Attackers are using deepfakes to snag remote IT jobs

Malicious individuals are using stolen personally identifiable information (PII) and voice and video deepfakes to try to land remote IT, programming, database and software-related jobs, the FBI has warned... Read more »

PCI DSS 4.0 released, addresses emerging threats and technologies

The PCI Security Standards Council (PCI SSC) published version 4.0 of the PCI Data Security Standard (PCI DSS). PCI DSS is a global standard that provides a baseline of... Read more »

Applying Shift Left principles to third party risk management

In this Help Net Security video, Etai Hochman, CTO at Mirato, talks about Shift Left, a concept that means to find and prevent defects early in the software delivery... Read more »

People are the primary attack vector around the world

With an unprecedented number of employees now working in hybrid or fully remote environments, compounded by an increase in cyber threats and a more overwhelmed, COVID-19 information fatigued workforce,... Read more »

Cybersecurity is driving digital transformation in alternative investment institutions

As the alternative investment industry tackles a rapidly changing threat landscape, increased regulation, and a continuous need to innovate, most firms are increasing their DX and security budgets and... Read more »

Juniper Networks unveils new Cloud Metro solution to improve productivity for service providers

Juniper Networks announced the innovation that will power its vision and strategy for Cloud Metro – a new category of solutions for service providers, optimized for metro transformation and... Read more »

Workato collaborates with Epicor to automate critical business processes

Workato is partnering with Epicor on the launch of Epicor Automation Studio, a low-code/no-code iPaaS for everyday business users. Embedded within Epicor Kinetic and Epicor Prophet 21, the Automation... Read more »

Is the UK government prepared for its greatest threat?

Jen Easterly, the director of the US Cybersecurity and Infrastructure Security Agency (CISA), has warned the UK government that they could be the victim of a 9/11-style cyber-attack unless... Read more »

Malicious activities insiders perform in enterprise applications

The past few years have clearly demonstrated that the longer it takes to detect malicious activities, the more costly the breach. In this Help Net Security video, Doron Hendler,... Read more »

69% of employees need to deal with more security measures in a hybrid work environment

Ivanti worked with global digital transformation experts and surveyed 10,000 office workers, IT professionals, and the C-Suite to evaluate the level of prioritization and adoption of DEX in organizations... Read more »
Subscribe to our Newsletter