threat

How nation-states exploit political instability to launch cyber operations

How nation-states exploit political instability to launch cyber operations 2024-10-15 at 07:37 By Mirko Zorz In this Help Net Security interview, Ismael Valenzuela, Vice President of Threat Research & Intelligence at BlackBerry, discusses the impact of geopolitical tensions on the frequency and sophistication of cyberattacks. He explains how nation-states and politically motivated groups exploit unrest […]

React to this headline:

Loading spinner

How nation-states exploit political instability to launch cyber operations Read More »

Developing an effective cyberwarfare response plan

Developing an effective cyberwarfare response plan 2024-09-27 at 07:01 By Mirko Zorz In this Help Net Security interview, Nadir Izrael, CTO at Armis, discusses how AI has transformed cyberwarfare by amplifying attacks’ scale and sophistication. Izrael emphasizes the need for AI-powered defenses and proactive cybersecurity strategies to combat these evolving threats. How has adopting AI

React to this headline:

Loading spinner

Developing an effective cyberwarfare response plan Read More »

Organizations turn to biometrics to counter deepfakes

Organizations turn to biometrics to counter deepfakes 2024-08-20 at 06:31 By Help Net Security The risk of deepfakes is rising with 47% of organizations having encountered a deepfake and 70% of them believing deepfake attacks which are created using generative AI tools, will have a high impact on their organizations, according to iProov. Perceptions of

React to this headline:

Loading spinner

Organizations turn to biometrics to counter deepfakes Read More »

74% of IT professionals worry AI tools will replace them

74% of IT professionals worry AI tools will replace them 2024-08-15 at 07:31 By Help Net Security 56% of security professionals are concerned about AI-powered threats, according to Pluralsight. Many organizations lack structured AI training Over half of surveyed technologists are either extremely concerned or moderately concerned about AI-powered threats, with only 6% saying they

React to this headline:

Loading spinner

74% of IT professionals worry AI tools will replace them Read More »

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals 2024-08-09 at 07:32 By Help Net Security The sophistication of cyber threats has escalated dramatically, with malicious actors’ deploying advanced tactics, techniques, and procedures (TTPs) to exploit vulnerabilities and evade detection, according to Darktrace. Subscription-based tools such as Malware-as-a-Service (MaaS) and Ransomware-as-a-Service (RaaS) have also lowered the barrier-to-entry

React to this headline:

Loading spinner

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals Read More »

Organizations fail to log 44% of cyber attacks, major exposure gaps remain

Organizations fail to log 44% of cyber attacks, major exposure gaps remain 2024-08-02 at 07:31 By Help Net Security 40% of tested environments allowed attack paths that lead to domain admin access, according to Picus Security. Achieving domain admin access is particularly concerning because it is the highest level of access within an organization’s IT

React to this headline:

Loading spinner

Organizations fail to log 44% of cyber attacks, major exposure gaps remain Read More »

Insecure file-sharing practices in healthcare put patient privacy at risk

Insecure file-sharing practices in healthcare put patient privacy at risk 2024-07-30 at 06:01 By Help Net Security Healthcare organizations continue to put their business and patients at risk of exposing their most sensitive data, according to Metomic. 25% of publicly shared files owned by healthcare organizations contain Personally Identifiable Information (PII). 68% of private files

React to this headline:

Loading spinner

Insecure file-sharing practices in healthcare put patient privacy at risk Read More »

AI-generated deepfake attacks force companies to reassess cybersecurity

AI-generated deepfake attacks force companies to reassess cybersecurity 2024-07-26 at 07:31 By Help Net Security As AI-generated deepfake attacks and identity fraud become more prevalent, companies are developing response plans to address these threats, according to GetApp. In fact, 73% of US respondents report that their organization has developed a deepfake response plan. This concern

React to this headline:

Loading spinner

AI-generated deepfake attacks force companies to reassess cybersecurity Read More »

Paris 2024 Olympics to face complex cyber threats

Paris 2024 Olympics to face complex cyber threats 2024-07-16 at 06:03 By Help Net Security While previous Olympic games have faced cybersecurity threats, the Games of the XXXIII Olympiad, also known as Paris 2024, will see the largest number of threats, the most complex threat landscape, the largest ecosystem of threat actors, and the highest

React to this headline:

Loading spinner

Paris 2024 Olympics to face complex cyber threats Read More »

How AI helps decode cybercriminal strategies

How AI helps decode cybercriminal strategies 2024-07-11 at 07:32 By Help Net Security With terms like “AI washing” making their way into mainstream business consciousness, the hype surrounding AI is making it harder to differentiate between the true applications and empty promises of the technology. The quest for tangible business benefits is in full swing,

React to this headline:

Loading spinner

How AI helps decode cybercriminal strategies Read More »

GenAI keeps cybersecurity pros on high alert

GenAI keeps cybersecurity pros on high alert 2024-06-13 at 06:01 By Help Net Security “Businesses across every industry face unprecedented challenges posed by an increasing attack surface, zero-day vulnerabilities, cloud misconfigurations, and new emerging threats driven by AI,” said Andrei Florescu, president and GM of Bitdefender Business Solutions Group. “The findings of our recent survey

React to this headline:

Loading spinner

GenAI keeps cybersecurity pros on high alert Read More »

Security and privacy strategies for CISOs in a mobile-first world

Security and privacy strategies for CISOs in a mobile-first world 2024-06-12 at 07:01 By Mirko Zorz In this Help Net Security interview, Jim Dolce, CEO at Lookout, discusses securing mobile devices to mitigate escalating cloud threats. He emphasizes that organizations must shift their approach to data security, acknowledging the complexities introduced by mobile access to

React to this headline:

Loading spinner

Security and privacy strategies for CISOs in a mobile-first world Read More »

Cybersecurity pros change strategies to combat AI-powered threats

Cybersecurity pros change strategies to combat AI-powered threats 2024-06-10 at 06:31 By Help Net Security 75% of security professionals had to change their cybersecurity strategy in the last year due to the rise in AI-powered cyber threats, with 73% expressing a greater focus on prevention capabilities, according to Deep Instinct. Additionally, 97% of respondents are

React to this headline:

Loading spinner

Cybersecurity pros change strategies to combat AI-powered threats Read More »

Find out which cyber threats you should be concerned about

Find out which cyber threats you should be concerned about 2024-06-05 at 06:01 By Help Net Security This article includes excerpts from various reports that offer statistics and insights into the current cyber threat landscape. Human error still perceived as the Achilles’ heel of cybersecurity Proofpoint | 2024 Voice of the CISO | May 2024

React to this headline:

Loading spinner

Find out which cyber threats you should be concerned about Read More »

Third-party vendors pose serious cybersecurity threat to national security

Third-party vendors pose serious cybersecurity threat to national security 2024-06-04 at 07:01 By Help Net Security In this Help Net Security video, Paul Prudhomme, Principal Security Analyst at SecurityScorecard, discusses the findings of the 2024 Redefining Resilience: Concentrated Cyber Risk in a Global Economy Research report. This research details a surge in adversaries exploiting third-party

React to this headline:

Loading spinner

Third-party vendors pose serious cybersecurity threat to national security Read More »

2024 sees continued increase in ransomware activity

2024 sees continued increase in ransomware activity 2024-05-23 at 06:31 By Help Net Security In this Help Net Security video, Ryan Bell, Threat Intelligence Manager at Corvus Insurance, discusses how ransomware will continue to grow in 2024. In January, Corvus reported that global ransomware attacks in 2023 set a record high, surpassing 2022 by nearly

React to this headline:

Loading spinner

2024 sees continued increase in ransomware activity Read More »

Key questions to ask when tailoring defensive stacks

Key questions to ask when tailoring defensive stacks 2024-05-15 at 06:31 By Help Net Security In this Help Net Security video, Scott Small, Director of Cyber Threat Intelligence at Tidal Cyber, outlines the questions you need to ask your security team when tailoring a defense stack against your current threat landscape. Small talks about what

React to this headline:

Loading spinner

Key questions to ask when tailoring defensive stacks Read More »

Cheap ransomware for sale on dark web marketplaces is changing the way hackers operate

Cheap ransomware for sale on dark web marketplaces is changing the way hackers operate 2024-04-18 at 08:01 By Help Net Security Since June 2023, Sophos X-Ops has discovered 19 junk gun ransomware variants — cheap, independently produced, and crudely constructed — on the dark web. The developers of these junk gun variants are attempting to

React to this headline:

Loading spinner

Cheap ransomware for sale on dark web marketplaces is changing the way hackers operate Read More »

Exposing the top cloud security threats

Exposing the top cloud security threats 2024-04-15 at 07:01 By Help Net Security Many companies consider AI-powered threats to be the top cloud security threat to their business. Concerningly, less than half are confident in their ability to tackle those threats, according to a recent Aqua Security survey. In this Help Net Security video, Michal

React to this headline:

Loading spinner

Exposing the top cloud security threats Read More »

Immediate AI risks and tomorrow’s dangers

Immediate AI risks and tomorrow’s dangers 2024-03-08 at 08:37 By Helga Labus “At the most basic level, AI has given malicious attackers superpowers,” Mackenzie Jackson, developer and security advocate at GitGuardian, told the audience last week at Bsides Zagreb. These superpowers are most evident in the growing impact of fishing, smishing and vishing attacks since

React to this headline:

Loading spinner

Immediate AI risks and tomorrow’s dangers Read More »

Optimized by Optimole
Scroll to Top