Please turn on your JavaScript for this page to function normally.
OWASP dep-scan
OWASP dep-scan: Open-source security and risk audit tool

OWASP dep-scan is an open-source security and risk assessment tool that leverages information on vulnerabilities, advisories, and licensing restrictions for project …

lock
Key questions to ask when tailoring defensive stacks

In this Help Net Security video, Scott Small, Director of Cyber Threat Intelligence at Tidal Cyber, outlines the questions you need to ask your security team when tailoring a …

Roy Davis
How to optimize your bug bounty programs

In this Help Net Security interview, Roy Davis, Manager – Vulnerability Management & Bug Bounty at Zoom, discusses the role bug bounty programs play in identifying …

certificates
How Google’s 90-day TLS certificate validity proposal will affect enterprises

Announced last year, Google’s proposal to reduce the lifespan of TLS (transport layer security) certificates from 13 months to 90 days could be implemented in the near future. …

lock
Why cyber maturity assessment should become standard practice

Understanding risk is one thing, but how do you know if your organization has what it takes to withstand those risks being realized? Establishing cyber maturity can help …

money
A closer look at Israeli cybersecurity funding and M&A activity in 2023

Last year was challenging for the global market, and the market downturn greatly affected even the historically resilient cybersecurity ecosystem. In this Help Net Security …

Yaron Edan
Integrating cybersecurity into vehicle design and manufacturing

In this Help Net Security interview, Yaron Edan, CISO at REE Automotive, discusses the cybersecurity landscape of the automotive industry, mainly focusing on electric and …

Robin Long
Key strategies for ISO 27001 compliance adoption

In this Help Net Security interview, Robin Long, founder of Kiowa Security, shares insights on how best to approach the implementation of the ISO/IEC 27001 information …

Stephanie Hagopian
Proactive cybersecurity: A strategic approach to cost efficiency and crisis management

In this Help Net Security interview, Stephanie Hagopian, VP of Security at CDW, discusses offensive strategies in the face of complex cyberattacks and the role of the …

healthcare cloud
Balancing AI benefits with security and privacy risks in healthcare

To manage an environment of increasing risks and limited resources, healthcare internal audit and compliance departments must align their risk assessments and audit work plans …

Alon Gal
Prioritizing cybercrime intelligence for effective decision-making in cybersecurity

In this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Our discussion will …

Eddie Zhang
Vulnerability disclosure: Legal risks and ethical considerations for researchers

In this Help Net Security interview, Eddie Zhang, Principal Consultant at Project Black, explores the complex and often controversial world of vulnerability disclosure in …

Don't miss

Cybersecurity news