cybersecurity decisions

Valuable insights for making the right cybersecurity decisions 2024-07-11 at 06:01 By Help Net Security This article compiles excerpts from various reports, presenting statistics and insights that could be helpful for CISOs. CISOs becoming more comfortable with risk levels Netskope | The Modern CISO: Bringing Balance | June 2024 Contradicting legacy stereotypes of the CISO

React to this headline:

Loading spinner

Valuable insights for making the right cybersecurity decisions Read More »

73% of security pros use unauthorized SaaS applications

73% of security pros use unauthorized SaaS applications 2024-07-10 at 06:01 By Help Net Security 73% of security professionals admit to using SaaS applications that had not been provided by their company’s IT team in the past year, according to Next DLP. Unauthorized tool use poses major risks for organizations This is despite the fact

React to this headline:

Loading spinner

73% of security pros use unauthorized SaaS applications Read More »

Organizations change recruitment strategies to find cyber talent

Organizations change recruitment strategies to find cyber talent 2024-07-08 at 06:01 By Help Net Security An estimated 4 million professionals are needed to fill the growing cybersecurity workforce gap, according to Fortinet. At the same time, Fortinet’s 2024 Global Cybersecurity Skills Gap Report found that 70% of organizations indicated that the cybersecurity skills shortage creates

React to this headline:

Loading spinner

Organizations change recruitment strategies to find cyber talent Read More »

Infostealing malware masquerading as generative AI tools

Infostealing malware masquerading as generative AI tools 2024-07-05 at 08:01 By Help Net Security Over the past six months, there has been a notable surge in Android financial threats – malware targeting victims’ mobile banking funds, whether in the form of ‘traditional’ banking malware or, more recently, cryptostealers, according to ESET. Vidar infostealer targets Windows

React to this headline:

Loading spinner

Infostealing malware masquerading as generative AI tools Read More »

99% of IoT exploitation attempts rely on previously known CVEs

99% of IoT exploitation attempts rely on previously known CVEs 2024-07-05 at 07:31 By Help Net Security The explosion of Internet of Things (IoT) devices has brought about a wide range of security and privacy challenges, according to Bitdefender and NETGEAR. The report is based on global telemetry of 3.8 million homes and 50 million

React to this headline:

Loading spinner

99% of IoT exploitation attempts rely on previously known CVEs Read More »

47% of corporate data stored in the cloud is sensitive

47% of corporate data stored in the cloud is sensitive 2024-07-05 at 07:01 By Help Net Security As the use of the cloud continues to be strategically vital to many organizations, cloud resources have become the biggest targets for cyberattacks, with SaaS applications (31%), cloud storage (30%) and cloud management infrastructure (26%) cited as the

React to this headline:

Loading spinner

47% of corporate data stored in the cloud is sensitive Read More »

Organizations weigh the risks and rewards of using AI

Organizations weigh the risks and rewards of using AI 2024-07-05 at 06:31 By Help Net Security 78% of organizations are tracking AI as an emerging risk while simultaneously adopting the technology themselves, according to AuditBoard. Organizations prioritize AI risk assessment The report, based on a survey of over 400 security professionals in the US involved

React to this headline:

Loading spinner

Organizations weigh the risks and rewards of using AI Read More »

Scroll to Top