Category: Help Net Security

ServiceNow integrates Infobip solutions to enhance customer experience

Infobip has integrated with ServiceNow to provide enhanced messaging capabilities for ServiceNow customers. The integration improves the customer experience by using two-way messaging for customer support, resulting in faster response times, consistent messaging, and increased customer satisfaction. Business messaging continues…

F5 appoints Marianne Budnik to Board of Directors

Marianne Budnik has joined F5’s board of directors, effective immediately. She is an accomplished leader, with extensive marketing and cybersecurity expertise, as well as more than 25 years’ operating experience in the technology sector. “Marianne’s leadership in high-growth cybersecurity, networking…

Why paying the ransom is a mistake

New research from Databarracks reveals 44% of organizations that suffered a ransomware attack, paid the ransom. 34% recovered from backups, while 22% used ransomware decryption tools. The findings come from the Databarracks 2022 Data Health Check. This Help Net Security…

Constellation: Open-source, runtime-encrypted Kubernetes

Confidential Computing is a hardware-based technology that shields computer workloads from their environments and keeps data encrypted during processing. In this Help Net Security video, Felix Schuster, CEO at Edgeless Systems, talks about the open-source release of Constellation. Constellation allows…

How to improve employees’ cybersecurity behavior

We already have cybersecurity behaviors we learned from elsewhere, especially those who have grown up with technology. Initially, cybersecurity starts from home and school, and it is very hard nowadays to exist without some sort of online presence. When it…

Andrew Rubin joins Armorblox Board of Directors

Armorblox announced the appointment of Andrew Rubin to its board of directors. Rubin, who currently serves as the Chief Executive Officer of Illumio, joins Armorblox in its efforts to protect organizations against email-based, sophisticated and targeted cyberthreats. “Andrew is a…

IDIQ names Michael Scheumack as CMO

IDIQ has named Michael Scheumack to the role of chief marketing officer to be responsible for leading and managing initiatives in both performance and traditional marketing. With more than 20 years of experience in marketing and technology along with more…

Thoma Bravo acquires ForgeRock for $2.3 billion

ForgeRock announced that it has entered into a definitive agreement to be acquired by Thoma Bravo, a software investment firm, for $23.25 per share, in an all-cash transaction valued at approximately $2.3 billion. The offer represents a premium of approximately…

2FA is over. Long live 3FA!

In the past few months, we’ve seen an unprecedented number of identity theft attacks targeting accounts protected by two-factor authentication (2FA), challenging the perception that existing 2FA solutions provide adequate protection against identity theft attacks. The recent Uber breach is…

An introduction to Kali Linux

Kali Linux is a specialized Linux distribution developed by Offensive Security, designed for experienced Linux users who need a customized platform for penetration testing. Kali Linux also comes with several hundred specialized tools for carrying out penetration testing, security research,…

Cybercriminals are having it easy with phishing-as-a-service

In this interview for Help Net Security, Immanuel Chavoya, Threat Detection Expert at SonicWall, talks about phishing-as-a-service (PaaS), the risks it can pose to organization, and what to do to tackle this threat. Phishing-as-a-service has become a growing threat to…

EDR is not a silver bullet

Old lore held that shooting a werewolf, vampire, or even just your average nasty villain with a silver bullet was a sure-fire takedown: one hit, no more bad guy. As cybersecurity professionals, we understand – much like folks in the…

ALTR promotes James Beecham to CEO

ALTR announced that company Co-founder and Chief Technology Officer James Beecham has been promoted to Chief Executive Officer. In this role, Beecham will leverage his technical acumen and passion for the industry and the business to lead the company’s next…

Unpatched Zimbra RCE bug exploited by attackers (CVE-2022-41352)

A still unpatched vulnerability (CVE-2022-41352) in Zimbra Collaboration is being exploited by attackers to achieve remote code execution on vulnerable servers. About the vulnerability Zimbra Collaboration (formerly Zimbra Collaboration Suite) is cloud-hosted collaboration software suite that also includes an email…

Security and privacy features in macOS Ventura

Apple announced additional security and privacy features for its newest operating system – macOS Ventura. In this Help Net Security video, you’ll learn about new security and privacy features in macOS Ventura. Some of those features are: Passkeys Rapid Security…

Board members should make CISOs their strategic partners

Proofpoint released their Cybersecurity: The 2022 Board Perspective report, which explores board of directors’ perceptions about their key challenges and risks. Cybersecurity is dominant on their agendas. Seventy-seven percent of participants agree cybersecurity is a top priority for their board…

Permutive and PubMatic partner to maintain control and safety over data

As advertisers seek out privacy-centric addressability solutions, Permutive and PubMatic partnership makes publisher data more accessible to advertisers and monetizable for publishers. This new partnership pairs PubMatic’s Connect – which enables media buyers to seamlessly connect with their target audiences…

New infosec products of the week: October 7, 2022

Here’s a look at the most interesting products from the past week, featuring releases from HashiCorp, Legit Security, LiveAction, LogRhythm, Pentest People, and Verica. Pentest People SecurePortal 2.0 enables users to identify vulnerabilities as they appear Pentest People re-engineered its…

Shadow APIs hit with 5 billion malicious requests

Cequence Security released its first half 2022 report titled, “API Protection Report: Shadow APIs and API Abuse Explode.” Chief among the findings was approximately 5 billion (31%) malicious transactions targeted unknown, unmanaged and unprotected APIs, commonly referred to as shadow…

CIS Hardened Images on AWS Marketplace

Does your organization spend countless resources hardening operating systems in the cloud? That’s why CIS pre-hardens virtual machine (VM) images to CIS Benchmark standards. See how these CIS Hardened Images work by trying one in your cloud environment. Free trials…

This year’s biggest cyber threats

OpenText announced the Nastiest Malware of 2022, a ranking of the year’s biggest cyber threats. For the fifth year running, experts combed through the data, analysed different behaviours, and determined which malicious payloads are the nastiest. Emotet regained its place…

Fine-tuning Germany’s cybersecurity strategy

Recently, Eileen Walther, Northwave’s Country Manager for Germany and specialized in information security, was elected the new Vice President of the Cyber Security Council Germany (Cyber-Sicherheitsrat Deutschland). Before joining Northwave, she was head of the Dutch High Tech Crime Team…

Unearth offboarding risks before your employees say goodbye

Saying goodbye is never easy. That’s especially true when it comes to employee offboarding – but not due to sentimentality. In our increasingly digital workplace, offboarding interns, contractors or full-time employees too often ends up with them still having access…