article thumbnail

Cybersecurity Snapshot: NIST’s Cybersecurity Framework Gets Major Update, as Advisories on APT29 and ALPHV Blackcat Get Rolled Out

Tenable

Also, how to assess the cybersecurity capabilities of a generative AI LLM. from CSO Magazine , The Register , SC Magazine and Help Net Security , as well as the videos below. Check out what’s new in NIST’s makeover of its Cybersecurity Framework. And the most prevalent malware in Q4. And much more!

article thumbnail

Cybersecurity Snapshot: NIST Unpacks Cyberattacks Against AI Systems, as FBI Strikes ALPHV/Blackcat Ransomware Gang

Tenable

In the past 18 months, ALPHV/Blackcat ranks second among ransomware-as-a-service variants, netting attackers hundreds of millions of dollars in paid ransoms from more than 1,000 victims worldwide, including U.S. critical infrastructure providers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity Snapshot: Critical Infrastructure Orgs Must Beware of China-backed Volt Typhoon, Cyber Agencies Warn

Tenable

Plus, ransomware gangs netted $1 billion-plus in 2023. And enterprises go full steam ahead with generative AI, despite challenges managing its risks. The Volt Typhoon hacking gang is stealthily breaching critical infrastructure IT environments so it can strike on behalf of the Chinese government, cyber agencies say.

article thumbnail

Cybersecurity Snapshot: New Guide Details How To Use AI Securely, as CERT Honcho Tells CISOs To Sharpen AI Security Skills Pronto

Tenable

Created by the Australian Cyber Security Centre (ACSC) in collaboration with cyber agencies from 10 other countries, the “ Engaging with Artificial Intelligence ” guide highlights AI system threats, offers real-world examples and explains ways to mitigate these risks.

article thumbnail

Cybersecurity Snapshot: ChatGPT Gets So-So Grade in Code Analysis Test, while JCDC Pledges To Focus on Protecting Critical Infrastructure

Tenable

Meanwhile, the researchers expect ChatGPT and other generative AI tools to get better at code analysis. It could net you millions The U.S. ChatGPT 3.5’s Review ChatGPT 3.5’s Don’t trust it blindly. For example, in preliminary testing, ChatGPT 4.0 performs better than ChatGPT 3.5, Sherman wrote. Not So Fast. ”

ChatGPT 71
article thumbnail

Cybersecurity Snapshot: CISA Pinpoints Vulnerabilities in Critical Infrastructure Orgs that Ransomware Groups Could Exploit

Tenable

For more information, check out CISA’s description of the RVWP program, as well as coverage from The Record , CyberScoop , GCN , SC Magazine and NextGov. National Cyber Security Centre (NCSC) issued this week about generative AI chatbots in its blog “ ChatGPT and large language models: what's the risk? VIDEOS Tenable.ot

article thumbnail

Cybersecurity Snapshot: CSA Offers Guidance on How To Use ChatGPT Securely in Your Org

Tenable

Here’s a common scenario: Your business is eager to use – or maybe is already using – ChatGPT, and the security team is scrambling to figure out what’s ok and not ok for your organization to do with the ultra-popular generative AI chatbot. How do you comply with current and future regulations and laws governing AI use?

ChatGPT 52