Most Popular Cybersecurity Blogs from 2023
Lohrman on Security
JANUARY 14, 2024
What were the top government technology and security blogs in 2023? The metrics tell us what cybersecurity and technology infrastructure topics were most popular.
This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Lohrman on Security
JANUARY 14, 2024
What were the top government technology and security blogs in 2023? The metrics tell us what cybersecurity and technology infrastructure topics were most popular.
Lohrman on Security
JANUARY 12, 2025
What were the top government technology and cybersecurity blog posts in 2024? The metrics tell us what cybersecurity and technology infrastructure topics were most popular.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Jane Frankland
MARCH 8, 2025
For nearly a decade, we’ve heard the same discussion in cybersecurity circles about the gender diversity problem. Yet here we are, in 2025, and the percentage of women in cybersecurity remains stagnantor worse, is backtracking. Meanwhile, cybersecurity job vacancies are skyrocketing. It’s utter madness.
Jane Frankland
JULY 1, 2025
” For cybersecurity leaders navigating the high-stakes world of defending critical systems, this phrase takes on a whole new meaning. That’s what this blog is all about. In it, I’ll be examining how pain in cybersecurity leadership isn’t just a nuisance. It’s your guide. It’s worth a listen.
Jane Frankland
JUNE 27, 2025
Whether it’s politics, media, or cybersecurity, the ability to seize attention now often outweighs the value of truth. And in a world drowning in distractions, the cybersecurity industry finds itself in an uphill battle—not just against attackers but against public indifference and misinformation. Cyberwar as theater.
Heimadal Security
NOVEMBER 1, 2024
The European Commission has adopted new cybersecurity rules for critical infrastructure across the EU, taking a major step toward enhancing digital resilience.
Heimadal Security
NOVEMBER 6, 2024
LONDON, United Kingdom, 6 November 2024 – Heimdal, a leading provider of advanced cybersecurity solutions, and COOLSPIRiT, a UK-based expert in data management and IT infrastructure, are pleased to announce a strategic partnership to deliver cutting-edge security technologies to businesses across the UK.
Heimadal Security
JANUARY 13, 2025
COPENHAGEN, Denmark, and PARIS, France, January 13, 2025 Heimdal, a top European cybersecurity company, is teaming up with Watsoft, a French IT distributor focused on Managed Service Providers (MSPs).
NSTIC
OCTOBER 17, 2024
This blog is part of a larger NIST series during the month of October for Cybersecurity Awareness Month , called 'Staff Stories Spotlight.' This year’s Cybersecurity Awareness Month theme is ‘Secure our World.’ How does this theme resonate with you, as someone working in cybersecurity?
Penetration Testing
MAY 15, 2025
JPCERT/CC has issued a vulnerability note disclosing multiple security flaws in a-blog cms, a popular content management system The post High-Risk Flaws in a-blog cms: CVE-2025-36560 Scores Critical 9.2 on CVSS Scale appeared first on Daily CyberSecurity.
NSTIC
OCTOBER 23, 2024
This blog is part of a larger NIST series during the month of October for Cybersecurity Awareness Month , called 'Staff Stories Spotlight.' This year’s Cybersecurity Awareness Month theme is ‘Secure our World.’ How does this theme resonate with you, as someone working in cybersecurity?
NSTIC
OCTOBER 28, 2024
This blog is part of a larger NIST series during the month of October for Cybersecurity Awareness Month , called 'Staff Stories Spotlight.' This year’s Cybersecurity Awareness Month theme is ‘Secure our World.’ How does this theme resonate with you, as someone working in cybersecurity?
Centraleyes
DECEMBER 16, 2024
As we approach 2025, the cybersecurity landscape is evolving rapidly, shaped by technological advancements, regulatory shifts, and emerging threats. Below is an exhaustive list of key cybersecurity trends to watch out for in 2025. Lets explore the top current cybersecurity trends this year. The challenge?
Anton on Security
FEBRUARY 7, 2024
This is my completely informal, uncertified, unreviewed and otherwise completely unofficial blog inspired by my reading of our seventh Threat Horizons Report ( full version ) that we just released ( the official blog for #1 report , my unofficial blogs for #2 , #3 , #4 , #5 , #6 , #7 and #8 ).
Jane Frankland
MAY 18, 2025
Cybersecurity has entered a new era. In this blog, Ill be examining how AI is reshaping the fight on both sides, shedding light on the unprecedented collaboration among hackers, and why the old cybersecurity playbook is no match for todays challenges. The harsh truth is that no prevention strategy can ever be 100% effective.
Webroot
JANUARY 13, 2025
For Managed Service Providers (MSPs), offering customers 24/7 cybersecurity protection and response isnt just a competitive advantageits an essential service for business continuity, customer trust, and staying ahead of attackers. Providing 24/7 cybersecurity protection is no easy task for MSPs.
Doctor Chaos
JUNE 25, 2025
Dr. Chaos Dark Security and Total Chaos Blog doctorchaos.com and drchaos.com is a blog dedicated to Cyber Counter Intelligence and Cybersecurity technologies. Everything on this blog is based on personal opinion and should be interoperated as such. companies must remain on heightened alert.
Security Boulevard
DECEMBER 30, 2024
Securities and Exchange Commission (SEC)began enforcing new cybersecurity disclosure rules. Recognizing the critical need for transparency and robust cybersecurity measures, the U.S. As part of their fiduciary duties, boards play a key role in the oversight of risks from cybersecurity threats.
The Last Watchdog
NOVEMBER 27, 2023
In cybersecurity, keeping digital threats at bay is a top priority. Automation matters in cybersecurity. Here are some reasons why the role of automation is crucial in cybersecurity: •Speed and accuracy: Cyber threats happen instantly and automation reacts quickly — much faster than humans. million people in the U.S.
Security Boulevard
DECEMBER 28, 2024
A long promising approach comes ofage I wont revisit the arguments for anomaly detection as a crucial piece of cybersecurity. Take a look at the Snowflake listinghere: Conclusion Anomaly detectiona long-promised and yet often frustrating approach to cybersecurity incident identificationis coming of age.
Trend Micro
JUNE 10, 2025
Respond to Threats Agilely Maximize effectiveness with proactive risk reduction and managed services Learn more Operationalizing Zero Trust Operationalizing Zero Trust Understand your attack surface, assess your risk in real time, and adjust policies across network, workloads, and devices from a single console Learn more By Role By Role By Role Learn (..)
Security Boulevard
JUNE 27, 2025
government’s latest call for developers to use memory-safe programming languages, as well as its warning for cybersecurity teams regarding cyber risk from hackers tied to Iran. Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA). Check out the U.S. and the U.K.)
Security Boulevard
OCTOBER 13, 2024
With cyberattacks evolving and becoming more frequent, waiting to […] The post Patch-22: The Catch of Waiting to Fix Cybersecurity Vulnerabilities appeared first on VERITI. The post Patch-22: The Catch of Waiting to Fix Cybersecurity Vulnerabilities appeared first on Security Boulevard.
Heimadal Security
JUNE 26, 2025
Cybersecurity Advisor Adam Pilton is back with a fresh Cyber News Snapshot for MSPs & other professionals in the IT industry. Adam seasoned all that with actionable […] The post New DDoS Attack Record – The MSP Cyber News Snapshot – June 26th appeared first on Heimdal Security Blog.
Heimadal Security
JUNE 25, 2025
MONTREAL, CANADA – June 25, 2025 – Heimdal Security, a leading European provider of unified, AI-powered cybersecurity solutions, has partnered with Montreal-based Fusion Cyber Group to deliver its integrated platform to small and medium-sized businesses (SMBs) across Canada.
Heimadal Security
MAY 11, 2025
In NHS cybersecurity, one problem keeps security teams up at night: the gap between spotting issues and actually fixing them. If you work in healthcare IT, you know this headache all too well.
Penetration Testing
NOVEMBER 5, 2024
A recent blog by security researcher Hossam Ehab has detailed an advanced technique for process injection through manipulation of the Kernel Callback Table within the Process Environment Block (PEB) on... The post Stealthy Process Injection: New Kernel Callback Table Technique Exposed appeared first on Cybersecurity News.
The Last Watchdog
FEBRUARY 20, 2024
While AI chatbots have cybersecurity vulnerabilities, adopting proactive measures like secure development practices and regular assessments can effectively mitigate risks. About the essayist: Zac Amos writes about cybersecurity and the tech industry, and he is the Features Editor at ReHack.
Heimadal Security
APRIL 1, 2025
When I speak to NHS cybersecurity staff, one particular issue comes up time and again: technology fragmentation. There are more tools to monitor, more […] The post The NHS Cybersecurity Challenge. There are more tools to monitor, more […] The post The NHS Cybersecurity Challenge. Why Agent Fatigue Makes It Worse?
Heimadal Security
JULY 3, 2025
Amsterdam, Netherlands – July 3, 2025 – Heimdal, a leading European provider of unified, AI-driven cybersecurity solutions, today announced a strategic distribution partnership with Portland, a top-tier IT channel specialist in the Benelux region.
Heimadal Security
JANUARY 20, 2025
BARCELONA, Spain, and COPENHAGEN, Denmark, January 20, 2025 Heimdal, a leading cybersecurity company, has partnered with Interbel, a Spanish cybersecurity and Email value added distributor with over 27 years of experience.
NSTIC
FEBRUARY 26, 2025
It has been one year since the release of the NIST Cybersecurity Framework (CSF) 2.0 ! To make improving your security posture even easier, in this blog we are: Sharing new CSF 2.0 NISTs subject matter experts have worked over the last year to continue expanding the CSF 2.0
Security Boulevard
MARCH 31, 2025
In this blog, we share three challenges cybersecurity leaders say exposure management helps them solve. The core cybersecurity discipline is evolving into exposure management , which is built on a broader, more strategic approach to identifying, prioritizing and mitigating risk. What does proactive cybersecurity look like?
Heimadal Security
NOVEMBER 22, 2024
Cybersecurity & Infrastructure Security Agency have issued a new advisory stating that the BianLian ransomware operation has changed its strategy and is now predominantly a data theft extortion gang. The FBI, the Australian Cyber Security Centre, and the U.S.
Security Boulevard
JANUARY 24, 2025
The latest guidance for adopting AI securely comes from the World Economic Forum, whose new Artificial Intelligence and Cybersecurity: Balancing Risks and Rewards report seeks to explain how organizations can benefit from AI while reducing their cybersecurity risks. Maintain an updated inventory of AI applications.
Security Boulevard
DECEMBER 26, 2024
Cybersecurity compliance is necessary to safeguard sensitive data, maintain customer trust, and avoid costly fines. With a constantly shifting threat landscape, evolving regulations, and the rise of new technologies, businesses must prioritize cybersecurity posture improvement to stay ahead of the curve.
Security Boulevard
JUNE 9, 2025
This new version, titled “Incident Response Recommendations and Considerations for Cybersecurity Risk Management,” aligns closely with the latest Cybersecurity Framework (CSF) 2.0, The post NIST Launches Updated Incident Response Guide appeared first on Security Boulevard.
Heimadal Security
JANUARY 16, 2025
The NIS2 Directive is a pivotal regulation aimed at enhancing cybersecurity within critical sectors across the European Union. With its stringent requirements for managing cyber risks, securing supply chains, and reporting incidents, its essential for organizations to ensure compliance.
Krebs on Security
OCTOBER 30, 2024
“Affected insurance providers can contact us to prevent leaking of their own data and [remove it] from the sale,” RansomHub’s victim shaming blog announced on April 16. A few days after BlackCat imploded, the same stolen healthcare data was offered for sale by a competing ransomware affiliate group called RansomHub.
Security Boulevard
JANUARY 17, 2025
Among these advancements, Generative [] The post AI in Cybersecurity: Leveraging Generative AI and AI Agents to Stay Ahead of Threats appeared first on Cyber security services provider, data privacy consultant | Secureflo.
Jane Frankland
APRIL 25, 2025
And in this context, cybersecurity stands as the frontline defencebut its in need of a fundamental shift. We need cybersecurity leadersCISOs, cyber risk owners, and IT decision makerswho are willing to challenge the norm, think critically, and make ethical decisions to protect our organisations, and world.
Security Boulevard
APRIL 4, 2025
Thats a critical question cybersecurity teams grapple with every day. Strengthening API security should not simply be seen as a protective measure; it can also enable organisations to enhance agility, simplicity and productivity, reads a companion NCSC blog titled New guidance on securing HTTP-based APIs. or token-based authentication.
Security Boulevard
MARCH 7, 2025
For more information about data security , check out these Tenable resources: The value of data security integrated into a unified cloud security strategy (infographic) Harden Your Cloud Security Posture by Protecting Your Cloud Data and AI Resources (blog) Know Your Exposure: Is Your Cloud Data Secure in the Age of AI? (on-demand
Adam Shostack
JANUARY 2, 2025
Google calls attention to our Cyber Public Health work Last week, Bill Reid and Taylor Lehmann, both in the Office of the CISO at Google Cloud, wrote a blog post, Cyber Public Health: A new approach to cybersecurity.
Expert insights. Personalized for you.
We have resent the email to
Are you sure you want to cancel your subscriptions?
Let's personalize your content