Please turn on your JavaScript for this page to function normally.
identity
Identity is the killer context: 4 ways to stay in control

The COVID-19 pandemic sounded the death knell for the traditional perimeter. Work is now an activity, not a place, meaning the concept of an encircling wall of security is as …

Marc Castejon
Understanding your attack surface is key to recognizing what you are defending

In this interview with Help Net Security, Marc Castejon, CEO at Silent Breach, discusses what organizations should be worried about at the moment, and what technologies they …

threat intelligence
Risk astute leadership: Converting intelligence into actionable controls

In this Help Net Security video, John deCraen, Associate Managing Director at Kroll, talks about risk astute leadership and the leveraging of threat intelligence to inform …

Business ideas
6 ways your cloud data security policies are slowing innovation – and how to avoid that

As practically every organization shifts from managing their data in network-based data centers to storing it in the cloud, cloud data security policies are created to secure …

ransomware
A third of organizations experience a ransomware attack once a week

Ransomware attacks show no sign of slowing. According to new research published by Menlo Security, a third of organizations experience a ransomware attack at least once a …

email
Universities are at risk of email-based impersonation attacks

Proofpoint released new research which found that the top universities in the United States, the United Kingdom and Australia are lagging on basic cybersecurity measures, …

Christopher Sestito
Machine learning creates a new attack surface requiring specialized defenses

Machine learning (ML) inputs and outputs are becoming more widely available to customers thanks to organizations in almost every sector integrating artificial intelligence …

AI
How AI and cybersecurity complement each other

As the modern world evolves, more threats arise. Knowledge of cybersecurity and artificial intelligence (AI) has become crucial to a successful business. Businesses everywhere …

Jonathan Reiber
Cyberattack prevention is cost-effective, so why aren’t businesses investing to protect?

Cyberattacks like ransomware, BEC scams and data breaches are some of the key issues businesses are facing today, but despite the number of high-profile incidents, many …

network
Now is the time to focus on software supply chain security improvements

The shift to cloud-native development, along with the increased speed in development brought about by the adoption of DevOps processes, has made the challenges connected with …

attacks
Why there is no quick fix for cyber attacks

Cybersecurity threats keep evolving, meaning that most, if not all, organizations could be dangerously exposed as the digital ecosystem develops. While some organizations …

insider threat
Only 25% of organizations consider their biggest threat to be from inside the business

A worrying 73.48% of organizations feel they have wasted the majority of their cybersecurity budget on failing to remediate threats, despite having an over-abundance of …

Don't miss

Cybersecurity news