threat detection

NIS2: A catalyst for cybersecurity innovation or just another box-ticking exercise?

NIS2: A catalyst for cybersecurity innovation or just another box-ticking exercise? 2024-08-09 at 08:02 By Help Net Security The Network and Information Security (NIS) 2 Directive is possibly one of the most significant pieces of cybersecurity regulation to ever hit Europe. The 27 EU Member States have until 17 October 2024 to adopt and publish […]

React to this headline:

Loading spinner

NIS2: A catalyst for cybersecurity innovation or just another box-ticking exercise? Read More »

Average data breach cost jumps to $4.88 million, collateral damage increased

Average data breach cost jumps to $4.88 million, collateral damage increased 2024-07-30 at 15:16 By Help Net Security IBM released its annual Cost of a Data Breach Report revealing the global average cost of a data breach reached $4.88 million in 2024, as breaches grow more disruptive and further expand demands on cyber teams. Breach

React to this headline:

Loading spinner

Average data breach cost jumps to $4.88 million, collateral damage increased Read More »

Enhancing threat detection for GenAI workloads with cloud attack emulation

Enhancing threat detection for GenAI workloads with cloud attack emulation 2024-07-29 at 08:01 By Help Net Security Cloud GenAI workloads inherit pre-existing cloud security challenges, and security teams must proactively evolve innovative security countermeasures, including threat detection mechanisms. Traditional cloud threat detection Threat detection systems are designed to allow early detection of potential security breaches;

React to this headline:

Loading spinner

Enhancing threat detection for GenAI workloads with cloud attack emulation Read More »

How CISOs enable ITDR approach through the principle of least privilege

How CISOs enable ITDR approach through the principle of least privilege 2024-07-25 at 07:31 By Help Net Security Somewhere, right now, a CISO is in a boardroom making their best case for stronger identity threat detection and response (ITDR) initiatives to lower the risk of intrusion. For a good reason, too: Look no further than

React to this headline:

Loading spinner

How CISOs enable ITDR approach through the principle of least privilege Read More »

Signatures should become cloud security history

Signatures should become cloud security history 2024-07-18 at 06:01 By Help Net Security It’s becoming evident that the legacy practice of signature-based threat detection needs to be improved for cloud security challenges. In this Help Net Security video, Jimmy Mesta, CTO at RAD Security, discusses a new proposed standard for creating behavioral fingerprints of open-source

React to this headline:

Loading spinner

Signatures should become cloud security history Read More »

YetiHunter: Open-source threat hunting tool for Snowflake environments

YetiHunter: Open-source threat hunting tool for Snowflake environments 2024-06-14 at 13:31 By Zeljka Zorz Cloud identity protection company Permiso has created YetiHunter, a threat detection and hunting tool companies can use to query their Snowflake environments for evidence of compromise. YetiHunter executing queries (Source: Permiso Security) Recent attacks against Snowflake customers Cloud-based data storage and

React to this headline:

Loading spinner

YetiHunter: Open-source threat hunting tool for Snowflake environments Read More »

Leveraging AI and automation for enhanced cloud communication security

Leveraging AI and automation for enhanced cloud communication security 2024-03-08 at 07:32 By Mirko Zorz In this Help Net Security interview, Sanjay Macwan, CIO and CISO at Vonage, addresses emerging threats to cloud communications and the role of AI and automation in cybersecurity. What emerging threats to cloud communications are you most concerned about, and

React to this headline:

Loading spinner

Leveraging AI and automation for enhanced cloud communication security Read More »

The power of AI in cybersecurity

The power of AI in cybersecurity 2024-01-18 at 06:31 By Helga Labus The widespread adoption of artificial intelligence (AI), particularly generative AI (GenAI), has revolutionized organizational landscapes and transformed both the cyber threat landscape and cybersecurity. AI as a powerful cybersecurity tool As organizations handle increasing amounts of data daily, AI offers advanced capabilities that

React to this headline:

Loading spinner

The power of AI in cybersecurity Read More »

Kaspersky releases utility to detect iOS spyware infections

Kaspersky releases utility to detect iOS spyware infections 2024-01-17 at 13:46 By Help Net Security Kaspersky’s researchers have developed a lightweight method to detect indicators of infection from sophisticated iOS spyware such as NSO Group’s Pegasus, QuaDream’s Reign, and Intellexa’s Predator through analyzing a log file created on iOS devices. Analyzing the Shutdown.log The company’s

React to this headline:

Loading spinner

Kaspersky releases utility to detect iOS spyware infections Read More »

Best practices to mitigate alert fatigue

Best practices to mitigate alert fatigue 2024-01-17 at 06:32 By Help Net Security In this Help Net Security video, Peter Manev, Chief Strategy Officer at Stamus Networks, discusses a pervasive problem plaguing security analysts called “alert fatigue,” – which occurs when security teams become desensitized to an overwhelming volume of alerts, causing them to miss

React to this headline:

Loading spinner

Best practices to mitigate alert fatigue Read More »

Government organizations’ readiness in the face of cyber threats

Government organizations’ readiness in the face of cyber threats 2024-01-15 at 06:01 By Help Net Security Cyber threats targeting government organizations have become increasingly sophisticated, posing significant risks to national security, public infrastructure, and sensitive data. These threats are diverse in nature, originating from various actors such as nation-states, hacktivist groups, and organized cybercrime entities.

React to this headline:

Loading spinner

Government organizations’ readiness in the face of cyber threats Read More »

“Pool Party” process injection techniques evade EDRs

“Pool Party” process injection techniques evade EDRs 12/12/2023 at 14:01 By Zeljka Zorz SafeBreach researchers have discovered eight new process injection techniques that can be used to covertly execute malicious code on Windows systems. Dubbed “Pool Party” because they (ab)use Windows thread pools, these process injection techniques work across all processes and, according to the

React to this headline:

Loading spinner

“Pool Party” process injection techniques evade EDRs Read More »

Hands-on threat simulations: empower cybersecurity teams to confidently combat threats

Hands-on threat simulations: empower cybersecurity teams to confidently combat threats 25/09/2023 at 08:05 By Help Net Security Security processes are increasingly automated which has led some businesses to deprioritize developing their security teams’ defense skills. While antivirus and non-human generated threat detections efficiently identify vulnerabilities, they cannot detect every single threat. With the rising number

React to this headline:

Loading spinner

Hands-on threat simulations: empower cybersecurity teams to confidently combat threats Read More »

Scroll to Top