Tag: Help Net Security

Veritas enhances cyber resilience with AI-powered solutions

Veritas Technologies announced artificial intelligence (AI)-powered advancements in Veritas 360 Defense. With the self-defending data protection solution, a generative AI-powered operational copilot and new ecosystem partners, organizations can more rapidly recover from ransomware attacks. “Cyber criminals are now using sophisticated…

Stellar Cyber launches MITRE ATT&CK Coverage Analyzer

Stellar Cyber launched the MITRE ATT&CK Coverage Analyzer, enabling users to visualize the impact of data source changes on their ability to detect threats in their specific environments. With this new tool, free of charge to all existing customers, security…

Trellix Email Security for Microsoft Office 365 improves email defense

Trellix announced Trellix Email Security for Microsoft Office 365. Combining threat detection, threat intelligence, and security expertise, Trellix offers Microsoft Office 365 customers more cost-effective alternative to Microsoft Defender for Office. The evolving threat landscape and increased sophistication of threat…

The rising influence of AI on the 2024 US election

We stand at a crossroads for election misinformation: on one side our election apparatus has reached a higher level of security and is better defended from malicious attackers than ever before. On the other side, the rise of artificial intelligence…

Behavioral patterns of ransomware groups are changing

Q1 saw substantial shifts in activity from some of the most prolific Ransomware-as-a-Service (RaaS) groups, according to GuidePoint Security. RaaS groups attempt to recruit disaffected or displaced affiliates In addition to revealing a nearly 20% year-over-year increase in the number…

Binary Defense enhances BDVision to improve security for SMBs

Binary Defense announced several important updates to BDVision, the company’s real-time detection and containment Managed Endpoint Detection & Response (mEDR) solution. These critical updates – which include new deception technology, artificial intelligence-based threat detection, EDR bypass detection, and small business…

MITRE breached by nation-state threat actor via Ivanti zero-days

MITRE has been breached by attackers via two zero-day vulnerabilities (CVE-2023-46805, CVE-2024-21887) in Ivanti’s Connect Secure VPN devices. The attackers have also managed to move laterally and compromise the company network’s VMware infrastructure, MITRE confirmed late last week. What is…

Trend Micro launches AI-driven cyber risk management capabilities

Trend Micro unveiled AI-driven cyber risk management capabilities across its entire flagship platform, Trend Vision One. This seamlessly integrates more than 10 industry technology categories into one offering, empowering security, cloud and IT operations teams to manage risk proactively. The…

How to optimize your bug bounty programs

In this Help Net Security interview, Roy Davis, Manager – Vulnerability Management & Bug Bounty at Zoom, discusses the role bug bounty programs play in identifying security vulnerabilities and facilitating collaboration with researchers. He offers advice to organizations, stressing the…

Fuxnet malware: Growing threat to industrial sensors

In this Help Net Security video, Sonu Shankar, Chief Strategy Officer at Phosphorus, discusses how Blackjack’s Fuxnet malware should be a wakeup call to industrial operators about the vulnerability of sensor networks and the outsized impact these attacks can have…