Please turn on your JavaScript for this page to function normally.
zero
Zero-trust-washing: Why zero trust architecture is the framework to follow

Have we got to the point where the term “zero trust” is being misused or misrepresented by some vendors as they look to capitalize on its momentum in the market? It is a …

How to eliminate the weak link in public cloud-based multi-party computation

Secure multi-party computation (MPC) has seen steady evolution to tackle many scientific challenges. These include enabling the creation and tuning of AI or machine learning …

firefighters
Why are current cybersecurity incident response efforts failing?

Business-critical applications, such as enterprise resource planning (ERP) systems provided by SAP and Oracle, are considered the crown jewels of the enterprise. These assets …

secure
Where is attack surface management headed?

Reactive cyber defense is a losing strategy. It’s something that’s been tolerated for many decades, but isn’t it more cost-effective, better for the brand, and more optimal to …

shield
What does prioritizing cybersecurity at the leadership level entail?

Week after week, month after month, shareholder cyber lawsuits hit the news. Capital One settles for $190 million. A class-action lawsuit was filed against Ultimate Kronos …

Kubernetes
3 key elements to protect a Kubernetes cluster

Kubernetes changed how we structure, deploy, and run our applications and became a de-facto standard for running infrastructure at scale. With the rapid adoption of …

smart home
How to ensure that the smart home doesn’t jeopardize data privacy?

The smart home has been much hyped for what feels a very long-time, but I think it is fair to say that the smart home era is now truly upon us. This status has been almost …

biohazard
5 critical questions to test your ransomware preparedness

I’m a pentester – that is, a professional penetration tester. Some call me an ethical hacker, a white hat, or red teamer. In the heat of the moment, I’ve been called much …

stop
Why cyber security can’t just say “no“

There was a time, not long ago, when there were only so many ways of accomplishing an information technology task. Whether you were building a website, setting up a new …

bulb
Recovering from a cybersecurity earthquake: The lessons organizations must learn

It’s been over a year since the SolarWinds supply chain hack sent shockwaves through thousands of organizations worldwide, but this cybersecurity earthquake is by no means …

The SaaS-to-SaaS supply chain is a wild, wild mess

Cloud migration and IT democratization have created a continuously growing network of interconnected business applications, integrated to digitize and automate business …

CVE
How to avoid headaches when publishing a CVE

You have discovered a vulnerability. Congratulations! So, what happens next? Finding a CVE (Common Vulnerabilities and Exposures) is the first step in a process which starts …

Don't miss

Cybersecurity news