searchtwitterarrow rightmail strokearrow leftmail solidfacebooklinkedinplusangle upmagazine plus
Help Net Security - Daily information security news with a focus on enterprise security.
  • News
  • Features
  • Expert analysis
  • Videos
  • Reviews
  • Events
  • Reports
  • Whitepapers
  • Industry news
  • Product showcase
  • Newsletters
  • (IN)SECURE Magazine

Week in review

Get our top stories in your inbox

Week in review: Intel chip flaw, shedding light on hidden root CAs, Emotet stages a comeback

November 21, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: Researchers shed light on hidden root CAs How widespread is the use of …

Week in review: Critical RCE in Palo Alto Networks firewalls, how to select a DRaaS solution

November 14, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: Critical RCE in Palo Alto Networks (PAN) firewalls revealed, patch ASAP! …

Week in review: CVE + MITRE ATT&CK methodology, new issue of (IN)SECURE Magazine

November 7, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: (IN)SECURE Magazine issue 70 released (IN)SECURE Magazine is a free …

Week in review: Popular npm package hijacked, zero trust security key tenets, wildcard certificate risks

October 31, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: Apple fixes security feature bypass in macOS (CVE-2021-30892) Apple has …

Week in review: MITRE ATT&CK v10 released, BEC scammers’ latest tricks, WFH security tactics

October 24, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: Released: MITRE ATT&CK v10 MITRE Corporation has released the tenth …

Week in review: Strengthening firmware security, Help Net Security: XDR Report released

October 17, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: Help Net Security: XDR Report has been released The topic of this …

Week in review: Electronic warfare, cybersecurity career plan, Patch Tuesday forecast

October 10, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: October 2021 Patch Tuesday forecast: Halloween came early this year …

Week in review: 3 ways to guard against insider threats, cybersecurity posture validation

October 3, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: Official (ISC)² CISSP CBK Reference: Out with the old, in with the new …

Week in review: How to retain best cybersecurity talent, securing Kubernetes, data decay

September 26, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: A new zero-day is being exploited to compromise Macs (CVE-2021-30869) …

Week in review: Kali Linux 2021.3, how to avoid cloud configuration breaches, hybrid digital dexterity

September 19, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: Apple fixes “zero-click” iMessage zero-day exploited to deliver spyware …

Week in review: How CISSP can change a career, rural hospitals cybersecurity, Patch Tuesday forecast

September 12, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: Attackers are exploiting zero-day RCE flaw to target Windows users …

Week in review: The state of maritime cybersecurity, zero trust architecture challenges

September 5, 2021

Here’s an overview of some of last week’s most interesting news, articles and interviews: Patched: Critical bug with public PoC exploit in Cisco infrastructure …

Posts navigation

1 2 3 4 5 6 7 … 48

Featured news

  • Kali Linux 2022.2 released: Desktop enhancements, tweaks for the terminal, new tools, and more!
  • Mastering microsegmentation for enterprise applications
  • The most insecure and easily hackable passwords
Download guide: Evaluating third-party security platforms

What's new

Kali Linux 2022.2 released: Desktop enhancements, tweaks for the terminal, new tools, and more!

Mastering microsegmentation for enterprise applications

Cardiologist charged for use and sale of ransomware

Why cyber security can’t just say “no“

Don't miss

Kali Linux 2022.2 released: Desktop enhancements, tweaks for the terminal, new tools, and more!

Cardiologist charged for use and sale of ransomware

Mastering microsegmentation for enterprise applications

Why cyber security can’t just say “no“

The most insecure and easily hackable passwords

Help Net Security - Daily information security news with a focus on enterprise security.
Follow us
  • Features
  • News
  • Expert Analysis
  • Reviews
  • Events
  • Reports
  • Whitepapers
  • Industry news
  • Newsletters
  • Product showcase
  • Twitter

In case you’ve missed it

  • Data centers on steel wheels: Can we trust the safety of the railway infrastructure?
  • Good end user passwords begin with a well-enforced password policy
  • Keep your digital banking safe: Tips for consumers and banks
  • Is cybersecurity talent shortage a myth?

(IN)SECURE Magazine ISSUE 71 (March 2022)

  • Why security strategies need a new perspective
  • The evolution of security analytics
  • Open-source code: How to stay secure while moving fast
Read online
© Copyright 1998-2022 by Help Net Security
Read our privacy policy | About us | Advertise