Please turn on your JavaScript for this page to function normally.
quantum computing
Preparing for Q-Day as NIST nears approval of PQC standards

Q-Day—the day when a cryptographically relevant quantum computer can break most forms of modern encryption—is fast approaching, leaving the complex systems our societies rely …

Chris Peake
Tailoring responsible AI: Defining ethical guidelines for industry-specific use

In this Help Net Security interview, Chris Peake, CISO & SVP at Smartsheet, explains how responsible AI should be defined by each organization to guide their AI …

Dana Wang
Establishing a security baseline for open source projects

In this Help Net Security interview, Dana Wang, Chief Architect at OpenSSF, discusses the most significant barriers to improving open-source software security (OSS security) …

USA
Net neutrality has been restored

The Federal Communications Commission (FCC) today voted to restore a national standard to ensure the internet is fast, open, and fair. Today’s decision to reclassify broadband …

insider threat
Security best practices for GRC teams

Even with the best-of-the-best tools and tech stack monitoring vulnerabilities, every security executive and GRC leader should still have some layer of paranoia. If they …

Patrick Harding
How decentralized identity is shaping the future of data protection

In this Help Net Security interview, Patrick Harding, Chief Architect at Ping Identity, discusses the promises and implications of decentralized identity (DCI) in …

DMARC
Gmail & Yahoo DMARC rollout: When cyber compliance gives a competitive edge

The essence of cybersecurity is not just about defense but enabling business through trust and reliability. As Gmail and Yahoo take steps to enforce stricter email …

Yaron Edan
Integrating cybersecurity into vehicle design and manufacturing

In this Help Net Security interview, Yaron Edan, CISO at REE Automotive, discusses the cybersecurity landscape of the automotive industry, mainly focusing on electric and …

Robin Long
Key strategies for ISO 27001 compliance adoption

In this Help Net Security interview, Robin Long, founder of Kiowa Security, shares insights on how best to approach the implementation of the ISO/IEC 27001 information …

crypto
3 ways to achieve crypto agility in a post-quantum world

Working at the speed of digital business is a constant challenge. But in today’s increasingly automated operational environment, crypto agility—i.e., an organization’s ability …

Roland Palmer
NIS2 Directive raises stakes for security leaders

In this Help Net Security interview, Roland Palmer, VP Global Operations Center at Sumo Logic, discusses key challenges and innovations of the NIS2 Directive, aiming to …

Randy Marchany
Prioritizing CIS Controls for effective cybersecurity across organizations

In this Help Net Security interview, Randy Marchany, CISO at Virginia Tech, discusses the challenges and strategies associated with implementing CIS Controls in organizations …

Don't miss

Cybersecurity news