Please turn on your JavaScript for this page to function normally.
malware
Endpoint malware attacks decline as campaigns spread wider

In Q2 2023, 95% of malware now arrives over encrypted connections, endpoint malware volumes are decreasing despite campaigns growing more widespread, ransomware detections are …

CVE-2023-44487
Dangerous vulnerability can be exploited to carry out massive DDoS attacks (CVE-2023-44487)

Cloudflare, Google, and Amazon AWS revealed that a zero-day vulnerability in the HTTP/2 protocol has been used to mount massive, high-volume DDoS attacks, which they dubbed …

target
Cybercriminals can go from click to compromise in less than a day

The median dwell time in ransomware engagements dropped to just under 24 hours from 4.5 days in the previous year and 5.5 days in the year before that, according to …

connected car
Automotive cybersecurity: A decade of progress and challenges

As connected cars become a standard feature in the market, the significance of automotive cybersecurity rises, playing an essential role in ensuring the safety of road users. …

data analytics
Companies rethinking degree requirements for entry-level cybersecurity jobs

While the threat landscape is evolving for most on the front lines, little has changed in recent years, according to ISACA. The research finds that of the cybersecurity …

connected
Are executives adequately guarding their gadgets?

Today, individual citizens, rather than businesses or governmental bodies, are the main entry points for cyberattacks. However, security solutions haven’t evolved …

executive
Evolving conversations: Cybersecurity as a business risk

Board members often lack technical expertise and may not fully grasp cyber risks. On the other hand, CISOs are more accustomed to interfacing with IT staff. This is …

Raffaele Mautone
The hidden costs of neglecting cybersecurity for small businesses

In this Help Net Security interview, Raffaele Mautone, CEO of Judy Security, talks about the cybersecurity problems that small businesses face and the need for prioritization …

kubernetes
Kubernetes attacks in 2023: What it means for the future

In 2023, a wave of new attacks targeting Kubernetes has been reported, from Dero and Monero crypto mining to Scarleteel and RBAC-Buster. In this Help Net Security video, Jimmy …

ransomware
Ransomware groups are shifting their focus away from larger targets

One in every six ransomware attacks targeting US government offices was traced back to the LockBit ransomware group, according to Trend Micro. Overall ransomware attack victim …

Adam Pennington
MITRE ATT&CK project leader on why the framework remains vital for cybersecurity pros

MITRE ATT&CK, a common language for cybersecurity professionals to communicate with each other and better understand real-world adversary behaviors, celebrates its 10th …

AI
Hands-on threat simulations: Empower cybersecurity teams to confidently combat threats

Security processes are increasingly automated which has led some businesses to deprioritize developing their security teams’ defense skills. While antivirus and non-human …

Don't miss

Cybersecurity news