FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

Privileged Accounts, Hidden Threats: Why Privileged Access Security Must Be a Top Priority

By: The Hacker News — November 19th 2024 at 11:30
Privileged accounts are well-known gateways for potential security threats. However, many organizations focus solely on managing privileged access—rather than securing the accounts and users entrusted with it. This emphasis is perhaps due to the persistent challenges of Privileged Access Management (PAM) deployments. Yet, as the threat landscape evolves, so must organizational priorities. To
☐ ☆ ✇ The Hacker News

The Problem of Permissions and Non-Human Identities - Why Remediating Credentials Takes Longer Than You Think

By: The Hacker News — November 18th 2024 at 14:00
According to research from GitGuardian and CyberArk, 79% of IT decision-makers reported having experienced a secrets leak, up from 75% in the previous year's report. At the same time, the number of leaked credentials has never been higher, with over 12.7 million hardcoded credentials in public GitHub repositories alone. One of the more troubling aspects of this report is that over 90% of valid
☐ ☆ ✇ The Hacker News

Beyond Compliance: The Advantage of Year-Round Network Pen Testing

By: The Hacker News — November 18th 2024 at 10:30
IT leaders know the drill—regulators and cyber insurers demand regular network penetration testing to keep the bad guys out. But here’s the thing: hackers don’t wait around for compliance schedules. Most companies approach network penetration testing on a set schedule, with the most common frequency being twice a year (29%), followed by three to four times per year (23%) and once per year (20%),
☐ ☆ ✇ The Hacker News

Live Webinar: Dive Deep into Crypto Agility and Certificate Management

By: The Hacker News — November 15th 2024 at 11:48
In the fast-paced digital world, trust is everything—but what happens when that trust is disrupted? Certificate revocations, though rare, can send shockwaves through your operations, impacting security, customer confidence, and business continuity. Are you prepared to act swiftly when the unexpected happens? Join DigiCert’s exclusive webinar, "When Shift Happens: Are You Ready for Rapid
☐ ☆ ✇ The Hacker News

How AI Is Transforming IAM and Identity Security

By: The Hacker News — November 15th 2024 at 10:30
In recent years, artificial intelligence (AI) has begun revolutionizing Identity Access Management (IAM), reshaping how cybersecurity is approached in this crucial field. Leveraging AI in IAM is about tapping into its analytical capabilities to monitor access patterns and identify anomalies that could signal a potential security breach. The focus has expanded beyond merely managing human
☐ ☆ ✇ The Hacker News

5 BCDR Oversights That Leave You Exposed to Ransomware

By: The Hacker News — November 14th 2024 at 12:10
Ransomware isn’t just a buzzword; it’s one of the most dreaded challenges businesses face in this increasingly digitized world. Ransomware attacks are not only increasing in frequency but also in sophistication, with new ransomware groups constantly emerging. Their attack methods are evolving rapidly, becoming more dangerous and damaging than ever. Almost all respondents (99.8%) in a recent
☐ ☆ ✇ The Hacker News

TikTok Pixel Privacy Nightmare: A New Case Study

By: The Hacker News — November 14th 2024 at 10:30
Advertising on TikTok is the obvious choice for any company trying to reach a young market, and especially so if it happens to be a travel company, with 44% of American Gen Zs saying they use the platform to plan their vacations. But one online travel marketplace targeting young holidaymakers with ads on the popular video-sharing platform broke GDPR rules when a third-party partner misconfigured
☐ ☆ ✇ The Hacker News

Comprehensive Guide to Building a Strong Browser Security Program

By: The Hacker News — November 13th 2024 at 11:00
The rise of SaaS and cloud-based work environments has fundamentally altered the cyber risk landscape. With more than 90% of organizational network traffic flowing through browsers and web applications, companies are facing new and serious cybersecurity threats. These include phishing attacks, data leakage, and malicious extensions. As a result, the browser also becomes a vulnerability that
☐ ☆ ✇ The Hacker News

5 Ways Behavioral Analytics is Revolutionizing Incident Response

By: The Hacker News — November 12th 2024 at 11:00
Behavioral analytics, long associated with threat detection (i.e. UEBA or UBA), is experiencing a renaissance. Once primarily used to identify suspicious activity, it’s now being reimagined as a powerful post-detection technology that enhances incident response processes. By leveraging behavioral insights during alert triage and investigation, SOCs can transform their workflows to become more
☐ ☆ ✇ The Hacker News

The ROI of Security Investments: How Cybersecurity Leaders Prove It

By: The Hacker News — November 11th 2024 at 11:30
Cyber threats are intensifying, and cybersecurity has become critical to business operations. As security budgets grow, CEOs and boardrooms are demanding concrete evidence that cybersecurity initiatives deliver value beyond regulation compliance. Just like you wouldn’t buy a car without knowing it was first put through a crash test, security systems must also be validated to confirm their value.
☐ ☆ ✇ The Hacker News

The vCISO Academy: Transforming MSPs and MSSPs into Cybersecurity Powerhouses

By: The Hacker News — November 8th 2024 at 11:00
We’ve all heard a million times: growing demand for robust cybersecurity in the face of rising cyber threats is undeniable. Globally small and medium-sized businesses (SMBs) are increasingly targeted by cyberattacks but often lack the resources for full-time Chief Information Security Officers (CISOs). This gap is driving the rise of the virtual CISO (vCISO) model, offering a cost-effective
☐ ☆ ✇ The Hacker News

Webinar: Learn How Storytelling Can Make Cybersecurity Training Fun and Effective

By: The Hacker News — November 8th 2024 at 09:39
Let’s face it—traditional security training can feel as thrilling as reading the fine print on a software update. It’s routine, predictable, and, let’s be honest, often forgotten the moment it's over. Now, imagine cybersecurity training that’s as unforgettable as your favorite show. Remember how "Hamilton" made history come alive, or how "The Office" taught us CPR (Staying Alive beat, anyone?)?
☐ ☆ ✇ The Hacker News

A Hacker's Guide to Password Cracking

By: The Hacker News — November 7th 2024 at 12:00
Defending your organization’s security is like fortifying a castle—you need to understand where attackers will strike and how they’ll try to breach your walls. And hackers are always searching for weaknesses, whether it’s a lax password policy or a forgotten backdoor. To build a stronger defense, you must think like a hacker and anticipate their moves. Read on to learn more about hackers'
☐ ☆ ✇ The Hacker News

5 Most Common Malware Techniques in 2024

By: The Hacker News — November 7th 2024 at 09:48
Tactics, techniques, and procedures (TTPs) form the foundation of modern defense strategies. Unlike indicators of compromise (IOCs), TTPs are more stable, making them a reliable way to identify specific cyber threats. Here are some of the most commonly used techniques, according to ANY.RUN's Q3 2024 report on malware trends, complete with real-world examples. Disabling of Windows Event Logging
☐ ☆ ✇ The Hacker News

9 Steps to Get CTEM on Your 2025 Budgetary Radar

By: The Hacker News — November 6th 2024 at 11:30
Budget season is upon us, and everyone in your organization is vying for their slice of the pie. Every year, every department has a pet project that they present as absolutely essential to profitability, business continuity, and quite possibly the future of humanity itself. And no doubt that some of these actually may be mission critical. But as cybersecurity professionals, we understand that
☐ ☆ ✇ The Hacker News

Leveraging Wazuh for Zero Trust security

By: The Hacker News — November 5th 2024 at 11:00
Zero Trust security changes how organizations handle security by doing away with implicit trust while continuously analyzing and validating access requests. Contrary to perimeter-based security, users within an environment are not automatically trusted upon gaining access. Zero Trust security encourages continuous monitoring of every device and user, which ensures sustained protection after
☐ ☆ ✇ The Hacker News

THN Recap: Top Cybersecurity Threats, Tools, and Practices (Oct 28 - Nov 03)

By: The Hacker News — November 4th 2024 at 11:28
This week was a total digital dumpster fire! Hackers were like, "Let's cause some chaos!" and went after everything from our browsers to those fancy cameras that zoom and spin. (You know, the ones they use in spy movies? 🕵️‍♀️) We're talking password-stealing bots, sneaky extensions that spy on you, and even cloud-hacking ninjas! 🥷 It's enough to make you want to chuck your phone in the ocean.
☐ ☆ ✇ The Hacker News

Cyber Threats That Could Impact the Retail Industry This Holiday Season (and What to Do About It)

By: The Hacker News — November 4th 2024 at 11:00
As the holiday season approaches, retail businesses are gearing up for their annual surge in online (and in-store) traffic. Unfortunately, this increase in activity also attracts cybercriminals looking to exploit vulnerabilities for their gain.  Imperva, a Thales company, recently published its annual holiday shopping cybersecurity guide. Data from the Imperva Threat Research team’s
☐ ☆ ✇ The Hacker News

5 SaaS Misconfigurations Leading to Major Fu*%@ Ups

By: The Hacker News — November 1st 2024 at 10:20
With so many SaaS applications, a range of configuration options, API capabilities, endless integrations, and app-to-app connections, the SaaS risk possibilities are endless. Critical organizational assets and data are at risk from malicious actors, data breaches, and insider threats, which pose many challenges for security teams. Misconfigurations are silent killers, leading to major
☐ ☆ ✇ The Hacker News

Stop LUCR-3 Attacks: Learn Key Identity Security Tactics in This Expert Webinar

By: The Hacker News — November 1st 2024 at 04:27
Did you know that advanced threat actors can infiltrate the identity systems of major organizations and extract sensitive data within days? It’s a chilling reality, becoming more common and concerning by the day. These attackers exploit vulnerabilities in SaaS and cloud environments, using compromised identities to move laterally within networks, causing widespread damage. Cybersecurity and IT
☐ ☆ ✇ The Hacker News

Enterprise Identity Threat Report 2024: Unveiling Hidden Threats to Corporate Identities

By: The Hacker News — October 31st 2024 at 10:30
In the modern, browser-centric workplace, the corporate identity acts as the frontline defense for organizations. Often referred to as “the new perimeter”, the identity stands between safe data management and potential breaches. However, a new report reveals how enterprises are often unaware of how their identities are being used across various platforms. This leaves them vulnerable to data
☐ ☆ ✇ The Hacker News

Embarking on a Compliance Journey? Here’s How Intruder Can Help

By: The Hacker News — October 30th 2024 at 10:30
Navigating the complexities of compliance frameworks like ISO 27001, SOC 2, or GDPR can be daunting. Luckily, Intruder simplifies the process by helping you address the key vulnerability management criteria these frameworks demand, making your compliance journey much smoother. Read on to understand how to meet the requirements of each framework to keep your customer data safe. How Intruder
☐ ☆ ✇ The Hacker News

A Sherlock Holmes Approach to Cybersecurity: Eliminate the Impossible with Exposure Validation

By: The Hacker News — October 29th 2024 at 11:00
Sherlock Holmes is famous for his incredible ability to sort through mounds of information; he removes the irrelevant and exposes the hidden truth. His philosophy is plain yet brilliant: “When you have eliminated the impossible, whatever remains, however improbable, must be the truth.” Rather than following every lead, Holmes focuses on the details that are needed to move him to the solution. In
☐ ☆ ✇ The Hacker News

Sailing the Seven Seas Securely from Port to Port – OT Access Security for Ships and Cranes

By: The Hacker News — October 28th 2024 at 11:00
Operational Technology (OT) security has affected marine vessel and port operators, since both ships and industrial cranes are being digitalized and automated at a rapid pace, ushering in new types of security challenges. Ships come to shore every six months on average. Container cranes are mostly automated. Diagnostics, maintenance, upgrade and adjustments to these critical systems are done
☐ ☆ ✇ The Hacker News

Eliminating AI Deepfake Threats: Is Your Identity Security AI-Proof?

By: The Hacker News — October 25th 2024 at 11:00
Artificial Intelligence (AI) has rapidly evolved from a futuristic concept to a potent weapon in the hands of bad actors. Today, AI-based attacks are not just theoretical threats—they're happening across industries and outpacing traditional defense mechanisms.  The solution, however, is not futuristic. It turns out a properly designed identity security platform is able to deliver defenses
☐ ☆ ✇ The Hacker News

Why Phishing-Resistant MFA Is No Longer Optional: The Hidden Risks of Legacy MFA

By: The Hacker News — October 24th 2024 at 11:00
Sometimes, it turns out that the answers we struggled so hard to find were sitting right in front of us for so long that we somehow overlooked them. When the Department of Homeland Security, through the Cybersecurity and Infrastructure Security Agency (CISA), in coordination with the FBI, issues a cybersecurity warning and prescribes specific action, it’s a pretty good idea to at least read the
☐ ☆ ✇ The Hacker News

Permiso State of Identity Security 2024: A Shake-up in Identity Security Is Looming Large

By: The Hacker News — October 23rd 2024 at 13:03
Identity security is front, and center given all the recent breaches that include Microsoft, Okta, Cloudflare and Snowflake to name a few. Organizations are starting to realize that a shake-up is needed in terms of the way we approach identity security both from a strategic but also a technology vantage point.  Identity security is more than just provisioning access  The conventional view
☐ ☆ ✇ The Hacker News

Think You’re Secure? 49% of Enterprises Underestimate SaaS Risks

By: The Hacker News — October 23rd 2024 at 09:34
It may come as a surprise to learn that 34% of security practitioners are in the dark about how many SaaS applications are deployed in their organizations. And it’s no wonder—the recent AppOmni 2024 State of SaaS Security Report reveals that only 15% of organizations centralize SaaS security within their cybersecurity teams. These statistics not only highlight a critical security blind spot,
☐ ☆ ✇ The Hacker News

Guide:  The Ultimate Pentest Checklist for Full-Stack Security

By: The Hacker News — October 21st 2024 at 11:25
Pentest Checklists Are More Important Than Ever Given the expanding attack surface coupled with the increasing sophistication of attacker tactics and techniques, penetration testing checklists have become essential for ensuring thorough assessments across an organization’s attack surface, both internal and external. By providing a structured approach, these checklists help testers systematically
☐ ☆ ✇ The Hacker News

Acronym Overdose – Navigating the Complex Data Security Landscape

By: The Hacker News — October 19th 2024 at 09:30
In the modern enterprise, data security is often discussed using a complex lexicon of acronyms—DLP, DDR, DSPM, and many others. While these acronyms represent critical frameworks, architectures, and tools for protecting sensitive information, they can also overwhelm those trying to piece together an effective security strategy. This article aims to demystify some of the most important acronyms
☐ ☆ ✇ The Hacker News

The Ultimate DSPM Guide: Webinar on Building a Strong Data Security Posture

By: The Hacker News — October 18th 2024 at 11:25
Picture your company's data as a vast, complex jigsaw puzzle—scattered across clouds, devices, and networks. Some pieces are hidden, some misplaced, and others might even be missing entirely. Keeping your data secure in today’s fast-evolving landscape can feel like an impossible challenge. But there’s a game-changing solution: Data Security Posture Management (DSPM). Think of it as a high-tech,
☐ ☆ ✇ The Hacker News

5 Ways to Reduce SaaS Security Risks

By: The Hacker News — October 17th 2024 at 10:19
As technology adoption has shifted to be employee-led, just in time, and from any location or device, IT and security teams have found themselves contending with an ever-sprawling SaaS attack surface, much of which is often unknown or unmanaged. This greatly increases the risk of identity-based threats, and according to a recent report from CrowdStrike, 80% of breaches today use compromised
☐ ☆ ✇ The Hacker News

From Misuse to Abuse: AI Risks and Attacks

By: The Hacker News — October 16th 2024 at 11:25
AI from the attacker’s perspective: See how cybercriminals are leveraging AI and exploiting its vulnerabilities to compromise systems, users, and even other AI applications Cybercriminals and AI: The Reality vs. Hype “AI will not replace humans in the near future. But humans who know how to use AI are going to replace those humans who don't know how to use AI,” says Etay Maor, Chief Security
☐ ☆ ✇ The Hacker News

5 Techniques for Collecting Cyber Threat Intelligence

By: The Hacker News — October 16th 2024 at 09:28
To defend your organization against cyber threats, you need a clear picture of the current threat landscape. This means constantly expanding your knowledge about new and ongoing threats. There are many techniques analysts can use to collect crucial cyber threat intelligence. Let’s consider five that can greatly improve your threat investigations. Pivoting on С2 IP addresses to pinpoint malware
☐ ☆ ✇ The Hacker News

The Rise of Zero-Day Vulnerabilities: Why Traditional Security Solutions Fall Short

By: The Hacker News — October 15th 2024 at 11:00
In recent years, the number and sophistication of zero-day vulnerabilities have surged, posing a critical threat to organizations of all sizes. A zero-day vulnerability is a security flaw in software that is unknown to the vendor and remains unpatched at the time of discovery. Attackers exploit these flaws before any defensive measures can be implemented, making zero-days a potent weapon for
☐ ☆ ✇ The Hacker News

5 Steps to Boost Detection and Response in a Multi-Layered Cloud

By: The Hacker News — October 14th 2024 at 11:09
The link between detection and response (DR) practices and cloud security has historically been weak. As global organizations increasingly adopt cloud environments, security strategies have largely focused on "shift-left" practices—securing code, ensuring proper cloud posture, and fixing misconfigurations. However, this approach has led to an over-reliance on a multitude of DR tools spanning
☐ ☆ ✇ The Hacker News

How Hybrid Password Attacks Work and How to Defend Against Them

By: The Hacker News — October 11th 2024 at 11:00
Threat actors constantly change tactics to bypass cybersecurity measures, developing innovative methods to steal user credentials. Hybrid password attacks merge multiple cracking techniques to amplify their effectiveness. These combined approaches exploit the strengths of various methods, accelerating the password-cracking process.  In this post, we’ll explore hybrid attacks — what they are
☐ ☆ ✇ The Hacker News

6 Simple Steps to Eliminate SOC Analyst Burnout

By: The Hacker News — October 10th 2024 at 11:00
The current SOC model relies on a scarce resource: human analysts. These professionals are expensive, in high demand, and increasingly difficult to retain. Their work is not only highly technical and high-risk, but also soul-crushingly repetitive, dealing with a constant flood of alerts and incidents. As a result, SOC analysts often leave in search of better pay, the opportunity to move beyond
☐ ☆ ✇ The Hacker News

Social Media Accounts: The Weak Link in Organizational SaaS Security

By: The Hacker News — October 9th 2024 at 11:00
Social media accounts help shape a brand’s identity and reputation. These public forums engage directly with customers as they are a hub to connect, share content and answer questions. However, despite the high profile role these accounts have, many organizations overlook social media account security. Many lack the safeguards to prevent unauthorized access — a situation no organization wants as
☐ ☆ ✇ The Hacker News

New Case Study: The Evil Twin Checkout Page

By: The Hacker News — October 8th 2024 at 10:58
Is your store at risk? Discover how an innovative web security solution saved one global online retailer and its unsuspecting customers from an “evil twin” disaster. Read the full real-life case study here. The Invisible Threat in Online Shopping When is a checkout page, not a checkout page? When it's an “evil twin”! Malicious redirects can send unsuspecting shoppers to these perfect-looking
☐ ☆ ✇ The Hacker News

The Value of AI-Powered Identity

By: The Hacker News — October 8th 2024 at 10:10
Introduction Artificial intelligence (AI) deepfakes and misinformation may cause worry in the world of technology and investment, but this powerful, foundational technology has the potential to benefit organizations of all kinds when harnessed appropriately. In the world of cybersecurity, one of the most important areas of application of AI is augmenting and enhancing identity management
☐ ☆ ✇ The Hacker News

Vulnerable APIs and Bot Attacks Costing Businesses Up to $186 Billion Annually

By: The Hacker News — October 7th 2024 at 11:25
Organizations are losing between $94 - $186 billion annually to vulnerable or insecure APIs (Application Programming Interfaces) and automated abuse by bots. That’s according to The Economic Impact of API and Bot Attacks report from Imperva, a Thales company. The report highlights that these security threats account for up to 11.8% of global cyber events and losses, emphasizing the escalating
☐ ☆ ✇ The Hacker News

Modernization of Authentication: Webinar on MFA, Passwords, and the Shift to Passwordless

By: The Hacker News — October 7th 2024 at 10:05
The interest in passwordless authentication has increased due to the rise of hybrid work environments and widespread digitization. This has led to a greater need for reliable data security and user-friendly interfaces. Without these measures, organizations are at risk of experiencing data breaches, leaks, and significant financial losses.  While traditional password-based systems offer
☐ ☆ ✇ The Hacker News

How to Get Going with CTEM When You Don't Know Where to Start

By: The Hacker News — October 4th 2024 at 09:53
Continuous Threat Exposure Management (CTEM) is a strategic framework that helps organizations continuously assess and manage cyber risk. It breaks down the complex task of managing security threats into five distinct stages: Scoping, Discovery, Prioritization, Validation, and Mobilization. Each of these stages plays a crucial role in identifying, addressing, and mitigating vulnerabilities -
☐ ☆ ✇ The Hacker News

The Secret Weakness Execs Are Overlooking: Non-Human Identities

By: The Hacker News — October 3rd 2024 at 15:06
For years, securing a company’s systems was synonymous with securing its “perimeter.” There was what was safe “inside” and the unsafe outside world. We built sturdy firewalls and deployed sophisticated detection systems, confident that keeping the barbarians outside the walls kept our data and systems safe. The problem is that we no longer operate within the confines of physical on-prem
☐ ☆ ✇ The Hacker News

5 Must-Have Tools for Effective Dynamic Malware Analysis

By: The Hacker News — October 2nd 2024 at 11:00
Dynamic malware analysis is a key part of any threat investigation. It involves executing a sample of a malicious program in the isolated environment of a malware sandbox to monitor its behavior and gather actionable indicators. Effective analysis must be fast, in-depth, and precise. These five tools will help you achieve it with ease. 1. Interactivity Having the ability to interact with the
☐ ☆ ✇ The Hacker News

Researchers Warn of Ongoing Attacks Exploiting Critical Zimbra Postjournal Flaw

By: The Hacker News — October 2nd 2024 at 05:56
Cybersecurity researchers are warning about active exploitation attempts targeting a newly disclosed security flaw in Synacor's Zimbra Collaboration. Enterprise security firm Proofpoint said it began observing the activity starting September 28, 2024. The attacks seek to exploit CVE-2024-45519, a severe security flaw in Zimbra's postjournal service that could enable unauthenticated attackers to
☐ ☆ ✇ The Hacker News

PyPI Repository Found Hosting Fake Crypto Wallet Recovery Tools That Steal User Data

By: The Hacker News — October 2nd 2024 at 05:31
A new set of malicious packages has been unearthed in the Python Package Index (PyPI) repository that masqueraded as cryptocurrency wallet recovery and management services, only to siphon sensitive data and facilitate the theft of valuable digital assets. "The attack targeted users of Atomic, Trust Wallet, Metamask, Ronin, TronLink, Exodus, and other prominent wallets in the crypto ecosystem,"
☐ ☆ ✇ The Hacker News

5 Actionable Steps to Prevent GenAI Data Leaks Without Fully Blocking AI Usage

By: The Hacker News — October 1st 2024 at 10:30
Since its emergence, Generative AI has revolutionized enterprise productivity. GenAI tools enable faster and more effective software development, financial analysis, business planning, and customer engagement. However, this business agility comes with significant risks, particularly the potential for sensitive data leakage. As organizations attempt to balance productivity gains with security
☐ ☆ ✇ The Hacker News

Session Hijacking 2.0 — The Latest Way That Attackers are Bypassing MFA

By: The Hacker News — September 30th 2024 at 11:20
Attackers are increasingly turning to session hijacking to get around widespread MFA adoption. The data supports this, as: 147,000 token replay attacks were detected by Microsoft in 2023, a 111% increase year-over-year (Microsoft).  Attacks on session cookies now happen in the same order of magnitude as password-based attacks (Google). But session hijacking isn’t a new technique – so
☐ ☆ ✇ The Hacker News

A Hacker's Era: Why Microsoft 365 Protection Reigns Supreme

By: The Hacker News — September 30th 2024 at 10:30
Imagine a sophisticated cyberattack cripples your organization’s most critical productivity and collaboration tool — the platform you rely on for daily operations. In the blink of an eye, hackers encrypt your emails, files, and crucial business data stored in Microsoft 365, holding it hostage using ransomware. Productivity grinds to a halt and your IT team races to assess the damage as the clock
☐ ☆ ✇ The Hacker News

How to Plan and Prepare for Penetration Testing

By: The Hacker News — September 27th 2024 at 11:26
As security technology and threat awareness among organizations improves so do the adversaries who are adopting and relying on new techniques to maximize speed and impact while evading detection. Ransomware and malware continue to be the method of choice by big game hunting (BGH) cyber criminals, and the increased use of hands-on or “interactive intrusion” techniques is especially alarming.
☐ ☆ ✇ The Hacker News

Cybersecurity Certifications: The Gateway to Career Advancement

By: The Hacker News — September 27th 2024 at 09:04
In today's fast-evolving digital landscape, cybersecurity has become a cornerstone of organizational resilience. As cyber threats grow increasingly sophisticated, the demand for skilled cybersecurity professionals has never been higher. Whether you're a seasoned cyber professional or just starting your journey, signing up for the GIAC Newsletter ensures you're always informed and equipped for
☐ ☆ ✇ The Hacker News

Overloaded with SIEM Alerts? Discover Effective Strategies in This Expert-Led Webinar

By: The Hacker News — September 26th 2024 at 12:28
Imagine trying to find a needle in a haystack, but the haystack is on fire, and there are a million other needles you also need to find. That's what dealing with security alerts can feel like. SIEM was supposed to make this easier, but somewhere along the way, it became part of the problem. Too many alerts, too much noise, and not enough time to actually stop threats. It's time for a change.
☐ ☆ ✇ The Hacker News

EPSS vs. CVSS: What’s the Best Approach to Vulnerability Prioritization?

By: The Hacker News — September 26th 2024 at 11:00
Many businesses rely on the Common Vulnerability Scoring System (CVSS) to assess the severity of vulnerabilities for prioritization. While these scores provide some insight into the potential impact of a vulnerability, they don’t factor in real-world threat data, such as the likelihood of exploitation. With new vulnerabilities discovered daily, teams don’t have the time - or the budget - to
☐ ☆ ✇ The Hacker News

Expert Tips on How to Spot a Phishing Link

By: The Hacker News — September 25th 2024 at 11:20
Phishing attacks are becoming more advanced and harder to detect, but there are still telltale signs that can help you spot them before it's too late. See these key indicators that security experts use to identify phishing links:1. Check Suspicious URLs  Phishing URLs are often long, confusing, or filled with random characters. Attackers use these to disguise the link's true destination
☐ ☆ ✇ The Hacker News

Agentic AI in SOCs: A Solution to SOAR's Unfulfilled Promises

By: The Hacker News — September 25th 2024 at 09:50
Security Orchestration, Automation, and Response (SOAR) was introduced with the promise of revolutionizing Security Operations Centers (SOCs) through automation, reducing manual workloads and enhancing efficiency. However, despite three generations of technology and 10 years of advancements, SOAR hasn’t fully delivered on its potential, leaving SOCs still grappling with many of the same
☐ ☆ ✇ The Hacker News

Discover Latest Ransomware Tactics and Zero Trust Strategies in This Expert Webinar

By: The Hacker News — September 24th 2024 at 12:00
Ransomware is no longer just a threat; it's an entire industry. Cybercriminals are growing more sophisticated, and their tactics are evolving rapidly. This persistent danger is a major concern for business leaders. But there's good news: you don't have to be defenseless. What if you could gain a strategic edge? Join our exclusive webinar, "Unpacking the 2024 Ransomware Landscape: Insights and
☐ ☆ ✇ The Hacker News

The SSPM Justification Kit

By: The Hacker News — September 24th 2024 at 11:00
SaaS applications contain a wealth of sensitive data and are central to business operations. Despite this, far too many organizations rely on half measures and hope their SaaS stack will remain secure. Unfortunately, this approach is lacking and will leave security teams blind to threat prevention and detection, as well as open to regulatory violations, data leaks, and significant breaches. If
☐ ☆ ✇ The Hacker News

Why 'Never Expire' Passwords Can Be a Risky Decision

By: The Hacker News — September 23rd 2024 at 11:00
Password resets can be frustrating for end users. Nobody likes being interrupted by the ‘time to change your password’ notification – and they like it even less when the new passwords they create are rejected by their organization’s password policy. IT teams share the pain, with resetting passwords via service desk tickets and support calls being an everyday burden. Despite this, it’s commonly
❌