article thumbnail

Guarding the gates: a look at critical infrastructure security in 2023

CIO

As the end of 2023 approaches, it becomes imperative to assess the current landscape of cybersecurity threats, explore potential strategies to combat them, and explore the new practice measures that can be taken. Our interconnected online world is no longer separate from our lives, businesses, or our global economy.

article thumbnail

Cybersecurity Snapshot: New Guide Details How To Use AI Securely, as CERT Honcho Tells CISOs To Sharpen AI Security Skills Pronto

Tenable

1 - Using AI securely: Global cyber agencies publish new guide Is your organization – like many others – aggressively adopting artificial intelligence to boost operational efficiency? If so, you might want to check out a new guide published this week about how businesses can use AI securely. So says the U.K.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cybersecurity Snapshot: CISA Says Midnight Blizzard Swiped U.S. Gov’t Emails During Microsoft Hack, Tells Fed Agencies To Take Immediate Action

Tenable

Plus, a new survey shows cybersecurity pros are guardedly optimistic about AI. And the NSA is sharing best practices for data security. Cybersecurity and Infrastructure Security Agency (CISA) in its Emergency Directive 24-02 , sent to federal civilian agencies last week and made public this week. And much more!

article thumbnail

Backed by Sequoia Southeast Asia, SquareX protects web users with disposable browsers

TechCrunch

Much of our computer time is spent in a web browser, where we check emails, create documents, transfer files, carry out online banking, shop or stream entertainment. SquareX wants to serve as an alternative to current cybersecurity products by being tailor-made for browser-based cloud SaaS tools.

Malware 250
article thumbnail

Cybersecurity Snapshot: NIST’s Cybersecurity Framework Gets Major Update, as Advisories on APT29 and ALPHV Blackcat Get Rolled Out

Tenable

Check out what’s new in NIST’s makeover of its Cybersecurity Framework. Also, how to assess the cybersecurity capabilities of a generative AI LLM. And the most prevalent malware in Q4. 1 - NIST’s Cybersecurity Framework 2.0 1 - NIST’s Cybersecurity Framework 2.0 The Cybersecurity Framework at 10.and

article thumbnail

Is your print environment secure? Here’s why it should be your 2024 priority

CIO

For its 2023 Security Priorities report, Foundry surveyed 790 IT security workers to understand their projects and priorities. Printers are often not subject to the rigorous security measures routinely applied to computing devices; for example, complex passwords and rigorous patching and software update regimes.

Survey 278
article thumbnail

5 Unique Challenges for AI in Cybersecurity

Palo Alto Networks

Applied AI in cybersecurity has many unique challenges, and we will take a look into a few of them that we are considering the most important. One — Lack of Labeled Data Unlike many other fields, data and labels are scarce in the cybersecurity space and usually require highly skilled labor to generate. This is unique to cybersecurity.