Please turn on your JavaScript for this page to function normally.
email
Email security trends in the energy and infrastructure sector

In this Help Net Security video, Mike Britton, CISO at Abnormal Security, discusses how energy and infrastructure organizations face an increased risk of business email …

lock
Why cyber maturity assessment should become standard practice

Understanding risk is one thing, but how do you know if your organization has what it takes to withstand those risks being realized? Establishing cyber maturity can help …

SaaS
Understanding employees’ motivations behind risky actions

More 68% of employees knowingly put their organizations at risk, potentially leading to ransomware or malware infections, data breaches, or financial loss, according to …

AI
A step-by-step plan for safe use of GenAI models for software development

If you are a large-scale company, the recent AI boom hasn’t escaped your notice. Today AI is assisting in a large array of development-related and digital-related tasks, from …

mental health
We can’t risk losing staff to alert fatigue

The oft-quoted Chinese military strategist Sun Tzu famously claimed: “If you know the enemy and know yourself, you need not fear the result of a hundred battles.” Exchange …

Anya Shpilman
Choosing the right partner when outsourcing cybersecurity

In this Help Net Security interview, Anya Shpilman, Senior Executive, Cyber Security Services at WDigital, discusses the benefits and potential risks of outsourcing …

internet
Geopolitical tensions combined with technology will drive new security risks

Misinformation and disinformation are biggest short-term risks, while extreme weather and critical change to Earth systems are greatest long-term concern, according to the …

data
Preventing insider access from leaking to malicious actors

In this Help Net Security video, John Morello, CTO of Gutsy, discusses the often-overlooked aspect of cybersecurity – the offboarding process. He outlines the real-world …

large language models
Top LLM vulnerabilities and how to mitigate the associated risk

As large language models (LLMs) become more prevalent, a comprehensive understanding of the LLM threat landscape remains elusive. But this uncertainty doesn’t mean progress …

data analytics
If you prepare, a data security incident will not cause an existential crisis

Why is it that when a company becomes aware of a potential data security incident, the team working on it (and others who are made aware that “something” is going on) have an …

large language models
The impact of prompt injection in LLM agents

Prompt injection is, thus far, an unresolved challenge that poses a significant threat to Language Model (LLM) integrity. This risk is particularly alarming when LLMs are …

laptop
Aim for a modern data security approach

Risk, compliance, governance, and security professionals are finally realizing the importance of subjecting sensitive workloads to robust data governance and protection the …

Don't miss

Cybersecurity news