Kaspersky releases utility to detect iOS spyware infections

Kaspersky’s researchers have developed a lightweight method to detect indicators of infection from sophisticated iOS spyware such as NSO Group’s Pegasus, QuaDream’s Reign, and Intellexa’s Predator through analyzing a log file created … Continue reading Kaspersky releases utility to detect iOS spyware infections

Security considerations during layoffs: Advice from an MSSP

Navigating layoffs is complex and difficult for many reasons. Not only do human resources and direct managers bear the onus of responsibility when conducting exit conversations, but security teams should also make the necessary preparations for monitor… Continue reading Security considerations during layoffs: Advice from an MSSP

CISOs’ crucial role in aligning security goals with enterprise expectations

In this Help Net Security interview, Chris Mixter, Vice President, Analyst at Gartner, discusses the dynamic world of CISOs and how their roles have evolved significantly over the years. He outlines the critical skills for CISOs in 2024, addresses the … Continue reading CISOs’ crucial role in aligning security goals with enterprise expectations

10 cybersecurity frameworks you need to know about

As cyber threats grow more sophisticated, understanding and implementing robust cybersecurity frameworks is crucial for organizations of all sizes. This article lists the most essential cybersecurity frameworks developed to guide businesses and governm… Continue reading 10 cybersecurity frameworks you need to know about

Key elements for a successful cyber risk management strategy

In this Help Net Security interview, Yoav Nathaniel, CEO at Silk Security, discusses the evolution of cyber risk management strategies and practices, uncovering common mistakes and highlighting key components for successful risk resolution. Nathaniel a… Continue reading Key elements for a successful cyber risk management strategy

Securing AI systems against evasion, poisoning, and abuse

Adversaries can intentionally mislead or “poison” AI systems, causing them to malfunction, and developers have yet to find an infallible defense against this. In their latest publication, NIST researchers and their partners highlight these … Continue reading Securing AI systems against evasion, poisoning, and abuse

CISA urges water facilities to secure their Unitronics PLCs

News that Iran-affiliated attackers have taken over a programmable logic controller (PLC) at a water system facility in Pennsylvania has been followed by a public alert urging other water authorities to immediately secure their own PLCs. “The cyb… Continue reading CISA urges water facilities to secure their Unitronics PLCs

Bridging the risk exposure gap with strategies for internal auditors

In this Help Net Security interview, Richard Chambers, Senior Internal Audit Advisor at AuditBoard, discusses the transformational role of the internal audit function and risk management in helping organizations bridge the gap in risk exposure. He talk… Continue reading Bridging the risk exposure gap with strategies for internal auditors