Please turn on your JavaScript for this page to function normally.
hands
The critical role of authorization in safeguarding financial institutions

According to a recent Cost of Data Breach report, the financial industry has the second highest average cost for a data breach, making the value well worth financial …

devsecops
Strategies for harmonizing DevSecOps and AI

The same digital automation tools that have revolutionized workflows for developers are creating an uphill battle regarding security. From data breaches and cyberattacks to …

Adrien Petit
The blueprint for a highly effective EASM solution

In this Help Net Security interview, Adrien Petit, CEO at Uncovery, discusses the benefits that organizations can derive from implementing external attack surface management …

puzzle
Unimplemented controls could derail your ESG compliance efforts

Two-thirds of organizations have not implemented environmental, social and governance (ESG) controls, and 60% do not currently perform internal ESG audits, according to a …

Slava Bronfman
Shifting left and right, innovating product security

In this Help Net Security interview, Slava Bronfman, CEO at Cybellum, discusses approaches for achieving product security throughout a device’s entire lifecycle, …

BYOD
Baseline standards for BYOD access requirements

49% of enterprises across Europe currently have no formal Bring-Your-Own-Device (BYOD) policy in place, meaning they have no visibility into or control over if and how …

compliance
Compliance budgets under strain as inflation and workload grow

Compliance leaders are facing pressure to make the most of existing resources despite economic challenges and increased workload volume and complexity, according to Gartner. …

Thorsten Hau
The misconceptions preventing wider adoption of digital signatures

In this Help Net Security interview, Thorsten Hau, CEO at fidentity, discusses the legal validity of qualified digital signatures, demonstrating their equivalence to …

Understand the fine print of your cyber insurance policies

A significant gap is emerging between insurance providers, as organizations skip the fine print and seek affordable and comprehensive coverage, potentially putting them in a …

Healthcare IoT
Rising cyber incidents challenge healthcare organizations

Healthcare organizations are facing many cybersecurity challenges that require them to increasingly prioritize cybersecurity and compliance, according to Claroty. Threat …

database
Is the cybersecurity community’s obsession with compliance counter-productive?

Does anyone think the chances of surviving a plane crash increase if our tray tables are locked and our carry-on bags are completely stowed under our seats? That we’ll be OK …

Florian Forster
Adapting authentication to a cloud-centric landscape

In this Help Net Security interview, Florian Forster, CEO at Zitadel, discusses the challenges CISOs face in managing authentication across increasingly distributed and remote …

Don't miss

Cybersecurity news