strategy

Evolving conversations: Cybersecurity as a business risk

Evolving conversations: Cybersecurity as a business risk 03/10/2023 at 08:03 By Help Net Security Board members often lack technical expertise and may not fully grasp cyber risks. On the other hand, CISOs are more accustomed to interfacing with IT staff. This is understandable; the board is responsible for guiding high-level decision-making. They rarely become involved […]

React to this headline:

Loading spinner

Evolving conversations: Cybersecurity as a business risk Read More »

CISO’s compass: Mastering tech, inspiring teams, and confronting risk

CISO’s compass: Mastering tech, inspiring teams, and confronting risk 03/10/2023 at 07:32 By Mirko Zorz In this Help Net Security interview, Okey Obudulu, CISO at Skillsoft, talks about the increasing complexity of the CISO role and challenges they face. He discusses the business environment, tech innovation, the evolving regulatory landscape, limited resources, and budgets. Obudulu

React to this headline:

Loading spinner

CISO’s compass: Mastering tech, inspiring teams, and confronting risk Read More »

9 essential ransomware guides and checklists available for free

9 essential ransomware guides and checklists available for free 02/10/2023 at 08:03 By Help Net Security According to Fortinet, ransomware activity has intensified, registering an increase of 13 times compared to the beginning of 2023 in terms of all malware detections. The rise of Ransomware-as-a-Service has primarily driven this surge in ransomware variations. According to

React to this headline:

Loading spinner

9 essential ransomware guides and checklists available for free Read More »

How should organizations navigate the risks and opportunities of AI?

How should organizations navigate the risks and opportunities of AI? 29/09/2023 at 08:33 By Help Net Security As we realize exciting new advancements in the application of generative pre-trained transformer (GPT) technology, our adversaries are finding ingenious ways to leverage these capabilities to inflict harm. There’s evidence to suggest that offensive actors are using AI

React to this headline:

Loading spinner

How should organizations navigate the risks and opportunities of AI? Read More »

The pitfalls of neglecting security ownership at the design stage

The pitfalls of neglecting security ownership at the design stage 27/09/2023 at 07:01 By Mirko Zorz For companies to avoid bleeding millions through cyber threats, they must build adaptability into their security strategy from the start while considering a range of inputs that go beyond the IT and network access aspects. In this Help Net

React to this headline:

Loading spinner

The pitfalls of neglecting security ownership at the design stage Read More »

Cloud service inefficiencies drain IT budgets

Cloud service inefficiencies drain IT budgets 27/09/2023 at 06:01 By Help Net Security 71% of IT professionals stated that cloud-related costs make up 30% or more of their total IT spend, according to Aptum. In the current demanding economic environment, organizations are becoming increasingly aware of the financial implications of their business operations. While the

React to this headline:

Loading spinner

Cloud service inefficiencies drain IT budgets Read More »

Are developers giving enough thought to prompt injection threats when building code?

Are developers giving enough thought to prompt injection threats when building code? 26/09/2023 at 08:32 By Help Net Security With National Coding Week behind us, the development community has had its annual moment of collective reflection and focus on emerging technologies that are shaping the industry. Among these, large language models (LLMs) and “generative AI”

React to this headline:

Loading spinner

Are developers giving enough thought to prompt injection threats when building code? Read More »

Why more security doesn’t mean more effective compliance

Why more security doesn’t mean more effective compliance 22/09/2023 at 08:31 By Help Net Security Financial institutions have always been a valuable target for cyberattacks. That’s partly why banking and financial institutions are heavily regulated and have more compliance requirements than those in most other industries. A slew of new rules have been put in

React to this headline:

Loading spinner

Why more security doesn’t mean more effective compliance Read More »

How companies can take control of their cybersecurity

How companies can take control of their cybersecurity 21/09/2023 at 07:17 By Mirko Zorz In this Help Net Security interview, Baya Lonqueux, CEO at Reciproc-IT, discusses the evolving cybersecurity landscape and the essential skillsets needed for teams working in this field. The interview highlights the shift from technical expertise to a focus on organizational and

React to this headline:

Loading spinner

How companies can take control of their cybersecurity Read More »

Building GenAI competence for business growth

Building GenAI competence for business growth 21/09/2023 at 06:02 By Help Net Security To embark on the GenAI technology adoption journey for business success, organizations require foundational activities related to GenAI investment, guidance in prioritizing use cases, and identification of key stakeholders essential for building and implementing successful initiatives, according to IDC. Essential key activities

React to this headline:

Loading spinner

Building GenAI competence for business growth Read More »

18 free Microsoft Azure cybersecurity resources you should check out

18 free Microsoft Azure cybersecurity resources you should check out 20/09/2023 at 07:33 By Help Net Security Far exceeding a traditional public cloud platform, Azure is a comprehensive suite of over 200 products and cloud services engineered to solve current challenges and pave the way for the future. Whether you’re looking to build, run, or

React to this headline:

Loading spinner

18 free Microsoft Azure cybersecurity resources you should check out Read More »

Avoiding domain security risks when taking your business online

Avoiding domain security risks when taking your business online 19/09/2023 at 07:06 By Help Net Security Unfortunately, as available domain extensions increase in variety (and uniqueness), so do security risks. In this Help Net Security video, Prudence Malinki, Head of Industry Relations at Markmonitor, discusses best practices enterprises should abide by when kickstarting their online

React to this headline:

Loading spinner

Avoiding domain security risks when taking your business online Read More »

The hidden dangers of low-value data

The hidden dangers of low-value data 18/09/2023 at 08:05 By Help Net Security In this Help Net Security video, Terry Ray, SVP Data Security and Field CTO at Imperva, warns organizations to stop ignoring low-value data – as criminals use it as a place to live, watch, and wait for the perfect moment to steal

React to this headline:

Loading spinner

The hidden dangers of low-value data Read More »

Pentagon’s 2023 Cyber Strategy Focuses on Helping Allies

Pentagon’s 2023 Cyber Strategy Focuses on Helping Allies 15/09/2023 at 18:46 By Eduard Kovacs The Pentagon has published an unclassified summary of its 2023 Cyber Strategy, outlining both offensive and defensive plans.  The post Pentagon’s 2023 Cyber Strategy Focuses on Helping Allies appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Pentagon’s 2023 Cyber Strategy Focuses on Helping Allies Read More »

Enterprises persist with outdated authentication strategies

Enterprises persist with outdated authentication strategies 15/09/2023 at 07:33 By Help Net Security Despite authentication being a cornerstone of cybersecurity, risk mitigation strategies remain outdated, according to new research from Enzoic. With the attack surface expanding and the increasing sophistication of cyber threats, organizations are struggling to deliver secure and user-friendly authentication. The research uncovered

React to this headline:

Loading spinner

Enterprises persist with outdated authentication strategies Read More »

Access control in cloud-native applications in multi-location environments (NIST SP 800-207)

Access control in cloud-native applications in multi-location environments (NIST SP 800-207) 14/09/2023 at 11:47 By Help Net Security NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location Environments.” Enterprise application environments consist of geographically distributed and loosely coupled microservices that span multiple cloud and

React to this headline:

Loading spinner

Access control in cloud-native applications in multi-location environments (NIST SP 800-207) Read More »

The critical role of authorization in safeguarding financial institutions

The critical role of authorization in safeguarding financial institutions 14/09/2023 at 07:01 By Help Net Security According to a recent Cost of Data Breach report, the financial industry has the second highest average cost for a data breach, making the value well worth financial institutions investing more into authorization. In this Help Net Security video,

React to this headline:

Loading spinner

The critical role of authorization in safeguarding financial institutions Read More »

Rising OT/ICS cybersecurity incidents reveal alarming trend

Rising OT/ICS cybersecurity incidents reveal alarming trend 14/09/2023 at 06:01 By Help Net Security 60% of cyberattacks against the industrial sector are led by state-affiliated actors and often unintentionally enabled by internal personnel (about 33% of the time), according to Rockwell Automation. This corroborates other industry research showing OT/ICS (Industrial Control Systems) cybersecurity incidents are

React to this headline:

Loading spinner

Rising OT/ICS cybersecurity incidents reveal alarming trend Read More »

17 free AWS cybersecurity courses you can take right now

17 free AWS cybersecurity courses you can take right now 12/09/2023 at 08:02 By Help Net Security Amazon Web Services (AWS) is the most extensive and widely-used cloud platform in the world, providing more than 200 services through global data centers. It serves millions of clients, ranging from startups to major corporations and government organizations.

React to this headline:

Loading spinner

17 free AWS cybersecurity courses you can take right now Read More »

Empowering consumer privacy with network security

Empowering consumer privacy with network security 11/09/2023 at 07:38 By Help Net Security Every online interaction hinges on the bedrock of network security. With cyber threats and data breaches making headlines daily, businesses must understand how network security safeguards consumer privacy. In this Help Net Security video, Shawn Edwards, CSO at Zayo Group, discusses how

React to this headline:

Loading spinner

Empowering consumer privacy with network security Read More »

Scroll to Top