Please turn on your JavaScript for this page to function normally.
Nissan
Nissan breach exposed data of 100,000 individuals

Nissan Oceania has confirmed that the data breach it suffered in December 2023 affected around 100,000 individuals and has begun notifying them. First response In early …

MITRE ATT&CK
Key MITRE ATT&CK techniques used by cyber attackers

While the threat landscape continues to shift and evolve, attackers’ motivations do not, according to a Red Canary report. The classic tools and techniques adversaries deploy …

lock
The effects of law enforcement takedowns on the ransomware landscape

While the results of law enforcement action against ransomware-as-a-service operators Alphv/BlackCat and LockBit are yet to be fully realized, the August 2023 disruption of …

insider threat
The most concerning risks for 2024 and beyond

In this Help Net Security video, Melissa Bischoping, Director, Endpoint Security Research at Tanium, discusses the most concerning risks for 2024 and beyond, from both an …

free cybersecurity guides
10 free cybersecurity guides you might have missed

This collection of free cybersecurity guides covers a broad range of topics, from resources for developing cybersecurity programs to specific guides for various sectors and …

STEM
Securing the future: Addressing cybersecurity challenges in the education sector

In this Help Net Security video, Kory Daniels, CISO at Trustwave, shines a light on the impact the current threat environment can have for both universities and students. Key …

botnet
Major shifts in identity, ransomware, and critical infrastructure threat trends

In this Help Net Security video, Michelle Alvarez, Strategic Threat Analysis Manager at IBM X-Force, discusses the 2024 X-Force Threat Intelligence Index, revealing top …

AI
Cybercriminals harness AI for new era of malware development

The alliance between ransomware groups and initial access brokers (IABs) is still the powerful engine for cybercriminal industry, as evidenced by the 74% year-on-year increase …

Geoffrey Mattson
JCDC’s strategic shift: Prioritizing cyber hardening

In this Help Net Security interview, Geoffrey Mattson, CEO of Xage Security, discusses the evolution of the Joint Cyber Defense Collaborative (JCDC) since its 2021 inception …

ALPHV Blackcat
ALPHV/BlackCat threatens to leak data stolen in Change Healthcare cyberattack

The ALPHV/BlackCat ransomware group has claimed responsibility for the cyberattack that targeted Optum, a subsidiary of UnitedHealth Group (UHG), causing disruption to the …

SaaS
Understanding employees’ motivations behind risky actions

More 68% of employees knowingly put their organizations at risk, potentially leading to ransomware or malware infections, data breaches, or financial loss, according to …

LockBit
LockBit leak site is back online

LockBitSupp, the individual running the LockBit ransomware-as-a-service operation, has made good on one promise: the LockBit leak site is back online on backup domains, with …

Don't miss

Cybersecurity news