ExtraHop has announced new capabilities to detect the malicious use of PowerShell. These enhancements provide the visibility needed to disrupt the attack kill chain and deliver insight to stop lateral movement in its tracks. Remote management tools like PowerShell have…
Tag: Help Net Security
New Relic unveils Logs Intelligence to accelerate root cause analysis with AI
New Relic has announced Logs Intelligence, a series of AI-strengthened capabilities that automate the time and effort required to reduce mean time to resolution (MTTR) and extract critical insights from logs. Featured key innovations, like AI Log Alerts Summarization, transform…
Veza Access AuthZ automates identity governance
Veza announced Access AuthZ, a new product that automates how organizations grant and revoke access across enterprise systems to address the “last mile” of identity governance. Built on the power of Veza Access Graph and Access Profiles, Access AuthZ unifies…
Veeam App for Microsoft Sentinel brings backup intelligence directly into the SOC
Veeam Software launched its new Veeam App for Microsoft Sentinel. The solution provides advanced integration with Veeam Data Platform and empowers organizations to detect, investigate, and respond to cyber threats and backup anomalies, delivering data resilience and operational efficiency across…
ZEDEDA introduces Edge Kubernetes App Flows to automate edge application lifecycle
ZEDEDA has released a full-stack edge Kubernetes-as-a-Service solution that extends a cloud-native deployment experience to distributed edge environments. ZEDEDA Edge Kubernetes App Flows automates the edge application lifecycle, from packaging and configuration to delivery and observability, eliminating the need to…
AI can flag the risk, but only humans can close the loop
In this Help Net Security interview, Dilek Çilingir, Global Forensic & Integrity Services Leader at EY, discusses how AI is transforming third-party assessments and due diligence. She explains how machine learning and behavioral analytics help organizations detect risks earlier, improve…
PortGPT: How researchers taught an AI to backport security patches automatically
Keeping older software versions secure often means backporting patches from newer releases. It is a routine but tedious job, especially for large open-source projects such as the Linux kernel. A new research effort has built a tool that uses a…
Connected homes: Is bystander privacy anyone’s responsibility?
Smart doorbells, connected cameras, and home monitoring systems have become common sights on doorsteps and living rooms. They promise safety and convenience, but they also raise a problem. These devices record more than their owners. They capture neighbors, visitors, and…
VulnRisk: Open-source vulnerability risk assessment platform
VulnRisk is an open-source platform for vulnerability risk assessment. It goes beyond basic CVSS scoring by adding context-aware analysis that reduces noise and highlights what matters. The tool is free to use and designed for local development and testing. The…
Google says 2026 will be the year AI supercharges cybercrime
Security leaders are staring down a year of major change. In its Cybersecurity Forecast 2026, Google paints a picture of a threat landscape transformed by AI, supercharged cybercrime, and increasingly aggressive nation-state operations. Attackers are moving faster, scaling their operations…
Delinea Platform now available to IBM customers through expanded partnership
Delinea has announced the expansion of its OEM agreement with IBM to make the full Delinea Platform available to IBM customers. This new agreement deepens a strategic collaboration that began between the two companies in 2018. The Delinea Platform delivers…
Cybercriminals exploit RMM tools to steal real-world cargo
Cybercriminals are compromising logistics and trucking companies by tricking them into installing remote monitoring and management (RMM) tools, Proofpoint researchers warned. The attackers’ end goal is to hijack freight shipments and sell the stolen goods. How the attack unfolds Since…
DefectDojo unveils Sensei, an AI-powered cybersecurity consultant
DefectDojo has announced DefectDojo Sensei, an AI agent designed to serve as the ultimate cybersecurity consultant. Sensei is the first super-intelligent agent of its kind in cybersecurity, leveraging self-training evolution algorithms to deliver groundbreaking performance while remaining self-contained to eliminate…
CyberArk launches Secure AI Agents to safeguard privileged AI identities
CyberArk is announcing the general availability of the CyberArk Secure AI Agents Solution, expanding the CyberArk Identity Security Platform with privilege controls to secure the rapidly growing class of AI agent identities. As organizations adopt AI agents to automate tasks…
Forescout eyeSentry platform delivers continuous, cloud-based exposure management
Forescout has announced the launch of eyeSentry, a cloud-native exposure management solution that redefines how enterprises identify and mitigate hidden risks across IT, IoT, and IoMT environments. As hybrid and cloud environments expand, vulnerability management, static scans and point-in-time assessments,…
Bugcrowd expands AI-powered, human-led security with Mayhem Security acquisition
Bugcrowd has announced the acquisition of Mayhem Security to advance the next generation of AI-powered, human-in-the-loop security testing. Bugcrowd aims to help organizations ship safer software faster, at lower cost, and with greater confidence, while shrinking their attack surface. The…
Former ransomware negotiators allegedly targeted US firms with ALPHV/BlackCat ransomware
A ransomware negotiator and an incident response manager have been indicted in Florida for allegedly conspiring to deploy the ALPHV/BlackCat ransomware against multiple US companies and extorting nearly $1.3 million from one of the victims. According to a federal grand…
European authorities dismantle €600 million crypto scam network
Nine people have been arrested in a coordinated international operation targeting a large cryptocurrency money laundering network that defrauded victims of more than €600 million. The operation was led by Eurojust, the EU’s judicial cooperation agency, which brought together investigators…
New Cisco solutions bring speed, security, and automation to distributed AI networks
Cisco is introducing innovations to modernize campus, branch, and industrial networks to support the growing use of AI. Its solutions simplify operations, scale with evolving business needs, and enhance security, all of which are critical to unlocking the full potential…
Graylog’s AI features improve security outcomes across hybrid environments
Graylog launched its Graylog Security Fall 2025 release. The latest version introduces AI-driven insights, Model Context Protocol (MCP) Server Access, and Amazon Security Data Lake integration, enabling SOCs to operate with clarity, speed, and cost efficiency. The new platform (version…