Please turn on your JavaScript for this page to function normally.
certificate
Enterprise PKI automation: The modern approach to certificate lifecycle management

Today’s modern enterprises face massive surges in the use of digital identities, both for machines, (servers, laptops and network devices) and for the humans who use them. In …

hybrid work
Five tips on how to stay (cyber)secure in a hybrid work world

From less time spent on the commute to a better work-life balance, maintaining the newly discovered possibilities of flexible working is a firm priority for workers today. For …

risk
Bridging the “front and back of the house”: A lesson in risk management

Between cloud proliferation, new tech infrastructure and tools and an increasingly distributed workforce, organizations are struggling to implement proper risk management …

Log4j
The Log4j debacle showed again that public disclosure of 0-days only helps attackers

On December 9, 2021, a (now deleted) tweet linking to a 0-day proof of concept (PoC) exploit (also now deleted) for the Log4Shell vulnerability on GitHub set the internet on …

shield
SMBs should consider new approaches for increasing their cybersecurity posture

SMBs can obtain advice about cybersecurity quite easily from a plethora of resources. Getting their hands on practical technology solutions is, on the other hand, more of a …

code
API security: Understanding the next top attack vector

Application Programming Interfaces (APIs) underpin today’s digital ecosystem as the essential connective tissue that allows companies to exchange data and information quickly …

shark
Should businesses be concerned about APT-style attacks?

As we enter 2022, organizations are re-evaluating their cybersecurity strategies to lower risks and best defend against potential threats. Through budget, risk tolerance, …

Laura Hoffner
Insider threat does not have to be malicious, so how do you protect your organization?

In this interview with Help Net Security, Laura Hoffner, Chief of Staff at Concentric, talks about the causes of insider threat attacks and what companies can do to mitigate …

identity theft
Preventing document fraud in a world built on digital trust

All digital markets are built on trust and that trust has been reduced to an algorithm driven by proof of identity, which currently remains heavily reliant on formal documents …

businessman
A CISO’s guide to discussing cybersecurity with the board

With data breaches on track to reach all-time high, chief information security officers (CISOs) are on alert to find blind spots in IT infrastructures and mitigate risks to …

energy
Why the UK’s energy sector is fragile and ripe to cyber attacks

For the first time in a generation, the UK is in the middle of an unprecedented supply chain crisis, and in recent weeks, we have seen very clearly the immediate and …

2022
Supply chains, ransomware, zero trust and other security predictions for 2022

As 2021 draws to a close, no one in their right mind thinks that cybersecurity risk is just someone else’s problem anymore; major cybersecurity incidents like the SolarWinds …

Don't miss

Cybersecurity news