Please turn on your JavaScript for this page to function normally.
Cybersecurity as a global, multi-sector activity with Mihoko Matsubara

Like many leaders in the cybersecurity space, the professional journey of Mihoko Matsubara did not necessarily begin with securing devices or technology. However, once she …

White House
White House launches AI Cyber Challenge to make software more secure

The Biden-Harris Administration has launched a major two-year competition using AI to protect the United States’ most important software, such as code that helps run the …

labyrinth
What to know about FedRAMP Rev. 5 Baselines

In this Help Net Security video, Kaus Phaltankar, CEO at Caveonix, discusses how the recent approval of the FedRAMP Rev. 5 Baselines is a significant step forward in the cloud …

TSA
For TSA’s updated Pipeline Security Directive, consistency and collaboration are key

Late last month, the Transportation Security Administration renewed and updated its security directive aimed at enhancing the cybersecurity of oil and natural gas pipelines. …

Microsoft Teams
Russian APT phished government employees via Microsoft Teams

An APT group linked to Russia’s Foreign Intelligence Service has hit employees of several dozen global organizations with phishing attacks via Microsoft Teams, says …

privacy
How local governments can combat cybercrime

Amid a recent uptick in cybercrime on local governments, cities have been left to recover for months after the initial attack. For example, leaders in Dallas, Texas are ready …

White House
US government outlines National Cyber Workforce and Education Strategy

After the release of a National Cybersecurity Strategy and its implementation plan, the Biden-Harris Administration has unveiled the National Cyber Workforce and Education …

USA
National Cyber Strategy Implementation Plan: What you need to know

The Biden-Harris Administration’s recently released National Cybersecurity Strategy calls for two fundamental shifts in how the United States allocates roles, …

laptop
Cryptojacking soars as cyberattacks increase, diversify

Digital threat actors are adopting evolving tactical behaviors, opting for different types of malicious attacks compared to previous years, according to SonicWall. Overall …

USA
SEC adopts new cybersecurity incident disclosure rules for companies

The Securities and Exchange Commission (SEC) today adopted rules requiring registrants to disclose material cybersecurity incidents they experience and to disclose on an …

Lindsey Polley de Lopez
Overcoming the cybersecurity talent shortage with upskilling initiatives

In this Help Net Security interview, Dr. Lindsey Polley de Lopez, Director of Cyber & Space Intelligence at MACH37, proposes strategies for companies, educational …

Norway
Ivanti zero-day exploited to target Norwegian government (CVE-2023-35078)

A zero-day vulnerability (CVE-2023-35078) affecting Ivanti Endpoint Manager Mobile (EPMM) has been exploited to carry out an attack that affected 12 Norwegian ministries, the …

Don't miss

Cybersecurity news