Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 8

Nov 29, 2023

U.S, U.K. And 16 Other Nations Agree On AI Security Guidelines

Posted by in categories: cybercrime/malcode, robotics/AI

Eighteen countries have signed an agreement on AI safety, based on the principle that it should be secure by design.

The Guidelines for Secure AI System Development, led by the U.K.’s National Cyber Security Centre and developed with the U.S.’ Cybersecurity and Infrastructure Security Agency, are touted as the first global agreement of their kind.

They’re aimed mainly at providers of AI systems that are using models hosted by an organization, or that are using external application programming interfaces. The aim is to help developers make sure that cybersecurity is baked in as an essential pre-condition of AI system safety and integral to the development process, from the start and throughout.

Nov 28, 2023

Ransomware attack prompts multistate hospital chain to divert some emergency room patients elsewhere

Posted by in categories: biotech/medical, cybercrime/malcode, finance, health, law enforcement

NASHVILLE, Tenn. (AP) — A ransomware attack has prompted a healthcare chain that operates 30 hospitals in six states to divert patients from at least some of its emergency rooms to other hospitals, while putting certain elective procedures on pause, the company announced.

In a statement Monday, Ardent Health Services said the attack occurred Nov. 23 and the company took its network offline, suspending user access to its information technology applications, including the software used to document patient care.

The Nashville, Tennessee-based company said it cannot yet confirm the extent of any patient health or financial information that has been compromised. Ardent says it reported the issue to law enforcement and retained third-party forensic and threat intelligence advisors, while working with cybersecurity specialists to restore IT functions as quickly as possible. There’s no timeline yet on when the problems will be resolved.

Nov 26, 2023

New botnet malware exploits two zero-days to infect NVRs and routers

Posted by in category: cybercrime/malcode

A new Mirai-based malware botnet named ‘InfectedSlurs’ has been exploiting two zero-day remote code execution (RCE) vulnerabilities to infect routers and video recorder (NVR) devices.

The malware hijacks the devices to make them part of its DDoS (distributed denial of service) swarm, presumably rented for profit.

The discovery of ‘InfectedSlurs’ comes from Akamai, who first spotted it on its honeypots in late October 2023. However, the botnet’s initial activity dates back to late 2022.

Nov 25, 2023

How one company uses AI to catch cybersecurity threats in real time

Posted by in categories: cybercrime/malcode, robotics/AI

Since I like AI and I’m possibly going into Cyber Security. This is a great use for AI. Catching cyber threats in real time. It’s ML of course.


Powered by artificial intelligence and machine learning, Palo Alto Networks Zero Trust approach unifies network security for companies so they can focus on what they do best.

For IT leaders, building a safe and secure network used to be much easier. Before companies had multiple locations due to hybrid work, data was stored on-site, and employees only accessed it from those locations. Nowadays, with workers logging in remotely, and from a variety of devices, securing data has become significantly more complex. Additionally, many organizations have taken their networks and applications to the cloud, further complicating their security architectures and putting them at risk of cyberattacks.

Continue reading “How one company uses AI to catch cybersecurity threats in real time” »

Nov 21, 2023

2024: The Year Microsoft’s AI-Driven Zero Trust Vision Delivers

Posted by in categories: cybercrime/malcode, robotics/AI

Are you ready to bring more awareness to your brand? Consider becoming a sponsor for The AI Impact Tour. Learn more about the opportunities here.

Microsoft’s vision for zero trust security is galvanized around generative AI and reflects how identity and network access must constantly improve to counter complex cyberattacks.

Their many security announcements at Ignite 2023 reflect how they’re architecting the future of zero trust with greater adaptability and contextual intelligence designed in. The Microsoft Ignite 2023 Book of News overviews the new products announced this week at the event.

Nov 16, 2023

Codegen raises new cash to automate software engineering tasks

Posted by in categories: cybercrime/malcode, employment, robotics/AI

face_with_colon_three Basically although some or all coding jobs could be absorbed I remain positive because now everyone be a god now when infinite computation comes out and also infinite agi.


Jay Hack, an AI researcher with a background in natural language processing and computer vision, came to the realization several years ago that large language models (LLMs) — think OpenAI’s GPT-4 or ChatGPT — have the potential to make developers more productive by translating natural language requests into code.

After working at Palantir as a machine learning engineer and building and selling Mira, an AI-powered shopping startup for cosmetics, Hack began experimenting with LLMs to execute pull requests — the process of merging new code changes with main project repositories. With the help of a small team, Hack slowly expanded these experiments into a platform, Codegen, that attempts to automate as many mundane, repetitive software engineering tasks as possible leveraging LLMs.

Continue reading “Codegen raises new cash to automate software engineering tasks” »

Nov 16, 2023

Hackers Could Exploit Google Workspace and Cloud Platform for Ransomware Attacks

Posted by in categories: biotech/medical, cybercrime/malcode

A set of novel attack methods has been demonstrated against Google Workspace and the Google Cloud Platform that could be potentially leveraged by threat actors to conduct ransomware, data exfiltration, and password recovery attacks.

“Starting from a single compromised machine, threat actors could progress in several ways: they could move to other cloned machines with GCPW installed, gain access to the cloud platform with custom permissions, or decrypt locally stored passwords to continue their attack beyond the Google ecosystem,” Martin Zugec, technical solutions director at Bitdefender, said in a new report.

A prerequisite for these attacks is that the bad actor has already gained access to a local machine through other means, prompting Google to mark the bug as not eligible for fixing “since it’s outside of our threat model and the behavior is in line with Chrome’s practices of storing local data.”

Nov 16, 2023

Google’s New Titan Security Key Adds Another Piece to the Password-Killing Puzzle

Posted by in category: cybercrime/malcode

As part of its announcement at the Aspen Cyber Summit in New York City today, Google also said that in 2024 it will give 100,000 of the new Titan keys to high-risk individuals around the world. The effort is part of Google’s Advanced Protection Program, which offers vulnerable users expanded account monitoring and threat protection. The company has given away Titan keys through the program in the past, and today it cited the rise of phishing attacks and upcoming global elections as two examples of the need to continue expanding the use of secure authentication methods like passkeys.

Hardware authentication tokens have unique protective benefits because they are siloed, stand-alone devices. But they still need to be rigorously secured to ensure they don’t introduce a different point of weakness. And as with any product, they can have vulnerabilities. In 2019, for example, Google recalled and replaced its Titan BLE-branded security key because of a flaw in its Bluetooth implementation.

When it comes to the new Titan generation, Google tells WIRED that, as with all of its products, it conducted an extensive internal security review on the devices and it also contracted with two external auditors, NCC Group and Ninja Labs, to conduct independent assessments of the new key.

Nov 15, 2023

Chinese company uses quantum numbers to minimize cybersecurity threats

Posted by in categories: cybercrime/malcode, quantum physics

The addition of an additional step in a long-established workflow can help reduce substantial costs show cybersecurity researchers.


Sakkmesterke/iStock.

The increasing use of cloud storage has increased the risks to data security, and cybersecurity researchers have been looking at distributed cloud storage as a plausible solution to this problem.

Nov 11, 2023

5 ways to build an Alzheimer’s-resistant brain | Lisa Genova

Posted by in categories: biotech/medical, cybercrime/malcode, food, genetics, neuroscience

Only 2% of Alzheimer’s is 100% genetic. The rest is up to your daily habits.

Up Next ► 4 ways to hack your memory https://youtu.be/SCsztDMGP7o.

Continue reading “5 ways to build an Alzheimer’s-resistant brain | Lisa Genova” »

Page 8 of 199First56789101112Last