Please turn on your JavaScript for this page to function normally.
eyes
Avoiding the cybersecurity blame game

Cyber risk management has many components. Those who do it well will conduct comprehensive risk assessments, enact well-documented and well-communicated processes and …

NIST CSF 2.0
The evolution of security metrics for NIST CSF 2.0

CISOs have long been spreadsheet aficionados, soaking up metrics and using them as KPIs for security progress. These metrics have traditionally measured specific systems or …

security
CISOs pursuing AI readiness should start by updating the org’s email security policy

Over the past few years, traditional phishing messages — with their pervasive linguistic errors, thinly-veiled malicious payloads, and often outlandish pretexts — have been on …

AI
The challenges of GenAI in fintech

Due to the cybersecurity disclosure rules the Securities and Exchange Commission (SEC) has adopted in 2023, public entities in the US are required to disclose any material …

access
The importance of access controls in incident response

The worst time to find out your company doesn’t have adequate access controls is when everything is on fire. The worst thing that can happen during an incident is that your …

open source
Is an open-source AI vulnerability next?

AI has captured widespread interest and offers numerous benefits. However, its rapid advancement and widespread adoption raise concerns, especially for those of us in …

CISSP exam experience
How a GRC consultant passed the CISSP exam in six weeks

Ask any IT security professional which certification they would consider to be the “gold standard” in terms of prestige, credibility, or difficulty, and almost invariably they …

cyber threat
Red teaming: The key ingredient for responsible AI

Developing responsible AI isn’t a straightforward proposition. On one side, organizations are striving to stay at the forefront of technological advancement. On the other …

patch tuesday
May 2024 Patch Tuesday forecast: A reminder of recent threats and impact

The updates have been released: May 2024 Patch Tuesday: Microsoft fixes exploited zero-days (CVE-2024-30051, CVE-2024-30040) The thunderstorms of April patches have passed, …

passwords
How secure is the “Password Protection” on your files and drives?

People in certain professions, such as healthcare, law, and corporations, often rely on password protection when sending files via email, believing it provides adequate …

IoT
Regulators are coming for IoT device security

Cybersecurity is a relatively new challenge for many IoT device makers who have traditionally produced non-connected devices. These devices were less vulnerable to …

security gamification
6 tips to implement security gamification effectively

There’s not a CISO in the industry who’s not aware of the extremely short median CISO tenure. That’s why the best CISOs are those who constantly seek ways to strengthen their …

Don't miss

Cybersecurity news