Please turn on your JavaScript for this page to function normally.
Sarah Pearce
Exploring the global shift towards AI-specific legislation

In this Help Net Security interview, Sarah Pearce, Partner at Hunton Andrews Kurth, offers insights into the evolving landscape of AI legislation and its global impact. Pearce …

cloud
The perils of over-reliance on single cloud providers

The risk associated with dependence on a particular cloud provider for multiple business capabilities is in the top five emerging risks for organizations for the second …

Troy Hawes
A closer look at healthcare’s battle with AI-driven attacks

With its wealth of sensitive patient data, the healthcare industry has become a prime target for cybercriminals leveraging AI tools. As these threats continue to evolve, …

White House AI
White House issues Executive Order for safe, secure, and trustworthy AI

President Biden issued a landmark Executive Order to ensure that America leads the way in seizing the promise and managing the risks of artificial intelligence (AI). New …

laptop
Cyberattacks cause revenue losses in 42% of small businesses

85% of small business leaders say they are ready to respond to a cyber incident despite a record-high 73% reporting an attack in 2023, according to Identity Theft Resource …

Apple
Apple news: iLeakage attack, MAC address leakage bug

On Wednesday, Apple released security updates for all supported branches of iOS and iPadOS, macOS, tvOS, watchOS and Safari. This time around, the updates did not garner as …

privacy
Consumers are taking action to protect their privacy

Younger consumers are taking deliberate action to protect their privacy, as 42% of consumers aged 18-24 exercise their Data Subject Access Rights, compared with just 6% for …

privacy
Sic Permission Slip on data brokers that use your data

Permission Slip, an iPhone and Android app developed by Consumer Reports, helps users ask companies and data brokers to stop sharing their personal data and/or delete it. The …

digital identity
Selective disclosure in the identity wallet: How users share the data that is really needed

Name, date of birth, address, email address, passwords, tax records, or payroll – all this sensitive user data is stored by companies in huge databases to identify individuals …

connected
Are executives adequately guarding their gadgets?

Today, individual citizens, rather than businesses or governmental bodies, are the main entry points for cyberattacks. However, security solutions haven’t evolved …

connected
Eyes everywhere: How to safely navigate the IoT video revolution

Cameras are coming to a connected device near you. Cheap image sensors from old mobile phones are flooding the market and bringing video to the Internet of Things (IoT). …

organize
Making privacy sustainable: Incorporating privacy into the ESG agenda

Data breaches have been rising in frequency and magnitude over the last two decades. In fact, the Identity Theft Resource Centre (ITRC) found that between 2005 and 2020, data …

Don't miss

Cybersecurity news