Effective AI Regulation Requires Adaptability and Collaboration

Effective AI Regulation Requires Adaptability and Collaboration

| | Blog
(AI) Fork in the Road Artificial intelligence (AI) regulation stands at a pivotal juncture. The European Union's AI Act is emerging as a cornerstone document shaping the trajectory of AI governance, with the United States’ policies and considerations soon to follow. Recently, two researchers from the University of Ottawa and ... Read More
Future-Proofing Cybersecurity: Why HYAS Built AI-Generated Malware

Future-Proofing Cybersecurity: Why HYAS Built AI-Generated Malware

| | Blog
Artificial intelligence (AI) is the next theater of war in cybersecurity. The rise of generative AI and large language models (LLMs) is creating powerful new attack vectors that outstrip anything we’ve seen before. To understand how attacks are evolving, HYAS is building proof-of-concepts that demonstrate how AI-powered polymorphic malware can ... Read More
How to Select a Protective DNS Solution

How to Select a Protective DNS Solution

| | Blog
Protective DNS for Proactive Defense You may have heard about Protective DNS (pDNS) from CISA and the NSA, who recommend it as part of the Shields Up initiative. You may have heard about Protective DNS as being a recommended part of a SASE architecture, or even a needed extension to ... Read More
HYAS Insight Shines a Light on Financial Fraud

HYAS Insight Shines a Light on Financial Fraud

| | Blog
Unveiling the Power of HYAS Insight Threat Intelligence Financial institutions are on the frontline of an ongoing battle against cyber threats and financial fraud. The need for robust risk management practices has never been more critical, as the repercussions of these attacks can extend far beyond financial losses and impacting ... Read More
HYAS: The Platform of Choice for Managed Services Provider RSM

HYAS: The Platform of Choice for Managed Services Provider RSM

| | Blog
In today's digitally connected world, the need for robust cybersecurity solutions has never been greater. Companies worldwide are seeking reliable partners to protect their networks from the ever-evolving threat landscape. One such partner is RSM, a renowned global managed services provider offering cybersecurity services to clients across a multitude of ... Read More
The Rise of the Startup CCO: Meet Mike Barker of HYAS

The Rise of the Startup CCO: Meet Mike Barker of HYAS

| | Blog
HYAS Chief Commercial Officer (CCO), Mike Barker, has a broad and deep background in engineering as well as executive leadership roles. But this is his first time serving as CCO, a position that’s relatively uncommon — but proves advantageous for smaller organizations like tech startups that require efficient operations and ... Read More
How HYAS Protects the Financial Services Industry

How HYAS Protects the Financial Services Industry

| | Blog
Banks and fintech companies are common targets for cyber attacks as hackers aim to steal both financial assets and personal data. Cyber attribution allows organizations to understand the adversarial infrastructure behind an attack, producing stronger investigative leads and informing the next steps for bolstering internal security. HYAS uses industry-leading technology ... Read More
David Ratner - CEO of HYAS (Full Interview)

Get to Know the HYAS CEO: David Ratner

| | Blog
  In a world where anyone can be breached and no one is safe, and as costs escalate and the potential for serious damage compounds with every new threat, merely reacting to cyberattacks isn’t enough. Instead, organizations need true business resilience solutions that can reliably detect the telltale signs of ... Read More
HYAS Protection for growing businesses

HYAS Protection for growing businesses

| | Blog
Securing SMB Success: The Indispensable Role of Protective DNS Cyber attacks pose as much risk to small and medium-sized businesses (SMBs) as they do to large organizations — if not more. Implementing a Domain Name Service (DNS) security solution is the most efficient way to protect your business against a ... Read More
Attacker Infrastructure: How Hackers Build It and How to Use It Against Them

Attacker Infrastructure: How Hackers Build It and How to Use It Against Them

| | Blog
Hackers often spend weeks or months lurking on a target network to prepare for an eventual cyberattack. They will attempt to establish communication with an external “command-and-control structure” — all from inside the target’s environment. This scenario provides a prime opportunity to watch (and learn) from hackers, in order to ... Read More

Secure Guardrails