article thumbnail

Guarding the gates: a look at critical infrastructure security in 2023

CIO

As the end of 2023 approaches, it becomes imperative to assess the current landscape of cybersecurity threats, explore potential strategies to combat them, and explore the new practice measures that can be taken. Our interconnected online world is no longer separate from our lives, businesses, or our global economy.

article thumbnail

Cybersecurity Snapshot: New Guide Details How To Use AI Securely, as CERT Honcho Tells CISOs To Sharpen AI Security Skills Pronto

Tenable

1 - Using AI securely: Global cyber agencies publish new guide Is your organization – like many others – aggressively adopting artificial intelligence to boost operational efficiency? If so, you might want to check out a new guide published this week about how businesses can use AI securely.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Why Security Should Be a Top Priority in Mobile App Development?

The Crazy Programmer

Therefore, Mariox Software is one of the top mobile app development companies in Noida always prioritizes security while developing new apps. So, today, we will know why security should always be the top priority for any mobile app development company. What Is Mobile App Security? Read on to know more.

Mobile 130
article thumbnail

An expanded attack surface: The cybersecurity challenges of managing a hybrid workforce

CIO

At a recent CIO New Zealand roundtable event in Auckland, supported by Palo Alto Networks and Vodafone New Zealand, senior technology executives from organisations across Aotearoa discussed the challenge of keeping security front of mind when the workforce is dispersed. The other key aspect is implementing zero trust networking.

Malware 290
article thumbnail

Cybersecurity Snapshot: Cyber Agencies Offer Secure AI Tips, while Stanford Issues In-Depth AI Trends Analysis, Including of AI Security

Tenable

Check out recommendations for securing AI systems from the Five Eyes cybersecurity agencies. 1 - Multinational cyber agencies issue best practices for secure AI deployment Looking for best practices on how to securely deploy artificial intelligence (AI) systems? And don’t miss the latest CIS Benchmarks updates.

article thumbnail

As war escalates in Europe, it’s ‘shields up’ for the cybersecurity industry

TechCrunch

CTO and founder of Reposify , Yaron Tal is a tech entrepreneur and cybersecurity expert with nearly two decades of experience developing cybersecurity software solutions. A deep dive into these deficiencies points to clear solutions all industries – cybersecurity or otherwise – can embrace to protect themselves.

Industry 246
article thumbnail

Cybersecurity Snapshot: CISA Calls on Software Makers To Use Memory Safe Languages, as OpenSSF Issues Secure Software Principles

Tenable

CISA is urging developers to stamp out memory vulnerabilities with memory safe programming languages. Meanwhile, the OpenSSF published 10 key principles for secure software development. Plus, malware used in fake browser-update attacks ballooned in Q3. And much more! This week, the group published version 1.0