Throughout a Year that Saw Regulators Calling for Continuous Self-Assessment of Security Postures, NodeZero™ Racked Up Continuous Recognitions. Horizon3.ai, a leading provider of autonomous security solutions, marked the close of 2023 by celebrating new recognitions and the honors amassed over the year. 2023 proved to be a break-out year in which the […]

Horizon3.ai Marks Close of The Year With Several Honors and ...


Retail theft costs companies money and can drive prices through the roof, which affects consumers. Luckily, retailers are finding new and creative ways to use technology to prevent retail crimes. Effects of Retail Crime Organized retail crime costs businesses billions of dollars in losses, causing alarm for consumers and companies […]

Creative Uses of Technology to Prevent Retail Theft


Mobile hotspot security is vital in today’s digital world. Individuals can connect to the internet in public places with one, but it exposes them to risks if they use an unsecured hotspot. This vulnerability can be a gateway for cybercriminals to access personal information, such as bank details, emails and […]

How to Improve Mobile Hotspot Security



The financial services industry is, as Fraud Watch confirms*, always a particularly tempting target for phishing attacks.  New insight has come to light on how HYAS Insight, an advanced threat intelligence and investigation platform, used WHOIS information and passive DNS data against AS200593, a Russian-based threat system tied to malicious […]

Thwarting a Russian-Based Cyberattack on a Global Bank


Contributors to and framers of the European Union’s AI Act are tapping into research from HYAS Labs, the research arm of HYAS Infosec, creators of the first publicly announced “white hat” sample of AI-generated malware, BlackMamba, and its more sophisticated and fully autonomous cousin, EyeSpy. The move is understood to […]

HYAS AI-Generated Malware Research Contributes to EU’s AI Act


Automatic Population of the SA SIG lets risk professionals focus on more strategic aspects of their mission. VISO TRUST, a pioneer in AI-driven third-party cyber risk management (TPRM), has integrated 2024 Shared Assessments Standardized Information Gathering (SIG) Questionnaire into its state-of-the-art platform.  The Shared Assessments Standardized Information Gathering (SIG) vendor […]

VISO TRUST Integrates Shared Assessments 2024 SIG Questionnaire in Its ...



Navigating the Uncharted Waters of Unstructured Data Security: A Deep Dive with Ron Arden on the BSM Podcast In S5E20 of the BSM Podcast, Ron Arden, the Executive Vice President, CTO, and COO of Fasoo, joins host Steven Bowcut to shed light on the often-overlooked realm of unstructured data security. […]

Protecting and Managing Unstructured Data


By Zachary Amos, Features Editor at ReHack Effective collaboration helps build relationships with colleagues and increases employee productivity levels. It makes workers feel part of a community that cares about them. Collaboration also motivates staff to work together toward a common goal and fosters innovation, leading to real business success. Learn […]

How to Improve Collaboration in IT Teams


By Zachary Amos, Features Editor at ReHack Phishing scammers are increasingly employing sophisticated tactics to deceive unsuspecting victims. Reconnaissance, often shortened to “recon,” is the process of collecting information or data about a specific target or area.  The primary purpose of recon is to gather information or assess a situation to […]

Phishing Scammers Utilize Social Media for Reconnaissance



In S5E19 of the BSM podcast, host Steven Bowcut welcomes Jared Atkinson, the Chief Strategist at SpecterOps and the host of the “Detection Challenging Paradigms Podcast.” The episode focuses on the dynamic and increasingly important topic of purple teaming within cybersecurity. Key Points Discussed: – Evolution of Purple Teaming: Jared […]

The Evolution of Purple Teaming


In an eye-opening episode of the BSM podcast (S5E18), Dr. Shaun McAlmont, CEO of NINJIO Cybersecurity Awareness Training, joins host Steven Bowcut to delve into the critical topic of cybersecurity. Dr. McAlmont shares NINJIO’s innovative strategies for cybersecurity awareness training, designed to empower individuals and companies to protect themselves against […]

Building a Culture of Cybersecurity


The API security leader, highlighted by its recent SINET16 Innovator Award win, stands out in the industry for its innovative solutions. SAN FRANCISCO, CA., October 31, 2023 – Traceable AI, the industry’s leading API security company, proudly announces its continued recognition in the cybersecurity industry, with the latest accolade being […]

Traceable AI Celebrates Prestigious Cybersecurity Award Wins