article thumbnail

Cybersecurity Snapshot: New Guide Details How To Use AI Securely, as CERT Honcho Tells CISOs To Sharpen AI Security Skills Pronto

Tenable

1 - Using AI securely: Global cyber agencies publish new guide Is your organization – like many others – aggressively adopting artificial intelligence to boost operational efficiency? If so, you might want to check out a new guide published this week about how businesses can use AI securely. So says the U.K.

article thumbnail

Cybersecurity Snapshot: NIST’s Cybersecurity Framework Gets Major Update, as Advisories on APT29 and ALPHV Blackcat Get Rolled Out

Tenable

Check out what’s new in NIST’s makeover of its Cybersecurity Framework. Also, how to assess the cybersecurity capabilities of a generative AI LLM. And the most prevalent malware in Q4. 1 - NIST’s Cybersecurity Framework 2.0 1 - NIST’s Cybersecurity Framework 2.0 The Cybersecurity Framework at 10.and

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Fixed wireless access (FWA) is a secure networking option

CIO

When making decisions about network access, businesses need to be aware of and assess the security implications associated with network technology to help keep their digital assets protected. Cyber hygiene best practices include device security , cyber security education , and secure networking strategies.

Wireless 232
article thumbnail

Cybersecurity Snapshot: Cyber Agencies Offer Secure AI Tips, while Stanford Issues In-Depth AI Trends Analysis, Including of AI Security

Tenable

Check out recommendations for securing AI systems from the Five Eyes cybersecurity agencies. 1 - Multinational cyber agencies issue best practices for secure AI deployment Looking for best practices on how to securely deploy artificial intelligence (AI) systems? And don’t miss the latest CIS Benchmarks updates.

article thumbnail

Cybersecurity Snapshot: CISA Calls on Software Makers To Use Memory Safe Languages, as OpenSSF Issues Secure Software Principles

Tenable

Meanwhile, the OpenSSF published 10 key principles for secure software development. Plus, malware used in fake browser-update attacks ballooned in Q3. Cybersecurity and Infrastructure Security Agency (CISA) issued a clarion call for software makers to use so-called “memory safe” programming languages. And much more!

article thumbnail

Short, Mid and Long-Term Impacts of AI in Cybersecurity

Palo Alto Networks

{{interview_audio_title}} 00:00 00:00 Volume Slider 10s 10s 10s 10s Seek Slider “AI’s Impact in Cybersecurity” is a blog series based on interviews with a variety of experts at Palo Alto Networks and Unit 42, with roles in AI research, product management, consulting, engineering and more.

article thumbnail

Tenable Cyber Watch: Cyber Leaders Prioritize Detection and Prevention, Top 3 Malware in Q2, and more

Tenable

What matters most to security leaders in 2023? Why is CISA urging AI vendors to apply secure by design practices to software products? What are the top 3 malware variants in Q2 2023? Here’s what’s happening in cyber. Here’s what’s happening in cyber. Watch this week’s episode below and subscribe to our playlist on YouTube.

Malware 63