article thumbnail

Cybersecurity Snapshot: New Guide Details How To Use AI Securely, as CERT Honcho Tells CISOs To Sharpen AI Security Skills Pronto

Tenable

1 - Using AI securely: Global cyber agencies publish new guide Is your organization – like many others – aggressively adopting artificial intelligence to boost operational efficiency? If so, you might want to check out a new guide published this week about how businesses can use AI securely. So says the U.K.

article thumbnail

The Dark Side of AI in Cybersecurity — AI-Generated Malware

Palo Alto Networks

“AI’s Impact in Cybersecurity” is a blog series based on interviews with a variety of experts at Palo Alto Networks and Unit 42, with roles in AI research, product management, consulting, engineering and more. Detecting malware based on specific strings or other identifiers is already too wide a net.

Malware 84
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity Snapshot: Cyber Agencies Offer Secure AI Tips, while Stanford Issues In-Depth AI Trends Analysis, Including of AI Security

Tenable

Check out recommendations for securing AI systems from the Five Eyes cybersecurity agencies. 1 - Multinational cyber agencies issue best practices for secure AI deployment Looking for best practices on how to securely deploy artificial intelligence (AI) systems? And don’t miss the latest CIS Benchmarks updates.

article thumbnail

Cybersecurity Snapshot: Get the Latest on Deepfake Threats, Open Source Risks, AI System Security and Ransomware Gangs

Tenable

Tasked with securing your org’s new AI systems? Plus, open source security experts huddled at a conference this week – find out what they talked about. That’s the topic of the paper “ Securing AI: Similar or Different? published by Google’s Cybersecurity Action Team. ” published by Google’s Cybersecurity Action Team.

article thumbnail

Cybersecurity Snapshot: NIST’s Cybersecurity Framework Gets Major Update, as Advisories on APT29 and ALPHV Blackcat Get Rolled Out

Tenable

Check out what’s new in NIST’s makeover of its Cybersecurity Framework. Also, how to assess the cybersecurity capabilities of a generative AI LLM. 1 - NIST’s Cybersecurity Framework 2.0 1 - NIST’s Cybersecurity Framework 2.0 The Cybersecurity Framework at 10.and And the most prevalent malware in Q4. And much more!

article thumbnail

Daily Crunch: Falling short of analysts’ estimates, Warner Bros. Discovery posts $2.1B net loss for Q4 2022

TechCrunch

A new hacker group going by the name CH01 defaced Russian websites to have them display a video of the Kremlin on fire. Xiaomi killed the video star : Xiaomi, creator of the short-video app Zili , announced it was shutting down in March “due to an operational adjustment,” Jagmeet reports. You can sign up here. Big Tech Inc.

.Net 246
article thumbnail

Cybersecurity Snapshot: Cyber Engineers and Architects Saw Salaries Spike in 2022

Tenable

Find out how much of a pay bump cybersecurity architects and engineers got. Plus, a powerful AI cybersecurity tech is nearing prime time. Also check out the long-awaited security algorithms for IoT devices. For example, cybersecurity analysts saw their average salary shrink 5.7% And much more! in 2022 to $96,379.