Please turn on your JavaScript for this page to function normally.
Kai Roer
How human behavior research informs security strategies

In this Help Net Security interview, Kai Roer, CEO at Praxis Security Labs, explores the theoretical underpinnings, practical implications, and the crucial role of human …

keys
How passkeys are changing the face of authentication

As passwordless identity becomes mainstream, the term “passkey” is quickly becoming a new buzzword in cybersecurity. But what exactly is a passkey and why do we need them? A …

Varun Sharma
Securing GitHub Actions for a safer DevOps pipeline

GitHub Actions provides a platform for continuous integration and continuous delivery (CI/CD), enabling your build, test, and deployment process automation. It allows you to …

keyboard
Protecting against FraudGPT, ChatGPT’s evil twin

FraudGPT is the evil counterpart to ChatGPT. Criminals use it to target businesses with phishing emails and scams with speed and accuracy like never before. The AI can be …

digital identity
Is your identity safe? Exploring the gaps in threat protection

A recent study from Silverfort has identified the identity attack surface as today’s most substantial weakness in cybersecurity resilience. Traditional approaches, such …

password
Never use your master password as a password on other accounts

One in three Americans now use password managers, up from one in five in 2022, according to an online poll by Security.org that quizzed 1,051 American adults on how they use …

database
Is the cybersecurity community’s obsession with compliance counter-productive?

Does anyone think the chances of surviving a plane crash increase if our tray tables are locked and our carry-on bags are completely stowed under our seats? That we’ll be OK …

Florian Forster
Adapting authentication to a cloud-centric landscape

In this Help Net Security interview, Florian Forster, CEO at Zitadel, discusses the challenges CISOs face in managing authentication across increasingly distributed and remote …

Bitwarden Secrets Manager
Bitwarden launches E2EE Secrets Manager

Bitwarden, a popular open-source password management service, has released Bitwarden Secrets Manager, an open-source, end-to-end encrypted solution that helps development, IT …

Zimbra
Zimbra users in Europe, Latin America face phishing threat

ESET researchers have uncovered a mass-spreading phishing campaign aimed at collecting Zimbra account users’ credentials. Zimbra Collaboration is an open-core collaborative …

phishing
Number of email-based phishing attacks surges 464%

The evolving cyberattack landscape reveals the increasing utilization of generative artificial intelligence (AI) systems, like ChatGPT, by cybercriminals for crafting …

ChatGPT
Compromised ChatGPT accounts garner rapid dark web popularity

Compromised credentials were found within the logs of info-stealing malware traded on illicit dark web marketplaces over the past year, according to Group-IB. The number of …

Don't miss

Cybersecurity news