Please turn on your JavaScript for this page to function normally.
ransomware
RaaS proliferation: 14 new ransomware groups target organizations worldwide

In the Q2 2023, GuidePoint Research and Intelligence Team (GRIT) tracked 1,177 total publicly posted ransomware victims claimed by 41 different threat groups. The most …

HNS
GuidePoint Security improves organizations’ security posture and ROI with its BASaaS

GuidePoint Security has announced the availability of its Breach & Attack Simulation as a Service (BASaaS) offering. The new service is designed to help organizations …

ransomware
New coercive tactics used to extort ransomware payments

The increase in reported ransomware victims across Q1 2023 reflects the continued prevalence of ransomware as a worldwide, industry agnostic threat, according to GuidePoint …

Handshake
Living Security and GuidePoint Security collaborate to minimize human risk exposure

Living Security and GuidePoint Security collaboration will deliver Living Security’s Human Risk Management solutions and security awareness training to even more …

OpenSSL
High-severity OpenSSL vulnerabilities fixed (CVE-2022-3602, CVE-2022-3786)

Version 3.0.7 of the popular OpenSSL cryptographic library is out, with fixes for CVE-2022-3602 and CVE-2022-3786, two high-severity buffer overflow vulnerabilities in the …

company report
GuidePoint Security releases ICS Security Services to address OT security challenges

GuidePoint Security has released its ICS Security Services that include a Security Program Review, Security Architecture Review and ICS Penetration Testing that collectively …

colors
How the CIO’s relationship to IT security is changing

In this Help Net Security video, Joe Leonard, CTO at GuidePoint Security, illustrates how the role of the CIO is changing as cybersecurity priorities and responsibilities are …

Handshake
GuidePoint Security partners with Deepwatch to help government agencies protect against cyber threats

GuidePoint Security announced that Deepwatch has joined the Emerging Cyber Vendor Program. This GuidePoint Security Program is specifically designed to help emerging …

zero
Zero trust adoption: Industry-specific challenges and implementation strategies

Organizations across many industries are in the throes of a journey to implement the zero trust security model to increase their cybersecurity posture. Through my experience …

certification
GuidePoint Security University helps develop and advance cybersecurity skills

Recent numbers on the cybersecurity skills shortage shows more than 2.72 million open positions, with the global workforce needing to grow 65% to effectively defend …

company report
GuidePoint Security Threat Intelligence Services helps customers understand their current maturity level

GuidePoint Security launched Threat Intelligence Services, designed to help customers understand their current intelligence capabilities and maturity level. These wide range …

Handshake
Pondurance partners with GuidePoint Security to provide MDR services for organizations

Pondurance announced its partnership with GuidePoint Security, enabling organizations to make smarter decisions and minimize risk. GuidePoint Security joins a distinguished …

Don't miss

Cybersecurity news