Please turn on your JavaScript for this page to function normally.
Adam Pennington
MITRE ATT&CK project leader on why the framework remains vital for cybersecurity pros

MITRE ATT&CK, a common language for cybersecurity professionals to communicate with each other and better understand real-world adversary behaviors, celebrates its 10th …

Evelyn de Souza
How global enterprises navigate the complex world of data privacy

In this Help Net Security interview, Evelyn de Souza, Head of Privacy Compliance, Oracle SaaS Cloud, talks about the constant efforts required to keep up with privacy laws in …

Baya Lonqueux
How companies can take control of their cybersecurity

In this Help Net Security interview, Baya Lonqueux, CEO at Reciproc-IT, discusses the evolving cybersecurity landscape and the essential skillsets needed for teams working in …

Scott Sutherland
An inside look at NetSPI’s impressive Breach and Attack Simulation platform

In this Help Net Security interview, Scott Sutherland, VP of Research at NetSPI, delves into the intricacies of their Breach and Attack Simulation (BAS) platform and discusses …

LLM Guard
LLM Guard: Open-source toolkit for securing Large Language Models

LLM Guard is a toolkit designed to fortify the security of Large Language Models (LLMs). It is designed for easy integration and deployment in production environments. It …

Darren Sankbeil
Industrial cybersecurity giant Dragos rakes in new funding, sets sights on global expansion

Today, Dragos revealed that it has secured a $74 million Series D extension funding round, spearheaded by the strategic operating and investment firm WestCap. The funding …

Adrien Petit
The blueprint for a highly effective EASM solution

In this Help Net Security interview, Adrien Petit, CEO at Uncovery, discusses the benefits that organizations can derive from implementing external attack surface management …

Slava Bronfman
Shifting left and right, innovating product security

In this Help Net Security interview, Slava Bronfman, CEO at Cybellum, discusses approaches for achieving product security throughout a device’s entire lifecycle, …

Thorsten Hau
The misconceptions preventing wider adoption of digital signatures

In this Help Net Security interview, Thorsten Hau, CEO at fidentity, discusses the legal validity of qualified digital signatures, demonstrating their equivalence to …

Reaper
Reaper: Open-source reconnaissance and attack proxy workflow automation

Reaper is an open-source reconnaissance and attack proxy, built to be a modern, lightweight, and efficient equivalent to Burp Suite/ZAP. It focuses on automation, …

Kevin Valk
What does optimal software security analysis look like?

In this Help Net Security interview, Kevin Valk, co-CEO at Codean, discusses the consequences of relying solely on automated tools for software security. He explains how these …

Patrice Auffret
What makes a good ASM solution stand out

In this Help Net Security interview, Patrice Auffret, CTO at Onyphe, explains how the traditional perimeter-based security view is becoming obsolete. He suggests that …

Don't miss

Cybersecurity news