Category: Help Net Security

53% of security teams lack continuous and up-to-date visibility

Enterprises lack visibility into their own data, creating security risks that are compounding as organizations and their employees increase AI adoption, according to Bedrock Security. The majority of organizations struggle to track sensitive information across sprawling cloud environments, leaving them…

AI will make ransomware even more dangerous

Ransomware is the top predicted threat for 2025, which is especially concerning given 38% of security professionals say ransomware will become even more dangerous when powered by AI, according to Ivanti. In comparison to the threat level, only 29% of…

Scammers cash in on tax season

AI-powered phishing emails, deepfake phone calls, and fake tax prep websites are making tax scams more convincing and costly than ever, according to McAfee. Cybercriminals are pulling out all the stops to trick Americans out of their hard-earned money, and…

New infosec products of the week: March 21, 2025

Here’s a look at the most interesting products from the past week, featuring releases from 1Kosmos, Cloudflare, Cytex, Keysight Technologies, and TXOne Networks. Keysight AI Insight Brokers accelerates threat detection and response Keysight Technologies announces the expansion of its Keysight…

Why rooting and jailbreaking make you a target

As cybercriminals have moved to a mobile-first attack strategy, rooting and jailbreaking mobile devices remain a powerful attack vector. Such mobile devices bypass critical security protocols, leaving organizations vulnerable to mobile malware, data breaches, and complete system compromises. Threats reported…

SlashNext’s URL analysis tool identifies malicious behavior

SlashNext launched a new advanced URL analysis feature that performs live, in-depth scanning of unknown URLs, tracking requests and following redirection to track the original link to its final destination. Developed specifically for complex attacks executed by cybercriminals who have…

RansomHub affiliate leverages multi-function Betruger backdoor

A RansomHub affiliate is leveraging a new multi-function backdoor dubbed Betruger to perform various actions during their attacks, Symantec researchers have discovered. The Betruger backdoor The malware can take screenshots, log keystroke, scan networks, dump credentials, upload files to a…

Chinese military-linked companies dominate US digital supply chain

Despite growing national security concerns and government restrictions, Chinese military-linked companies remain deeply embedded in the US digital supply chain, according to Bitsight. These organizations, many of which have been designated by the US Department of Defense as “Chinese Military…

70% of leaked secrets remain active two years later

Long-lived plaintext credentials have been involved in most breaches over the last several years, according to GitGuardian. When valid credentials, such as API keys, passwords, and authentication tokens, leak, attackers at any skill level can gain initial access or perform…

1Kosmos 1Key secures shared login environments and OT systems

1Kosmos announced 1Kosmos 1Key for shared account login environments. With FIDO-compliant biometric authentication, 1Kosmos 1Key addresses the pressing need for security, accountability, and auditability in settings where multiple users access shared accounts, such as operational technology (OT) systems, hospitality services,…

Report: The State of Secrets Sprawl 2025

GitGuardian’s State of Secrets Sprawl 2025 report shows no progress in combating secrets sprawl, with 23.8 million secrets leaked on public GitHub repositories in 2024—a 25% year-over-year increase. Despite GitHub Push Protection’s efforts, secrets sprawl is accelerating, especially with generic…

Elastic expands partnership with Tines to scale security operations

Elastic announced an expanded partnership with an integrated offering that includes Tines Workflow Automation and the Elastic Search AI Platform to simplify security and observability workflow automation. The partnership equips security teams with security orchestration, automation and response (SOAR) and…

Cytex AICenturion protects against data exfiltration

Cytex launched AICenturion, a LLM Firewall with Data Loss Prevention (DLP) capabilities. GenAI’s risks intensify as LLMs prevent enterprises from directly controlling their processes and data handling. AICenturion provides the trust, risk and security management that enterprises need by enabling…

Outseer introduces Behavioral Biometrics capability

Outseer announced its platform-native Behavioral Biometrics capability. The addition of platformized Behavioral Biometrics introduces another layer of defense that continuously analyzes user interactions to detect anomalies in real time. Building on its rich RSA heritage (formerly RSA Fraud & Risk…

Moving beyond checkbox security for true resilience

In this Help Net Security interview, William Booth, director, ATT&CK Evaluations at MITRE, discusses how CISOs can integrate regulatory compliance with proactive risk management, prioritize spending based on threat-informed assessments, and address overlooked vulnerabilities like shadow IT and software supply…

The rise of DAST 2.0 in 2025

Static Application Security Testing (SAST) found favor among security teams as an easy way to deploy security testing without really engaging developers. With the ability to analyze source code early in the software delivery lifecycle, SAST solutions offered a more…

How AI and automation are reshaping security leadership

The contemporary SOC is transforming as it starts to realize the benefits of GenAI and utilize the manifestations of autonomous agentic AI, according to Tines. Additionally, the promise of security automation is coming to fruition. In theory and practice, security…

Whistic announces next generation of Assessment Copilot

Whistic announced the next generation of its Assessment Copilot, a third-party risk management (TPRM) solution that integrates AI into the vendor assessment process for a fully automated workflow. With this release, Whistic builds upon the initial release of Assessment Copilot…

Stealthy StilachiRAT steals data, may enable lateral movement

While still not widely distributed, a new Windows remote access trojan (RAT) dubbed StilachiRAT is a serious threat. “[The malware] demonstrates sophisticated techniques to evade detection, persist in the target environment, and exfiltrate sensitive data,” Microsoft threat analysts have warned…

Google to acquire Wiz for $32 billion

Google announced it has signed a definitive agreement to acquire Wiz for $32 billion, subject to closing adjustments, in an all-cash transaction. Once closed, Wiz will join Google Cloud. This acquisition represents an investment by Google Cloud to accelerate two…

FBI: Free file converter sites and tools deliver malware

Malware peddlers are increasingly targeting users who are searching for free file converter services (websites) and tools, the FBI’s Denver Field Office has warned earlier this month. “To conduct this scheme, cyber criminals across the globe are using any type…

CISO Global launches AI-driven cloud security solution

CISO Global launched of CISO Edge, its next-generation AI-driven cloud security solution, now available to existing customers and channel partners. Built to meet the growing demand for enterprise-grade cybersecurity, CISO Edge delivers comprehensive cloud-first, hybrid, and remote security—ensuring organizations can…

How financial institutions can minimize their attack surface

In this Help Net Security interview, Sunil Mallik, CISO of Discover Financial Services, discusses cybersecurity threats for financial institutions. He also shares insights on balancing compliance with agility, lessons from regulatory audits, and Discover’s approach to risk management and workforce…

Hackers target AI and crypto as software supply chain risks grow

The growing sophistication of software supply chain attacks is driven by widespread flaws in open-source and third-party commercial software, along with malicious campaigns that specifically target AI and cryptocurrency development pipelines, according to a ReversingLabs report. According to ReversingLabs data,…

Cybersecurity jobs available right now: March 18, 2025

Application Security Expert monday.com | United Kingdom | Hybrid – View job details As an Application Security Expert, you will provide guidance on security best practices and compliance, and undertake security testing. Develop security testing plans and integrate them into…

How to encrypt and secure sensitive files on macOS

Encrypting files keeps sensitive data like personal details, finances, and passwords safe from attackers by making them unreadable to unauthorized users. Encryption also safeguards data in case of device loss or theft, preventing malicious actors from accessing or misusing the…

Cloudflare boosts defenses against future quantum threats

Cloudflare announced that it is expanding end-to-end support for post-quantum cryptography to its Zero Trust Network Access solution. Available immediately, organizations can securely route communications from web browsers to corporate web applications to gain immediate, end-to-end quantum-safe connectivity. By mid-2025,…

Pay, fight, or stall? The dilemma of ransomware negotiations

Ransomware negotiations are a high-stakes game where every decision matters. In this Help Net Security video, Kurtis Minder, CEO at GroupSense, takes us inside the world of ransomware negotiations. We learn how attackers communicate, the tough decisions victims face, and…

Review: Cybersecurity Tabletop Exercises

Packed with real-world case studies and practical examples, Cybersecurity Tabletop Exercises offers insights into how organizations have successfully leveraged tabletop exercises to identify security gaps and enhance their incident response strategies. The authors explore a range of realistic scenarios, including…

Corero Network Security expands AI capabilities across its portfolio

Corero Network Security announced the strategic advancement of AI capabilities across its product portfolio and operations—building on a long-standing legacy of intelligent, adaptive security solutions. For years, Corero’s SmartWall ONE platform has delivered automated, real-time DDoS protection powered by advanced…

Top 5 threats keeping CISOs up at night in 2025

Cyber threats in 2025 require a proactive, adaptive approach. To stay ahead, CISOs must balance technical defenses, regulatory expectations, and human factors. By prioritizing AI-driven security, ransomware resilience, supply chain risk management, insider threat mitigation, and compliance preparedness, CISOs can…

New infosec products of the week: March 14, 2025

Here’s a look at the most interesting products from the past week, featuring releases from Alloy, Detectify, Pondurance, and SimSpace. SimSpace Stack Optimizer allows organizations to measure their security technologies Stack Optimizer is designed to help organizations make informed, strategic…

How to secure your personal metadata from online trackers

When it comes to safeguarding your privacy online, most people focus on securing passwords, encrypting communications, and clearing browsing history. While these practices are essential, they overlook one important element—metadata. This data, which is collected about your digital interactions, can…

CISOs, are your medical devices secure? Attackers are watching closely

The adoption of connected medical devices, collectively called the Internet of Medical Things (IoMT), has transformed patient care. However, this technological advancement has also introduced cybersecurity challenges to safeguard patient safety and uphold organizational security. Securing IoMT: Prioritizing risks IoMT…

Cybersecurity classics: 10 books that shaped the industry

Cybersecurity constantly evolves, but some books have stood the test of time, shaping how professionals think about security, risk, and digital threats. Whether you’re a CISO, a seasoned expert, or cybersecurity enthusiast, these must-reads belong on your shelf. Masters of…

Goodbye passwords? Enterprises ramping up passkey adoption

87% of companies have, or are in the midst of, rolling out passkeys with goals tied to improved user experience, enhanced security, and compliance, according to the FIDO Alliance. Key findings Enterprises understand the value of passkeys for workforce sign-ins.…

NetBird: Open-source network security

NetBird is an open-source solution that integrates a configuration-free peer-to-peer private network with centralized access control, providing a single platform to build secure private networks for your organization or home. NetBird features NetBird creates a WireGuard-based overlay network that automatically…

Defending against EDR bypass attacks

EDR bypass and killer attacks are surging, yet many organizations continue to overlook this threat while they have become over-reliant on this security tool – particularly when preventing ransomware. In this Help Net Security video, John Dwyer, Director of Security…

How to spot and avoid AI-generated scams

As AI technology advances, cybercriminals create more personalized and convincing scams. This includes mimicking voices, deepfake videos, and highly convincing phishing emails that are difficult to spot. Phishing, deepfakes, and voice cloning are among the most common AI-driven techniques used…

AuditBoard unveils AI-powered audit capabilities

AuditBoard announced new AI-powered audit capabilities, further integrating AI into the product, boosting efficiency, and enabling auditors to focus on more strategic tasks. Internal audit teams are increasingly integrating AI into their work according to the Internal Audit Foundation’s 2025…

Rambus introduces CryptoManager Security IP solutions

Rambus announced its next-generation CryptoManager Security IP solutions including Root of Trust, Hub and Core families. The CryptoManager Security IP offerings deliver progressively higher levels of functional integration and security, enabling customers to choose the level of security features and…

Alloy Fraud Attack Radar provides intelligence on fraud threats

Alloy launched Fraud Attack Radar, a machine learning-powered solution that provides financial institutions (FIs) and fintechs with actionable intelligence on fraud threats targeting new account creation. The new solution helps organizations address rising fraud risks by alerting in real-time when…

How remote work strengthens cybersecurity teams

The global transition to remote work has reshaped traditional workplace dynamics, introducing challenges and opportunities for cybersecurity teams. For CISOs and security professionals, embracing a remote workforce can be a strategic advantage, enhancing team capabilities and driving the modernization of…

Review: The Cybersecurity Trinity

The Cybersecurity Trinity provides a comprehensive approach to modern cybersecurity by integrating AI, automation, and active cyber defense (ACD) into a unified strategy. Instead of addressing these elements in isolation, the author demonstrates how they work together to enhance security…

Pondurance Platform 2.0 identifies data breach risks

Pondurance announced a major new version of its cybersecurity platform. Pondurance Platform 2.0 provides the foundation for Pondurance’s risk-based MDR service specifically designed to eliminate breach risks. With this announcement, Pondurance arms customers with the latest monitoring, detection, and response…

SimSpace Stack Optimizer allows organizations to measure their security technologies

SimSpace launched Stack Optimizer, designed to help organizations evaluate, test, and optimize their security and IT infrastructure. By leveraging SimSpace’s realistic simulated environments, organizations can perform comprehensive security performance benchmarking, validate detection engineering strategies, optimize operational workflows, and validate compliance…

Hetty: Open-source HTTP toolkit for security research

Hetty is an open-source HTTP toolkit designed for security research, offering a free alternative to commercial tools like Burp Suite Pro. Built with the needs of penetration testers, security professionals, and bug bounty hunters in mind, Hetty provides a set…

Cloud security gains overshadowed by soaring storage fees

Storage fees in general (e.g., API calls, operations, data access) comprise 49% of an average user’s service bill, compared to the actual stored capacity, according to a study conducted by Vanson Bourne. Nearly all organizations globally have experienced data security-related…

Armis acquires OTORIO to strenghten OT and IoT security

Armis has acquired OTORIO, a provider of OT/ ICS cyber security solutions. This accelerates Armis’ roll out of an on premise version of its Cyber Exposure Management platform, Armis Centrix and cements its leadership in cyber physical systems (CPS) security.…

Can AI-powered gamified simulations help cybersecurity teams keep up?

Traditional training often lacks the hands-on experience cybersecurity teams need to counter advanced threats. AI-powered gamified simulations combine artificial intelligence with interactive learning to enhance their skills. Conventional cybersecurity training programs frequently rely on static content, which can become outdated.…

New infosec products of the week: March 7, 2025

Here’s a look at the most interesting products from the past week, featuring releases from Outpost24, Palo Alto Networks, Red Canary, and Sonatype. Outpost24 introduces CyberFlex to streamline attack surface management and pen testing Outpost24 has launched Outpost24 CyberFlex, a…

Socure launches Identity Manipulation Risk Score

Socure launched Identity Manipulation Risk Score, a cross-industry predictive risk score designed to stop repeat first-party fraud abusers from exploiting the digital economy at scale. This AI-powered capability is embedded within Sigma First-Party Fraud, Socure’s innovative solution that leverages the…

Persona combats fraud during business onboarding

Persona announced the next generation of their unified KYC-KYB platform that will combat sophisticated fraud during business onboarding and throughout the business lifecycle. These enhancements deliver insights into both businesses and the individuals behind them, enabling more effective fraud detection…

Riskified Adaptive Checkout mitigates fraud for ecommerce merchants

Riskified launched Adaptive Checkout, a solution designed to drive higher conversion rates by not falsely declining good orders while also mitigating fraud for ecommerce merchants. This configuration of Riskified’s Chargeback Guarantee product enhances existing fraud prevention models by incorporating a…

The CISO’s bookshelf: 10 must-reads for security leaders

Discover essential reads for CISOs in this curated list of books covering cybersecurity leadership, risk management, zero trust, board communication, and more. Why CISOs Fail, 2nd Edition Author: Barak Engel Barak Engel expands on the ideas from his original 2017…

89% of enterprise AI usage is invisible to the organization

Organizations have zero visibility into 89% of AI usage, despite security policies according to a LayerX report. 71% of connections to GenAI tools are done using personal non-corporate accounts. Among logins using corporate accounts, 58% of connections are done without…

The 5 stages of incident response grief

Whether we recognize it or not, anytime an incident occurs, it sets off the grieving process. But grief isn’t a bad thing: it’s how we process our emotional reactions and move on. That’s precisely what security teams need to do…