Please turn on your JavaScript for this page to function normally.
GDPR
GDPR turns six: Expert discusses AI impact

The European Union’s GDPR policy came into effect six years ago. Since then, it has become widely regarded as the standard for data sharing, but the rise of new technology has …

AI
Unpacking CISA’s AI guidelines

CISA’s late April AI and infrastructure guidelines address 16 sectors along with their cybersecurity needs and operations concerning the growth of AI as a tool to build both …

eyes
Avoiding the cybersecurity blame game

Cyber risk management has many components. Those who do it well will conduct comprehensive risk assessments, enact well-documented and well-communicated processes and …

security
CISOs pursuing AI readiness should start by updating the org’s email security policy

Over the past few years, traditional phishing messages — with their pervasive linguistic errors, thinly-veiled malicious payloads, and often outlandish pretexts — have been on …

Are you meeting your cyber insurance requirements?

Cyber insurance policies are specifically designed to offer financial protection to organizations in the face of cyber attacks, data breaches, or other cybersecurity …

Dana Wang
Establishing a security baseline for open source projects

In this Help Net Security interview, Dana Wang, Chief Architect at OpenSSF, discusses the most significant barriers to improving open-source software security (OSS security) …

human risk
Why SMBs are facing significant security, business risks

In this Help Net Security video, Alex Cox, Director of Threat Intelligence at LastPass, discusses how human factors are getting in the way while SMB leaders report investing …

Charly Davis
Making cybersecurity more appealing to women, closing the skills gap

In this Help Net Security interview, Charly Davis, CCO at Sapphire, provides insights into the current challenges and barriers women face in the cybersecurity industry. Davis …

cloud security
Building a strong cloud security posture

In this Help Net Security video, David Kellerman, Field CTO at Cymulate, discusses how cloud security still seems to lag even as the cloud grows in popularity and usage. Many …

Roy Davis
How to optimize your bug bounty programs

In this Help Net Security interview, Roy Davis, Manager – Vulnerability Management & Bug Bounty at Zoom, discusses the role bug bounty programs play in identifying …

certificates
How Google’s 90-day TLS certificate validity proposal will affect enterprises

Announced last year, Google’s proposal to reduce the lifespan of TLS (transport layer security) certificates from 13 months to 90 days could be implemented in the near future. …

breach
Stopping security breaches by managing AppSec posture

Many security vulnerabilities result from human error, and the majority of these are reflected in the application layer. These errors may occur at any stage in the software …

Don't miss

Cybersecurity news