Please turn on your JavaScript for this page to function normally.
zero
Building trust in a zero-trust environment

A recent study by MITRE and DTEX revealed that despite years of industry efforts against insider threats, there isn’t enough data – or systems advanced enough – to spot all …

finance biohazard
What is challenging malware analysis?

OPSWAT announced a report which reveals that nearly every organization struggles with malware analysis. Specifically, 94% of organizations are challenged to find, train, and …

magnify
The importance of implementing security scanning in the software development lifecycle

Veracode published a research that finds most applications are now scanned around three times a week, compared to just two or three times a year a decade ago. This represents …

cloud
Cloud security training is pivotal as demand for cloud services explode

Change is afoot. The private, public and third sector are transitioning from on-premises and datacenter-hosted infrastructure to hybrid architectures utilizing …

person
The four types of remote workers your security awareness program must address

No matter how much technology you acquire or how many specific technical controls you install, when it comes to your information security awareness program, the most important …

lock
Persistent data breaches fueling developer interest in cybersecurity

O’Reilly announced the findings of its annual platform analysis, which examines the top search terms and most-consumed content on the company’s learning platform. Interest in …

cybersecurity jobs
Cybersecurity staff turnover and burnout: How worried should organizations be?

The heightened risk of cyberattacks on businesses is being compounded by significant recruitment and retention issues within cybersecurity teams, making businesses more …

Curtis Fechner
How to improve your IR tabletop exercises and why you really should?

In this interview with Help Net Security, Curtis Fechner, engineering fellow at Optiv Security, explains the function of incident response tabletop exercises and how they can …

phishing
How worried should organizations be about their phishing click rate?

Overall end user click rates remained high in the face of this year’s phishing simulation, a Terranova Security report reveals. It also details the rise in the number of …

lock
Implications of strengthening the cybersecurity of small business in America

On November 2, 2021, the House of Representatives passed two bills with the goal of strengthening the cybersecurity of small businesses in America. The first bill, the Small …

HITB trainings
Why cybersecurity training needs a post-pandemic overhaul

COVID-19 may have ushered in the rise of remote work (either temporarily or permanently) but not all organizations were prepared to manage a fully remote workforce and the …

attacks
52% of SMBs have experienced a cyberattack in the last year

The consequences of a breach have never been more severe, with global cybercrime collectively totaling $16.4 billion each day, a Devolutions survey reveals. A recent study by …

Don't miss

Cybersecurity news