Tag: Help Net Security

Red teaming: The key ingredient for responsible AI

Developing responsible AI isn’t a straightforward proposition. On one side, organizations are striving to stay at the forefront of technological advancement. On the other hand, they must ensure strict compliance with ethical standards and regulatory requirements. Organizations attempting to balance…

Establishing a security baseline for open source projects

In this Help Net Security interview, Dana Wang, Chief Architect at OpenSSF, discusses the most significant barriers to improving open-source software security (OSS security) and opportunities for overcoming these challenges. The OpenSSF community has developed open-source security tools and projects,…

Securing the future through cybersecurity education

In this Help Net Security round-up, we present excerpts from previously recorded videos in which security experts talk about the cybersecurity talent shortage and the role STEM education can play in solving that problem. They also discuss actions needed to…

Download: The Ultimate Guide to the CISSP

The Ultimate Guide to the CISSP covers everything you need about the world’s premier cybersecurity leadership certification. Learn how CISSP and ISC2 will help you navigate your training path, succeed in certification, and advance your career so you’re ready to…

Cybercriminals are getting faster at exploiting vulnerabilities

Cybercriminals are targeting the ever-increasing number of new vulnerabilities resulting from the exponential growth in the number and variety of connected devices and an explosion in new applications and online services, according to Fortinet. It’s only natural that attacks looking…

Nmap 7.95 released: New OS and service detection signatures

Nmap is a free, open-source tool for network discovery and security auditing. It’s valued by systems and network administrators for network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap identifies available hosts on a network, the…

Selfie spoofing becomes popular identity document fraud technique

Document image-of-image was the most prevalent identity (ID) document fraud technique in 2023, occurring in 63% of all IDs that were rejected, according to Socure. Selfie spoofing and impersonations dominate document-related identity fraud Document image-of-image occurs when the user takes…

New infosec products of the week: May 10, 2024

Here’s a look at the most interesting products from the past week, featuring releases from Abnormal Security, AuditBoard, Cranium, Datadog, Eclypsium, ExtraHop, Forcepoint, SentinelOne, Splunk, Sumo Logic, and Trellix. AuditBoard enhances InfoSec Solutions to reduce compliance fatigue across the organization…

Zscaler swats claims of a significant breach

On Wednesday, a threat actor named “InteIBroker” put up for sale “access to one of the largest cyber security companies” and immediately ignited speculation about which company it might be. InteIBroker claims to have access to “logs packed with credentials”,…

CISA starts CVE “vulnrichment” program

The US Cybersecurity and Infrastructure Agency (CISA) has announced the creation of “Vulnrichment,” a new project that aims to fill the CVE enrichment gap created by NIST National Vulnerability Database’s recent slowdown. NVD is failing Since 1999, NVD analysts have…

Critical Start adds multiple frameworks to Risk Assessments

Critical Start announced the expansion of the frameworks available in its Risk Assessments offering. These additions to the tool expand upon the initial offering, providing additional framework-based assessments for customers to achieve data-driven evaluation, articulation, and monitoring their overall cyber…

Regulators are coming for IoT device security

Cybersecurity is a relatively new challenge for many IoT device makers who have traditionally produced non-connected devices. These devices were less vulnerable to exploitation and, as a result, manufacturers often lack the expertise and experience needed to effectively secure their…

Global ransomware crisis worsens

Ransomware and extortion incidents surged by 67% in 2023, according to NTT Security Holdings’ 2024 Global Threat Intelligence Report. Global ransomware crisis After a down year in 2022, ransomware and extortion incidents increased in 2023. More than 5,000 ransomware victims…

Why SMBs are facing significant security, business risks

In this Help Net Security video, Alex Cox, Director of Threat Intelligence at LastPass, discusses how human factors are getting in the way while SMB leaders report investing more time, attention, and budget in cybersecurity. According to LastPass, these factors…

CyberSaint releases NIST CSF Benchmarking Feature

CyberSaint released the NIST Cybersecurity Framework (CSF) Benchmarking Feature, which allows CISOs and security teams to measure their NIST posture against industry peers through a historical maturity graph on the CyberStrong Executive Dashboard. Organizations across industries struggle to compare themselves…

Ghost Security Phantasm detects attackers targeting APIs

Ghost Security announced the early access availability of Phantasm, application-specific threat intelligence poised to fill a large gap that currently exists in both threat intelligence and application security. Developed by a team of industry experts from Ghost Labs, the research…

Photos: RSA Conference 2024

RSA Conference 2024 is taking place at the Moscone Center in San Francisco. Help Net Security is on-site, and this gallery takes you inside the event. The featured vendors are: Sophos, NetSPI, IT-Harvest, Cisco, GitGuardian, Delinea, Splunk, Entrust, and Trellix.…

Cloudflare for Unified Risk Posture identifies cyber threats

Cloudflare announced Cloudflare for Unified Risk Posture, a new suite of risk management solutions designed to streamline the process of identifying, evaluating, and managing cyber threats that pose risk to an organization, across all environments. Powered by Cloudflare’s rich security…

Eclypsium offers protection for GenAI hardware infrastructure

Eclypsium announced new GenAI assessment capabilities for its Supply Chain Security Platform. The new capabilities help secure the fundamental layers of the GenAI tech stack through support for NVIDIA hardware and popular GenAI foundation models. As demand for GenAI skyrockets,…

AppOmni introduces ZTPM for enhanced cisibility in SaaS security

AppOmni unveiled AppOmni Zero Trust Posture Management (ZTPM), a solution set that strengthens security in modern infrastructures by bridging a critical gap in network-centric zero trust (ZT) architectures. Specifically, the framework provides visibility and monitoring into the configuration, security posture,…

ExtraHop releases AI tools to automate SOC workflows

ExtraHop has revealed a set of AI tools in the RevealX platform designed to automate SOC workflows and relieve analyst fatigue. Against the backdrop of a rapidly expanding threat landscape and alert overload, SOC analysts are increasingly overworked and under-resourced.…

Forgepoint Capital boosts Nudge Security’s seed round

Nudge Security announced new funding from Forgepoint Capital, which joins Ballistic Ventures in bringing the fast-growing startup’s seed funding to $16.5 million. Forgepoint Co-Founder and Managing Director Alberto Yépez will join the Nudge Security board. ‍ “With its patented, turnkey…

Bitwarden adds mobile passkey support for everyone

Bitwarden has announced the availability of mobile passkey support for everyone. Setting Bitwarden as the default passkey provider, users can generate and use passkeys seamlessly on mobile devices and desktop browsers, combining the convenience of synced vaults with the seamless…

Security tools fail to translate risks for executives

Organizations are struggling with internal communication barriers, which hinder their ability to address cybersecurity threats, according to Dynatrace. The results indicate that CISOs encounter challenges in aligning security teams with the C-suite, resulting in organizational gaps in understanding cyber risk.…

Cybersecurity jobs available right now: May 8, 2024

CISO Pinsent Masons | United Kingdom | Hybrid – View job details As a CISO, you will be responsible for the overall security posture of the organisation, ensuring the organisation’s information and technology assets are protected from internal and external…

Pktstat: Open-source ethernet interface traffic monitor

Pktstat is an open-source tool that is a straightforward alternative to ncurses-based Pktstat. On Linux, it utilizes AF_PACKET, while on other platforms, it employs generic PCAP live wire capture. Pktstat is a versatile tool that doesn’t rely on advanced or…

The complexities of third-party risk management

In this Help Net Security video, Brad Hibbert, Chief Strategy Officer and Chief Operating Officer for Prevalent, discusses five interesting findings from a recent industry study on third-party risk management and what he thinks they mean for cybersecurity professionals and…

How workforce reductions affect cybersecurity postures

In its State of Pentesting Report, Cobalt reveals an industry struggling to balance the use of AI and protecting against it, while facing significant resource and staffing constraints. Pentesting plays a key role in addressing this challenge, equipping organizations with…

LockBit leader unmasked: US charges Russian national

Russian national Dmitry Khoroshev is “LockBitSupp”, the creator, developer and administator of the infamous LockBit ransomware group, according to UK, US and Australia law enforcement agencies. The US Justice Deparment has unsealed charges against Khoroshev and the US Department of…

Akamai to acquire Noname for $450 million

Akamai Technologies has announced that it has entered into a definitive agreement to acquire application programming interface (API) security company, Noname Security. Noname, one of the top API security vendors in the market, will enhance Akamai’s existing API Security solution…

Ransomware operations are becoming less profitable

As the number of real (and fake) victims of ransomware gangs continues to rise, the number of ransomware payments is falling, along with the average ransom payment. The reasons behind this decrease are many: increased cyber resilience of organizations (which…

Vectra AI Platform enhancements combat GenAI attacks

Vectra AI announced an expansion of the Vectra AI Platform to protect enterprises from new threat vectors introduced by the rapid adoption of GenAI tools. The Vectra AI Platform’s patented Attack Signal Intelligence uses behavior-based AI to defend against cyber…

Datadog Event Management helps teams reduce alert fatigue

Datadog released IT Event Management to its suite of AIOps capabilities. With Event Management, Datadog intelligently consolidates, correlates and enriches all alert events and important signals from Datadog and existing third-party observability tools into one consistent view. This process reduces…

Trellix Database Security protects sensitive data

Trellix announced an enhanced Trellix Database Security, available immediately. Trellix Database Security strengthens customers’ overall security posture by protecting sensitive data in leading database types, including legacy databases, from advanced threats while supporting compliance initiatives. “Data can be an organization’s…

Cybercrime stats you can’t ignore

In this article, you will find excerpts from various reports that offer stats and insights about the current cybercrime landscape. Behavioral patterns of ransomware groups are changing GuidePoint Security | GRIT Q1 2024 Ransomware Report | April 2024 Q1 2024…

The strategic advantages of targeted threat intelligence

In this Help Net Security video, Gabi Reish, Chief Business Development and Product Officer at Cybersixgill, discusses the role of threat intelligence in every enterprise’s security stack. Threat intelligence plays a significant role in proactively managing a company’s threat exposure.…

Only 45% of organizations use MFA to protect against fraud

Most businesses struggle with identity verification and have concerns over ability to protect against AI, according to Ping Identity. Despite stronger protection solutions available, many organizations aren’t taking full advantage. The report, based on responses from 700 IT decision-makers across…

Swimlane Marketplace simplifies automation for security teams

Swimlane announced the Swimlane Marketplace, a full-stack modular marketplace for security automation. The Swimlane Marketplace goes beyond the typical marketplace by facilitating seamless integration and simplifying automation, empowering organizations to streamline security operations (SecOps) across any technology stack or use…

Anomali introduces AI-powered Security Operations Platform

Anomali unveiled its AI-powered Security Operations Platform. At the center of it is an omnipresent and intelligent Anomali Copilot that automates important tasks and seamlessly reports to management in seconds. The Copilot navigates a proprietary cloud-native security data lake that…

Strategies for preventing AI misuse in cybersecurity

As organizations increasingly adopt AI, they face unique challenges in updating AI models to keep pace with evolving threats while ensuring seamless integration into existing cybersecurity frameworks. In this Help Net Security interview, Pukar Hamal, CEO at SecurityPal, discusses the…

How to prepare for the CISSP exam: Tips from industry leaders

The Certified Information Systems Security Professional (CISSP) is the most widely recognized certification in the information security industry. CISSP certifies that an information security professional possesses extensive technical and managerial expertise for designing, engineering, and managing an organization’s security stance.…

Organizations go ahead with AI despite security risks

AI adoption remains sky high, with 54% of data experts saying that their organization already leverages at least four AI systems or applications, according to Immuta. 79% also report that their budget for AI systems, applications, and development has increased…

How MFA can improve your online security

In this Help Net Security round-up, we present excerpts from previously recorded videos in which security experts talk about multi-factor authentication (MFA). By requiring users to provide multiple forms of verification before granting access, MFA significantly enhances security posture, mitigating…

Privacy requests increased 246% in two years

Data Subject Requests (DSRs) — formal requests made to a company by a person to access, delete, or request not to sell/share the personal data that the company holds on them — increased by 32% from 2022 to 2023, according…

eBook: CISSP fundamentals in focus

From the technical tools that help manage access control to non-technical skills like collaboration, learn about the fundamentals required in cybersecurity – and how CISSP guides you with the knowledge and skills you need to succeed. Inside the eBook: The…

Cyble Vision X covers the entire breach lifecycle

Cyble is launching Cyble Vision X, the successor to its Cyble Vision 2.0 threat intelligence platform, to elevate the user experience by empowering decision-makers with immediate access to critical information. The comprehensive release infuses artificial intelligence (AI) into every aspect…

Microsoft, Google widen passkey support for its users

Since 2013, the first Thursday in May is marked as World Password Day, a day dedicated to raising awareness about the need for using strong, unique passwords to secure out digital lives. Despite decades of often-repeated statements proclaiming the death…