Please turn on your JavaScript for this page to function normally.
Raffaele Mautone
The hidden costs of neglecting cybersecurity for small businesses

In this Help Net Security interview, Raffaele Mautone, CEO of Judy Security, talks about the cybersecurity problems that small businesses face and the need for prioritization …

kubernetes
Kubernetes attacks in 2023: What it means for the future

In 2023, a wave of new attacks targeting Kubernetes has been reported, from Dero and Monero crypto mining to Scarleteel and RBAC-Buster. In this Help Net Security video, Jimmy …

ransomware
Ransomware groups are shifting their focus away from larger targets

One in every six ransomware attacks targeting US government offices was traced back to the LockBit ransomware group, according to Trend Micro. Overall ransomware attack victim …

Adam Pennington
MITRE ATT&CK project leader on why the framework remains vital for cybersecurity pros

MITRE ATT&CK, a common language for cybersecurity professionals to communicate with each other and better understand real-world adversary behaviors, celebrates its 10th …

AI
Hands-on threat simulations: Empower cybersecurity teams to confidently combat threats

Security processes are increasingly automated which has led some businesses to deprioritize developing their security teams’ defense skills. While antivirus and non-human …

insider threat
Despite rising insider risk costs, budgets are being wasted in the wrong places

The cost of an insider risk is the highest it’s ever been, as organizations spend more time than ever trying to contain insider incidents, according to DTEX Systems. The …

laptop
SMEs overestimate their cybersecurity preparedness

57% of SMEs have fallen victim to at least one cybersecurity breach, among whom 31% reported that their business experienced a breach within the past 12 months alone, …

undersea cables
Hidden dangers loom for subsea cables, the invisible infrastructure of the internet

More than 97% of the world’s internet traffic passes through subsea cables at some point, according to ENISA. Subsea cables are a vital component of the global internet …

authentication
Enterprises persist with outdated authentication strategies

Despite authentication being a cornerstone of cybersecurity, risk mitigation strategies remain outdated, according to new research from Enzoic. With the attack surface …

backup
Best practices for implementing a proper backup strategy

Implementing a robust backup strategy for safeguarding crucial business data is more essential than ever. Without such a plan, organizations risk paying ransoms and incurring …

connected car
Connected cars and cybercrime: A primer

Original equipment suppliers (OEMs) and their suppliers who are weighing how to invest their budgets might be inclined to slow pedal investment in addressing cyberthreats. To …

money
Ransomware attacks go beyond just data

65% of organizations confirmed that ransomware is one of the top three threats to their viability, and for 13%, it is the biggest threat, according to a report by Enterprise …

Don't miss

Cybersecurity news