Please turn on your JavaScript for this page to function normally.
prompt injection
Are developers giving enough thought to prompt injection threats when building code?

With National Coding Week behind us, the development community has had its annual moment of collective reflection and focus on emerging technologies that are shaping the …

compliance
Why more security doesn’t mean more effective compliance

Financial institutions have always been a valuable target for cyberattacks. That’s partly why banking and financial institutions are heavily regulated and have more compliance …

Baya Lonqueux
How companies can take control of their cybersecurity

In this Help Net Security interview, Baya Lonqueux, CEO at Reciproc-IT, discusses the evolving cybersecurity landscape and the essential skillsets needed for teams working in …

AI
Building GenAI competence for business growth

To embark on the GenAI technology adoption journey for business success, organizations require foundational activities related to GenAI investment, guidance in prioritizing …

microsoft azure
18 free Microsoft Azure cybersecurity resources you should check out

Far exceeding a traditional public cloud platform, Azure is a comprehensive suite of over 200 products and cloud services engineered to solve current challenges and pave the …

critical infrastructure
Rising OT/ICS cybersecurity incidents reveal alarming trend

60% of cyberattacks against the industrial sector are led by state-affiliated actors and often unintentionally enabled by internal personnel (about 33% of the time), according …

lock
Avoiding domain security risks when taking your business online

Unfortunately, as available domain extensions increase in variety (and uniqueness), so do security risks. In this Help Net Security video, Prudence Malinki, Head of Industry …

data
The hidden dangers of low-value data

In this Help Net Security video, Terry Ray, SVP Data Security and Field CTO at Imperva, warns organizations to stop ignoring low-value data – as criminals use it as a place to …

authentication
Enterprises persist with outdated authentication strategies

Despite authentication being a cornerstone of cybersecurity, risk mitigation strategies remain outdated, according to new research from Enzoic. With the attack surface …

cloud
Access control in cloud-native applications in multi-location environments (NIST SP 800-207)

NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location …

hands
The critical role of authorization in safeguarding financial institutions

According to a recent Cost of Data Breach report, the financial industry has the second highest average cost for a data breach, making the value well worth financial …

AWS cybersecurity courses
17 free AWS cybersecurity courses you can take right now

Amazon Web Services (AWS) is the most extensive and widely-used cloud platform in the world, providing more than 200 services through global data centers. It serves millions …

Don't miss

Cybersecurity news