Please turn on your JavaScript for this page to function normally.
Evelyn de Souza
How global enterprises navigate the complex world of data privacy

In this Help Net Security interview, Evelyn de Souza, Head of Privacy Compliance, Oracle SaaS Cloud, talks about the constant efforts required to keep up with privacy laws in …

compliance
Why more security doesn’t mean more effective compliance

Financial institutions have always been a valuable target for cyberattacks. That’s partly why banking and financial institutions are heavily regulated and have more compliance …

Baya Lonqueux
How companies can take control of their cybersecurity

In this Help Net Security interview, Baya Lonqueux, CEO at Reciproc-IT, discusses the evolving cybersecurity landscape and the essential skillsets needed for teams working in …

industrial equipment
Regulatory pressure complicates cybersecurity for industrial equipment manufacturers

50% of companies lack a dedicated security function for control systems and devices within their organizational structure, according to Cybellum. Security incidents involving …

undersea cables
Hidden dangers loom for subsea cables, the invisible infrastructure of the internet

More than 97% of the world’s internet traffic passes through subsea cables at some point, according to ENISA. Subsea cables are a vital component of the global internet …

AI
Building GenAI competence for business growth

To embark on the GenAI technology adoption journey for business success, organizations require foundational activities related to GenAI investment, guidance in prioritizing …

critical infrastructure
Rising OT/ICS cybersecurity incidents reveal alarming trend

60% of cyberattacks against the industrial sector are led by state-affiliated actors and often unintentionally enabled by internal personnel (about 33% of the time), according …

compliance
Regulatory activity forces compliance leaders to spend more on GRC tools

Legal and compliance department investment in GRC (governance, risk, and compliance) tools will increase 50% by 2026, according to Gartner. Assurance leaders are seeking out …

AI
Generative AI lures DevOps and SecOps into risky territory

Application security leaders are more optimistic than developer leaders on generative AI, though both agree it will lead to more pervasive security vulnerabilities in software …

hands
The critical role of authorization in safeguarding financial institutions

According to a recent Cost of Data Breach report, the financial industry has the second highest average cost for a data breach, making the value well worth financial …

puzzle
Unimplemented controls could derail your ESG compliance efforts

Two-thirds of organizations have not implemented environmental, social and governance (ESG) controls, and 60% do not currently perform internal ESG audits, according to a …

Slava Bronfman
Shifting left and right, innovating product security

In this Help Net Security interview, Slava Bronfman, CEO at Cybellum, discusses approaches for achieving product security throughout a device’s entire lifecycle, …

Don't miss

Cybersecurity news