News alert: INE sees surge in Q4 budget shifts as enterprises embrace hands-on training for AI roles - CARY, N.C., Dec. 11, 2025, CyberNewswire — With 90% of organizations facing critical skills gaps (ISC2) and AI reshaping job roles across cybersecurity, cloud, and IT operations, enterprises are rapidly reallocating L&D budgets toward hands-on training that delivers measurable, real-world performance....
Gartner tells businesses to block AI browsers now - Analyst firm Gartner has issued a blunt warning to organizations: Agentic AI browsers introduce serious new security risks and should be blocked "for the foreseeable future." Read more in my article on the Fortra blog.
NIST Incident Response Steps: A Complete Guide (2025) - In today’s threat landscape, the question facing security leaders isn’t whether your organization will experience a cybersecurity incident—it’s how effectively you’ll respond when one occurs. With average breach costs exceeding $4.45 million according to IBM’s latest Cost of a Data Breach...
China’s ZTE hit by US DOJ bribery investigation - Chinese telecoms equipment maker ZTE Corp may pay more than $1 billion to the US government to resolve years-old allegations of foreign bribery, according to two people familiar with the matter.
Inside the Latest Innovations Powering Falcon Exposure Management - Today’s adversaries operate at machine speed. According to the CrowdStrike 2025 Global Threat Report, the average eCrime breakout time — from initial compromise to lateral movement — has dropped to ju[…]
Speed & Scale: What CISOs Really Need from AI in the SOC - The AI Buzz—and the Backlash AI has become the new zero-trust: everyone claims to have it, few can prove it works. When we recently sat down with two veteran CISOs from heavily regulated industries, the message was blunt: “If AI doesn’t save my analysts time or fit into the stack
Data Leakage: AI’s Plumbing Problem - Sensitive information disclosure ranks #2 on the OWASP Top 10 for LLM Applications, and for good reason. When AI-powered applications inadvertently expose private data like personally identifiable inf[…]
Microsoft Patch Tuesday, December 2025 Edition - Microsoft today pushed updates to fix at least 56 security flaws in its Windows operating systems and supported software. This final Patch Tuesday of 2025 tackles one zero-day bug that is already being exploited, as well as two publicly disclosed vulnerabilities. Despite releasing a lower-than-normal...
NANOREMOTE Malware Uses Google Drive API for Hidden Control on Windows Systems - Cybersecurity researchers have disclosed details of a new fully-featured Windows backdoor called NANOREMOTE that uses the Google Drive API for command-and-control (C2) purposes. According to a report from Elastic Security Labs, the malware shares code similarities with another implant codenamed FINALDRAFT...