Please turn on your JavaScript for this page to function normally.
compliance
Compliance budgets under strain as inflation and workload grow

Compliance leaders are facing pressure to make the most of existing resources despite economic challenges and increased workload volume and complexity, according to Gartner. …

certificate
Avoidable digital certificate issues fuel data breaches

Among organizations that have suffered data breaches 58% were caused by issues related to digital certificates, according to a report by AppViewX and Forrester Consulting. As …

puzzle
CIS Benchmarks Communities: Where configurations meet consensus

Have you ever wondered how technology hardening guidelines are developed? Some are determined by a particular vendor or driven by a bottom-line perspective. That’s not the …

Atlas VPN
Atlas VPN zero-day allows sites to discover users’ IP address

Atlas VPN has confirmed the existence of a zero-day vulnerability that may allow website owners to discover Linux users’ real IP address. Details about this zero-day …

LockBit leaks sensitive data from maximum security fence manufacturer

The LockBit ransomware group has breached Zaun, a UK-based manufacturer of fencing systems for military sites and critical utilities, by compromising a legacy computer running …

connected car
Connected cars and cybercrime: A primer

Original equipment suppliers (OEMs) and their suppliers who are weighing how to invest their budgets might be inclined to slow pedal investment in addressing cyberthreats. To …

Thorsten Hau
The misconceptions preventing wider adoption of digital signatures

In this Help Net Security interview, Thorsten Hau, CEO at fidentity, discusses the legal validity of qualified digital signatures, demonstrating their equivalence to …

getting started in cybersecurity
6 free resources for getting started in cybersecurity

Cybersecurity is not just a career field on the rise – it’s a calling that’s increasingly vital to the infrastructure of our world. But stepping into the …

Reaper
Reaper: Open-source reconnaissance and attack proxy workflow automation

Reaper is an open-source reconnaissance and attack proxy, built to be a modern, lightweight, and efficient equivalent to Burp Suite/ZAP. It focuses on automation, …

blocks
5 ways in which FHE can solve blockchain’s privacy problems

Blockchain technology has gained significant traction due to its decentralized nature and immutability, providing transparency and security for various applications, …

target
Spam is up, QR codes emerge as a significant threat vector

85% of phishing emails utilized malicious links in the content of the email, and spam emails increased by 30% from Q1 to Q2 2023, according to a VIPRE report. Information …

money
Ransomware attacks go beyond just data

65% of organizations confirmed that ransomware is one of the top three threats to their viability, and for 13%, it is the biggest threat, according to a report by Enterprise …

Don't miss

Cybersecurity news