Please turn on your JavaScript for this page to function normally.
Java
The hidden costs of Java, and the impact of pricing changes

An overwhelming 98% of all the businesses surveyed use Java in their software applications or infrastructure, and 57% of those organizations indicate that Java is the backbone …

money
AI-related security fears drive 2024 IT spending

Worldwide IT spending is projected to total $5.1 trillion in 2024, an increase of 8% from 2023, according to Gartner. 2024 set to see strong public cloud spending growth While …

data analytics
Cyber resilience starts in the C-suite

In many cases, senior executives/line-of-business leaders are minimally engaged in their company’s cyber preparedness initiatives — only 33% of CEOs or managing …

Jupyter
Jupyter Notebooks targeted by cryptojackers

Cryptojackers are targeting exposed Jupyter Notebooks to install cryptominers and steal credential files for popular cloud services, researchers have uncovered. What are …

Phil Venables
The collaborative power of CISOs, CTOs and CIOs for a secure future

In this Help Net Security interview, Phil Venables, CISO at Google Cloud, discusses the results of a recent Google report on board collaboration with the C-suite — …

target
DIY attack surface management: Simple, cost-effective and actionable perimeter insights

Modern-day attack surface management (ASM) can be an intimidating task for most organizations, with assets constantly changing due to new deployments, assets being …

IT professional
How organizations can combat rising cloud costs with FinOps

When it comes to the cloud, many organizations prioritize speed over spend. In fact, spending on public cloud services is forecasted to grow 21.7% to a total of $597.3 billion …

data analytics
How cyber fusion is helping enterprises modernize security operations

In this Help Net Security video, Avkash Kathiriya, Sr. VP – Research and Innovation at Cyware, explains how cyber fusion is helping enterprises modernize their security …

network
Why security is the bedrock of success for mainframe projects

Enterprises looking to update their mission-critical operations are approaching modernization in three ways – modernizing on the mainframe, integrating with the …

data analytics
High-business-impact outages are incredibly expensive

In this Help Net Security video, Peter Pezaris, Chief Strategy and Design Officer at New Relic, discusses observability adoption and how full-stack observability leads to …

mental health
Factors leading to organizations losing control over IT and security environments

Companies are challenged with the growing need to connect everything in their business while maintaining control over their security, productivity, and competitive growth, …

executive
Evolving conversations: Cybersecurity as a business risk

Board members often lack technical expertise and may not fully grasp cyber risks. On the other hand, CISOs are more accustomed to interfacing with IT staff. This is …

Don't miss

Cybersecurity news