Please turn on your JavaScript for this page to function normally.
biometrics
Who owns customer identity?

When I’m talking with prospective clients, I like to ask: which department owns customer identity? Everyone immediately looks towards a different team. While every team …

Caleb Sima
AI set to enhance cybersecurity roles, not replace them

In this Help Net Security interview, Caleb Sima, Chair of CSA AI Security Alliance, discusses how AI empowers security pros, emphasizing its role in enhancing skills and …

Joseph Sweeney
Leveraging AI for enhanced compliance and governance

In this Help Net Security interview, Dr. Joseph Sweeney, Advisor at IBRS, discusses the risks of integrating AI into information management systems. He talks about emerging …

breach
Stopping security breaches by managing AppSec posture

Many security vulnerabilities result from human error, and the majority of these are reflected in the application layer. These errors may occur at any stage in the software …

GenAI
AI risks under the auditor’s lens more than ever

According to a recent Gartner survey, widespread GenAI adoption has resulted in a scramble to provide audit coverage for potential risks arising from the technology’s …

compliance
Defining a holistic GRC strategy

End-user spending on security and risk management will total $215 billion in 2024, according to Gartner. In this Help Net Security video, Nicholas Kathmann, CISO at LogicGate, …

access
How manual access reviews might be weakening your defenses

As businesses evolve, they often experience changes in roles, partnerships, and staff turnover. This dynamic can result in improper access to data and resources. Such …

compliance
Debunking compliance myths in the digital era

Despite recent economic fluctuations, the software-as-a-service (SaaS) market isn’t letting up. The industry is set to grow annually by over 18% and be valued at $908.21 …

malware
Malware stands out as the fastest-growing threat of 2024

93% of IT professionals believe security threats are increasing in volume or severity, a significant rise from 47% last year, according to Thales. The number of enterprises …

insider threat
Security best practices for GRC teams

Even with the best-of-the-best tools and tech stack monitoring vulnerabilities, every security executive and GRC leader should still have some layer of paranoia. If they …

insider threat
The most concerning risks for 2024 and beyond

In this Help Net Security video, Melissa Bischoping, Director, Endpoint Security Research at Tanium, discusses the most concerning risks for 2024 and beyond, from both an …

privacy
How organizations can keep up with shifting data privacy regulations

With no sign of regulations slowing down, enterprises struggle to keep pace with the rapid changes. According to a recent NTT Data survey of business executives, 3 in 4 …

Don't miss

Cybersecurity news