menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Cyber Security News

Cyber Security News

source image

Tech Radar

1d

read

486

img
dot

Image Credit: Tech Radar

ChatGPT keeps hallucinating—and that's bad for your privacy

  • Austria-based digital rights group Noyb has filed a complaint against OpenAI for ChatGPT's false information and potential GDPR violations.
  • Noyb urges the Austrian privacy protection body to investigate OpenAI's data verification practices and impose fines for GDPR compliance.
  • Experts argue that AI chatbots generating false information, like ChatGPT, pose privacy concerns and go against GDPR regulations.
  • OpenAI admitted it couldn't rectify false data from ChatGPT and could only filter or block information, raising concerns about compliance with EU law.

Read Full Article

like

2 Likes

source image

Siliconangle

1d

read

575

img
dot

Image Credit: Siliconangle

Trust Center Platform startup SafeBase raises $33M for platform development

  • Trust Center Platform startup SafeBase has raised $33 million in funding to enhance its platform and technology.
  • SafeBase offers a Trust Center Platform that automates security reviews and third-party risk assessments.
  • The platform aims to streamline the security review process, improve transparency, and build customer trust.
  • SafeBase has raised a total of $53 million to date, with notable customers including Amplitude, LinkedIn, and Postman.

Read Full Article

like

9 Likes

source image

Siliconangle

1d

read

600

img
dot

Image Credit: Siliconangle

Network security startup Corelight reels in $150M

  • Network security startup Corelight has raised $150 million in a Series E funding round.
  • The funding round was led by Accel and included investments from Cisco Systems and CrowdStrike Holdings.
  • Corelight's Open NDR Platform analyzes network traffic for signs of malicious activity using open-source tools Suricata and Zeek.
  • The funding will be used for product development, including enhancing threat detection features and upgrading integrations with third-party cybersecurity products.

Read Full Article

like

12 Likes

source image

Medium

1d

read

235

img
dot

HOW TI FLASH BITCOIN AND USDT TO BINANCE AND OTHER CRYPTO EXCHANGE

  • Cryptodiod offers Flash USDT, which remains in any wallet for up to 10 days before being rejected by the blockchain network.
  • The Flash USDT can be used for seamless transactions and efficient blockchain technology.
  • Cryptodiod provides a tool to recover lost or stolen USDT by transferring the coins to a new wallet.
  • The Flash BTC Transaction software allows flashing bitcoin, which disappears from any wallet after 50 days and can be converted into other crypto coins.

Read Full Article

like

14 Likes

source image

Medium

1d

read

274

img
dot

Image Credit: Medium

Harnessing the Power of Crowd-Sourced Security

  • Bug bounty platforms serve as intermediaries connecting organizations with skilled security researchers, also known as white-hat hackers.
  • Bug bounty programs follow a process of registration, discovery, submission, validation, and rewards.
  • Bug bounty platforms benefit organizations, bug hunters, and provide comprehensive security testing, cost-effectiveness, community engagement, and enhanced reputation.

Read Full Article

like

16 Likes

source image

Medium

1d

read

171

img
dot

Image Credit: Medium

We Speak CVE Podcast — “Swimming in Vulns (or, Fun with CVE Data Analysis)”

  • The podcast episode titled 'Swimming in Vulns (or, Fun with CVE Data Analysis)' discusses various topics related to vulnerabilities and vulnerability intelligence.
  • The hosts talk about different approaches to analyzing CVE data and how CVE is an effective framework for compiling and communicating vulnerability information.
  • They highlight the benefits of increasing the number of CVE Numbering Authorities (CNAs) through federation, which has improved the quality and quantity of data produced by the program over time.
  • The podcast also emphasizes the importance of including additional information like CVSS, CWE, CPE, etc., in CVE Records for improving the overall quality of CVE List data.

Read Full Article

like

10 Likes

source image

Medium

1d

read

68

img
dot

Image Credit: Medium

Top 10 Cybersecurity Threats in 2024

  • Ransomware attacks are expected to continue escalating in 2024, targeting corporations, critical infrastructure, and municipal services.
  • Cybercriminals are likely to leverage AI and ML to enhance their capabilities and make attacks more sophisticated and adaptive.
  • Expanding IoT landscape will introduce new vulnerabilities, requiring prioritization of security measures and authentication mechanisms.
  • Supply chain attacks will persist in 2024, emphasizing the need for stringent security measures and vendor assessments.

Read Full Article

like

4 Likes

source image

Medium

1d

read

340

img
dot

Image Credit: Medium

“Exploring GalaxyHub’s Role in Building More Resilient DeFi Networks”

  • GalaxyHub has taken initiatives to enhance the resilience of DeFi networks.
  • Positive Points and Key Functions: Continuous smart contract audits, liquidity diversification, innovation in consensus protocols, and strategic collaborations.
  • Benefits to the ecosystem: Increased stability, boosted confidence, and sustainable innovation.
  • GalaxyHub leads the way in building more resilient DeFi networks, prioritizing security, diversification, collaboration, and innovation.

Read Full Article

like

20 Likes

source image

Medium

1d

read

160

img
dot

Managing IT Challenges: Fraudulent Accounts, Backups, and Firewall Upgrades

  • Fraudulent student accounts continue to be a problem across California's community colleges, despite efforts to strengthen systems and detect fraud.
  • Implementing immutable backups is a critical step in protecting data integrity and safeguarding against tampering and ransomware attacks.
  • Upgrading network firewalls is a priority to enhance defensive measures against sophisticated cyber threats and implement a zero-trust framework.
  • Managing IT challenges is an ongoing process in an educational setting, requiring continual adaptation and commitment to safeguarding resources.

Read Full Article

like

9 Likes

source image

Medium

1d

read

15

img
dot

Bsides Seattle 2024

  • The Fault in Our Metrics: Rethinking How We Measure Detection & Response: A talk on measuring the business value of alerts for IT Operations.
  • The Winds of Change — The Evolution of Octo Tempest: A presentation on telecommunication hacks and the importance of mobile phone security.
  • Incident Response on the AI Frontier: A high-level talk on the implications of AI advancements in incident response.
  • BSides Seattle Experience: Positive feedback on the event's organization, affordable price, quality workshops, and talks.

Read Full Article

like

Like

source image

Medium

1d

read

210

img
dot

Image Credit: Medium

Understanding Ransomware As a Service (RaaS)

  • Ransomware as a Service (RaaS) is a part of the SaaS business model.
  • RaaS operators develop and sell malicious programs to cybercriminals who lack the time or knowledge to create their own ransomware.
  • RaaS kits offer features like user guides, customer support, user reviews, and forums.
  • RaaS revenue models include affiliate programs, one-time licenses, and pure profit sharing.

Read Full Article

like

12 Likes

source image

Pymnts

1d

read

306

img
dot

Image Credit: Pymnts

US Issues Stark Warning on AI Risks to Critical Infrastructure

  • The federal government is offering a playbook to navigate AI-related cybersecurity risks in critical infrastructure.
  • The guidelines stress the need for enhanced safeguards and comprehensive approach in AI adoption.
  • AI revolutionizes security teams' approach in combating cyber threats.
  • Experts suggest additional measures like rigorous testing, code signing, and continuous monitoring for vulnerabilities to improve AI security.

Read Full Article

like

18 Likes

source image

Arstechnica

1d

read

272

img
dot

Image Credit: Arstechnica

Health care giant comes clean about recent hack and paid ransom

  • Health care giant, Change Healthcare, revealed that the recent ransomware attack on their systems was due to a compromised account that lacked multifactor authentication.
  • The attack, carried out by a ransomware group named ALPHV or BlackCat, caused a nationwide network outage, disrupting the US prescription market for two weeks.
  • As a result of the attack, personal health information for a significant portion of the US population was obtained by the hackers.
  • The breach occurred on February 12 when the hackers obtained an account password for a portal allowing remote access, which did not have multifactor authentication in place.

Read Full Article

like

16 Likes

source image

Medium

1d

read

61

img
dot

Image Credit: Medium

The Dynamic Landscape of CTI Networking and how to navigate intelligently

  • Traditional methods for CTI networking are no longer sufficient in the face of evolving cyber threats.
  • Threat intelligence sharing platforms have emerged as essential hubs for collaboration in the CTI community.
  • Interoperability challenges hinder seamless collaboration across different CTI platforms.
  • Integration of Machine Learning and AI is imperative to enhance the speed and accuracy of threat detection in CTI networking.

Read Full Article

like

3 Likes

source image

Cybertalk

1d

read

72

img
dot

Image Credit: Cybertalk

How AI can benefit zero trust

  • AI can enhance zero trust initiatives by providing adaptive access controls.
  • AI-powered zero trust access controls can customize permissions based on user evaluations.
  • AI can improve privileged access management and enforce strict controls.
  • AI-based tools enable faster detection and response to potential security breaches in zero trust architecture.

Read Full Article

like

4 Likes

For uninterrupted reading, download the app