Please turn on your JavaScript for this page to function normally.
Google Workspace
Google Workspace: New account security, DLP capabilities announced

New capabilities in Google Workspace will help enterprises improve account and data security, by making unauthorized takeover of admin and user accounts and exfiltration of …

New infosec products of the week
New infosec products of the week: August 25, 2023

Here’s a look at the most interesting products from the past week, featuring releases from Security Onion, OffSec, ImmuniWeb, LOKKER, Kingston Digital and Bitwarden. Security …

Jonathan Segev
IEEE 802.11az provides security enhancements, solves longstanding problems

In this Help Net Security interview, Jonathan Segev, IEEE 802.11 Task Group (TG) Chair of next-generation positioning (TGaz) at IEEE, discusses IEEE 802.11az. The new standard …

ransomware
Ransomware dwell time hits new low

Median attacker dwell time—the time from when an attack starts to when it’s detected—shrunk from 10 to eight days for all attacks, and to five days for ransomware attacks …

office
Unrealistic expectations exacerbate the cybersecurity talent shortage

Consumers believe today’s cybersecurity talent shortage is in large part due to limited exposure to the profession and a lack of cybersecurity education and training at a …

ransomware attack
Cloud hosting firms hit by devastating ransomware attack

Danish cloud hosting firms CloudNordic and Azero – both owned by Certiqa Holding – have suffered a ransomware attack that resulted in most customer data being …

Bitwarden Secrets Manager
Bitwarden launches E2EE Secrets Manager

Bitwarden, a popular open-source password management service, has released Bitwarden Secrets Manager, an open-source, end-to-end encrypted solution that helps development, IT …

Kali Linux
Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux 2023.3 Besides updates …

Gerwin van der Lugt
AI and the evolution of surveillance systems

In this Help Net Security interview, Gerwin van der Lugt, CTO at Oddity, discusses the future of surveillance and AI’s influence. He also delves into how organizations …

eyes
Lack of visibility into cloud access policies leaves enterprises flying blind

Fragmented access policies are top security concern in multi-cloud environments, with more than 75% of enterprises reporting they do not know where applications are deployed …

Ionix
Webinar: The external attack surface & AI’s role in proactive security

The enterprise perimeter is now a massively decentralized IT landscape characterized by large-scale adoption of cloud platforms, digital services, and an increasingly tangled …

WinRAR
Attackers exploited WinRAR zero-day for months to steal money from brokers (CVE-2023-38831)

Financially-motivated attackers have exploited a zero-day vulnerability in WinRAR (CVE-2023-38831) to trick traders into installing malware that would allow them to steal …

Don't miss

Cybersecurity news