strategy
Why more security doesn’t mean more effective compliance
Financial institutions have always been a valuable target for cyberattacks. That’s partly why banking and financial institutions are heavily regulated and have more compliance …
How companies can take control of their cybersecurity
In this Help Net Security interview, Baya Lonqueux, CEO at Reciproc-IT, discusses the evolving cybersecurity landscape and the essential skillsets needed for teams working in …
Building GenAI competence for business growth
To embark on the GenAI technology adoption journey for business success, organizations require foundational activities related to GenAI investment, guidance in prioritizing …
18 free Microsoft Azure cybersecurity resources you should check out
Far exceeding a traditional public cloud platform, Azure is a comprehensive suite of over 200 products and cloud services engineered to solve current challenges and pave the …
Rising OT/ICS cybersecurity incidents reveal alarming trend
60% of cyberattacks against the industrial sector are led by state-affiliated actors and often unintentionally enabled by internal personnel (about 33% of the time), according …
Avoiding domain security risks when taking your business online
Unfortunately, as available domain extensions increase in variety (and uniqueness), so do security risks. In this Help Net Security video, Prudence Malinki, Head of Industry …
The hidden dangers of low-value data
In this Help Net Security video, Terry Ray, SVP Data Security and Field CTO at Imperva, warns organizations to stop ignoring low-value data – as criminals use it as a place to …
Enterprises persist with outdated authentication strategies
Despite authentication being a cornerstone of cybersecurity, risk mitigation strategies remain outdated, according to new research from Enzoic. With the attack surface …
Access control in cloud-native applications in multi-location environments (NIST SP 800-207)
NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location …
The critical role of authorization in safeguarding financial institutions
According to a recent Cost of Data Breach report, the financial industry has the second highest average cost for a data breach, making the value well worth financial …
17 free AWS cybersecurity courses you can take right now
Amazon Web Services (AWS) is the most extensive and widely-used cloud platform in the world, providing more than 200 services through global data centers. It serves millions …
Empowering consumer privacy with network security
Every online interaction hinges on the bedrock of network security. With cyber threats and data breaches making headlines daily, businesses must understand how network …