Please turn on your JavaScript for this page to function normally.
shield
How to avoid shadow AI in your SOC

Samsung’s recent discovery that employees had uploaded sensitive code to ChatGPT should serve as a reminder for security leaders to tread carefully when it comes to …

Atsushi Yamada
Navigating the quantum leap in cybersecurity

In this Help Net Security interview, we sit down with Dr. Atsushi Yamada, the newly appointed CEO of ISARA, a security solutions company specializing in creating quantum-safe …

magnifying glass
7 access management challenges during M&A

Integrating an acquired company into a single organization is a daunting task that can take weeks, months, or even years to complete. To have a successful conclusion to the …

Door
Blacklist untrustworthy apps that peek behind your firewall

With an increasing number of endpoints and expanding attack surfaces, dodgy apps can offer a way around your firewall. Due to data privacy concerns, Montana has passed the …

Tiago Rodrigues
Wireless Broadband Alliance CEO on key drivers for Wi-Fi adoption in enterprise networks

The demand for robust, reliable, and high-speed connectivity is increasing rapidly in the era of relentless digital transformation. This Help Net Security interview with Tiago …

Scytale
How continuous security monitoring is changing the compliance game

Managing compliance doesn’t have to be draining, time-consuming, or overly complicated. In this Help Net Security video, Wesley Van Zyl, Senior Manager, Compliance …

Brian Behlendorf
Enhancing open source security: Insights from the OpenSSF on addressing key challenges

In this Help Net Security interview, we meet a prominent industry leader. Brian Behlendorf, CTO at the Open Source Security Foundation (OpenSSF), shares insights on the …

Preparing for federal supply chain security standardization

In 2021, the Biden Administration published the Executive Order on Improving the Nation’s Cybersecurity (EO 14028), setting off an agency-wide security initiative with the …

Phil Venables
Google Cloud CISO on why the Google Cybersecurity Certificate matters

As part of Google’s commitment to building a strong cybersecurity workforce, the Google Cybersecurity Certificate offers an affordable and accessible pathway to a career …

zero
3 tips to accelerate zero trust adoption

Zero trust adoption is beginning to accelerate as networks get more complex. Gartner predicts that by 2026, 10% of large enterprises will have a comprehensive, mature, and …

person
Is human threat hunting a fool’s errand?

We all have witnessed automated advances creep into our modern threat hunting processes – and with good reason. As the rate of cyberattacks steadily increases, automated …

face
Top 3 trends shaping the future of cybersecurity and IAM

The need to protect sensitive information from unauthorized access and theft has never been greater, and cybersecurity and IAM technologies are evolving to meet this challenge …

Don't miss

Cybersecurity news