Please turn on your JavaScript for this page to function normally.
lock
Why cyber maturity assessment should become standard practice

Understanding risk is one thing, but how do you know if your organization has what it takes to withstand those risks being realized? Establishing cyber maturity can help …

money
A closer look at Israeli cybersecurity funding and M&A activity in 2023

Last year was challenging for the global market, and the market downturn greatly affected even the historically resilient cybersecurity ecosystem. In this Help Net Security …

Yaron Edan
Integrating cybersecurity into vehicle design and manufacturing

In this Help Net Security interview, Yaron Edan, CISO at REE Automotive, discusses the cybersecurity landscape of the automotive industry, mainly focusing on electric and …

Robin Long
Key strategies for ISO 27001 compliance adoption

In this Help Net Security interview, Robin Long, founder of Kiowa Security, shares insights on how best to approach the implementation of the ISO/IEC 27001 information …

Stephanie Hagopian
Proactive cybersecurity: A strategic approach to cost efficiency and crisis management

In this Help Net Security interview, Stephanie Hagopian, VP of Security at CDW, discusses offensive strategies in the face of complex cyberattacks and the role of the …

healthcare cloud
Balancing AI benefits with security and privacy risks in healthcare

To manage an environment of increasing risks and limited resources, healthcare internal audit and compliance departments must align their risk assessments and audit work plans …

Alon Gal
Prioritizing cybercrime intelligence for effective decision-making in cybersecurity

In this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Our discussion will …

Eddie Zhang
Vulnerability disclosure: Legal risks and ethical considerations for researchers

In this Help Net Security interview, Eddie Zhang, Principal Consultant at Project Black, explores the complex and often controversial world of vulnerability disclosure in …

EU
NIS2 and its global ramifications

The Network and Information Systems Directive (NIS2), due to come into effect in October 2024, seeks to improve cyber resilience in the European Union (EU). Its effects are …

GenAI
Smaller businesses embrace GenAI, overlook security measures

Organizations are feeling the pressure to rush into generative AI (GenAI) tool usage, despite significant security concerns, according to Zscaler. More than 900 global IT …

Collaborative strategies are key to enhanced ICS security

In this Help Net Security interview, Marko Gulan, Cyber Security Consultant at Schneider Electric, discusses the complexities of safeguarding industrial control systems (ICS). …

Cybersecurity risk management
Rethinking cyber risk: The case against spreadsheets

In this Help Net Security video, Christina Hoefer, VP of Global Industrial Enterprise at Forescout, discusses why it is time for manufacturers/OT security leaders to “toss the …

Don't miss

Cybersecurity news