Please turn on your JavaScript for this page to function normally.
Varun Sharma
Securing GitHub Actions for a safer DevOps pipeline

GitHub Actions provides a platform for continuous integration and continuous delivery (CI/CD), enabling your build, test, and deployment process automation. It allows you to …

money
Cybersecurity budgets show moderate growth

Despite the economic uncertainty and inflation, security budgets generally continued to rise but at a lower rate than prior years, according to new research from IANS and …

kubernetes
Kubernetes attacks in 2023: What it means for the future

In 2023, a wave of new attacks targeting Kubernetes has been reported, from Dero and Monero crypto mining to Scarleteel and RBAC-Buster. In this Help Net Security video, Jimmy …

cloud
Cloud service inefficiencies drain IT budgets

71% of IT professionals stated that cloud-related costs make up 30% or more of their total IT spend, according to Aptum. In the current demanding economic environment, …

Adam Pennington
MITRE ATT&CK project leader on why the framework remains vital for cybersecurity pros

MITRE ATT&CK, a common language for cybersecurity professionals to communicate with each other and better understand real-world adversary behaviors, celebrates its 10th …

AWS
How to set up and speed up Amazon S3 Replication for cross-region data replication

Amazon S3 is a simple cloud storage solution enabling effortless storage and retrieval of large amounts of data from different geographies. It’s engineered for scalability, …

cloud
Access control in cloud-native applications in multi-location environments (NIST SP 800-207)

NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location …

executives
CISOs need to be forceful to gain leverage in the boardroom

Over 70% of CISOs feel that the importance of information security is not recognised by senior leadership, according to BSS. The CISOs said their top four highest investment …

money
Ransomware attacks go beyond just data

65% of organizations confirmed that ransomware is one of the top three threats to their viability, and for 13%, it is the biggest threat, according to a report by Enterprise …

Patrice Auffret
What makes a good ASM solution stand out

In this Help Net Security interview, Patrice Auffret, CTO at Onyphe, explains how the traditional perimeter-based security view is becoming obsolete. He suggests that …

cloud
Experts demand clarity as they struggle with cloud security prioritization

Cloud Native Application Protection Platforms (CNAPPs) have emerged as a critical category of security tooling in recent years due to the complexity of comprehensively …

Kennedy Torkura
Maintaining consistent security in diverse cloud infrastructures

As cloud infrastructures become increasingly API-driven and dynamically spread across expansive attack surfaces, achieving clarity proves difficult. Compounding this challenge …

Don't miss

Cybersecurity news