Please turn on your JavaScript for this page to function normally.
cloud
Experts demand clarity as they struggle with cloud security prioritization

Cloud Native Application Protection Platforms (CNAPPs) have emerged as a critical category of security tooling in recent years due to the complexity of comprehensively …

David Gugelmann
Network detection and response in the modern era

In this Help Net Security interview, David Gugelmann, CEO at Exeon, sheds light on the current cyber threats and their challenges for network security. He discusses the role …

Rohit Bohara
Reinventing OT security for dynamic landscapes

From understanding the challenges of disparate OT protocols and the increasing convergence with IT to grappling with the monumental role of human error, our latest interview …

Fire
30% of phishing threats involve newly registered domains

Phishing remains the most dominant and fastest growing internet crime, largely due to the ubiquity of email and the ceaseless issue of human error that is preyed upon by …

zero trust
Federal agencies gear up for zero trust executive order deadline

Federal agencies are prepared to meet the zero trust executive order requirements from the Biden Administration with just over a year until the deadline, according to …

Mark O'Neill
Balancing telecom security, law enforcement, and customer trust

In this Help Net Security interview, Mark O’Neill, CTO at BlackDice Cyber, talks about collaboration, transparent policies, and a security-first mindset. As 5G and IoT emerge, …

VPN
VPNs remain a risky gamble for remote access

Organizations are expressing deep concerns about their network security due to the risks from VPNs, according to a new Zscaler report. The report stresses the need for …

zero trust
CISOs consider zero trust a hot security ticket

The majority of organizations are on the road to implementing a zero trust framework to increase their overall security risk posture, according to PlainID. However, only 50% …

zero trust
Zero trust rated as highly effective by businesses worldwide

Zero trust is here to stay, with 82% of experts currently working on implementing zero trust, and 16% planning to begin within 18 months, according to Beyond Identity. Over …

computer
CISOs are making cybersecurity a business problem

U.S. enterprises are responding to growing cybersecurity threats by working to make the best use of tools and services to ensure business resilience, according to ISG. …

Charles Brooks
CISOs under pressure: Protecting sensitive information in the age of high employee turnover

In this Help Net Security interview, Charles Brooks, Adjunct Professor at Georgetown University’s Applied Intelligence Program and graduate Cybersecurity Programs, talks …

passwordless
Overcoming user resistance to passwordless authentication

Many organizations agree in theory that passwordless authentication is the future, but getting there represents a significant change management challenge. The migration to …

Don't miss

Cybersecurity news