article thumbnail

The Dark Side of AI in Cybersecurity — AI-Generated Malware

Palo Alto Networks

“AI’s Impact in Cybersecurity” is a blog series based on interviews with a variety of experts at Palo Alto Networks and Unit 42, with roles in AI research, product management, consulting, engineering and more. Dudas predicts that "Impersonation and psychological warfare will be a big thing in the coming years," He cautions: ".if

Malware 67
article thumbnail

Tenable Bolsters Its Cloud Security Arsenal with Malware Detection

Tenable

Tenable Cloud Security is enhancing its capabilities with malware detection. Even though cloud adoption has become mainstream, many threats and attack tactics still rely on malware payloads. Tenable Cloud Security can now find malware in many different cloud workloads. The addition of malware detection enhances this approach.

Malware 71
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fixed wireless access (FWA) is a secure networking option

CIO

When making decisions about network access, businesses need to be aware of and assess the security implications associated with network technology to help keep their digital assets protected. Cyber hygiene best practices include device security , cyber security education , and secure networking strategies.

Wireless 241
article thumbnail

How Watchdog smuggles malware into your network as uninteresting photos

Lacework

This ancient technique has found its place in the world of malware, namely hiding malicious code within other files including image formatted files ( T1027.003 ). General indicators and signatures for steg malware are provided in the hunting section. Steg malware is uncommon relative to other malware. Malware Details.

Malware 96
article thumbnail

Modern Network Security: How Technology and Smart Practices are Reducing Risk

CIO

Networks are under pressure like never before. For networking security leaders, too many blind spots in their network security operations means too many vulnerabilities. Smart use of modern network security solutions and practices give CISOs their best chance fight against threats and mitigate risk. . Network Security

Network 223
article thumbnail

AndroxGhost – the python malware exploiting your AWS keys

Lacework

And the majority of this activity has been linked to the same python malware dubbed AndroxGh0st with at least one incident tied to an actor known as Xcatze. For AWS specifically, the malware scans for and parses AWS keys but also has the ability to generate keys for brute force attacks. AndroxGh0st options.

Malware 145
article thumbnail

More connected, less secure: Addressing IoT and OT threats to the enterprise

CIO

In this article, we’ll explore the risks associated with IoT and OT connectivity and the measures that organizations need to take to safeguard enterprise networks. Their vulnerabilities can serve as gateways into the enterprise network for malicious actors. Your network becomes a breeding ground for threats to go undetected.

IoT 321