Category: HelpnetSecurity

12
Apr
2024

New infosec products of the week: April 12, 2024

Here’s a look at the most interesting products from the past week, featuring releases from Akamai, Bitdefender, Siemens, Veriato, and…

12
Apr
2024

Strategies to cultivate collaboration between NetOps and SecOps

In this Help Net Security interview, Debby Briggs, CISO at Netscout, discusses breaking down silos between NetOps and SecOps. Practical…

12
Apr
2024

Why women struggle in the cybersecurity industry

The workplace experiences of women in cybersecurity are dramatically worse than men across virtually every category, according to a WiCyS…

11
Apr
2024

CISA warns about Sisense data breach

Business intelligence / data analytics software vendor Sisense has apparently suffered a data breach that spurred the company and the…

11
Apr
2024

Ransomware group maturity should influence ransom payment decision

Your organization has been hit by ransomware and a decision has to be made on whether or not to make…

11
Apr
2024

37% of publicly shared files expose personal information

Many sensitive documents stored on platforms such as Google Drive, Slack, and other collaborative work applications have been left unattended…

11
Apr
2024

Graylog: Open-source log management – Help Net Security

Graylog is an open-source solution with centralized log management capabilities. It enables teams to collect, store, and analyze data to…

11
Apr
2024

How Google’s 90-day TLS certificate validity proposal will affect enterprises

Announced last year, Google’s proposal to reduce the lifespan of TLS (transport layer security) certificates from 13 months to 90…

11
Apr
2024

Leveraging AI for enhanced compliance and governance

In this Help Net Security interview, Dr. Joseph Sweeney, Advisor at IBRS, discusses the risks of integrating AI into information…

10
Apr
2024

Index Engines CyberSense 8.6 detects malicious activity

Index Engines announced the latest release of its CyberSense software, with version 8.6 delivering a revamped user interface to support…

10
Apr
2024

IT pros targeted with malicious Google ads for PuTTY, FileZilla

An ongoing malvertising campaign is targeting IT administrators looking to download system utilities such as PuTTY (a free SSH and…

10
Apr
2024

Upcoming report on the state of cybersecurity in Croatia

Next week, Diverto is set to release a comprehensive report on Croatia’s cybersecurity landscape. This report will provide a detailed…