How to optimize your bug bounty programs

In this Help Net Security interview, Roy Davis, Manager – Vulnerability Management & Bug Bounty at Zoom, discusses the role bug bounty programs play in identifying security vulnerabilities and facilitating collaboration with researchers. He … Continue reading How to optimize your bug bounty programs

How Google’s 90-day TLS certificate validity proposal will affect enterprises

Announced last year, Google’s proposal to reduce the lifespan of TLS (transport layer security) certificates from 13 months to 90 days could be implemented in the near future. It will certainly improve security and shrink the window of opportunity for … Continue reading How Google’s 90-day TLS certificate validity proposal will affect enterprises

Why cyber maturity assessment should become standard practice

Understanding risk is one thing, but how do you know if your organization has what it takes to withstand those risks being realized? Establishing cyber maturity can help determine resilience, where the strengths and weaknesses lie, and what needs to ha… Continue reading Why cyber maturity assessment should become standard practice

A closer look at Israeli cybersecurity funding and M&A activity in 2023

Last year was challenging for the global market, and the market downturn greatly affected even the historically resilient cybersecurity ecosystem. In this Help Net Security video, Merav Ben Avi, Content Manager at YL Ventures, talks about how the Israe… Continue reading A closer look at Israeli cybersecurity funding and M&A activity in 2023

Integrating cybersecurity into vehicle design and manufacturing

In this Help Net Security interview, Yaron Edan, CISO at REE Automotive, discusses the cybersecurity landscape of the automotive industry, mainly focusing on electric and connected vehicles. Edan highlights the challenges of technological advancements … Continue reading Integrating cybersecurity into vehicle design and manufacturing

Key strategies for ISO 27001 compliance adoption

In this Help Net Security interview, Robin Long, founder of Kiowa Security, shares insights on how best to approach the implementation of the ISO/IEC 27001 information security standard. Long advises organizations to establish a detailed project roadma… Continue reading Key strategies for ISO 27001 compliance adoption

Proactive cybersecurity: A strategic approach to cost efficiency and crisis management

In this Help Net Security interview, Stephanie Hagopian, VP of Security at CDW, discusses offensive strategies in the face of complex cyberattacks and the role of the zero-trust model. The conversation also covers the essential steps for a reactive cyb… Continue reading Proactive cybersecurity: A strategic approach to cost efficiency and crisis management

Balancing AI benefits with security and privacy risks in healthcare

To manage an environment of increasing risks and limited resources, healthcare internal audit and compliance departments must align their risk assessments and audit work plans to areas most vital to achieving the strategic goals and business objectives… Continue reading Balancing AI benefits with security and privacy risks in healthcare

Prioritizing cybercrime intelligence for effective decision-making in cybersecurity

In this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Our discussion will cover a range of essential aspects, from the importance of continuous adaptatio… Continue reading Prioritizing cybercrime intelligence for effective decision-making in cybersecurity

Nearmap’s Aerial Image Data and AI Is Streamlining How Insurers Can Rate and Price Risk in Australia

Aerial image and data intelligence firm Nearmap’s recent acquisition of Betterview will allow the company to make insurance decisions faster and speed up claims during natural disasters. Continue reading Nearmap’s Aerial Image Data and AI Is Streamlining How Insurers Can Rate and Price Risk in Australia