Remove 2023 Remove Generative AI Remove Malware Remove Security
article thumbnail

Cybersecurity Snapshot: New Guide Details How To Use AI Securely, as CERT Honcho Tells CISOs To Sharpen AI Security Skills Pronto

Tenable

1 - Using AI securely: Global cyber agencies publish new guide Is your organization – like many others – aggressively adopting artificial intelligence to boost operational efficiency? If so, you might want to check out a new guide published this week about how businesses can use AI securely.

article thumbnail

Cybersecurity Snapshot: CISA Says Midnight Blizzard Swiped U.S. Gov’t Emails During Microsoft Hack, Tells Fed Agencies To Take Immediate Action

Tenable

Plus, a new survey shows cybersecurity pros are guardedly optimistic about AI. And the NSA is sharing best practices for data security. Cybersecurity and Infrastructure Security Agency (CISA) in its Emergency Directive 24-02 , sent to federal civilian agencies last week and made public this week. And much more!

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cybersecurity Snapshot: A Look Back at Key 2023 Cyber Data for GenAI, Cloud Security, Vulnerability Management, OT, Cyber Regulations and more

Tenable

As we bid adieu to 2023, we highlight major trends that impacted cybersecurity professionals in the past 12 months. Learn how the cyber world changed in areas including artificial intelligence, CNAPP, IAM security, government oversight and OT security. Cybersecurity teams were no exception.

article thumbnail

Cybersecurity Snapshot: NIST’s Cybersecurity Framework Gets Major Update, as Advisories on APT29 and ALPHV Blackcat Get Rolled Out

Tenable

Check out what’s new in NIST’s makeover of its Cybersecurity Framework. Also, how to assess the cybersecurity capabilities of a generative AI LLM. And the most prevalent malware in Q4. 1 - NIST’s Cybersecurity Framework 2.0 1 - NIST’s Cybersecurity Framework 2.0 The Cybersecurity Framework at 10.and

article thumbnail

Cybersecurity Snapshot: Guide Unpacks Event-Logging Best Practices, as FAA Proposes Stronger Cyber Rules for Airplanes

Tenable

And get the latest on ransomware trends, vulnerability management practices and election security! 1 - Guide outlines logging and threat detection best practices As attackers double down on the use of stealthy, hard-to-detect “living off the land” (LOTL) techniques, cybersecurity teams should improve how they log events and detect threats.

article thumbnail

Cybersecurity Snapshot: RansomHub Group Triggers CISA Warning, While FBI Says North Korean Hackers Are Targeting Crypto Orgs

Tenable

Cybersecurity teams must beware of RansomHub, a surging RaaS gang. These known vulnerabilities have been exploited: CVE-2023-3519 , CVE-2023-27997 , CVE-2023-46604 , CVE-2023-22515 , CVE-2023-46747 , CVE-2023-48788 , CVE-2017-0144 , CVE-2020-1472 and CVE-2020-0787. And much more!

Groups 76
article thumbnail

Cybersecurity Snapshot: Critical Infrastructure Orgs Must Beware of China-backed Volt Typhoon, Cyber Agencies Warn

Tenable

Plus, ransomware gangs netted $1 billion-plus in 2023. And enterprises go full steam ahead with generative AI, despite challenges managing its risks. critical infrastructure IT and operational technology security teams, listen up. critical infrastructure IT and operational technology security teams, listen up.