risk

The most concerning risks for 2024 and beyond

The most concerning risks for 2024 and beyond 2024-03-13 at 07:13 By Help Net Security In this Help Net Security video, Melissa Bischoping, Director, Endpoint Security Research at Tanium, discusses the most concerning risks for 2024 and beyond, from both an internal and external perspective. The post The most concerning risks for 2024 and beyond […]

React to this headline:

Loading spinner

The most concerning risks for 2024 and beyond Read More »

How advances in AI are impacting business cybersecurity

How advances in AI are impacting business cybersecurity 2024-03-12 at 07:52 By Help Net Security While ChatGPT and Bard have proven to be valuable tools for developers, marketers, and consumers, they also carry the risk of unintentionally exposing sensitive and confidential data. From a security point of view, it always pays to think one step

React to this headline:

Loading spinner

How advances in AI are impacting business cybersecurity Read More »

Email security trends in the energy and infrastructure sector

Email security trends in the energy and infrastructure sector 2024-03-11 at 09:07 By Help Net Security In this Help Net Security video, Mike Britton, CISO at Abnormal Security, discusses how energy and infrastructure organizations face an increased risk of business email compromise and vendor email compromise attacks. According to Abnormal Security data, from February 2023

React to this headline:

Loading spinner

Email security trends in the energy and infrastructure sector Read More »

Why cyber maturity assessment should become standard practice

Why cyber maturity assessment should become standard practice 2024-03-05 at 08:05 By Help Net Security Understanding risk is one thing, but how do you know if your organization has what it takes to withstand those risks being realized? Establishing cyber maturity can help determine resilience, where the strengths and weaknesses lie, and what needs to

React to this headline:

Loading spinner

Why cyber maturity assessment should become standard practice Read More »

Understanding employees’ motivations behind risky actions

Understanding employees’ motivations behind risky actions 2024-02-28 at 07:31 By Help Net Security More 68% of employees knowingly put their organizations at risk, potentially leading to ransomware or malware infections, data breaches, or financial loss, according to Proofpoint. Perception on security responsibility And while the incidence of successful phishing attacks has slightly declined (71% of

React to this headline:

Loading spinner

Understanding employees’ motivations behind risky actions Read More »

A step-by-step plan for safe use of GenAI models for software development

A step-by-step plan for safe use of GenAI models for software development 2024-02-22 at 08:01 By Help Net Security If you are a large-scale company, the recent AI boom hasn’t escaped your notice. Today AI is assisting in a large array of development-related and digital-related tasks, from content generation to automation and analysis. The development

React to this headline:

Loading spinner

A step-by-step plan for safe use of GenAI models for software development Read More »

We can’t risk losing staff to alert fatigue

We can’t risk losing staff to alert fatigue 2024-02-14 at 08:32 By Help Net Security The oft-quoted Chinese military strategist Sun Tzu famously claimed: “If you know the enemy and know yourself, you need not fear the result of a hundred battles.” Exchange “battles” for “cyberattacks”, and the maxim will hold. But too much information

React to this headline:

Loading spinner

We can’t risk losing staff to alert fatigue Read More »

Choosing the right partner when outsourcing cybersecurity

Choosing the right partner when outsourcing cybersecurity 2024-02-08 at 07:31 By Mirko Zorz In this Help Net Security interview, Anya Shpilman, Senior Executive, Cyber Security Services at WDigital, discusses the benefits and potential risks of outsourcing cybersecurity services. She compares the cost-effectiveness of outsourcing to maintaining an in-house team, noting the challenges of recruitment, training,

React to this headline:

Loading spinner

Choosing the right partner when outsourcing cybersecurity Read More »

Geopolitical tensions combined with technology will drive new security risks

Geopolitical tensions combined with technology will drive new security risks 2024-01-16 at 06:02 By Help Net Security Misinformation and disinformation are biggest short-term risks, while extreme weather and critical change to Earth systems are greatest long-term concern, according to the Global Risks 2024 Report from the World Economic Forum. Against a backdrop of systemic shifts

React to this headline:

Loading spinner

Geopolitical tensions combined with technology will drive new security risks Read More »

Preventing insider access from leaking to malicious actors

Preventing insider access from leaking to malicious actors 2024-01-15 at 07:32 By Help Net Security In this Help Net Security video, John Morello, CTO of Gutsy, discusses the often-overlooked aspect of cybersecurity – the offboarding process. He outlines the real-world implications and potential impact on an organization’s security posture if off-boarding isn’t handled thoroughly. The

React to this headline:

Loading spinner

Preventing insider access from leaking to malicious actors Read More »

Anecdotes Raises $25 Million for Enterprise GRC Platform

Anecdotes Raises $25 Million for Enterprise GRC Platform 2024-01-10 at 16:47 By Eduard Kovacs Anecdotes has raised $25 million in Series B funding, which brings the total investment to $55 million, for its compliance platform. The post Anecdotes Raises $25 Million for Enterprise GRC Platform appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Anecdotes Raises $25 Million for Enterprise GRC Platform Read More »

Top LLM vulnerabilities and how to mitigate the associated risk

Top LLM vulnerabilities and how to mitigate the associated risk 2024-01-10 at 07:31 By Help Net Security As large language models (LLMs) become more prevalent, a comprehensive understanding of the LLM threat landscape remains elusive. But this uncertainty doesn’t mean progress should grind to a halt: Exploring AI is essential to staying competitive, meaning CISOs

React to this headline:

Loading spinner

Top LLM vulnerabilities and how to mitigate the associated risk Read More »

If you prepare, a data security incident will not cause an existential crisis

If you prepare, a data security incident will not cause an existential crisis 2024-01-09 at 08:02 By Help Net Security Why is it that when a company becomes aware of a potential data security incident, the team working on it (and others who are made aware that “something” is going on) have an immediate and

React to this headline:

Loading spinner

If you prepare, a data security incident will not cause an existential crisis Read More »

The impact of prompt injection in LLM agents

The impact of prompt injection in LLM agents 19/12/2023 at 08:31 By Help Net Security Prompt injection is, thus far, an unresolved challenge that poses a significant threat to Language Model (LLM) integrity. This risk is particularly alarming when LLMs are turned into agents that interact directly with the external world, utilizing tools to fetch

React to this headline:

Loading spinner

The impact of prompt injection in LLM agents Read More »

Aim for a modern data security approach

Aim for a modern data security approach 08/12/2023 at 08:32 By Help Net Security Risk, compliance, governance, and security professionals are finally realizing the importance of subjecting sensitive workloads to robust data governance and protection the moment the data begins traversing the data pipeline. Many organizations no longer feel it’s adequate to secure data only

React to this headline:

Loading spinner

Aim for a modern data security approach Read More »

Third-party breaches shake the foundations of the energy sector

Third-party breaches shake the foundations of the energy sector 07/12/2023 at 07:02 By Help Net Security 90% of the world’s largest energy companies experienced a third-party breach in the past 12 months, according to SecurityScorecard. Powering the global economy and everyday activities, the energy sector’s significance makes it a key focus for cyber threats. The

React to this headline:

Loading spinner

Third-party breaches shake the foundations of the energy sector Read More »

Security leaders on high alert as GenAI poses privacy and security risks

Security leaders on high alert as GenAI poses privacy and security risks 27/11/2023 at 08:32 By Help Net Security Companies need help to get visibility into the operations of their AI programs, potentially reducing productivity while creating significant risks around governance, data security, and more. In this Help Net Security video, Neil Cohen, Head of

React to this headline:

Loading spinner

Security leaders on high alert as GenAI poses privacy and security risks Read More »

1 in 5 executives question their own data protection programs

1 in 5 executives question their own data protection programs 24/11/2023 at 08:01 By Help Net Security In this Help Net Security video, Tanneasha Gordon, Deloitte Risk & Financial Advisory’s data & privacy leader, discusses how many executives realize that trust is crucial to driving brand value and earning sustained customer loyalty. Privacy programs, data

React to this headline:

Loading spinner

1 in 5 executives question their own data protection programs Read More »

Transforming cybersecurity from reactive to proactive with attack path analysis

Transforming cybersecurity from reactive to proactive with attack path analysis 17/11/2023 at 08:03 By Help Net Security An attack path is important to prioritize potential risks in cloud environments. The attack path offers the ability to look at cloud environments from the attacker’s perspective. With today’s general awareness and concerted effort toward cybersecurity, cybercriminals rarely

React to this headline:

Loading spinner

Transforming cybersecurity from reactive to proactive with attack path analysis Read More »

Enhancing mainframe security with proven best practices

Enhancing mainframe security with proven best practices 15/11/2023 at 08:35 By Help Net Security Mainframe systems have served as the bedrock of enterprise networks for years, standing unmatched in terms of reliability, scalability, and data protection. However, security risks have become a pressing concern as the digital landscape evolves, emerging practices like DevOps, the rise

React to this headline:

Loading spinner

Enhancing mainframe security with proven best practices Read More »

Scroll to Top