Please turn on your JavaScript for this page to function normally.
cloud
The importance of understanding cloud native security risks

In this video for Help Net Security, Paul Calatayud, CISO at Aqua Security, talks about cloud native security and the problem with the lack of understanding of risks to this …

94% of critical assets can be compromised within four steps of the initial breach point

An XM Cyber report reveals the security gaps and hygiene issues that exist in multiple attack paths across on-prem and cloud environments, demonstrating the importance of risk …

Discord
Cybercriminals on Discord: Discovering developing threats

In this video for Help Net Security, Tal Samra, Cyber Threat Analyst at Cyberint, talks about Discord, a platform often used for cybercrime activities, and the possible …

Ukraine
Cybercriminals taking advantage of the Ukraine crisis to create charity donation scams

In this video for Help Net Security, Charles Brook, Threat Intelligence Researcher at Tessian, talks about how cybercriminals have taken advantage of the crisis in Ukraine to …

42% of developers push vulnerable code once per month

Developers remediate only 32% of vulnerabilities and 42% of them regularly push vulnerable code, a Tromzo report reveals. This is due to the high volume of false-positive …

Malicious crypto miners can make a profit in a few hours

A Trend Micro research revealed a constant battle for resources among malicious cryptocurrency mining groups. Unlike traditional cybercriminal business models, just a few …

backup
People’s habits around personal and corporate data backup procedures

In this video for Help Net Security, Jon Fielding, Managing Director at Apricorn, talks about a survey of thousands of Twitter users, around their personal and corporate data …

Keeper Compliance Reports
Keeper Compliance Reports

In this video, Craig Lurey, CTO and Co-Founder of Keeper Security, talks about the new secure add-on to the Keeper enterprise platform, called Compliance Reports. Keeper …

Identity fraud losses totaled $52 billion in 2021

A Javelin study reveals that traditional identity fraud losses totaled $52 billion and affected 42 million U.S. adults. Among the trends observed were huge increases to …

49% of small medical practices lack a cyberattack response plan

A Software Advice survey revealed how cyberattacks can negatively impact healthcare providers by threatening core functions and patient privacy. According to findings, 22% of …

code
What you need to look out for when installing packages from public repositories

In this Help Net Security video, Ax Sharma, Senior Security Researcher at Sonatype, talks about the risks posed by malicious open source packages. Malicious packages can harm …

82% of public sector software apps have security flaws

Veracode analyzed data from 20 million scans across half a million applications, which revealed that the public sector has the highest proportion of security flaws in its …

Don't miss

Cybersecurity news