Please turn on your JavaScript for this page to function normally.
Kali Linux
Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord server

Offensive Security has released Kali Linux 2022.3, the latest version of its popular penetration testing and digital forensics platform. Packaged apps to set up test labs The …

Hand
LogoKit update: The phishing kit leveraging open redirect vulnerabilities

Resecurity identified threat actors leveraging open redirect vulnerabilities in online services and apps to bypass spam filters to ultimately deliver phishing content. Using …

ransomware
Three ransomware gangs consecutively attacked the same network

Hive, LockBit and BlackCat, three prominent ransomware gangs, consecutively attacked the same network, according to Sophos. The first two attacks took place within two hours, …

Marc Castejon
Understanding your attack surface is key to recognizing what you are defending

In this interview with Help Net Security, Marc Castejon, CEO at Silent Breach, discusses what organizations should be worried about at the moment, and what technologies they …

Titan M
Dissecting Google’s Titan M chip: Vulnerability research challenges

The enterprise-grade Titan M security chip was custom built to help protect data. Derived from the same chip Google uses to protect its cloud data centers, it handles …

If It's Smart, It's Vulnerable book
Introducing the book: If It’s Smart, It’s Vulnerable

All our devices and gadgets are going online, just like our computers did. But once we’ve successfully connected our devices to the internet, do we have any hope of keeping …

ransomware payments
Could criminalizing ransomware payments put a stop to the current crime wave?

In this Help Net Security video, Charl van der Walt, Head of Security Research, Orange Cyberdefense, discusses whether criminalizing ransomware payments could quell the …

Stratus Red Team
Stratus Red Team: Open-source tool for adversary emulation in the cloud

In this Help Net Security video, Christophe Tafani-Dereeper, Cloud Security Researcher and Advocate at DataDog, talks about Stratus Red Team, an open-source project for …

Black Hat
What Black Hat USA 2022 attendees are concerned about

Black Hat released its Supply Chain and Cloud Security Risks Are Top of Mind survey. The report highlights important findings from more than 180 of experienced cybersecurity …

threat intelligence
Risk astute leadership: Converting intelligence into actionable controls

In this Help Net Security video, John deCraen, Associate Managing Director at Kroll, talks about risk astute leadership and the leveraging of threat intelligence to inform …

Business ideas
6 ways your cloud data security policies are slowing innovation – and how to avoid that

As practically every organization shifts from managing their data in network-based data centers to storing it in the cloud, cloud data security policies are created to secure …

ransomware
A third of organizations experience a ransomware attack once a week

Ransomware attacks show no sign of slowing. According to new research published by Menlo Security, a third of organizations experience a ransomware attack at least once a …

Don't miss

Cybersecurity news