risk assessment

Leveraging dynamic configuration for seamless and compliant software changes

Leveraging dynamic configuration for seamless and compliant software changes 2024-07-31 at 06:01 By Mirko Zorz In this Help Net Security interview, Konrad Niemiec, CEO and Founder of Lekko, discusses the benefits of dynamic configuration in preventing system outages and enabling faster response times during incidents. Niemiec explains how dynamic configuration evolves feature flagging, supports operational […]

React to this headline:

Loading spinner

Leveraging dynamic configuration for seamless and compliant software changes Read More »

OWASP dep-scan: Open-source security and risk audit tool

OWASP dep-scan: Open-source security and risk audit tool 2024-05-16 at 08:01 By Mirko Zorz OWASP dep-scan is an open-source security and risk assessment tool that leverages information on vulnerabilities, advisories, and licensing restrictions for project dependencies. It supports local repositories and container images as input sources, making it suitable for integration with ASPM/VM platforms and

React to this headline:

Loading spinner

OWASP dep-scan: Open-source security and risk audit tool Read More »

Key questions to ask when tailoring defensive stacks

Key questions to ask when tailoring defensive stacks 2024-05-15 at 06:31 By Help Net Security In this Help Net Security video, Scott Small, Director of Cyber Threat Intelligence at Tidal Cyber, outlines the questions you need to ask your security team when tailoring a defense stack against your current threat landscape. Small talks about what

React to this headline:

Loading spinner

Key questions to ask when tailoring defensive stacks Read More »

How to optimize your bug bounty programs

How to optimize your bug bounty programs 2024-04-22 at 08:02 By Mirko Zorz In this Help Net Security interview, Roy Davis, Manager – Vulnerability Management & Bug Bounty at Zoom, discusses the role bug bounty programs play in identifying security vulnerabilities and facilitating collaboration with researchers. He offers advice to organizations, stressing the importance of

React to this headline:

Loading spinner

How to optimize your bug bounty programs Read More »

How Google’s 90-day TLS certificate validity proposal will affect enterprises

How Google’s 90-day TLS certificate validity proposal will affect enterprises 2024-04-11 at 08:01 By Help Net Security Announced last year, Google’s proposal to reduce the lifespan of TLS (transport layer security) certificates from 13 months to 90 days could be implemented in the near future. It will certainly improve security and shrink the window of

React to this headline:

Loading spinner

How Google’s 90-day TLS certificate validity proposal will affect enterprises Read More »

Why cyber maturity assessment should become standard practice

Why cyber maturity assessment should become standard practice 2024-03-05 at 08:05 By Help Net Security Understanding risk is one thing, but how do you know if your organization has what it takes to withstand those risks being realized? Establishing cyber maturity can help determine resilience, where the strengths and weaknesses lie, and what needs to

React to this headline:

Loading spinner

Why cyber maturity assessment should become standard practice Read More »

A closer look at Israeli cybersecurity funding and M&A activity in 2023

A closer look at Israeli cybersecurity funding and M&A activity in 2023 2024-02-21 at 07:01 By Help Net Security Last year was challenging for the global market, and the market downturn greatly affected even the historically resilient cybersecurity ecosystem. In this Help Net Security video, Merav Ben Avi, Content Manager at YL Ventures, talks about

React to this headline:

Loading spinner

A closer look at Israeli cybersecurity funding and M&A activity in 2023 Read More »

Integrating cybersecurity into vehicle design and manufacturing

Integrating cybersecurity into vehicle design and manufacturing 2024-02-12 at 08:01 By Mirko Zorz In this Help Net Security interview, Yaron Edan, CISO at REE Automotive, discusses the cybersecurity landscape of the automotive industry, mainly focusing on electric and connected vehicles. Edan highlights the challenges of technological advancements and outlines strategies for automakers to address cyber

React to this headline:

Loading spinner

Integrating cybersecurity into vehicle design and manufacturing Read More »

Key strategies for ISO 27001 compliance adoption

Key strategies for ISO 27001 compliance adoption 2024-02-09 at 07:32 By Mirko Zorz In this Help Net Security interview, Robin Long, founder of Kiowa Security, shares insights on how best to approach the implementation of the ISO/IEC 27001 information security standard. Long advises organizations to establish a detailed project roadmap and to book certification audits

React to this headline:

Loading spinner

Key strategies for ISO 27001 compliance adoption Read More »

Proactive cybersecurity: A strategic approach to cost efficiency and crisis management

Proactive cybersecurity: A strategic approach to cost efficiency and crisis management 2024-01-31 at 07:31 By Mirko Zorz In this Help Net Security interview, Stephanie Hagopian, VP of Security at CDW, discusses offensive strategies in the face of complex cyberattacks and the role of the zero-trust model. The conversation also covers the essential steps for a

React to this headline:

Loading spinner

Proactive cybersecurity: A strategic approach to cost efficiency and crisis management Read More »

Balancing AI benefits with security and privacy risks in healthcare

Balancing AI benefits with security and privacy risks in healthcare 2024-01-30 at 06:01 By Help Net Security To manage an environment of increasing risks and limited resources, healthcare internal audit and compliance departments must align their risk assessments and audit work plans to areas most vital to achieving the strategic goals and business objectives of

React to this headline:

Loading spinner

Balancing AI benefits with security and privacy risks in healthcare Read More »

Prioritizing cybercrime intelligence for effective decision-making in cybersecurity

Prioritizing cybercrime intelligence for effective decision-making in cybersecurity 2024-01-29 at 07:32 By Mirko Zorz In this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Our discussion will cover a range of essential aspects, from the importance of continuous adaptation in cybersecurity strategies to practical advice

React to this headline:

Loading spinner

Prioritizing cybercrime intelligence for effective decision-making in cybersecurity Read More »

Vulnerability disclosure: Legal risks and ethical considerations for researchers

Vulnerability disclosure: Legal risks and ethical considerations for researchers 27/11/2023 at 07:32 By Mirko Zorz In this Help Net Security interview, Eddie Zhang, Principal Consultant at Project Black, explores the complex and often controversial world of vulnerability disclosure in cybersecurity. Zhang explores the intricate balancing act that researchers must perform when navigating the interests of

React to this headline:

Loading spinner

Vulnerability disclosure: Legal risks and ethical considerations for researchers Read More »

NIS2 and its global ramifications

NIS2 and its global ramifications 24/11/2023 at 08:31 By Help Net Security The Network and Information Systems Directive (NIS2), due to come into effect in October 2024, seeks to improve cyber resilience in the European Union (EU). Its effects are likely to be wider reaching, though, bringing in more stringent processes and controls and redefining

React to this headline:

Loading spinner

NIS2 and its global ramifications Read More »

Smaller businesses embrace GenAI, overlook security measures

Smaller businesses embrace GenAI, overlook security measures 20/11/2023 at 08:02 By Help Net Security Organizations are feeling the pressure to rush into generative AI (GenAI) tool usage, despite significant security concerns, according to Zscaler. More than 900 global IT decision makers, although 89% of organizations consider GenAI tools like ChatGPT to be a potential security

React to this headline:

Loading spinner

Smaller businesses embrace GenAI, overlook security measures Read More »

Collaborative strategies are key to enhanced ICS security

Collaborative strategies are key to enhanced ICS security 14/11/2023 at 08:32 By Mirko Zorz In this Help Net Security interview, Marko Gulan, Cyber Security Consultant at Schneider Electric, discusses the complexities of safeguarding industrial control systems (ICS). Our conversation will explore the importance of cross-departmental collaboration, balancing security with system functionality, and the dynamic nature

React to this headline:

Loading spinner

Collaborative strategies are key to enhanced ICS security Read More »

Rethinking cyber risk: The case against spreadsheets

Rethinking cyber risk: The case against spreadsheets 10/11/2023 at 08:02 By Help Net Security In this Help Net Security video, Christina Hoefer, VP of Global Industrial Enterprise at Forescout, discusses why it is time for manufacturers/OT security leaders to “toss the spreadsheet” regarding their traditional methods of tracking data for cyber risk assessments. She addresses

React to this headline:

Loading spinner

Rethinking cyber risk: The case against spreadsheets Read More »

Navigating OT/IT convergence and securing ICS environments

Navigating OT/IT convergence and securing ICS environments 23/10/2023 at 07:33 By Help Net Security Escalating threats to operational technology (OT) have prompted an increasing number of global enterprises to adopt sophisticated technologies and services to enhance the security of their assets. In this Help Net Security video, Christopher Warner, Senior GRC-OT Security Consultant at GuidePoint

React to this headline:

Loading spinner

Navigating OT/IT convergence and securing ICS environments Read More »

The real impact of the cybersecurity poverty line on small organizations

The real impact of the cybersecurity poverty line on small organizations 20/10/2023 at 07:03 By Mirko Zorz The financial constraints many smaller organizations face often cast shadows on their ability to fortify defenses. In this Help Net Security interview, Brent Deterding, CISO at Afni, delves into the realities and myths surrounding the cybersecurity poverty line,

React to this headline:

Loading spinner

The real impact of the cybersecurity poverty line on small organizations Read More »

Unmasking the limitations of yearly penetration tests

Unmasking the limitations of yearly penetration tests 12/10/2023 at 07:31 By Mirko Zorz In this Help Net Security interview, Charles d’Hondt, Head of Operations, Ambionics Security, talks about the necessity of implementing continuous penetration testing because yearly ones are not enough. They leave blind spots and cannot match the security needs of regular releases and

React to this headline:

Loading spinner

Unmasking the limitations of yearly penetration tests Read More »

Optimized by Optimole
Scroll to Top