report

Why C-suite leaders are prime cyber targets

Why C-suite leaders are prime cyber targets 2024-08-22 at 06:32 By Help Net Security Senior executives are prime targets for cybercriminals, with 72% of surveyed cybersecurity professionals in the US reporting that cyberattacks have targeted this group in the past 18 months. This trend, highlighted in GetApp’s 2024 Executive Cybersecurity Report, underscores the growing sophistication […]

React to this headline:

Loading spinner

Why C-suite leaders are prime cyber targets Read More »

GenAI models are easily compromised

GenAI models are easily compromised 2024-08-22 at 06:01 By Help Net Security 95% of cybersecurity experts express low confidence in GenAI security measures while red team data shows anyone can easily hack GenAI models, according to Lakera. Attack methods specific to GenAI, or prompt attacks, are easily used by anyone to manipulate the applications, gain

React to this headline:

Loading spinner

GenAI models are easily compromised Read More »

Average DDoS attack costs $6,000 per minute

Average DDoS attack costs $6,000 per minute 2024-08-21 at 06:01 By Help Net Security 2023 saw a surge in the frequency and duration of DDoS attacks, and in the first half of 2024, it’s clear that surge has become the new normal, according to Zayo. DDoS attack duration increases DDoS attacks surged 106% from H2

React to this headline:

Loading spinner

Average DDoS attack costs $6,000 per minute Read More »

Organizations turn to biometrics to counter deepfakes

Organizations turn to biometrics to counter deepfakes 2024-08-20 at 06:31 By Help Net Security The risk of deepfakes is rising with 47% of organizations having encountered a deepfake and 70% of them believing deepfake attacks which are created using generative AI tools, will have a high impact on their organizations, according to iProov. Perceptions of

React to this headline:

Loading spinner

Organizations turn to biometrics to counter deepfakes Read More »

Cybercriminals exploit file sharing services to advance phishing attacks

Cybercriminals exploit file sharing services to advance phishing attacks 2024-08-20 at 06:01 By Help Net Security Threat actors use popular file-hosting or e-signature solutions as a disguise to manipulate their targets into revealing private information or downloading malware, according to Abnormal Security. A file-sharing phishing attack is a unique type of phishing threat in which

React to this headline:

Loading spinner

Cybercriminals exploit file sharing services to advance phishing attacks Read More »

Common API security issues: From exposed secrets to unauthorized access

Common API security issues: From exposed secrets to unauthorized access 2024-08-19 at 06:01 By Help Net Security Despite their role in connecting applications and driving innovation, APIs often suffer from serious security vulnerabilities. Recent investigations reveal that many organizations are struggling with exposed secrets such as passwords and API keys, which attackers frequently misuse. The

React to this headline:

Loading spinner

Common API security issues: From exposed secrets to unauthorized access Read More »

Business and tech consolidation opens doors for cybercriminals

Business and tech consolidation opens doors for cybercriminals 2024-08-16 at 07:36 By Help Net Security Cyber threats continued to intensify in the first half of 2024 as cybercriminals exploited security gaps from growing business and technological consolidation, according to Resilience. Consolidation in business and tech fuels new third-party risks Rebounding merger and acquisition (M&A) activity

React to this headline:

Loading spinner

Business and tech consolidation opens doors for cybercriminals Read More »

74% of IT professionals worry AI tools will replace them

74% of IT professionals worry AI tools will replace them 2024-08-15 at 07:31 By Help Net Security 56% of security professionals are concerned about AI-powered threats, according to Pluralsight. Many organizations lack structured AI training Over half of surveyed technologists are either extremely concerned or moderately concerned about AI-powered threats, with only 6% saying they

React to this headline:

Loading spinner

74% of IT professionals worry AI tools will replace them Read More »

The AI balancing act: Unlocking potential, dealing with security issues, complexity

The AI balancing act: Unlocking potential, dealing with security issues, complexity 2024-08-15 at 06:31 By Help Net Security The rapid integration of AI and GenAI technologies creates a complex mix of challenges and opportunities for organizations. While the potential benefits are clear, many companies struggle with AI literacy, cautious adoption, and the risks of immature

React to this headline:

Loading spinner

The AI balancing act: Unlocking potential, dealing with security issues, complexity Read More »

DDoS attack volume rises, peak power reaches 1.7 Tbps

DDoS attack volume rises, peak power reaches 1.7 Tbps 2024-08-15 at 06:01 By Help Net Security The total number of DDoS attacks during H1 2024 amounted to 830,000, an increase of 46% when compared to H1 2023, according to Gcore. Peak attack power rose from 1.6 terabits per second (Tbps) in H2 2023 to 1.7

React to this headline:

Loading spinner

DDoS attack volume rises, peak power reaches 1.7 Tbps Read More »

Current attacks, targets, and other threat landscape trends

Current attacks, targets, and other threat landscape trends 2024-08-14 at 06:31 By Help Net Security In this Help Net Security video, Kendall McKay, Strategic Lead, Cyber Threat Intelligence at Cisco Talos, discusses the trends that Cisco Talos incident response observed in incident response engagements from Q2 2024, which covers April to June. While the attacks

React to this headline:

Loading spinner

Current attacks, targets, and other threat landscape trends Read More »

How CIOs, CTOs, and CISOs view cyber risks differently

How CIOs, CTOs, and CISOs view cyber risks differently 2024-08-13 at 06:31 By Help Net Security C-suite executives face a unique challenge: aligning their priorities between driving technological innovation and ensuring business resilience while managing ever-evolving cyber threats from criminals adept at exploiting the latest technologies, according to LevelBlue. This balancing act highlights the complexity

React to this headline:

Loading spinner

How CIOs, CTOs, and CISOs view cyber risks differently Read More »

35% of exposed API keys still active, posing major security risks

35% of exposed API keys still active, posing major security risks 2024-08-13 at 06:01 By Help Net Security Nightfall AI’s research revealed that secrets like passwords and API keys were most often found in GitHub, with nearly 350 total secrets exposed per 100 employees every year. Hidden risks of secret sprawl in cloud and SaaS

React to this headline:

Loading spinner

35% of exposed API keys still active, posing major security risks Read More »

74% of ransomware victims were attacked multiple times in a year

74% of ransomware victims were attacked multiple times in a year 2024-08-12 at 07:01 By Help Net Security An alarming trend toward multiple, sometimes simultaneous cyber attacks forces business leaders to re-evaluate their cyber resilience strategies to address common points of failure, including inadequate identity system backup and recovery practices, according to Semperis. Survey of

React to this headline:

Loading spinner

74% of ransomware victims were attacked multiple times in a year Read More »

Misconfigurations and IAM weaknesses top cloud security concerns

Misconfigurations and IAM weaknesses top cloud security concerns 2024-08-12 at 06:02 By Help Net Security Traditional cloud security issues often associated with cloud service providers (CSPs) are continuing to decrease in importance, according to the Top Threats to Cloud Computing 2024 report by the Cloud Security Alliance. Misconfigurations, IAM weaknesses, and API risks remain critical

React to this headline:

Loading spinner

Misconfigurations and IAM weaknesses top cloud security concerns Read More »

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals 2024-08-09 at 07:32 By Help Net Security The sophistication of cyber threats has escalated dramatically, with malicious actors’ deploying advanced tactics, techniques, and procedures (TTPs) to exploit vulnerabilities and evade detection, according to Darktrace. Subscription-based tools such as Malware-as-a-Service (MaaS) and Ransomware-as-a-Service (RaaS) have also lowered the barrier-to-entry

React to this headline:

Loading spinner

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals Read More »

Shorter TLS certificate lifespans expected to complicate management efforts

Shorter TLS certificate lifespans expected to complicate management efforts 2024-08-09 at 07:01 By Help Net Security 76% of security leaders recognize the pressing need to move to shorter certificate lifespans to improve security, according to Venafi. However, many feel unprepared to take action, with 77% saying the shift to 90-day certificates will mean more outages

React to this headline:

Loading spinner

Shorter TLS certificate lifespans expected to complicate management efforts Read More »

Where internal audit teams are spending most of their time

Where internal audit teams are spending most of their time 2024-08-09 at 06:30 By Help Net Security Over half of key stakeholders including audit committees, company boards, and chief financial officers are looking to internal audit teams to take on more risk-related work, according to AuditBoard. The study revealed that these expanding expectations are coming

React to this headline:

Loading spinner

Where internal audit teams are spending most of their time Read More »

Ransomware operators continue to innovate

Ransomware operators continue to innovate 2024-08-08 at 06:01 By Help Net Security Ransomware groups continue to refine their craft, building and scaling business models that resemble legitimate corporate enterprises, according to Rapid7. They market their services to prospective buyers, offer company insiders commissions in exchange for access, and run formal bug bounty programs. In addition,

React to this headline:

Loading spinner

Ransomware operators continue to innovate Read More »

Ransomware in 2024: More Attacks, More Leaks, and Increased Sophistication

Ransomware in 2024: More Attacks, More Leaks, and Increased Sophistication 2024-08-07 at 16:01 By Kevin Townsend The ransomware scourge is still growing and still successful for attackers, Rapid7’s Ransomware Radar Report 2024 shows. The post Ransomware in 2024: More Attacks, More Leaks, and Increased Sophistication appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Ransomware in 2024: More Attacks, More Leaks, and Increased Sophistication Read More »

Scroll to Top