Artificial Intelligence

16% of organizations experience disruptions due to insufficient AI maturity

16% of organizations experience disruptions due to insufficient AI maturity 2024-07-26 at 07:31 By Help Net Security While sysadmins recognize AI’s potential, significant gaps in education, cautious organizational adoption, and insufficient AI maturity hinder widespread implementation, leading to mixed results and disruptions in 16% of organizations, according to Action1. Knowledge gap and training needs Sysadmins’ […]

React to this headline:

Loading spinner

16% of organizations experience disruptions due to insufficient AI maturity Read More »

AI-generated deepfake attacks force companies to reassess cybersecurity

AI-generated deepfake attacks force companies to reassess cybersecurity 2024-07-26 at 07:31 By Help Net Security As AI-generated deepfake attacks and identity fraud become more prevalent, companies are developing response plans to address these threats, according to GetApp. In fact, 73% of US respondents report that their organization has developed a deepfake response plan. This concern

React to this headline:

Loading spinner

AI-generated deepfake attacks force companies to reassess cybersecurity Read More »

Cloud security threats CISOs need to know about

Cloud security threats CISOs need to know about 2024-07-25 at 07:01 By Mirko Zorz In this Help Net Security interview, Ava Chawla, Head of Cloud Security at AlgoSec, discusses the most significant cloud security threats CISOs must be aware of in 2024. These threats include data breaches, misconfiguration, insider threats, advanced persistent threats, ransomware, API

React to this headline:

Loading spinner

Cloud security threats CISOs need to know about Read More »

Dazz Scores Hefty $50M Investment for AI-Powered Risk Remediation Tech

Dazz Scores Hefty $50M Investment for AI-Powered Risk Remediation Tech 2024-07-24 at 22:01 By Ryan Naraine The new financing brings the total raised by Dazz to $110 million as investors double down on bets in the cloud security remediation space. The post Dazz Scores Hefty $50M Investment for AI-Powered Risk Remediation Tech appeared first on

React to this headline:

Loading spinner

Dazz Scores Hefty $50M Investment for AI-Powered Risk Remediation Tech Read More »

Zest Security Aims to Resolve, Not Just Mitigate Cloud Risks

Zest Security Aims to Resolve, Not Just Mitigate Cloud Risks 2024-07-24 at 22:01 By Kevin Townsend Zest Security emerged from stealth with $5 million funding and an AI-powered platform that resolves the root source of risk in the cloud. The post Zest Security Aims to Resolve, Not Just Mitigate Cloud Risks appeared first on SecurityWeek.

React to this headline:

Loading spinner

Zest Security Aims to Resolve, Not Just Mitigate Cloud Risks Read More »

Cybersecurity ROI: Top metrics and KPIs

Cybersecurity ROI: Top metrics and KPIs 2024-07-24 at 07:31 By Mirko Zorz In this Help Net Security interview, Karthik Swarnam, Chief Security and Trust Officer at ArmorCode, discusses key metrics and KPIs to measure cybersecurity ROI. Swarnam shares strategies for enhancing ROI through proactive measures and effective communication with executive leadership. What are the primary

React to this headline:

Loading spinner

Cybersecurity ROI: Top metrics and KPIs Read More »

KnowBe4 Hires Fake North Korean IT Worker, Catches New Employee Planting Malware 

KnowBe4 Hires Fake North Korean IT Worker, Catches New Employee Planting Malware  2024-07-24 at 05:16 By Ryan Naraine KnowBe4 chief executive Stu Sjouwerman: “We sent them their Mac workstation, and the moment it was received, it immediately started to load malware.” The post KnowBe4 Hires Fake North Korean IT Worker, Catches New Employee Planting Malware 

React to this headline:

Loading spinner

KnowBe4 Hires Fake North Korean IT Worker, Catches New Employee Planting Malware  Read More »

Canadian Startup Protexxa Attracts $10 Million Series A Financing

Canadian Startup Protexxa Attracts $10 Million Series A Financing 2024-07-23 at 21:46 By Ionut Arghire Canadian cybersecurity startup Protexxa closes a $10 million Series A funding round that brings the total raised to $15 million. The post Canadian Startup Protexxa Attracts $10 Million Series A Financing appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

Canadian Startup Protexxa Attracts $10 Million Series A Financing Read More »

The changes in the cyber threat landscape in the last 12 months

The changes in the cyber threat landscape in the last 12 months 2024-07-23 at 14:31 By Zeljka Zorz When it comes to the cyber threat landscape, change is the only constant: the inevitable interplay between cybercriminals and law enforcement agencies makes it inevitable. Europol’s recently released Internet Organised Crime Threat Assessment (IOCTA) 2024 report covers

React to this headline:

Loading spinner

The changes in the cyber threat landscape in the last 12 months Read More »

The CISO’s approach to AI: Balancing transformation with trust

The CISO’s approach to AI: Balancing transformation with trust 2024-07-23 at 07:31 By Help Net Security As organizations increasingly adopt third-party AI tools to streamline operations and gain a competitive edge, they also invite a host of new risks. Many companies are unprepared, lacking clear policies and adequate employee training to mitigate these new dangers.

React to this headline:

Loading spinner

The CISO’s approach to AI: Balancing transformation with trust Read More »

Confidential AI: Enabling secure processing of sensitive data

Confidential AI: Enabling secure processing of sensitive data 2024-07-23 at 06:01 By Mirko Zorz In this Help Net Security interview, Anand Pashupathy, VP & GM, Security Software & Services Division at Intel, explains how Intel’s approach to confidential computing, particularly at the silicon level, enhances data protection for AI applications and how collaborations with technology

React to this headline:

Loading spinner

Confidential AI: Enabling secure processing of sensitive data Read More »

Cross-industry standards for data provenance in AI

Cross-industry standards for data provenance in AI 2024-07-22 at 07:31 By Mirko Zorz In this Help Net Security interview, Saira Jesani, Executive Director of the Data & Trust Alliance, discusses the role of data provenance in AI trustworthiness and its impact on AI models’ performance and reliability. Jesani highlights the collaborative process behind developing cross-industry

React to this headline:

Loading spinner

Cross-industry standards for data provenance in AI Read More »

CoSAI: Tech Giants Form Coalition for Secure AI

CoSAI: Tech Giants Form Coalition for Secure AI 2024-07-19 at 17:16 By Ionut Arghire Over a dozen tech and cloud companies have created a new coalition for advancing security measures for AI. The post CoSAI: Tech Giants Form Coalition for Secure AI appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

CoSAI: Tech Giants Form Coalition for Secure AI Read More »

OpenAI Rolls Out Compliance API and Integrations for ChatGPT Enterprise

OpenAI Rolls Out Compliance API and Integrations for ChatGPT Enterprise 2024-07-18 at 23:02 By Ryan Naraine The tools are being positioned as crucial to help business customers meet requirements for regulations like FINRA, HIPAA, and GDPR. The post OpenAI Rolls Out Compliance API and Integrations for ChatGPT Enterprise appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

OpenAI Rolls Out Compliance API and Integrations for ChatGPT Enterprise Read More »

SAP AI Core Vulnerabilities Allowed Service Takeover, Customer Data Access

SAP AI Core Vulnerabilities Allowed Service Takeover, Customer Data Access 2024-07-18 at 18:01 By Eduard Kovacs SAP patches AI Core vulnerabilities allowing attackers to access customer data and take over the service. The post SAP AI Core Vulnerabilities Allowed Service Takeover, Customer Data Access appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

SAP AI Core Vulnerabilities Allowed Service Takeover, Customer Data Access Read More »

Fighting AI-powered synthetic ID fraud with AI

Fighting AI-powered synthetic ID fraud with AI 2024-07-18 at 07:31 By Help Net Security Aided by the emergence of generative artificial intelligence models, synthetic identity fraud has skyrocketed, and now accounts for a staggering 85% of all identity fraud cases. For security professionals, the challenge lies in staying one step ahead of these evolving threats.

React to this headline:

Loading spinner

Fighting AI-powered synthetic ID fraud with AI Read More »

Laying the groundwork for zero trust in the military

Laying the groundwork for zero trust in the military 2024-07-18 at 07:01 By Mirko Zorz In this Help Net Security interview, Curtis Arnold, VP and Chief Scientist at Core4ce, discusses the starting points for military training in zero trust principles, emphasizing foundational technologies and a unified taxonomy. Arnold provides insights into the DoD’s Zero Trust

React to this headline:

Loading spinner

Laying the groundwork for zero trust in the military Read More »

Pindrop Security Raises $100 Million to Expand Deepfake Detection Technology

Pindrop Security Raises $100 Million to Expand Deepfake Detection Technology 2024-07-17 at 18:16 By Kevin Townsend The additional funds will be used to further the development of new tools to counter the expanding threat of AI-generated voice deepfakes. The post Pindrop Security Raises $100 Million to Expand Deepfake Detection Technology appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Pindrop Security Raises $100 Million to Expand Deepfake Detection Technology Read More »

Ex-GitHub Engineers Raise $20M to Enhance Pen-Testing with AI-Powered XBOW

Ex-GitHub Engineers Raise $20M to Enhance Pen-Testing with AI-Powered XBOW 2024-07-16 at 17:32 By Ryan Naraine A team of former GitHub engineers has secured $20 million in venture capital funding from Sequoia to build AI-powered security tools. The post Ex-GitHub Engineers Raise $20M to Enhance Pen-Testing with AI-Powered XBOW appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Ex-GitHub Engineers Raise $20M to Enhance Pen-Testing with AI-Powered XBOW Read More »

ChatGPTriage: How can CISOs see and control employees’ AI use?

ChatGPTriage: How can CISOs see and control employees’ AI use? 2024-07-16 at 08:01 By Help Net Security It’s been less than 18 months since the public introduction of ChatGPT, which gained 100 million users in less than two months. Given the hype, you would expect enterprise adoption of generative AI to be significant, but it’s

React to this headline:

Loading spinner

ChatGPTriage: How can CISOs see and control employees’ AI use? Read More »

Scroll to Top