Please turn on your JavaScript for this page to function normally.
Titan M
Dissecting Google’s Titan M chip: Vulnerability research challenges

The enterprise-grade Titan M security chip was custom built to help protect data. Derived from the same chip Google uses to protect its cloud data centers, it handles …

If It's Smart, It's Vulnerable book
Introducing the book: If It’s Smart, It’s Vulnerable

All our devices and gadgets are going online, just like our computers did. But once we’ve successfully connected our devices to the internet, do we have any hope of keeping …

ransomware payments
Could criminalizing ransomware payments put a stop to the current crime wave?

In this Help Net Security video, Charl van der Walt, Head of Security Research, Orange Cyberdefense, discusses whether criminalizing ransomware payments could quell the …

Stratus Red Team
Stratus Red Team: Open-source tool for adversary emulation in the cloud

In this Help Net Security video, Christophe Tafani-Dereeper, Cloud Security Researcher and Advocate at DataDog, talks about Stratus Red Team, an open-source project for …

Black Hat
What Black Hat USA 2022 attendees are concerned about

Black Hat released its Supply Chain and Cloud Security Risks Are Top of Mind survey. The report highlights important findings from more than 180 of experienced cybersecurity …

threat intelligence
Risk astute leadership: Converting intelligence into actionable controls

In this Help Net Security video, John deCraen, Associate Managing Director at Kroll, talks about risk astute leadership and the leveraging of threat intelligence to inform …

Business ideas
6 ways your cloud data security policies are slowing innovation – and how to avoid that

As practically every organization shifts from managing their data in network-based data centers to storing it in the cloud, cloud data security policies are created to secure …

ransomware
A third of organizations experience a ransomware attack once a week

Ransomware attacks show no sign of slowing. According to new research published by Menlo Security, a third of organizations experience a ransomware attack at least once a …

email
Universities are at risk of email-based impersonation attacks

Proofpoint released new research which found that the top universities in the United States, the United Kingdom and Australia are lagging on basic cybersecurity measures, …

Microsoft
Phishers use custom phishing kit to hijack MFA-protected enterprise Microsoft accounts

An ongoing, large-scale phishing campaign is targeting owners of business email accounts at companies in the FinTech, Lending, Insurance, Energy and Manufacturing sectors in …

Christopher Sestito
Machine learning creates a new attack surface requiring specialized defenses

Machine learning (ML) inputs and outputs are becoming more widely available to customers thanks to organizations in almost every sector integrating artificial intelligence …

idea
How to minimize your exposure to supply chain attacks

Supply chain attacks are on the rise, and many organizations seem unsure on how to respond to the threat, but I’m here to tell you that there are several steps you can take to …

Don't miss

Cybersecurity news