News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Autonomous cyber security strategy
Autonomous cyber security strategy

In order to successfully respond to the constant and rapid evolution of the threat landscape, companies will need to implement largely autonomous functions into their IT security strategy that can support cybersecurity systems in real time. With ongoing developments in artificial intelligence (AI), which enables hackers to carry out fast and precise attacks, companies must adopt similar technologies. This means you can always be one step ahead of the attackers. As the compliance landscape continues to evolve, organizations must recognize that a lack of preparedness could pose a serious threat to their success. The integration of an autonomous system will…

Read more

Threat of deepfakes
B2B Cyber ​​Security ShortNews

Criminals are constantly trying to circumvent fraud prevention and identity verification methods using creative methods like deepfakes. This often requires overriding validation steps to ensure that bots do not gain access. Deepfake apps are now able to produce images of real people in arbitrary situations or even create legitimate-looking videos of people who don't exist. Platforms that rely on identity verification will therefore be forced to require more complex evidence to verify that access requests come from real people. When using financial platforms, users often need to record a video...

Read more

Dangers of software supply chains
B2B Cyber ​​Security ShortNews

The software landscape continues to grow, and so it is not surprising that the vulnerabilities and attack surfaces of software libraries are not getting smaller. Software supply chain attacks are particularly attractive to threat actors because, if successful, they can gain access to hundreds or thousands of applications with just one attack. Exploiting vulnerabilities or compromising source code in trusted applications can allow an attacker to operate from a central location and move around the network undetected. Various solutions to this danger vector are being researched, a…

Read more

Cat and mouse game in IT security
B2B Cyber ​​Security ShortNews

Looking back at 2023, we can see that the topic of AI has had a significant impact on IT security. This will be no different next year: the possible applications of AI will far exceed the previous functions and small implementations. OpenAI's reported breakthrough in solving mathematical equations is just one example of what the technology can achieve. With this maturity, we will see a proliferation of AI-driven products, from innovative software to AI-generated content. The interaction of cloud and edge computing with GenAI will…

Read more

Implement NIST draft to protect the software supply chain
Implement NIST draft to protect the software supply chain

Software development and DevSecOps pipelines are popular targets for hackers. They can be better protected using the NIST framework. “The way software is developed is constantly changing, with new methods increasing the efficiency of the development process. Software architecture is also evolving so that much of the software can be built from reusable standard components,” said Tom Molden, CIO Global Executive Engagement at Tanium. Adapting control systems for software “Think of it like building a prefabricated house, where the standard parts are built in a factory with far greater efficiency and quality...

Read more

Identify vulnerabilities faster – reduce cyber risks
Reduce cyber risks: Tanium announces new modules

Tanium's new modules help you identify vulnerabilities more quickly and improve digital employee experiences. All of these points reduce cyber risks for companies. Tanium, endpoint management specialist, has added new Tanium Digital Employee Experience (DEX) features to its platform. This is a new module for XEM Core. The new products, features and updates are designed to expand Tanium's core capabilities and improve its performance and usability. The new features include: How the new functions for DEX automatically solve problems with digital…

Read more

Cybersecurity must be expensive for the attacker
B2B Cyber ​​Security ShortNews

When it comes to designing a cybersecurity strategy for your own company, it's worth looking at those who have a lot to lose. One of Dario Amodei's few public appearances recently appeared as part of a podcast worth watching. Amodei is CEO and co-founder of Anthropic, one of the leading developers of so-called AI Foundation models, which recently made waves in the industry with Claude 2. It is fair to say that your company's cybersecurity plays a special role in its strategic decisions and...

Read more

Jailbreaking AI-based chatbots
B2B Cyber ​​Security ShortNews

The cybersecurity company behind the exposure of WormGPT has published a blog post. This provides information about the strategies used by cybercriminals who “jailbreak” popular AI chatbots like ChatGPT. This refers to tactics that circumvent the security limits that companies impose on their chatbots. SlashNext researchers have found that cybercriminals don't just share their successful jailbreaks on discussion forums to make them accessible to others. Instead, developers are also promoting AI bots that can be used for criminal purposes. They claim these are custom language models (LLMs). SlashNext has confirmed that this is in…

Read more

Kerberoasting attacks using brute force methods
B2B Cyber ​​Security ShortNews

At its core, Kerberos is a protocol designed to guarantee secure authentication for both users and devices within a network environment. The special feature of Kerberos lies in the use of encrypted tickets. These make authentication easier and at the same time avoid the transmission of passwords over the network. They are encoded with a confidential key that is exchanged exclusively between the user and the authentication server. Kerberoasting is a specific form of attack that focuses on the Kerberos authentication protocol, which is a key component of Microsoft Active Directory systems. The core of a Kerberoasting attack…

Read more

Eliminate vulnerabilities in the software supply chain faster
B2B Cyber ​​Security ShortNews

Attacks on the software supply chain continue to increase, due in part to companies' increasing reliance on numerous third-party vendors and service providers. To keep a close eye on the threats facing today's organizations, Tanium has now added SBOM to its vulnerability management solution. Open Source Software Threat "Over 92 percent of applications contain open source libraries that may contain hidden vulnerabilities such as Log4j, OpenSSL or Struts that attackers can exploit," said Nic Surpatanu, Chief Product Officer at Tanium. “Tanium SBOM is the only solution on the…

Read more