Microsoft’s Security Copilot Enters General Availability

Microsoft’s AI chatbot and data aggregator is open for security business on April 1, with a new per-unit pricing model. Continue reading Microsoft’s Security Copilot Enters General Availability

Leveraging AI and automation for enhanced cloud communication security

In this Help Net Security interview, Sanjay Macwan, CIO and CISO at Vonage, addresses emerging threats to cloud communications and the role of AI and automation in cybersecurity. What emerging threats to cloud communications are you most concerned abou… Continue reading Leveraging AI and automation for enhanced cloud communication security

The power of AI in cybersecurity

The widespread adoption of artificial intelligence (AI), particularly generative AI (GenAI), has revolutionized organizational landscapes and transformed both the cyber threat landscape and cybersecurity. AI as a powerful cybersecurity tool As organiza… Continue reading The power of AI in cybersecurity

Kaspersky releases utility to detect iOS spyware infections

Kaspersky’s researchers have developed a lightweight method to detect indicators of infection from sophisticated iOS spyware such as NSO Group’s Pegasus, QuaDream’s Reign, and Intellexa’s Predator through analyzing a log file created … Continue reading Kaspersky releases utility to detect iOS spyware infections

Best practices to mitigate alert fatigue

In this Help Net Security video, Peter Manev, Chief Strategy Officer at Stamus Networks, discusses a pervasive problem plaguing security analysts called “alert fatigue,” – which occurs when security teams become desensitized to an overwhelming volume o… Continue reading Best practices to mitigate alert fatigue

Government organizations’ readiness in the face of cyber threats

Cyber threats targeting government organizations have become increasingly sophisticated, posing significant risks to national security, public infrastructure, and sensitive data. These threats are diverse in nature, originating from various actors such… Continue reading Government organizations’ readiness in the face of cyber threats

“Pool Party” process injection techniques evade EDRs

SafeBreach researchers have discovered eight new process injection techniques that can be used to covertly execute malicious code on Windows systems. Dubbed “Pool Party” because they (ab)use Windows thread pools, these process injection tec… Continue reading “Pool Party” process injection techniques evade EDRs

Does your security program suffer from piecemeal detection and response?

Piecemeal Detection and Response (PDR) can manifest in various ways. The most common symptoms of PDR include: Multiple security information and event management (SIEM) tools (e.g., one on-premise and one in the cloud) Spending too much time or energy on integrating detection systems An underperforming security orchestration, automation and response (SOAR) system Only capable of […]

The post Does your security program suffer from piecemeal detection and response? appeared first on Security Intelligence.

Continue reading Does your security program suffer from piecemeal detection and response?

Hands-on threat simulations: empower cybersecurity teams to confidently combat threats

Security processes are increasingly automated which has led some businesses to deprioritize developing their security teams’ defense skills. While antivirus and non-human generated threat detections efficiently identify vulnerabilities, they cannot det… Continue reading Hands-on threat simulations: empower cybersecurity teams to confidently combat threats

Alert fatigue: A 911 cyber call center that never sleeps

Imagine running a 911 call center where the switchboard is constantly lit up with incoming calls. The initial question, “What’s your emergency, please?” aims to funnel the event to the right responder for triage and assessment. Over the course of your shift, requests could range from soft-spoken “I’m having a heart attack” pleas to “Where’s […]

The post Alert fatigue: A 911 cyber call center that never sleeps appeared first on Security Intelligence.

Continue reading Alert fatigue: A 911 cyber call center that never sleeps