Please turn on your JavaScript for this page to function normally.
insider threat
Insider attacks becoming more frequent, more difficult to detect

Insider threats are a top concern at organizations of all kinds; only 3% of respondents surveyed are not concerned with insider risk, according to Gurucul. With responses from …

hole
Insights into insider threats: Detecting and monitoring abnormal user activity

A cyber security risk that comes from within an organization is referred to as an insider threat. Insider threats might be carried out purposefully or accidentally. Whatever …

Ben Smith
The impact of lay-offs on your organization’s cyber resilience

In this interview with Help Net Security, Ben Smith, Field CTO at NetWitness, talks about how the wave of lay-offs has impacted the cyber resilience of many businesses, but …

email
Top enterprise email threats and how to counter them

A research from Tessian, the State of Email Security Report, found that enterprise email is now the No. 1 threat vector for cyberattacks. According to the report, 94% of …

wolf
How ransomware gangs and malware campaigns are changing

Deep Instinct released its 2022 Bi-Annual Cyber Threat Report which focuses on the top malware and ransomware trends and tactics from the first half of 2022 and provides key …

Nathan Hunstad
To avoid insider threats, try empathy

In this interview with Help Net Security, Nathan Hunstad, Deputy CISO at Code42, explains the importance of addressing insider threats, how to make sure your employees are …

insider threat
What do SOC analysts need to be successful?

Gurucul announced the results of a Black Hat USA 2022 security professionals survey with respondents indicating that insider threats were the most difficult type of attack for …

college
Most educational institutions store sensitive data in the cloud. Is it safe?

A Netwrix survey revealed that 47% of educational institutions suffered a cyberattack on their cloud infrastructure within the last 12 months. For 27% of them, incidents in …

cloud
1 in 3 organizations don’t know if their public cloud data was exfiltrated

Laminar released findings from its 2022 Security Professional Insight Survey conducted at AWS re:Inforce in July 2022 and Black Hat in August 2022. The research revealed gaps …

Devin Redmond
Tackling the dangers of internal communications: What can companies do?

In this interview for Help Net Security, Devin Redmond, CEO at Theta Lake, talks about the risk of internal communications and what companies can do to keep themselves safe. …

insider threat
Only 25% of organizations consider their biggest threat to be from inside the business

A worrying 73.48% of organizations feel they have wasted the majority of their cybersecurity budget on failing to remediate threats, despite having an over-abundance of …

person
Malicious activities insiders perform in enterprise applications

The past few years have clearly demonstrated that the longer it takes to detect malicious activities, the more costly the breach. In this Help Net Security video, Doron …

Don't miss

Cybersecurity news