Please turn on your JavaScript for this page to function normally.
CISO
Most CISOs feel unprepared for new compliance regulations

With the new stringent regulations, including the SEC’s cybersecurity disclosure rules in the USA and the Digital Operational Resilience Act (DORA) in the EU, a significant …

identity
How CISOs enable ITDR approach through the principle of least privilege

Somewhere, right now, a CISO is in a boardroom making their best case for stronger identity threat detection and response (ITDR) initiatives to lower the risk of intrusion. …

executive
The CISO’s approach to AI: Balancing transformation with trust

As organizations increasingly adopt third-party AI tools to streamline operations and gain a competitive edge, they also invite a host of new risks. Many companies are …

SaaS
Despite economic uncertainty, organizations are prioritizing SaaS security investments

In this Help Net Security video, Maor Bin, CEO and Co-Founder of Adaptive Shield, discusses the key findings of their recent annual SaaS Security Survey Report, conducted in …

strategy
CISOs must shift from tactical defense to strategic leadership

Cyber threats are advancing quickly in size and sophistication, largely because of the rapid evolution of technology, increasing sophistication of cyber attackers, and the …

ChatGPT
ChatGPTriage: How can CISOs see and control employees’ AI use?

It’s been less than 18 months since the public introduction of ChatGPT, which gained 100 million users in less than two months. Given the hype, you would expect enterprise …

CISO
Valuable insights for making the right cybersecurity decisions

This article compiles excerpts from various reports, presenting statistics and insights that could be helpful for CISOs. CISOs becoming more comfortable with risk levels …

CISO
Inside the minds of CISOs

In this Help Net Security video, Nick McKenzie, CISO of Bugcrowd, discusses the key findings from their recent report, which comes at a crucial time as security leaders’ …

quantum computing
Preparing for Q-Day as NIST nears approval of PQC standards

Q-Day—the day when a cryptographically relevant quantum computer can break most forms of modern encryption—is fast approaching, leaving the complex systems our societies rely …

CISO
CISOs becoming more comfortable with risk levels

Shifts in the cyber threats landscape have changed the way today’s CISOs evaluate their business’s risk appetite, according to Netskope. CISO risk appetite levels …

Kunal Modasiya
CISOs’ new ally: Qualys CyberSecurity Asset Management 3.0

In this Help Net Security interview, Kunal Modasiya, VP of Product Management and Growth at Qualys, explores the key features, significant advantages, and innovative …

USA
Pressure mounts on CISOs as SEC bares teeth with legal action

A Panaseer investigation into organizations’ annual 10-K filings reported to the SEC shows that from January-May 2024, at least 1,327 filings mentioned NIST – a key indicator …

Don't miss

Cybersecurity news