threat

Major shifts in identity, ransomware, and critical infrastructure threat trends

Major shifts in identity, ransomware, and critical infrastructure threat trends 2024-03-07 at 07:20 By Help Net Security In this Help Net Security video, Michelle Alvarez, Strategic Threat Analysis Manager at IBM X-Force, discusses the 2024 X-Force Threat Intelligence Index, revealing top threats and trends the team observed last year across its global engagements and how […]

React to this headline:

Loading spinner

Major shifts in identity, ransomware, and critical infrastructure threat trends Read More »

State-sponsored hackers know enterprise VPN appliances inside out

State-sponsored hackers know enterprise VPN appliances inside out 2024-02-28 at 14:19 By Zeljka Zorz Suspected Chinese state-sponsored hackers who have been leveraging Ivanti Connect Secure VPN flaws to breach a variety of organizations have demonstrated “a nuanced understanding of the appliance”, according to Mandiant incident responders and threat hunters. They were able to perform a

React to this headline:

Loading spinner

State-sponsored hackers know enterprise VPN appliances inside out Read More »

APT29 revamps its techniques to breach cloud environments

APT29 revamps its techniques to breach cloud environments 2024-02-27 at 14:16 By Helga Labus Russian threat actors APT29 are changing their techniques and expanding their targets to access cloud environments, members of the Five Eyes intelligence alliance have warned. About APT29 APT29 (aka Midnight Blizzard, aka Cozy Bear) is a cyber espionage group believed to

React to this headline:

Loading spinner

APT29 revamps its techniques to breach cloud environments Read More »

Adversaries exploit trends, target popular GenAI apps

Adversaries exploit trends, target popular GenAI apps 2024-01-18 at 06:01 By Help Net Security More than 10% of enterprise employees access at least one generative AI application every month, compared to just 2% a year ago, according to Netskope. In 2023, ChatGPT was the most popular generative AI application, accounting for 7% of enterprise usage.

React to this headline:

Loading spinner

Adversaries exploit trends, target popular GenAI apps Read More »

Social engineer reveals effective tricks for real-world intrusions

Social engineer reveals effective tricks for real-world intrusions 2024-01-08 at 08:31 By Mirko Zorz In this Help Net Security interview, Jayson E. Street, Chief Adversarial Officer at Secure Yeti, discusses intriguing aspects of social engineering and unconventional methods for gathering target information. Street explores the overlooked threat of physical security and the human tendency to

React to this headline:

Loading spinner

Social engineer reveals effective tricks for real-world intrusions Read More »

How executives adapt to rising cybersecurity concerns in mobile networks

How executives adapt to rising cybersecurity concerns in mobile networks 21/12/2023 at 08:13 By Help Net Security In this Help Net Security video, Rowland Corr, VP & Head of Government Relations at Enea, discusses the implications of burner phones and the crisis of confidence in network operators as they struggle to protect consumers from sophisticated

React to this headline:

Loading spinner

How executives adapt to rising cybersecurity concerns in mobile networks Read More »

Unhappy network professionals juggling more with less

Unhappy network professionals juggling more with less 01/12/2023 at 07:04 By Help Net Security 97% of US-based CIOs expressed serious concerns about at least one cybersecurity threat, according to Opengear. Failing to have the correct human oversight over the network can open up opportunities for cybercriminals to find vulnerabilities in underserved setups. It’s perhaps this

React to this headline:

Loading spinner

Unhappy network professionals juggling more with less Read More »

5 resolutions to prepare for SEC’s new cyber disclosure rules

5 resolutions to prepare for SEC’s new cyber disclosure rules 29/11/2023 at 08:32 By Help Net Security 2023 has been marked as a year of global conflict and unrest, all of which will impact the cyber threat landscape for years to come. However, one of the most significant cyber security developments for 2024 isn’t driven

React to this headline:

Loading spinner

5 resolutions to prepare for SEC’s new cyber disclosure rules Read More »

How cybercriminals adapt and thrive amidst changing consumer trends

How cybercriminals adapt and thrive amidst changing consumer trends 03/11/2023 at 08:36 By Help Net Security The email threat landscape is experiencing a profound transformation, adapting to new challenges and exploiting emerging vulnerabilities with speed and sophistication. In this Help Net Security video, Usman Choudhary, CPTO at VIPRE Security Group, discusses how cybercriminals modify their

React to this headline:

Loading spinner

How cybercriminals adapt and thrive amidst changing consumer trends Read More »

Quantum risk is real now: How to navigate the evolving data harvesting threat

Quantum risk is real now: How to navigate the evolving data harvesting threat 13/10/2023 at 07:32 By Help Net Security In an era where data security is paramount, the recent revelations about firmware backdoors implanted by Chinese government-backed hackers serve as a stark reminder of the evolving threat landscape. BlackTech is infiltrating routers to gain

React to this headline:

Loading spinner

Quantum risk is real now: How to navigate the evolving data harvesting threat Read More »

Dangerous vulnerability can be exploited to carry out massive DDoS attacks (CVE-2023-44487)

Dangerous vulnerability can be exploited to carry out massive DDoS attacks (CVE-2023-44487) 10/10/2023 at 16:21 By Help Net Security Cloudflare, Google, and Amazon AWS revealed that a zero-day vulnerability in the HTTP/2 protocol has been used to mount massive, high-volume DDoS attacks, which they dubbed HTTP/2 Rapid Reset. Decoding HTTP/2 Rapid Reset (CVE-2023-44487) In late

React to this headline:

Loading spinner

Dangerous vulnerability can be exploited to carry out massive DDoS attacks (CVE-2023-44487) Read More »

Companies rethinking degree requirements for entry-level cybersecurity jobs

Companies rethinking degree requirements for entry-level cybersecurity jobs 09/10/2023 at 06:31 By Help Net Security While the threat landscape is evolving for most on the front lines, little has changed in recent years, according to ISACA. The research finds that of the cybersecurity professionals who said they were experiencing an increase or decrease in cybersecurity

React to this headline:

Loading spinner

Companies rethinking degree requirements for entry-level cybersecurity jobs Read More »

The hidden costs of neglecting cybersecurity for small businesses

The hidden costs of neglecting cybersecurity for small businesses 28/09/2023 at 07:31 By Mirko Zorz In this Help Net Security interview, Raffaele Mautone, CEO of Judy Security, talks about the cybersecurity problems that small businesses face and the need for prioritization to save businesses from potential fines and damage to their brand reputation. He also

React to this headline:

Loading spinner

The hidden costs of neglecting cybersecurity for small businesses Read More »

Is your identity safe? Exploring the gaps in threat protection

Is your identity safe? Exploring the gaps in threat protection 27/09/2023 at 07:01 By Help Net Security A recent study from Silverfort has identified the identity attack surface as today’s most substantial weakness in cybersecurity resilience. Traditional approaches, such as MFA and PAM, have notable limitations that can lead to the exploitation of stolen credentials.

React to this headline:

Loading spinner

Is your identity safe? Exploring the gaps in threat protection Read More »

Cybersecurity skills employers are desperate to find in 2023

Cybersecurity skills employers are desperate to find in 2023 26/09/2023 at 07:01 By Help Net Security The surge in digital economic growth and our increasing dependence on it make cybersecurity a critical profession. In this Help Net Security video, Aaron Rosenmund, Director of Security Research and Curriculum, Pluralsight, discusses the most sought-after cybersecurity skills in

React to this headline:

Loading spinner

Cybersecurity skills employers are desperate to find in 2023 Read More »

Ransomware attacks go beyond just data

Ransomware attacks go beyond just data 04/09/2023 at 07:01 By Help Net Security 65% of organizations confirmed that ransomware is one of the top three threats to their viability, and for 13%, it is the biggest threat, according to a report by Enterprise Strategy Group (ESG) and Keepit. Organizations’ strategies against ransomware According to the

React to this headline:

Loading spinner

Ransomware attacks go beyond just data Read More »

RaaS proliferation: 14 new ransomware groups target organizations worldwide

RaaS proliferation: 14 new ransomware groups target organizations worldwide 25/07/2023 at 06:00 By Help Net Security In the Q2 2023, GuidePoint Research and Intelligence Team (GRIT) tracked 1,177 total publicly posted ransomware victims claimed by 41 different threat groups. The most impacted industries GRIT’s report shows a 38% increase in public ransomware victims compared to

React to this headline:

Loading spinner

RaaS proliferation: 14 new ransomware groups target organizations worldwide Read More »

Fileless attacks increase 1,400%

Fileless attacks increase 1,400% 04/07/2023 at 07:11 By Help Net Security Aggregated honeypot data, over a six-month period, showed that more than 50% of the attacks focused on defense evasion, according to Aqua Security. Threat actors avoid detection These attacks included masquerading techniques, such as files executed from /tmp, and obfuscated files or information, such

React to this headline:

Loading spinner

Fileless attacks increase 1,400% Read More »

The evolution of DDoS attacks in 2023

The evolution of DDoS attacks in 2023 08/06/2023 at 07:10 By Help Net Security In this Help Net Security video, Mattias Fridström, Chief Evangelist at Arelion, talks about the DDoS threat landscape during 2023. DDoS attacks reflect significant geo-political challenges and social tensions and have become an increasingly important part of the hybrid warfare arsenal.

React to this headline:

Loading spinner

The evolution of DDoS attacks in 2023 Read More »

Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element

Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element 06/06/2023 at 16:01 By Help Net Security Verizon Business today released the results of its 16th annual Data Breach Investigations Report (2023 DBIR), which analyzed 16,312 security incidents and 5,199 breaches. Chief among its findings is the soaring cost of ransomware – malicious

React to this headline:

Loading spinner

Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element Read More »

Optimized by Optimole
Scroll to Top