threats

How ransomware tactics are shifting, and what it means for your business

How ransomware tactics are shifting, and what it means for your business 2024-09-03 at 07:01 By Mirko Zorz In this Help Net Security interview, Tim West, Director of Threat Intelligence and Outreach at WithSecure, discusses Ransomware-as-a-Service (RaaS) with a focus on how these cybercriminal operations are adapting to increased competition, shifting structures, and a fragmented […]

React to this headline:

Loading spinner

How ransomware tactics are shifting, and what it means for your business Read More »

Keeping up with automated threats is becoming harder

Keeping up with automated threats is becoming harder 2024-09-02 at 06:31 By Help Net Security 98% of organizations attacked by bots in the past year lost revenue as a result, according to Kasada. Web scraping (web crawling) is a significant threat followed closely by account fraud, with more than one third of IT/IS specialists reporting

React to this headline:

Loading spinner

Keeping up with automated threats is becoming harder Read More »

Cyber threats that shaped the first half of 2024

Cyber threats that shaped the first half of 2024 2024-08-30 at 06:31 By Help Net Security Global cybercrime has shown no sign of decline and is expected to grow strong per year over the next five years. To identify the most urgent cybersecurity threats of the first half of 2024, the Critical Start Cyber Research

React to this headline:

Loading spinner

Cyber threats that shaped the first half of 2024 Read More »

BlackByte affiliates use new encryptor and new TTPs

BlackByte affiliates use new encryptor and new TTPs 2024-08-28 at 13:16 By Zeljka Zorz BlackByte, the ransomware-as-a-service gang believed to be one of Conti’s splinter groups, has (once again) created a new iteration of its encryptor. “Talos observed some differences in the recent BlackByte attacks. Most notably, encrypted files across all victims were rewritten with

React to this headline:

Loading spinner

BlackByte affiliates use new encryptor and new TTPs Read More »

Delta vs. CrowdStrike: The duties vendors owe to customers – or do they?

Delta vs. CrowdStrike: The duties vendors owe to customers – or do they? 2024-08-14 at 08:01 By Help Net Security In a potentially groundbreaking dispute, Delta Air Lines is threatening to sue CrowdStrike, a leading cybersecurity firm, for alleged negligence and breach of contract. This case brings to the forefront critical questions about the duties

React to this headline:

Loading spinner

Delta vs. CrowdStrike: The duties vendors owe to customers – or do they? Read More »

Current attacks, targets, and other threat landscape trends

Current attacks, targets, and other threat landscape trends 2024-08-14 at 06:31 By Help Net Security In this Help Net Security video, Kendall McKay, Strategic Lead, Cyber Threat Intelligence at Cisco Talos, discusses the trends that Cisco Talos incident response observed in incident response engagements from Q2 2024, which covers April to June. While the attacks

React to this headline:

Loading spinner

Current attacks, targets, and other threat landscape trends Read More »

AI-fueled phishing scams raise alarm ahead of U.S. presidential election

AI-fueled phishing scams raise alarm ahead of U.S. presidential election 2024-08-06 at 06:01 By Help Net Security Highlighting growth of phishing and digital scams targeting United States citizens, Bolster released a research that identified 24 separate nation-state threat actor groups attempting to exploit rising political tensions across the US to interfere with the 2024 presidential

React to this headline:

Loading spinner

AI-fueled phishing scams raise alarm ahead of U.S. presidential election Read More »

Securing remote access to mission-critical OT assets

Securing remote access to mission-critical OT assets 2024-07-30 at 07:01 By Mirko Zorz In this Help Net Security interview, Grant Geyer, Chief Strategy Officer at Claroty, discusses the prevalent vulnerabilities in Windows-based engineering workstations (EWS) and human-machine interfaces (HMI) within OT environments. Geyer also addresses the challenges and solutions for securing remote access to critical

React to this headline:

Loading spinner

Securing remote access to mission-critical OT assets Read More »

CISOs must shift from tactical defense to strategic leadership

CISOs must shift from tactical defense to strategic leadership 2024-07-19 at 06:31 By Help Net Security Cyber threats are advancing quickly in size and sophistication, largely because of the rapid evolution of technology, increasing sophistication of cyber attackers, and the expansion of attack surfaces through interconnected systems and devices, according to Ivanti. Ivanti’s research shows

React to this headline:

Loading spinner

CISOs must shift from tactical defense to strategic leadership Read More »

Only 13% of organizations are cyber mature

Only 13% of organizations are cyber mature 2024-07-04 at 06:01 By Help Net Security A staggering 83% of organizations have suffered a material security breach recently, with over half occurring in the past year alone, underscoring the critical need for advanced preparedness and agile response strategies, according to Commvault. For security and IT professionals, the

React to this headline:

Loading spinner

Only 13% of organizations are cyber mature Read More »

Preparing for Q-Day as NIST nears approval of PQC standards

Preparing for Q-Day as NIST nears approval of PQC standards 2024-07-01 at 06:32 By Help Net Security Q-Day—the day when a cryptographically relevant quantum computer can break most forms of modern encryption—is fast approaching, leaving the complex systems our societies rely on vulnerable to a new wave of cyberattacks. While estimates just a few years

React to this headline:

Loading spinner

Preparing for Q-Day as NIST nears approval of PQC standards Read More »

1 out of 3 breaches go undetected

1 out of 3 breaches go undetected 2024-06-24 at 06:31 By Help Net Security Organizations continue to struggle in detecting breaches as they become more targeted and sophisticated, with more than 1 out of 3 organizations citing their existing security tools were unable to detect breaches when they occur, according to Gigamon. As hybrid cloud

React to this headline:

Loading spinner

1 out of 3 breaches go undetected Read More »

Modern fraud detection need not rely on PII

Modern fraud detection need not rely on PII 2024-06-14 at 07:32 By Help Net Security Trends in online fraud detection often act as the canary in the coal mine when it comes to understanding and combating the next generation of online scams, fraud and cybersecurity threats. These days, security and fraud experts worry that insufficient

React to this headline:

Loading spinner

Modern fraud detection need not rely on PII Read More »

AI’s role in accelerating vulnerability management

AI’s role in accelerating vulnerability management 2024-06-10 at 08:01 By Help Net Security With its capability to analyze, predict, and automate, AI stands to reshape many corners of business, most notably cybersecurity. In the field of vulnerability management specifically, AI is poised to have a profound impact, enhancing two key areas: Providing quicker analysis and

React to this headline:

Loading spinner

AI’s role in accelerating vulnerability management Read More »

90% of threats are social engineering

90% of threats are social engineering 2024-06-06 at 06:32 By Help Net Security In this Help Net Security video, Jakub Kroustek, Malware Research Director at Gen, discusses the Avast Q1 2024 Threat Report. The report highlights significant trends and incidents in cybersecurity. Key findings include: Surge in social engineering attacks: Nearly 90% of threats blocked

React to this headline:

Loading spinner

90% of threats are social engineering Read More »

The evolution of security metrics for NIST CSF 2.0

The evolution of security metrics for NIST CSF 2.0 2024-05-28 at 08:03 By Help Net Security CISOs have long been spreadsheet aficionados, soaking up metrics and using them as KPIs for security progress. These metrics have traditionally measured specific systems or single indicators — vulnerabilities detected, percentage of vulnerabilities patched, software and hardware asset inventory

React to this headline:

Loading spinner

The evolution of security metrics for NIST CSF 2.0 Read More »

The critical role of IT staffing in strengthening cybersecurity

The critical role of IT staffing in strengthening cybersecurity 2024-05-16 at 06:01 By Help Net Security Many organizations lack adequate IT staffing to combat cyber threats. A comprehensive approach to cybersecurity requires more than technical solutions. It involves the right staff with the unique expertise necessary to recognize and prevent potential threats. This makes IT

React to this headline:

Loading spinner

The critical role of IT staffing in strengthening cybersecurity Read More »

Tailoring responsible AI: Defining ethical guidelines for industry-specific use

Tailoring responsible AI: Defining ethical guidelines for industry-specific use 2024-05-14 at 07:01 By Mirko Zorz In this Help Net Security interview, Chris Peake, CISO & SVP at Smartsheet, explains how responsible AI should be defined by each organization to guide their AI development and usage. Peake emphasizes that implementing responsible AI requires balancing ethical considerations,

React to this headline:

Loading spinner

Tailoring responsible AI: Defining ethical guidelines for industry-specific use Read More »

The strategic advantages of targeted threat intelligence

The strategic advantages of targeted threat intelligence 2024-05-07 at 07:01 By Help Net Security In this Help Net Security video, Gabi Reish, Chief Business Development and Product Officer at Cybersixgill, discusses the role of threat intelligence in every enterprise’s security stack. Threat intelligence plays a significant role in proactively managing a company’s threat exposure. High-quality

React to this headline:

Loading spinner

The strategic advantages of targeted threat intelligence Read More »

Global attacker median dwell time continues to fall

Global attacker median dwell time continues to fall 2024-04-24 at 14:01 By Help Net Security While the use of zero-day exploits is on the rise, Mandiant’s M-Trends 2024 report reveals a significant improvement in global cybersecurity posture: the global median dwell time – the time attackers remain undetected within a target environment – has reached

React to this headline:

Loading spinner

Global attacker median dwell time continues to fall Read More »

Scroll to Top