The hidden dangers of low-value data

In this Help Net Security video, Terry Ray, SVP Data Security and Field CTO at Imperva, warns organizations to stop ignoring low-value data – as criminals use it as a place to live, watch, and wait for the perfect moment to steal the crown jewels. Desp… Continue reading The hidden dangers of low-value data

Enterprises persist with outdated authentication strategies

Despite authentication being a cornerstone of cybersecurity, risk mitigation strategies remain outdated, according to new research from Enzoic. With the attack surface expanding and the increasing sophistication of cyber threats, organizations are stru… Continue reading Enterprises persist with outdated authentication strategies

Access control in cloud-native applications in multi-location environments (NIST SP 800-207)

NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location Environments.” Enterprise application environments consist of geographically distribu… Continue reading Access control in cloud-native applications in multi-location environments (NIST SP 800-207)

The critical role of authorization in safeguarding financial institutions

According to a recent Cost of Data Breach report, the financial industry has the second highest average cost for a data breach, making the value well worth financial institutions investing more into authorization. In this Help Net Security video, David… Continue reading The critical role of authorization in safeguarding financial institutions

Rising OT/ICS cybersecurity incidents reveal alarming trend

60% of cyberattacks against the industrial sector are led by state-affiliated actors and often unintentionally enabled by internal personnel (about 33% of the time), according to Rockwell Automation. This corroborates other industry research showing OT… Continue reading Rising OT/ICS cybersecurity incidents reveal alarming trend

17 free AWS cybersecurity courses you can take right now

Amazon Web Services (AWS) is the most extensive and widely-used cloud platform in the world, providing more than 200 services through global data centers. It serves millions of clients, ranging from startups to major corporations and government organiz… Continue reading 17 free AWS cybersecurity courses you can take right now

Empowering consumer privacy with network security

Every online interaction hinges on the bedrock of network security. With cyber threats and data breaches making headlines daily, businesses must understand how network security safeguards consumer privacy. In this Help Net Security video, Shawn Edwards… Continue reading Empowering consumer privacy with network security

Best practices for implementing a proper backup strategy

Implementing a robust backup strategy for safeguarding crucial business data is more essential than ever. Without such a plan, organizations risk paying ransoms and incurring expenses related to investigations and lost productivity. In this Help Net Se… Continue reading Best practices for implementing a proper backup strategy

Shifting left and right, innovating product security

In this Help Net Security interview, Slava Bronfman, CEO at Cybellum, discusses approaches for achieving product security throughout a device’s entire lifecycle, fostering collaboration across business units and product lines, ensuring transparen… Continue reading Shifting left and right, innovating product security