standards

How passkeys eliminate password management headaches

How passkeys eliminate password management headaches 2024-08-15 at 07:01 By Mirko Zorz In this Help Net Security interview, David Cottingham, President at rf IDEAS, discusses the key benefits organizations can expect when implementing passkeys. Cottingham addresses the misconceptions surrounding the adoption of passkeys, particularly in the B2B landscape. What are the key benefits that organizations […]

React to this headline:

Loading spinner

How passkeys eliminate password management headaches Read More »

NIST releases finalized post-quantum encryption standards

NIST releases finalized post-quantum encryption standards 2024-08-14 at 06:01 By Help Net Security NIST has finalized its principal set of encryption algorithms designed to withstand cyberattacks from a quantum computer. The announced algorithms are specified in the first completed standards from NIST’s post-quantum cryptography (PQC) standardization project and are ready for immediate use. “The transition

React to this headline:

Loading spinner

NIST releases finalized post-quantum encryption standards Read More »

Cross-industry standards for data provenance in AI

Cross-industry standards for data provenance in AI 2024-07-22 at 07:31 By Mirko Zorz In this Help Net Security interview, Saira Jesani, Executive Director of the Data & Trust Alliance, discusses the role of data provenance in AI trustworthiness and its impact on AI models’ performance and reliability. Jesani highlights the collaborative process behind developing cross-industry

React to this headline:

Loading spinner

Cross-industry standards for data provenance in AI Read More »

Signatures should become cloud security history

Signatures should become cloud security history 2024-07-18 at 06:01 By Help Net Security It’s becoming evident that the legacy practice of signature-based threat detection needs to be improved for cloud security challenges. In this Help Net Security video, Jimmy Mesta, CTO at RAD Security, discusses a new proposed standard for creating behavioral fingerprints of open-source

React to this headline:

Loading spinner

Signatures should become cloud security history Read More »

Preparing for Q-Day as NIST nears approval of PQC standards

Preparing for Q-Day as NIST nears approval of PQC standards 2024-07-01 at 06:32 By Help Net Security Q-Day—the day when a cryptographically relevant quantum computer can break most forms of modern encryption—is fast approaching, leaving the complex systems our societies rely on vulnerable to a new wave of cyberattacks. While estimates just a few years

React to this headline:

Loading spinner

Preparing for Q-Day as NIST nears approval of PQC standards Read More »

Tailoring responsible AI: Defining ethical guidelines for industry-specific use

Tailoring responsible AI: Defining ethical guidelines for industry-specific use 2024-05-14 at 07:01 By Mirko Zorz In this Help Net Security interview, Chris Peake, CISO & SVP at Smartsheet, explains how responsible AI should be defined by each organization to guide their AI development and usage. Peake emphasizes that implementing responsible AI requires balancing ethical considerations,

React to this headline:

Loading spinner

Tailoring responsible AI: Defining ethical guidelines for industry-specific use Read More »

Establishing a security baseline for open source projects

Establishing a security baseline for open source projects 2024-05-13 at 08:01 By Mirko Zorz In this Help Net Security interview, Dana Wang, Chief Architect at OpenSSF, discusses the most significant barriers to improving open-source software security (OSS security) and opportunities for overcoming these challenges. The OpenSSF community has developed open-source security tools and projects, aiming

React to this headline:

Loading spinner

Establishing a security baseline for open source projects Read More »

Net neutrality has been restored

Net neutrality has been restored 2024-04-25 at 21:46 By Help Net Security The Federal Communications Commission (FCC) today voted to restore a national standard to ensure the internet is fast, open, and fair. Today’s decision to reclassify broadband service as a Title II telecommunications service allows the FCC to protect consumers, defend national security, and

React to this headline:

Loading spinner

Net neutrality has been restored Read More »

Security best practices for GRC teams

Security best practices for GRC teams 2024-03-20 at 06:31 By Help Net Security Even with the best-of-the-best tools and tech stack monitoring vulnerabilities, every security executive and GRC leader should still have some layer of paranoia. If they don’t, that’s a huge issue. In this Help Net Security video, Shrav Mehta, CEO at Secureframe, talks

React to this headline:

Loading spinner

Security best practices for GRC teams Read More »

How decentralized identity is shaping the future of data protection

How decentralized identity is shaping the future of data protection 2024-02-20 at 07:32 By Mirko Zorz In this Help Net Security interview, Patrick Harding, Chief Architect at Ping Identity, discusses the promises and implications of decentralized identity (DCI) in cybersecurity. By redistributing identity management responsibilities among issuers, holders, and verifiers, DCI empowers individuals to selectively

React to this headline:

Loading spinner

How decentralized identity is shaping the future of data protection Read More »

Gmail & Yahoo DMARC rollout: When cyber compliance gives a competitive edge

Gmail & Yahoo DMARC rollout: When cyber compliance gives a competitive edge 2024-02-16 at 08:01 By Help Net Security The essence of cybersecurity is not just about defense but enabling business through trust and reliability. As Gmail and Yahoo take steps to enforce stricter email authentication, organizations that are proactive in their DMARC compliance will

React to this headline:

Loading spinner

Gmail & Yahoo DMARC rollout: When cyber compliance gives a competitive edge Read More »

Integrating cybersecurity into vehicle design and manufacturing

Integrating cybersecurity into vehicle design and manufacturing 2024-02-12 at 08:01 By Mirko Zorz In this Help Net Security interview, Yaron Edan, CISO at REE Automotive, discusses the cybersecurity landscape of the automotive industry, mainly focusing on electric and connected vehicles. Edan highlights the challenges of technological advancements and outlines strategies for automakers to address cyber

React to this headline:

Loading spinner

Integrating cybersecurity into vehicle design and manufacturing Read More »

Key strategies for ISO 27001 compliance adoption

Key strategies for ISO 27001 compliance adoption 2024-02-09 at 07:32 By Mirko Zorz In this Help Net Security interview, Robin Long, founder of Kiowa Security, shares insights on how best to approach the implementation of the ISO/IEC 27001 information security standard. Long advises organizations to establish a detailed project roadmap and to book certification audits

React to this headline:

Loading spinner

Key strategies for ISO 27001 compliance adoption Read More »

3 ways to achieve crypto agility in a post-quantum world

3 ways to achieve crypto agility in a post-quantum world 2024-02-06 at 07:31 By Help Net Security Working at the speed of digital business is a constant challenge. But in today’s increasingly automated operational environment, crypto agility—i.e., an organization’s ability to (at the moment of compromise) switch rapidly and seamlessly between certificate authorities, encryption standards

React to this headline:

Loading spinner

3 ways to achieve crypto agility in a post-quantum world Read More »

NIS2 Directive raises stakes for security leaders

NIS2 Directive raises stakes for security leaders 2024-02-02 at 08:01 By Mirko Zorz In this Help Net Security interview, Roland Palmer, VP Global Operations Center at Sumo Logic, discusses key challenges and innovations of the NIS2 Directive, aiming to standardize cybersecurity practices across sectors. NIS2 mandates minimal cybersecurity requirements for member companies, encompassing policies on

React to this headline:

Loading spinner

NIS2 Directive raises stakes for security leaders Read More »

Prioritizing CIS Controls for effective cybersecurity across organizations

Prioritizing CIS Controls for effective cybersecurity across organizations 2024-01-24 at 07:32 By Mirko Zorz In this Help Net Security interview, Randy Marchany, CISO at Virginia Tech, discusses the challenges and strategies associated with implementing CIS Controls in organizations of varying sizes. Marchany explores the importance of securing top-level management support, breaking down data silos, and

React to this headline:

Loading spinner

Prioritizing CIS Controls for effective cybersecurity across organizations Read More »

The reality of hacking threats in connected car systems

The reality of hacking threats in connected car systems 2024-01-22 at 07:31 By Mirko Zorz With the integration of sophisticated technologies like over-the-air updates and increased data connectivity, cars are no longer just modes of transportation but also hubs of personal and operational data. This shift brings forth unique cybersecurity challenges, ranging from hacking and

React to this headline:

Loading spinner

The reality of hacking threats in connected car systems Read More »

10 cybersecurity frameworks you need to know about

10 cybersecurity frameworks you need to know about 2024-01-16 at 07:01 By Help Net Security As cyber threats grow more sophisticated, understanding and implementing robust cybersecurity frameworks is crucial for organizations of all sizes. This article lists the most essential cybersecurity frameworks developed to guide businesses and governments in safeguarding their digital assets. From the

React to this headline:

Loading spinner

10 cybersecurity frameworks you need to know about Read More »

Understanding zero-trust design philosophy and principles

Understanding zero-trust design philosophy and principles 2024-01-09 at 07:32 By Mirko Zorz In this Help Net Security interview, Phil Vachon, Head of Infrastructure in the Office of the CTO at Bloomberg, discusses the varying definitions of zero trust among security professionals and companies, emphasizing its broad design philosophy. Vachon explores challenges in implementing zero trust,

React to this headline:

Loading spinner

Understanding zero-trust design philosophy and principles Read More »

Why you need to extend enterprise IT security to the mainframe

Why you need to extend enterprise IT security to the mainframe 2023-12-29 at 07:32 By Help Net Security Organizations with mainframes face a unique challenge: extending consistency across the entire enterprise, including mainframe environments. The ongoing issue lies in the incompatibility of tools designed for both mainframes and enterprise settings, resulting in disparate solutions, training

React to this headline:

Loading spinner

Why you need to extend enterprise IT security to the mainframe Read More »

Scroll to Top