Category: Help Net Security

Phishing activity exploded in Q2 2022

The APWG’s Phishing Activity Trends Report reveals that in the second quarter of 2022, the APWG observed 1,097,811 total phishing attacks — the worst quarter for phishing that APWG has ever observed. This Help Net Security video uncovers how the…

Embedded IoT security threats and challenges

IoT embedded systems combine hardware, firmware, and internet connectivity to carry out particular functions. These devices transfer real-time data via the internet for various purposes, including tracking, monitoring, and analysis. In this Help Net Security video, Hubertus Grobbel, VP of…

65% of companies are considering adopting VPN alternatives

Despite high awareness of VPN risks, remote work forced many companies to rely more heavily on legacy access methods during the pandemic. At the same time, cybercriminals continue to take advantage of long-standing security vulnerabilities and increased attacks on VPNs,…

Data security trends: 7 statistics you need to know

U.S. businesses are at high risk for data security threats from increasingly effective phishing attempts and the lack of procedures to restrict data access, according to GetApp’s 4th Annual Data Security Report. Newer companies are especially vulnerable to security threats.…

SpyCast: Cross-platform mDNS enumeration tool

SpyCast is a cross-platform mDNS enumeration tool that can work either in active mode by recursively querying services or in passive mode by only listening to multicast packets. You can download it on GitHub. Simone Margaritelli, the tool’s author, answered…

Shawn Rabourn joins PKI Solutions as CTO

PKI Solution announced that Shawn Rabourn has been added as Chief Technology Officer. With over two decades of full-range information security and identity management experience in engineering, design, and architecture roles, PKI Solutions is pleased to have Shawn Rabourn join…

HashiCorp appoints David Henshall to Board of Directors

Most recently David Henshall held the role of chief executive officer at Citrix Systems. During his nearly two decades with the company he also held roles as chief operating officer and chief financial officer, overseeing the company’s worldwide finance, operations,…

The holy trifecta for developing a secure API

It’s hard to write good API specifications, and since most API gateways use them as IAC, they should be carefully checked for common mistakes. Writing an API that sticks to the original design is extremely difficult, and it must be…

A personal perspective on investing in cybersecurity

Cyber threats worldwide continue to escalate and drive continued innovation and investment in cybersecurity. Cyber budgets remain high, and how the cyber market continues to outpace other IT sectors. In this Help Net Security video, Nick Kingsbury, Partner at Amadeus…

Trulioo expands its global footprint to Singapore

Trulioo has officially expanded to Singapore in response to rapidly growing customer demand in the Asia-Pacific (APAC) region. The move allows Trulioo to directly serve its extensive and expanding enterprise-level APAC customer base. “As businesses in the Asia-Pacific region continue…

Traceable AI appoints Richard Bird as CSO

Traceable AI announced the appointment of Richard Bird as Chief Security Officer (CSO). In this role, he will lead Traceable’s internal data security efforts and provide his unparalleled cybersecurity expertise to propel Traceable’s mission to secure APIs across the globe…

MS SQL servers are getting hacked to deliver ransomware to orgs

Cybercriminals wielding the FARGO (aka Mallox, aka TargetCompany) ransomware are targeting Microsoft SQL (MS SQL) servers, AhnLab’s ASEC analysis team has warned. They haven’t pinpointed how the attackers are getting access to the targeted servers, but noted that typical attacks…

The various ways ransomware impacts your organization

Despite increased investment in tools to fight ransomware, 90% of organizations were affected by ransomware in some capacity over the past 12 months, according to SpyCloud’s 2022 Ransomware Defense Report. Allocation of security budgets Respondents ranked the risk of attack…

David Alexander joins Everbridge as CMO

David Alexander as Chief Marketing Officer at Everbridge is responsible for leading the global strategy and vision for the Everbridge brand, and the go-to-market motions for the Company’s market-leading Critical Event Management (CEM) product suite. David reports to Executive Vice…

How the CIO’s relationship to IT security is changing

In this Help Net Security video, Joe Leonard, CTO at GuidePoint Security, illustrates how the role of the CIO is changing as cybersecurity priorities and responsibilities are creeping into the job description. Globally, CIOs find it most difficult to solve…

CI Fuzz CLI: Open-source tool simplifies fuzz testing for C++

Fuzz testing helps developers protect their applications against memory corruptions, crashes that cause downtime, and other security issues, including DoS and uncaught exceptions. Code Intelligence has open-sourced a new security tool, CI Fuzz CLI, which lets developers run coverage-guided fuzz…

Introducing the book: Project Zero Trust

In this Help Net Security video interview, George Finney, CSO at Southern Methodist University, talks about his latest book – “Project Zero Trust: A Story about a Strategy for Aligning Security and the Business“. Presented in the form of a…

How confident are IT pros in their tech career?

SolarWinds unveils the results of its survey examining the state of the technology job market amid industry-wide labor shortages and hiring challenges. Released to coincide with the eighth-annual IT Pro Day holiday, the survey found despite a potential economic downturn,…

Phishing attacks skyrocketing, over 1 million observed

The APWG’s Phishing Activity Trends Report reveals that in the second quarter of 2022, the APWG observed 1,097,811 total phishing attacks — the worst quarter for phishing that APWG has ever observed. The total for June was 381,717 attacks or…

DocuSign hires Allan Thygesen as CEO

DocuSign announced that the Company’s Board of Directors has hired Allan Thygesen as Chief Executive Officer. Allan Thygesen will assume the strategic leadership of the company and a role on DocuSign’s board of directors, effective October 10th. Mary Agnes “Maggie”…

BigID provides Snowflake customers with accelerated security controls

BigID has announced native data security controls for Snowflake, alongside becoming the first Snowflake partner to achieve Snowflake Ready Technology Validation in both “Data Security” and “Data Cataloging”. BigID provides Snowflake customers with simplified access control, a data-centric approach to…

Moshe Bar joins AlmaLinux Board of Directors

Codenotary CEO and chairman, Moshe Bar was elected to the board of the AlmaLinux OS Foundation, which stewards the community owned and governed open source CentOS replacement. Codenotary is a gold sponsor of AlmaLinux and uses the distribution extensively throughout…

Critical ManageEngine RCE flaw is being exploited (CVE-2022-35405)

The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2022-35405, a critical remote code execution vulnerability in ManageEngine PAM360, Password Manager Pro, and Access Manager Plus, to its Known Exploited Vulnerabilities (KEV) Catalog. The details of in-the-wild exploitation of…

Risk management focus shifts from external to internal exposure

Coalfire released its fourth annual Securealities Penetration Risk Report which analyzes enterprise and cloud service providers (CSPs) internal and external attack vectors, application development and mobile app security, social engineering and phishing, and PCI- and FedRAMP-specific findings, with data segmented…

New infosec products of the week: September 23, 2022

Here’s a look at the most interesting products from the past week, featuring releases from 42Crunch, Cloudflare, Code42, Commvault, and Onfido. Code42 Incydr enhanced detection monitors Git to protect source code and avoid IP theft Code42 has enhanced source code…

How to keep public cloud data secure

Nearly two-thirds of respondents to a recent Laminar survey said they currently have data resident in the public cloud (Amazon Web Services, Microsoft Azure, or Google Cloud Platform). At the same time, only 40.3% said that they had a public…

How does identity crime affect victims?

The Identity Theft Resource Center (ITRC) has published a research that shows nearly 40 percent of ITRC victims say their personal information was stolen, compromised or misused in the past year. The report goes beyond the known financial implications of…

Tod Ewasko joins NetWitness as CPO

NetWitness announced Tod Ewasko as the new Chief Product Officer. “As NetWitness continues to push the boundaries of extended detection and response, and more organizations look to invest in threat detection, it is increasingly important that we grow our capabilities…

BioCatch hires Jonathan W. Daly as CMO

BioCatch announced that Jonathan W. Daly has joined the company as Chief Marketing Officer. With more than 25 years of executive marketing experience in high-growth technology companies, Jonathan W. Daly will be responsible for leading the development and communication of…

What you need to know about Evil-Colon attacks

While novel attacks seem to emerge faster than TikTok trends, some warrant action before they’ve even had a chance to surface. This is the case for an attack we’ll refer to as Evil-Colon, which operates similarly to the now defunct…

What could be the cause of growing API security incidents?

Noname Security announced the findings from its API security report, “The API Security Disconnect – API Security Trends in 2022”, which revealed a rapidly growing number of API security incidents, concerning lack of API visibility, and a level of misplaced…

Email-based threats: A pain point for organizations

In this Help Net Security video, Igal Lytzki, Incident Response Analyst at Perception Point, discusses a recent Remcos RAT malware campaign and more broadly, the threat that email-based threats and phishing pose to organizations. To extract credentials and other sensitive…

The best ways to safeguard crypto assets

The mainstream emergence of cryptocurrency, coupled with its popularity among cybercriminals, has created a potentially dangerous environment for those with significant crypto holdings. In this Help Net Security video, Nick Percoco, Chief Security Officer at Kraken, explains why it’s important…

CompoSecure appoints Paul Galant to Board of Directors

CompoSecure announced the appointment of Paul Galant to its Board of Directors as an independent director. Mr. Galant is a seasoned executive with extensive experience in financial services, payments, and security technology. He has experience as a public company CEO…

Napier names Greg Watson as CEO

Napier has named its current Chief Operations Officer Greg Watson, as Chief Executive Officer with immediate effect, as former CEO Julian Dixon moves into a full-time role as Founder and Board Member. Greg’s tenure at Napier as well his wealth…