Please turn on your JavaScript for this page to function normally.
USA
Security “sampling” puts US federal agencies at risk

Titania launched an independent research report that uncovers the impact of exploitable misconfigurations on the security of networks in the US federal government. The study, …

application
Most missed area of zero trust: Unmanageable applications

In this Help Net Security video, Matthew Chiodi, Chief Trust Officer of Cerby, talks about the likely hole in your security strategy. This video zeroes in on one of the most …

Cisco
Vulnerabilities in Cisco Identity Services Engine require your attention (CVE-2022-20822, CVE-2022-20959)

Cisco has published a heads-up for admins of Cisco Identity Services Engine solutions, about two vulnerabilities (CVE-2022-20822, CVE-2022-20959) that could be exploited to …

cybersecurity investments
CISOs, rejoice! Security spending is increasing

Three factors influencing growth in security spending are the increase in remote and hybrid work, the transition from virtual private networks (VPNs) to zero trust network …

USA
What $1B in cybersecurity funding can mean for US state, local governments

How do you best spend a cybersecurity budget you have long been hoping you’d get? That’s the question state, local, and territorial (SLT) governments are starting to ask …

lock
API authentication failures demonstrate the need for zero trust

The use of application programming interfaces (APIs) has exploded as businesses deploy mobile apps, containers, serverless computing, microservices, and expand their cloud …

VPN
65% of companies are considering adopting VPN alternatives

Despite high awareness of VPN risks, remote work forced many companies to rely more heavily on legacy access methods during the pandemic. At the same time, cybercriminals …

zero trust
Why zero trust should be the foundation of your cybersecurity ecosystem

For cybersecurity professionals, it is a huge challenge to separate the “good guys” from the “villains”. In the past, most cyberattacks could simply be traced to external …

project zero trust
Introducing the book: Project Zero Trust

In this Help Net Security video interview, George Finney, CSO at Southern Methodist University, talks about his latest book – “Project Zero Trust: A Story about a …

glasses
20/20 visibility is paramount to network security

Infoblox announced the results of a Forrester Consulting study, which found IT leaders around the world share a ubiquitous appetite for greater network visibility. The …

data
Take cybersecurity out to where employees and data are coming together

Every morning, we wake up and chances are, we start immediately accessing and consuming information. Whether it’s accessing personal emails, downloading sales reports, or …

zero
Modernizing data security with a zero trust approach to data access

In a world where we can no longer trust anyone, zero trust security has picked up momentum, especially since 2018 when NIST published Implementing a Zero Trust Architecture. …

Don't miss

Cybersecurity news