article thumbnail

Guarding the gates: a look at critical infrastructure security in 2023

CIO

As the end of 2023 approaches, it becomes imperative to assess the current landscape of cybersecurity threats, explore potential strategies to combat them, and explore the new practice measures that can be taken. Our interconnected online world is no longer separate from our lives, businesses, or our global economy.

article thumbnail

Cybersecurity Snapshot: New Guide Details How To Use AI Securely, as CERT Honcho Tells CISOs To Sharpen AI Security Skills Pronto

Tenable

1 - Using AI securely: Global cyber agencies publish new guide Is your organization – like many others – aggressively adopting artificial intelligence to boost operational efficiency? If so, you might want to check out a new guide published this week about how businesses can use AI securely.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Socket lands $4.6M to audit and catch malicious open source code

TechCrunch

Securing the software supply chain is admittedly somewhat of a dry topic, but knowing which components and code go into your everyday devices and appliances is a critical part of the software development process that billions of people rely on every day. Tainted software updates have led to the mass compromise of U.S.

article thumbnail

10 things to watch out for with open source gen AI

CIO

According to Synopsys’ open source security and risk analysis released in February, 96% of all commercial code bases contained open source components. So do open source LLMs release all that information? With an open source project, there might not be anyone on the team whose job it is to look for signs of jailbreaking.

147
147
article thumbnail

AI's Offensive & Defensive Impacts

Palo Alto Networks

{{interview_audio_title}} 00:00 00:00 Volume Slider 10s 10s 10s 10s Seek Slider “AI’s Impact in Cybersecurity” is a blog series based on interviews with a variety of experts at Palo Alto Networks and Unit 42, with roles in AI research, product management, consulting, engineering and more. I think that's where this is going.

article thumbnail

The Importance of Security and Compliance in Enterprise Applications

OTS Solutions

However, as more organizations rely on these applications, the need for enterprise application security and compliance measures is becoming increasingly important. Breaches in security or compliance can result in legal liabilities, reputation damage, and financial losses.

article thumbnail

Driving Customer Loyalty with Secure and Modern Apps

CIO

According to a PwC report , one in three consumers (32%) say they will walk away from a brand they love after just one bad experience. A pod-based team structure can be set up where you have all the stakeholders responsible for delivering the app. Leveraging the right set of technologies will be a key success criterion for such apps.