Cado Security has unveiled Cado’s Incident Readiness Dashboard. This new dashboard provides the ability to proactively run readiness checks, see readiness trends over time, and identify issues that could prevent the organization from rapidly responding to active threats. “The reality…
Category: Help Net Security
Darktrace/Cloud solution based on self-learning AI provides cyber resilience for cloud environments
Darktrace unveiled a new Darktrace/Cloud solution based on its self-learning AI. The new solution provides comprehensive visibility of cloud architectures, real-time cloud-native threat detection and response, and prioritized recommendations and actions to help security teams manage misconfigurations and strengthen compliance.…
Progress Flowmon ADS 12.2 AI offers advanced security event monitoring
Progress has unveiled the latest release of its network anomaly detection system, Progress Flowmon ADS. Flowmon ADS 12.2 harnesses the power of artificial intelligence (AI) to provide an advanced and holistic view of detected security events, empowering cybersecurity professionals to…
Tufin Orchestration Suite R23-2 helps enterprises to fully optimize SASE approach
Tufin released Tufin Orchestration Suite (TOS) version R23-2. The latest edition streamlines Secure Access Service Edge (SASE) policy management across an organization’s hybrid network, expedites security audits and compliance efforts, and enhances application connectivity triage, offering organizations a comprehensive solution…
Humans are still better than AI at crafting phishing emails, but for how long?
Humans are still better at crafting phishing emails compared to AI, but not by far and likely not for long, according to research conducted by IBM X-Force Red. Creating phishing emails: Humans vs. AI The researchers wanted to see whether…
Fortinet expands Universal SASE offering to empower today’s hybrid workforce
Fortinet announced the expansion of its Universal SASE offering to empower today’s hybrid workforce with FortiOS everywhere. “The Fortinet operating system, FortiOS, is the industry’s only enterprise-grade converged operating system able to support all SASE functions, including firewall, SD-WAN, secure…
Seemplicity integrates with Wiz to accelerate remediation
Seemplicity announced its technical integration with cloud security provider Wiz. As a certified Wiz Integration (WIN) platform partner, Seemplicity enables joint customers to seamlessly integrate its Security Remediation Operations platform into their existing Wiz workflows to accelerate remediation. “Today security…
Quishing: Tricks to look out for
QR code phishing – aka “quishing” – is on the rise, according to HP, Darktrace, Malwarebytes, AusCERT, and many others. What are QR codes? QR codes are two-dimensional matrix barcodes used for tracking products, identifying items, simplifying actions such as…
OT cyber attacks proliferating despite growing cybersecurity spend
The sharp increase in attacks on operational technology (OT) systems can be primarily attributed to two key factors: the escalating global threats posed by nation-state actors and the active involvement of profit-driven cybercriminals (often sponsored by the former). The lack…
GOAD: Vulnerable Active Directory environment for practicing attack techniques
Game of Active Directory (GOAD) is a free pentesting lab. It provides a vulnerable Active Directory environment for pen testers to practice common attack methods. GOAD-Light: 3 vms, 1 forest, 2 domains “When the Zerologon vulnerability surfaced, it highlighted our…
CISOs struggling to understand value of security controls data
Many CISOs are grappling with the conundrum of the purpose and value of security controls data in supporting critical business decisions, according to Panaseer. The biggest concern when taking on a new CISO role is receiving an inaccurate audit of…
Ransomware groups continue to increase their operational tempo
Q3 of 2023 continued an ongoing surge in ransomware activity, according to GuidePoint Security. GuidePoint Research and Intelligence Team (GRIT) observed a nearly 15% increase in ransomware activity since Q2 due to an increased number of ransomware groups, including 10…
Bitdefender Offensive Services incorporates penetration testing and red team simulated attacks
Bitdefender announced Bitdefender Offensive Services, a new offering designed to proactively assess, identify, and remediate security gaps in an organization’s environment (on premises, cloud, hybrid) through penetration testing and red team simulated attacks. In an independent global survey of 400…
Malwarebytes Identity Theft Protection defends users against online threats
Malwarebytes launched a new consumer solution, Identity Theft Protection. The new service helps individuals secure their digital identities and defend against identity and online threats. Malwarebytes Identity Theft Protection includes real-time identity monitoring and alerts,credit protection and reporting and live…
Digital.ai launches Denali to accelerate enterprise software delivery at scale
Digital.ai has unveiled the launch of Denali, the latest release of its AI-powered DevSecOps platform, exemplifying its commitment to delivering an open platform tailored to the needs of the modern enterprise. The platform allows companies to harness the potential of…
Teleport Identity Governance and Security reduces attack surface area
Teleport released Teleport Identity Governance and Security, a product that secures and governs services, and user identities across multiple clouds, environments and SaaS applications. This new product reduces attack response times by providing customers with a control plane that maps…
SentinelOne introduces Singularity Threat Intelligence for enhanced threat landscape understanding
SentinelOne has launched Singularity Threat Intelligence, a solution that offers security teams an end-to-end view of the threat landscape, along with deep, actionable insights to combat adversaries and minimize risk within the SentinelOne Singularity Platform. “In order to effectively respond…
Roundcube webmail zero-day exploited to spy on government entities (CVE-2023-5631)
The Winter Vivern APT group has been exploiting a zero-day vulnerability (CVE-2023-5631) in Roundcube webmail servers to spy on email communications of European governmental entities and a think tank, according to ESET researchers. “Exploitation of the XSS vulnerability can be…
CyCognito platform enhancements help users identify and protect unmanaged assets
CyCognito announced a major platform expansion of its External Attack Surface Management (EASM). The latest release includes extended visibility across cloud assets, web application API endpoints and web application firewalls (WAFs), enhanced web crawling capabilities, compliance management controls, integrations for…
VMware patches critical vulnerability in vCenter Server (CVE-2023-34048)
VMware has fixed a critical out-of-bounds write vulnerability (CVE-2023-34048) and a moderate-severity information disclosure flaw (CVE-2023-34056) in vCenter Server, its popular server management software. About CVE-2023-34048 and CVE-2023-34056 CVE-2023-34048 allows an attacker with network access to a vulnerable vCenter Server…
Oscilar introduces generative AI powered platform for fraud prevention
Oscilar unveiled a generative AI risk decisioning offering that enables companies to manage credit, fraud, and compliance risks. Even the most well-funded companies struggle to keep up with the increasing pace and sophistication of fraud schemes, which led to more…
PlainID partners with BigID to enhance data protection and visibility for customers
PlainID announces their strategic partnership with BigID to deliver an enhanced data protection solution for its customers. This collaboration brings together the unique strengths and capabilities of both companies to provide enterprises complete visibility and control of their data. Together,…
AWS European Sovereign Cloud allows customers to keep all metadata in the EU
AWS announced it will launch the AWS European Sovereign Cloud, a new, independent cloud for Europe designed to help public sector customers and those in highly regulated industries meet the most stringent regulatory data residency and operational requirements. Located and…
What is operational risk and why should you care? Assessing SEC rule readiness for OT and IoT
The newly released Security and Exchange Commission (SEC) cyber incident disclosure rules have been met with mixed reviews. Of particular concern is whether public companies who own and operate industrial control systems and connected IoT infrastructure are prepared to fully…
Security leaders have good reasons to fear AI-generated attacks
Generative AI is likely behind the increases in both the volume and sophistication of email attacks that organizations have experienced in the past few months, and it’s still early days, according to Abnormal Security. Their leading worry is the increased…
Strategies to overcome cybersecurity misconceptions
Many CISOs may believe their cybersecurity defenses are robust enough to repel any attack, but there are critical misconceptions they may be harboring. In this Help Net Security video, Kevin Kirkwood, Deputy CISO at LogRhythm, stresses that one of the…
Consumers are taking action to protect their privacy
Younger consumers are taking deliberate action to protect their privacy, as 42% of consumers aged 18-24 exercise their Data Subject Access Rights, compared with just 6% for consumers 75 and older, according to Cisco. Consumers express willingness to share their…
Lacework increases operational efficiency around risk management
Lacework announced a series of updates that expand the platform’s enterprise-grade capabilities to help customers do more in the cloud, securely. Lacework is extending its platform support to new cloud providers in order to give customers more choice as they…
Versa Secure SD-LAN delivers zero trust and IoT security
Versa Networks announced Versa Secure SD-LAN, a software-defined branch and campus Local Area Network (LAN) solution to deliver zero trust and IoT security natively at the LAN Edge. This software-defined approach makes campus and branch networks more agile and integrated,…
Data Theorem enhances Cloud Secure platform with ML-based hacker toolkits and visualizations
Data Theorem introduced an attack path analysis of APIs and software supply chain exploits to its cloud-native application protection platform (CNAPP) called Cloud Secure. The new release includes machine learning (ML)-based hacker toolkits and improved visualizations that boost discovery of…
Semgrep Secrets prevents sensitive credentials from leaking
Semgrep announced its public beta of Semgrep Secrets, a product for detecting and securing sensitive credentials during the software development process. Semgrep is designed for engineers – software and security alike – who need to maintain a fast cadence of…
Veeam and Sophos partner to help organizations detect cybersecurity threats
Veeam Software announced a strategic partnership with Sophos. Through the partnership, Veeam Data Platform will integrate with Sophos Managed Detection and Response (MDR), adding a critical layer of human-led threat detection and response to advance the security of business-critical backups…
Searchlight Cyber improves DarkIQ Dark Web Traffic Monitoring capabilities
Searchlight Cyber has released enhancements to its Dark Web Traffic Monitoring capabilities, a key feature of its dark web monitoring solution, DarkIQ. These enhancements arm cybersecurity professionals with deeper insight into dark web traffic to and from their network, alerting…
Ivanti’s new capabilities simplify vulnerability prioritization and remediation
Ivanti released new capabilities for the Ivanti Neurons platform to improve the digital employee experience, offer scalability to customers and enhance vulnerability prioritization and remediation. With this release, Ivanti continues to deliver on its mission to empower IT and Security…
Drata unveils platform enhancements to automate GRC processes
Drata launched two highly anticipated capabilities: Role-Based Access Control (RBAC) and User Access Reviews (UAR). The addition of Role-Based Access Control enables even more partitioned access to various elements of the Drata platform to better manage compliance programs. And with…
Zyxel launches high-performance firewalls to offer multi-layered protection against cyber threats
Zyxel Network launched USG FLEX H Series Security Firewalls for small- and medium-sized businesses (SMB). The high-performance firewalls combine ultra-fast firewall/UTM/VPN throughput, powerful multi-gigabit and PoE+ interfaces, and advanced network security to provide multi-layered protection against mounting cyber threats. USG…
Island raises $100 million, boosts valuation to $1.5 billion
Island has raised $100 million in its Series C financing round, which values Island at $1.5 billion. The round was led by Prysm Capital and joined by Canapi Ventures, as well as Island’s current funding partners Insight Partners, Stripes, Sequoia,…
1Password also affected by Okta Support System breach
Following in the footsteps of BeyondTrust and CloudFlare, 1Password has revealed that it has been affected by the Okta Support System breach. “On September 29, we detected suspicious activity on our Okta instance that we use to manage our employee-facing…
Semperis and Veritas defend enterprises against cyberattacks on Microsoft AD systems
Semperis announced a global relationship with Veritas Technologies to protect enterprises’ most critical assets and identity systems from cyberattacks. The powerful combination of Semperis Active Directory Forest Recovery (ADFR) and Veritas NetBackup provides enterprises with a comprehensive solution to guard…
The primary pain points for SOC teams
Security professionals want to pursue high-impact work, but they’re being held back by growing workloads, shrinking budgets, and a worsening skills shortage, according to Tines. Nine out of 10 security teams are automating at least some of their work, and…
Wazuh: Free and open-source XDR and SIEM
Wazuh is an open-source platform designed for threat detection, prevention, and response. It can safeguard workloads in on-premises, virtual, container, and cloud settings. Wazuh system comprises an endpoint security agent installed on monitored systems and a management server that processes…
Bracing for AI-enabled ransomware and cyber extortion attacks
AI has been the shiniest thing in tech since at least November 2022, when ChatGPT was made available to the masses and unveiled the transformative potential of large language models for all the world to see. As businesses scramble to…
Today’s CIO has ambitions well beyond IT delivery
45% of CIOs are beginning to work with their CxO peers to bring IT and business area staff together to co-lead digital delivery on an enterprise-wide scale, according to Gartner. CIOs face a paradigm shift, sharing leadership responsibilities with CxOs…
Deep Instinct Prevention for Storage fills gaps in data protection left by legacy tools
Deep Instinct launched Deep Instinct Prevention for Storage (DPS). The new offering applies a prevention-first approach to storage protection, wherever data is stored – Network Attached Storage (NAS), hybrid, or public cloud environments – and seamlessly integrates into existing environments…
Reusable Persona stores PII for reuse across any device or browser
Persona launched a new addition to its suite of identity solutions, “Reusable Personas”. Leveraging Passkeys, the new release enables users to securely store their Personal Identity Information (PII) for reuse across any device or browser, without having to re-submit the…
Veritas 360 Defense protects enterprise data and applications across clouds
Veritas Technologies announced Veritas 360 Defense, an extensible architecture in its space that brings together leading data protection, data governance, and data security capabilities. Veritas 360 Defense delivers a set of cyber resilience capabilities integrated with leading security vendors, such…
Centific and Prove Identity partner to bridge cybersecurity and fraud protection gap
Centific and Prove Identity have partnered to bridge the gap between cybersecurity and fraud protection. This initiative will redefine the digital security landscape by offering a holistic solution for ensuring data privacy, identity verification, and digital fraud protection that protects…
Jumio 360° Fraud Analytics identifies patterns based on behavioral similarities
Jumio unveiled Jumio 360° Fraud Analytics, its new fraud-fighting technology that uses AI-driven predictive analytics to identify fraud patterns with more sophistication and accuracy. According to Jumio’s analysis, 25% of fraud is interconnected — either perpetrated by fraud rings or…
Microsoft announces wider availability of AI-powered Security Copilot
Microsoft Security Copilot has been made available to a larger number of enterprise customers, via an invitation-only Early Access Program. What is Microsoft Security Copilot? “Security Copilot is an AI assistant for security teams that builds on the latest in…
Unit21 Real-Time Monitoring empowers users to identify potential fraud
Unit21 launches Real-Time Monitoring to fight real-time fraud and transform the landscape of risk management. With Real-Time Monitoring, fraud prevention teams gain unprecedented capabilities to monitor real-time transactions which allows for proactive fraud prevention, resulting in significant reductions in fraud-related…
“Disappearing” implants, followed by first fixes for exploited Cisco IOS XE zero-day
Cisco has released the first fixes for the IOS XE zero-day (CVE-2023-20198) exploited by attackers to ultimately deliver a malicious implant. The fixes were made available on Sunday, but a curious thing happened the day before: several cybersecurity companies and…
Navigating OT/IT convergence and securing ICS environments
Escalating threats to operational technology (OT) have prompted an increasing number of global enterprises to adopt sophisticated technologies and services to enhance the security of their assets. In this Help Net Security video, Christopher Warner, Senior GRC-OT Security Consultant at…
How passkeys are changing the face of authentication
As passwordless identity becomes mainstream, the term “passkey” is quickly becoming a new buzzword in cybersecurity. But what exactly is a passkey and why do we need them? A passkey is a digital credential that can only be used by…
Scaling rapidly? Your application security strategies need to keep up
Modern application security strategies must support and enable modern software development, even as it rapidly scales, according to Mend.io. Just 52% of companies can effectively remediate critical vulnerabilities and only 41% are confident they can manage the security and compliance…
Only a fraction of risk leaders are prepared for GenAI threats
While 93% of companies recognize the risks associated with using generative AI inside the enterprise, only 9% say they’re prepared to manage the threat, according to Riskonnect. The research reveals a profound AI risk management gap: To date, only 17%…
Cyberattacks put healthcare organizations on high alert
Healthcare organizations have become prime targets for cybercriminals due to the immense value of their data, including patient records, sensitive medical information, and financial data. The importance of protecting this invaluable information, alongside ensuring the seamless operation of medical devices…
Week in review: Cybersecurity cheat sheets, widely exploited Cisco zero-day, KeePass-themed malvertising
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: North Korean hackers are targeting software developers and impersonating IT workers State-sponsored North Korean hackers have significantly intensified their focus on the IT sector in…
NetSPI boosts phishing resilience with enhanced social engineering penetration testing
NetSPI unveiled enhancements to its social engineering penetration testing solutions to help organizations build resilience to modern-day phishing attacks. The updates bring a customized, contextual approach to social engineering testing and go beyond basic phishing campaigns to simulate advanced techniques…
ABS Consulting and Dragos boost OT cybersecurity partnership for federal and commercial sectors
ABS Consulting and Dragos have expanded their strategic partnership to provide operational technology (OT) cybersecurity solutions, services and training to federal and commercial organizations. This strategic partnership will build on the companies’ existing work together, further integrating Dragos’ OT cybersecurity…
North Korean hackers are targeting software developers and impersonating IT workers
State-sponsored North Korean hackers have significantly intensified their focus on the IT sector in recent years, by infiltrating firms developing software and companies lookind for IT workers. North Korean hackers targeting developers Microsoft has outlined on Wednesday how North Korea-backed…
Researchers uncover DarkGate malware’s Vietnamese connection
WithSecure researchers have tracked attacks using DarkGate malware to an active cluster of cybercriminals operating out of Vietnam. DarkGate is a remote access trojan (RAT) that has been used in attacks since at least 2018 and is currently available to…
New infosec products of the week: October 20, 2023
Here’s a look at the most interesting products from the past week, featuring releases from Arcitecta, AuditBoard, BackBox, Prevalent, and Thales. Thales introduces SafeNet IDPrime FIDO Bio Smart Card The SafeNet IDPrime FIDO Bio Smart Card facilitates end user adoption…
Legacy authentication leads to growing consumer frustration
Despite widespread usage of passwords lingering on, consumers want to use stronger, more user-friendly alternatives, according to FIDO Alliance. Entering a password manually without any form of additional authentication was the most commonly used authentication method across the use cases…
The double-edged sword of heightened regulation for financial services
Financial services organizations are enticing targets for cybercriminals due to their significant wealth holdings, presenting abundant opportunities for monetary gain through extortion, theft, and fraud, according to Trustwave. In addition to the money itself, the financial services sector stores large…
GenAI investments surge, anticipated to hit $143 billion by 2027
Enterprises will invest nearly $16 billion worldwide on GenAI solutions in 2023, according to IDC. This spending, which includes GenAI software and related infrastructure hardware and IT/business services, is expected to reach $143 billion in 2027 with a compound annual…
The real impact of the cybersecurity poverty line on small organizations
The financial constraints many smaller organizations face often cast shadows on their ability to fortify defenses. In this Help Net Security interview, Brent Deterding, CISO at Afni, delves into the realities and myths surrounding the cybersecurity poverty line, exploring the…
Druva launches Dru to make data protection more autonomous
Druva unveiled Dru, an AI copilot for backup that improves how customers engage with their data protection solutions. Dru allows both IT and business users to get critical information through a conversational interface, helping customers reduce protection risks, gain insight…
Zumigo unveils QR code for passwordless login
Zumigo launched a functionality within the Zumigo Assure Authentication product that facilitates the transfer of verified trust from a user’s mobile phone to a desktop, laptop and tablet. The functionality is made possible with a crucial new feature – using…
Zumigo introduces QR code for passwordless login
Zumigo launched a functionality within the Zumigo Assure Authentication product that facilitates the transfer of verified trust from a user’s mobile phone to a desktop, laptop and tablet. The functionality is made possible with a crucial new feature – using…
Sumsub For Fake’s Sake combats deepfake and synthetic fraud
Sumsub released For Fake’s Sake, a set of models enabling the detection of deepfakes and synthetic fraud in visual assets. Following this initial contribution, Sumsub will leverage feedback from the AI-research community to further improve the models’ capabilities. Sumsub has…
itemis and Cybellum partner to enhance product software security
itemis and Cybellum formed a partnership to provide comprehensive cybersecurity solutions for the automotive industry. Drawing on their respective expertise, they have established a formidable alliance that will allow OEMs & Tier-N suppliers to better secure their connected products. The…
AuditBoard unveils AI and analytics capabilities to help teams automate critical workflows
AuditBoard revealed powerful new capabilities purpose-built to enable teams to automate critical workflows, surface key strategic insights, and stay on top of proliferating risks. These new platform enhancements further deliver on the promise of AuditBoard’s modern connected risk model, which…
Mastercard enhances its solutions using AI technology
With the relentless demand on banks to maintain consumer trust in an ever-evolving payments landscape, Mastercard has launched a new suite of enhanced solutions using AI to help them make good on the promise of ‘always-on’ payments. With millions of…
Google Play Protect takes on malicious apps with code-level scanning
Google is enhancing Google Play Protect’s real-time scanning to include code-level scanning, to keep Android devices safe from malicious and unwanted apps, especially those downloaded (or sideloaded) from outside of the Google Play app store – whether from third-party app…
Resecurity partners with Spire Solutions to protect organizations in the MEA region
Resecurity announced a partnership with Spire Solutions, the Middle East & Africa region’s preferred security & data partner and leading value-added distributor. The partnership is aimed at addressing the growing challenges of cybersecurity and will leverage the strengths of both…
Google ads for KeePass, Notepad++ lead to malware
Users using Google to search for and download the KeePass password manager and the Notepad++ text editor may have inadvertently gotten saddled with malware, says Jérôme Segura, Director of Threat Intelligence at Malwarebytes. Malvertising via search engine ads is a…
2024 cybersecurity predictions: GenAI edition
Unless you have lived under a rock for the past year, you know that generative artificial intelligence applications, such as ChatGPT, have penetrated many aspects of our online lives. From generating marketing content, creating images for advertisements and blogs, or…
The must-knows about low-code/no-code platforms
The era of AI has proven that machine learning technologies have a unique and effective capability to streamline processes that alter the ways we live and work. We now have the option to listen to playlists carefully curated to match…
Addressing cyber threats in healthcare operational technology
The proliferation of connected medical devices (IoMT) in hospitals demands a holistic approach to cybersecurity beyond just the digital IT realm. Industrial cybersecurity (OT) requires integrated solutions to address its unique challenges. In this Help Net Security video, Estefanía Rojas…
Reinforcing cybersecurity: The network’s role to prevent, detect, and respond to attacks
It’s always DNS. That’s what the famous internet meme popular among sysadmins says anyway. It’s funny because while clearly, every network issue doesn’t resolve to some funky DNS issue, too many network admins have banged their heads against their keyboard…
Cyber resilience starts in the C-suite
In many cases, senior executives/line-of-business leaders are minimally engaged in their company’s cyber preparedness initiatives — only 33% of CEOs or managing directors and 21% of other senior leaders are heavily involved, according to Commvault. According to the research, 52%…
Business resilience becomes primary force behind cybersecurity investments
Over 80% of northern European organizations emphasize that the need to ensure business resilience is the top driver for their cybersecurity investments, according to Nixu. The report reveals both encouraging progress and increasing concerns. Alarmingly, 50% of organizations reach only…
State-sponsored APTs are leveraging WinRAR bug
A number of government-backed APTs are exploiting CVE-2023-38831, a file extension spoofing vulnerability in WinRAR, a widely used file archiver utility for Windows. CVE-2023-38831 has been patched in August 2023, along with another high-severity RCE vulnerability (CVE-2023-40477). Exploited as a…
Juniper Networks enhances Connected Security portfolio with new products and capabilities
Juniper Networks announced the expansion of its Connected Security portfolio with new products and capabilities that empower organizations to seamlessly extend security services and zero trust policies across distributed data center environments. The new Juniper Connected Security Distributed Services Architecture…
Citrix NetScaler bug exploited in the wild since August (CVE-2023-4966)
A recently patched Citrix NetScaler ADC/Gateway information disclosure vulnerability (CVE-2023-4966) has been exploited by attackers in the wild since late August 2023, Mandiant researchers have revealed. About CVE-2023-4966 Citrix’s security advisory, published on October 10, says that the vulnerability can…
Guardz unveils AI-powered cyber risk assessment prospecting too for MSPs
Guardz introduced its AI-powered cyber risk assessment prospecting tool for Managed Service Providers (MSPs). By generating comprehensive reports that delve into the cybersecurity posture of MSPs’ existing or prospective clients, this tool provides actionable insights for small and medium-sized enterprises…
Arcitecta Mediaflux Pocket protects enterprise data
Arcitecta announced Mediaflux Pocket, a multifactor authentication and authorization (MFA&A) application that helps businesses meet data security compliance standards, while significantly reducing the risk of unauthorized access to sensitive data. The new mobile app represents a milestone in Arcitecta’s mission…
Thales introduces SafeNet IDPrime FIDO Bio Smart Card
Thales announced the SafeNet IDPrime FIDO Bio Smart Card, a security key that enables strong MFA for the enterprise. This new contactless smart card allows users to quickly and securely access enterprise devices, applications, and cloud services using a fingerprint…
Prove Identity raises $40 million to boost its digital identity solutions
Prove Identity has announced a $40 million funding round led by MassMutual Ventures and Capital One Ventures. The funds will be used to launch new commerce enablement and fraud-fighting use cases, continue Prove’s global expansion, and address the evolving threats…
Jupyter Notebooks targeted by cryptojackers
Cryptojackers are targeting exposed Jupyter Notebooks to install cryptominers and steal credential files for popular cloud services, researchers have uncovered. What are Jupyter Notebooks? “Jupyter is a service that allows you to host individual snippets of code and lets others…
10 essential cybersecurity cheat sheets available for free
Cheat sheets are concise, to-the-point references tailored for instant insights. This article provides a curated list of 10 essential cybersecurity cheat sheets, all free to download. Whether you’re seeking a quick refresher or a beginner trying to make sense of…
The evolution of deception tactics from traditional to cyber warfare
Admiral James A. Winnefeld, USN (Ret.), is the former vice chairman of the Joint Chiefs of Staff and is an advisor to Acalvio Technologies. In this Help Net Security interview, he compares the strategies of traditional and cyber warfare, discusses…
SMBs seek help as cyber threats reach an all-time high
Understanding the evolving threat landscape is the biggest cybersecurity challenge facing SMBs, including non-for-profit organizations – and more than half are calling for help to manage the risks, according to Sage. Globally, 48% of SMBs have experienced a cybersecurity incident…
Secure source code but vulnerable app: Tackle compiler-born vulnerabilities
In the pursuit of optimized performance, modern compilers employ sophisticated techniques, translating high-level source code into efficient, executable programs. However, this advanced translation sometimes inadvertently weaves vulnerabilities into the fabric of the end product. Unbeknownst to many, these obscure threats…
Generative AI merges with intelligent malware, threat level rises
There has been a 44% increase in organized ID fraud in North America compared to preceding quarters, according to AU10TIX. This upsurge is believed to be driven by the ongoing economic recovery and inflationary pressures, particularly in the US market,…
BackBox Network Vulnerability Manager identifies vulnerabilities and classifies them by threat level
BackBox launched Network Vulnerability Manager (NVM). With this new capability added to its existing Network Automation Platform, BackBox integrates automated OS upgrades and network configuration management capabilities with network vulnerability management into common workflows. NVM is purpose-built for network teams…
Prevalent Alfred improves third-party risk management
Prevalent introduced Alfred, a virtual third-party risk advisor. Alfred is available in the Prevalent TPRM Platform and is the latest capability delivered as part of Prevalent’s broader strategy to securely and responsibly harness the power of AI to address today’s…
Valve introduces SMS-based confirmation to prevent malicious games on Steam
Video game publisher/digital distribution company Valve is forcing developers who publish games on its Steam platform to “validate” new builds with a confirmation code received via SMS. The Steam SMS confirmation requirement Valve sent out notices last month to select…
Verint PII Redaction Bot protects sensitive data
Verint launched the Verint Personal Identifiable Information (PII) Redaction Bot giving organizations a way to automate compliance, reduce risk, and protect their customers’ sensitive personal data such as credit card and social security numbers, dates of birth, etc. With data…
ManageEngine strengthens endpoint security with next generation antivirus capability
ManageEngine adds next-generation antivirus capability to its UEM, Endpoint Central, positioning it as an endpoint protection platform. In today’s cyber environment, NGAV is crucial to addressing the loopholes left undetected by traditional antivirus solutions. Endpoint Central’s NGAV leverages a deep…