Please turn on your JavaScript for this page to function normally.
Sanjay Macwan
Leveraging AI and automation for enhanced cloud communication security

In this Help Net Security interview, Sanjay Macwan, CIO and CISO at Vonage, addresses emerging threats to cloud communications and the role of AI and automation in …

AI
The power of AI in cybersecurity

The widespread adoption of artificial intelligence (AI), particularly generative AI (GenAI), has revolutionized organizational landscapes and transformed both the cyber threat …

iPhone
Kaspersky releases utility to detect iOS spyware infections

Kaspersky’s researchers have developed a lightweight method to detect indicators of infection from sophisticated iOS spyware such as NSO Group’s Pegasus, …

mental health
Best practices to mitigate alert fatigue

In this Help Net Security video, Peter Manev, Chief Strategy Officer at Stamus Networks, discusses a pervasive problem plaguing security analysts called “alert fatigue,” – …

government cybersecurity
Government organizations’ readiness in the face of cyber threats

Cyber threats targeting government organizations have become increasingly sophisticated, posing significant risks to national security, public infrastructure, and sensitive …

Windows injection
“Pool Party” process injection techniques evade EDRs

SafeBreach researchers have discovered eight new process injection techniques that can be used to covertly execute malicious code on Windows systems. Dubbed “Pool …

AI
Hands-on threat simulations: Empower cybersecurity teams to confidently combat threats

Security processes are increasingly automated which has led some businesses to deprioritize developing their security teams’ defense skills. While antivirus and non-human …

Microsoft Security Copilot
Microsoft unveils AI-powered Security Copilot analysis tool

Microsoft has unveiled Security Copilot, an AI-powered analysis tool that aims to simplify, augment and accelerate security operations (SecOps) professionals’ work. …

criminal hacking
Attackers never let a critical vulnerability go to waste

GreyNoise Intelligence unveiled its research report that dives deep into the most significant threat detection events of the past 12 months. “When it comes to cybersecurity, …

Cobalt Strike
Google seeks to make Cobalt Strike useless to attackers

Google Cloud’s intelligence research and applications team has created and released a collection of 165 YARA rules to help defenders flag Cobalt Strike components deployed by …

email
Top enterprise email threats and how to counter them

A research from Tessian, the State of Email Security Report, found that enterprise email is now the No. 1 threat vector for cyberattacks. According to the report, 94% of …

search
What you should look for in an MDR relationship

The managed IT services market is growing both in size and importance, as more organizations decide it makes fiscal and operational sense to outsource key functions. This is …

Don't miss

Cybersecurity news