Please turn on your JavaScript for this page to function normally.
computer
Balancing cybersecurity with convenience and progress

Changing approaches to cybersecurity have led to slow but steady progress in defense and protection. Still, competing interests create a growing challenge for cybersecurity …

AI
Building GenAI competence for business growth

To embark on the GenAI technology adoption journey for business success, organizations require foundational activities related to GenAI investment, guidance in prioritizing …

Adrien Petit
The blueprint for a highly effective EASM solution

In this Help Net Security interview, Adrien Petit, CEO at Uncovery, discusses the benefits that organizations can derive from implementing external attack surface management …

blocks
5 ways in which FHE can solve blockchain’s privacy problems

Blockchain technology has gained significant traction due to its decentralized nature and immutability, providing transparency and security for various applications, …

Healthcare IoT
Rising cyber incidents challenge healthcare organizations

Healthcare organizations are facing many cybersecurity challenges that require them to increasingly prioritize cybersecurity and compliance, according to Claroty. Threat …

Jonathan Segev
IEEE 802.11az provides security enhancements, solves longstanding problems

In this Help Net Security interview, Jonathan Segev, IEEE 802.11 Task Group (TG) Chair of next-generation positioning (TGaz) at IEEE, discusses IEEE 802.11az. The new standard …

Roland Atoui
Anticipating the next wave of IoT cybersecurity challenges

In this Help Net Security interview, Roland Atoui, Managing Director at Red Alert Labs, discusses the intricacies of transitioning from isolated IoT setups to interconnected …

AI
Why the “voluntary AI commitments” extracted by the White House are nowhere near enough

Representatives from Amazon, Anthropic, Google, Inflection, Meta, Microsoft, and OpenAI recently convened at the White House for a meeting with President Biden with the stated …

puzzle
How manufacturers can navigate cybersecurity regulations amid NIST 2.0

The National Institute of Standards and Technology (NIST) released a discussion draft for possible Cybersecurity Framework (CSF) changes earlier this year. The proposed …

zero trust
CISOs consider zero trust a hot security ticket

The majority of organizations are on the road to implementing a zero trust framework to increase their overall security risk posture, according to PlainID. However, only 50% …

zero trust
Zero trust rated as highly effective by businesses worldwide

Zero trust is here to stay, with 82% of experts currently working on implementing zero trust, and 16% planning to begin within 18 months, according to Beyond Identity. Over …

Pieter Danhieux
Inspiring secure coding: Strategies to encourage developers’ continuous improvement

In software development, the importance of secure coding practices cannot be overstated. Fostering a security culture within development teams has become crucial to ensure the …

Don't miss

Cybersecurity news