AI DevwWrld Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Cyber ​​attack prevention

CISO in the boardroom: a new imperative for modern companiesEvolution of the role of the Chief Information Security Officer: from IT security expert to key board memberToday's business environment requires a strong and decisive footprint in the field of information security. This is reflected in the growing importance placed on information security officers (CISOs), who are gaining a prominent place on corporate boards. This trend is underlined by the affirmation of...

Cybersecurity talent at risk in Australia: warning from the Heidrick & Struggles studyLess pay and smaller teams than European and US peers: Australian cybersecurity faces imminent and growing challengesRecent research by Heidrick & Struggles, a world leader in executive recruitment and development, highlights a worrying trend in Australian companies: the risk of losing the best talent in the cybersecurity field. The survey finds that local Chief Information Security Officers (CISOs) are paid less than...

CISA identifies 8 serious vulnerabilities in Samsung and D-Link devicesSerious security threats emerge: CISA catalogs actively exploited computer vulnerabilities, urging federal agencies to implement urgent fixesThe US Cybersecurity and Infrastructure Agency (CISA) has identified and cataloged a set of eight actively exploited computer vulnerabilities, placing them on the list of known and exploited vulnerabilities (KEV). The flaws were discovered thanks to a careful collection of evidence of active exploitation.Pointing...

Effective strategies for managing cyber incidentsNavigating the Dangers of Ransomware Attacks: The Importance of Balancing Containment, Recovery, and ForensicsIf you haven't experienced a ransomware attack yet, it's probably just a matter of time. The worst is that you will not get any alerts. One minute the team is working hard to wrap up the day, the next, your SaaS apps stop working, network access disappears, and every member of the security team's phones...

Towards collaborative cybersecurity: the future with the EU's Joint Cyber UnitAxis Communications Sales Engineer Donato Testa Highlights Potential of Coordinated Cyber Security Strategies in Joint Cyber Unit EraDonato Testa, an experienced sales engineer at Axis Communications, sheds light on the future of cyber security with the implementation of the Joint Cyber Unit by the European Union. According to the projections of the European Commission, this initiative will become fully operational by the end of June...

Fight against cybercrime: urgent for family officesNew digital threats emerge: How family offices can weather the wave of cyber attacks and protect their assetsIn the digital age we live in, just opening an internet browser can expose us to security risks. For family offices, which manage large estates, this vulnerability can be even more insidious. According to Boston Private, 26% of these offices have suffered a cyberattack, and for nearly two-thirds of them,...

Quantum computing and cybersecurity: reshaping smart gridsRevolution or risk? Let's find out how quantum computing changes the cybersecurity landscape in the energy sectorQuantum computing, a breakthrough technology that uses the principles of quantum mechanics to perform calculations at unprecedented speeds, has the potential to transform industries including finance, healthcare and cybersecurity. The energy sector, and in particular the smart grid infrastructure, which...

Inclusivity: the secret weapon in cybersecurity successDiversifying thinking patterns in cybersecurity: A strategic move beyond quotas, driving innovation and business protectionIn the face of a growing talent gap, diversity, equity, and inclusion (DEI) in cybersecurity have become focal points in 2023. However, according to industry insiders, the emphasis on diversity extends beyond simply meeting staffing quotas or creating an equitable work environment. Those advocating for...

Critical bug found in Ultimate Member: 200,000 WordPress sites at riskA security flaw in the popular WordPress plugin puts the integrity of sites at risk, allowing hackers to create administrative accountsA dangerous vulnerability in the Ultimate Member plugin is putting over 200,000 WordPress websites at risk. This plugin, designed to facilitate user registration and login procedures, allows site owners to create user profiles, define roles, customize form fields and much more. However, a recent security...

Nokod Security: $8M to revolutionize low-code/no-code app securityWith the aim of consolidating its presence in the US market, the start-up aims to integrate security into low-code/no-code applications, revolutionizing the cybersecurity sectorNokod Security said it has raised $8 million in a seed funding round, intended to establish its presence in the US market. The funds will also be used to expand research and development teams, as well as support new research on security vulnerabilities in the low-code/no-code sector.Supporters and founders...

Itway launches towards success with the cybersecurity agreement with MastercardThrough a strategic partnership with RiskRecon, Itway is set to dominate the cybersecurity market in Italy, Greece and TurkeyItway, a major company active in the IT, cyber security, artificial intelligence and big data industries, recently noticed a notable increase in its financial performance. This leap came following the announcement of a partnership deal with RiskRecon, a Mastercard subsidiary that specializes in cybersecurity....

Critical flaw exposes accounts in WordPress pluginsUnauthorized access to WordPress accounts is possible through a vulnerability in the miniOrange plugin for social media login and registrationA critical security flaw has been revealed in the miniOrange social login and registration plugin for WordPress, which could allow an attacker to log in as any user, as long as the email address details are known. Known as CVE-2023-2982 and with a CVSS score of 9.8, the authentication bypass flaw affects...

Astrix Security raises $25M to secure app-to-app connectionsThe expansion of AI-powered initiatives creates a growing threat to the security of connections between applications. Astrix, a fast-growing company, has secured funding to address this emerging ch...Astrix Security, a leading cybersecurity firm, has raised $25 million in Series A funding, led by CRV and with participation from existing investors, Bessemer Venture Partners and F2 Venture Capital. This recent investment has increased Astrix's total funding to nearly $40 million.A response to growing...

Software security: between persistent pitfalls and innovative strategiesA global overview of software security: challenges in the digital age, code analysis techniques, and the future role of artificial intelligenceSoftware security is a persistent problem that requires a rigorous scientific approach to prevent errors that could skew results. Elisa Bertino, a respected authority on information security at Purdue University, lays out the landscape of that challenge. His study, "The persistent problem of software...

The Zero Trust approach in Ireland: an urgent appeal by Rob AllenCybersecurity expert stresses the need to take preemptive steps to protect government agencies and potentially save billionsRob Allen, an Irish cybersecurity expert and vice president of cybersecurity firm ThreatLocker, has urged the Irish government to follow the US lead. Allen proposes forcing all government entities to adopt the Zero Trust approach, considered the gold standard in terms of cybersecurity. His appeal, made...

IT market in 2023: tensions, renewal and new trendsGlobal insight into the technology workforce, recruitment challenges and the importance of emerging skillsIn the shadow of growing concerns about artificial intelligence, the global economic turbulence and the ongoing repercussions of Covid, the IT sector is also not without tensions. The Linux Foundation's "2023 State of Tech Talent Report" proves to be a valuable tool for both companies and professionals...

Global industrial security market: growth forecast to 2028Critical infrastructure protection and robust IIoT device security fuel the demand for advanced solutions in the industrial security marketThe global industrial security market is projected to reach a size of US$25.6 billion by 2028, with a compound annual growth rate (CAGR) of 7.44% over the period 2023-2028. These statistics emerge from the latest report from the IMARC Group, titled “Industrial Cybersecurity Market: Global Industry T...

Network sandboxes: advanced shield against cyber threatsThe growing use of sandboxes to address APTs and predictions about the future development of this key technology in cybersecurityA primary protection tool in the cybersecurity landscape is represented by the network-based sandbox. This technology, which has shown remarkable maturity, is effective for detecting, disrupting and investigating incidents related to Advanced Persistent Threats (APT). The sandbox allows a constant and...

Cybercrime and malware: explosive growth in two decadesFrom the rise of modern ransomware to the revolutionary impact of quantum computing: the evolution of cybercrime and the fight for cybersecurityThe growth of cybercrime, and in particular the production of malware, is a worrying phenomenon. According to data from Barracuda Networks, the number of known malware has soared to over a billion today, up from just 25 million in 2009. Over the past year, 94 million new malware appeared. This exponential...

Tanium enhances threat identification and extends the reach of terminalsSignificant improvements to the Software Bill of Materials (SBOM) to effectively manage software vulnerabilities and processor architecture evolutionTanium announced a significant strengthening of its Software Bill of Materials (SBOM), expanding it to include information on Common Vulnerability and Exposures (CVE). This shift is a direct response to the ever-increasing attacks on the software supply chain, facilitated by organizations' growing dependence...

VMware mitigates security threats with critical updates for vCenter ServerThe virtualization company addresses five memory corruption vulnerabilities that could allow remote code executionVMware, the global leader in virtualization, recently released software updates to fix several memory corruption vulnerabilities in its vCenter Server that could allow remote code execution. These updates aim to address five security flaws in the software's implementation of the DCERPC protocol. Four...

Security in the cloud: a complex balance of responsibilitiesHow to manage the technical, strategic and human challenges of implementing a shared security model for applications in the cloudMany organizations find that applications in the cloud are naturally more secure than those based locally. This perception is based on the idea that the cloud service provider (CSP) takes responsibility for security. However, while it is possible to get a secure application in the cloud, one should not...

The security frontier: defending against data exfiltration with machine learningHow network detection and response (NDR) technology, powered by machine learning algorithms, revolutionizes data exfiltration detectionThe world is experiencing an exponential escalation in cases of ransomware and data theft, often used to extort funds from companies. In parallel, the industry faces a number of critical vulnerabilities in database software and corporate websites. This situation poses a serious data exposure and exfiltration...

Cisco VPN vulnerability test model revealedSecurity researcher publishes proof-of-concept model (PoC) leveraging a recently fixed flaw in Cisco's VPN software, highlighting potential security threat to corporate networksA security researcher recently revealed a proof of concept (PoC) model targeting a recently fixed security vulnerability in the Cisco AnyConnect Secure Mobility Client and Secure Client for Windows VPN applications. This software allows remote working employees to connect to the organization's network...

Accurx and Leicester NHS Trust: an alliance to fight waiting listsTechnology and healthcare come together in an innovative partnership to solve the problem of long waiting lists in hospitalsHealthcare organization University Hospitals of Leicester NHS Trust (UHL) has entered into an Innovation Partnership agreement with Accurx, a software company dedicated to integrating healthcare communications around individual patients. Like all NHS bodies, UHL aims to reduce its elective waiting list...

DarkBERT: the AI weapon in the fight against cybercrimeAn advanced language model trained on the dark web promises to revolutionize defense against cyberthreatsThe artificial intelligence (AI) sector has seen impressive growth in recent months, with large language models (LLMs) making their way onto the scene. The emblematic case is ChatGPT, an AI chatbot, capable of generating contents of various kinds - texts, images, audio - thanks to the analysis of an...

Revolutionizing transport: the future of ADAS in vehiclesAn insight into the trends, opportunities, and legal landscape impacting the deployment of Advanced Driver-Assistance Systems over the next half-decadeThe future of transportation holds immense promise with the evolution of Advanced Driver-Assistance Systems (ADAS). In the past decade, billions of dollars have been invested in these technologies, aiming to revolutionize our roads and transport logistics. Market predictions suggest ADAS could generate...

Enel launches the Cyber Harbour: Turin's cybersecurity hubThe energy giant puts Turin at the center of its strategies with a new research and development center that aims to protect critical infrastructures and companies from cyber attacksEnel has decided to focus on Turin as the site of its new research center for information security, called "Cyber Harbour". The project, unveiled on June 19 at the Lingotto, the energy giant's new operational base, envisages that the center is not only a stronghold of security but also a place of connection...

Jiuzhang: the quantum revolution in the computing worldFrom a chinese laboratory comes a supercomputer capable of eclipsing any traditional rival, opening new horizons for artificial intelligenceIn the world of quantum computers, one stands out for its incredible performance: the Jiuzhang, created by a group of scientists led by Pan Jianwei, recognized in China as the "father of quantum computing". According to the South China Morning Post, the Jiuzhang can perform artificial intelligence (AI)...

Cyber security: a priority for the sports worldThe increase in cyberattacks in the sports sector underlines the importance of preventive strategies and collaboration with cybersecurity expertsWe live in an age where the use of the Internet is increasingly predominant and as such, cyber security plays a crucial role. Every entity, from companies to government institutions, and every individual, is susceptible to being the target of cyber attacks. That's why taking preventive measures to defend...

New frontiers of technological surveillanceBetween state-of-the-art prison monitoring systems and government data collection, privacy is increasingly under siegeA prison in Atlanta, Georgia has introduced a state-of-the-art monitoring system that not only records the whereabouts of inmates, but also their heartbeat. This system, developed by Talitrix, uses hundreds of sensors attached to inmate-wearable bracelets, similar to those of Fitbits. Although prison...

Cybersecurity 2023: new technological frontiers to defend against cybercrimeFrom artificial intelligence to blockchain: how emerging innovations are revolutionizing digital securityThe importance of cybersecurity is now essential for companies and individuals in an era characterized by the incessant increase in cyber attacks and data breaches. The continuing evolution of cybercriminals and the changing nature of cyber threats have heightened the need for advanced cybersecurity...

Vulnerability Etag: the anonymity of Tor at riskA recent discovery shows how the Etag HTTP header can be exploited to reveal the hidden IP address of Tor servicesTor is known for providing a higher level of anonymity online, making it difficult for users to be identified and tracked. However, a recent discovery has exposed a possible vulnerability. This comes from the use of an HTTP header called Etag, which can potentially reveal the true IP address of a service.Etag...

The tech paraphernalia of 2023: maximize the growth of your startupLearn about the leading software tools that are revolutionizing how new businesses operate and thrive in the digital ageStarting a business can be challenging, especially if you have limited resources and budget. However, there are a number of pieces of software that can help you establish your business quickly and efficiently without draining your budget. One of them is Eye10, a simplified search engine optimization...

Safe surfing in the sea of telecommuting: 10 key cyberthreatsDiscover the most frequent risks of remote working to protect your data and keep your digital security barrier strongWith the rise of remote working, catalysed by the Covid-19 pandemic, cybersecurity has become critical for businesses. While telecommuting offers work flexibility and cost savings, it also introduces a number of cybersecurity risks that need to be addressed. In this article, we'll explore the 10 most...

Exponential growth expected in the industrial cyber security marketThe industrial sector faces complex challenges in the digital age: the risks of cyber security and the importance of employee trainingAccording to a recent report by Future Market Insights (FMI), the Industrial Cyber Security Market is forecast to expand with a compound annual growth rate (CAGR) of 7.7% from 2022 to 2032. The market is projected to reach a valuation of $20.7 billion in 2022 and $43.5 billion by 2032.The challenges...

Boom of SMS scams: 330 million dollars lost in the last year aloneFTC report shows a worrying increase in message scams: FBI and cybersecurity experts share tips on how to recognize and prevent themThe report released last week by the Federal Trade Commission (FTC) reveals a disturbing reality: SMS scams have caused economic damage in excess of $ 330 million in the last year alone. This figure marks a notable increase from the previous year's 131 million and the 86 million recorded in 2020.Smishing:...

Trend Micro revolutionizes threat hunting with generative AIAI assistant, based on GPT 3.5, promises to streamline security center operations and speed up incident investigationsTrend Micro Inc. today launched "Companion", a new GPT 3.5-based generative AI assistant. This tool is designed to be a trusted point of reference for Security Operations Center (SOC) teams, to which they can turn to answer questions related to threat hunting. Companion integrates with Trend Vision One...

Safeguard the energy sector from cyberattacksFour essential strategies to strengthen the resilience of the energy sector against increasingly sophisticated cyber threatsIn the context of digital evolution, energy operators are increasingly connecting decades-old systems, combining information (IT) and operational (OT) technologies. Traditional security techniques, based on the model of total separation between digital and physical systems, have proved inadequate to...

Zilla Security launches SaaS innovations for corporate identity securityWith Zilla Secure and SOD, the company aims to revolutionize the security management of cloud and SaaS applications, making it easier to identify and fix improper access configurationsZilla Security has unveiled two new software-as-a-service (SaaS) solutions, Zilla Secure and Segregation of Duties (SOD). These innovations aim to improve enterprise-level identity security for cloud-based applications and infrastructure, SaaS and legacy applications.The need for new security tools in...

Zscaler innovates cloud security: new services for the Zero Trust ExchangeThe new offering enhances branch office monitoring, attack mitigation and secure connection, revolutionizing IT managementZscaler, the innovative security company, unveiled four new services and capabilities to further enhance its Zscaler Zero Trust Exchange cloud security platform. The new additions deliver significant improvements in monitoring and remediating sophisticated attacks, as well as providing a new way to securely...

Cryptographic attack revealed: cameras become hacking toolsThe secret keys of smart cards and smartphones could be compromised thanks to an innovative attack that uses video cameras and power LEDsResearchers have developed an innovative attack that allows the recovery of secret encryption keys contained in smart cards and smartphones. This is accomplished by using iPhone cameras or commercial surveillance systems to record power LEDs, which indicate when the smart card reader or smartphone is...

Security flaw exposed in WooCommerce Stripe Gateway pluginMajor vulnerability could allow attackers to access and disclose sensitive information, affecting over 900,000 active installationsA security flaw has been discovered in the WordPress WooCommerce Stripe Gateway plugin, which could lead to unauthorized disclosure of sensitive information. This vulnerability has been tracked under the designation CVE-2023-34000, which affects plugin versions 7.4.0 and earlier.Fixed the problem and...

Microsoft addresses 73 software vulnerabilities on June 2023 Patch TuesdayTech giant fixes a number of critical security flaws, including a Chromium zero-day bug, in its latest updateMicrosoft released updates to fix important security holes in its Windows operating system and other software components during the June 2023 Patch Tuesday updates. Of 73 identified vulnerabilities, six are rated Critical, 63 Important, two Moderated, and one Low as for gravity. This also includes three...

The cybersecurity in the nuclear domain: an examination of NNSAAn in-depth exploration of the National Nuclear Security Administration's approach to managing cybersecurity risks in its digital and nuclear weapon systemsThe National Nuclear Security Administration (NNSA) is responsible for managing the cybersecurity risks of complex systems that extend beyond typical computer networks. These systems are incorporated in nuclear weapon components and the weapons themselves. While the NNSA has been creating policies and...

Fortinet releases patches to fix a serious vulnerability in FortiGate firewallsCritical vulnerability CVE-2023-27997 discovered by a Lexfo researcher could allow remote code execution if exploited by a threat actorFortinet has released a series of patches to fix a critical security vulnerability in its FortiGate firewalls. The aforementioned vulnerability could be exploited by a threat actor to remotely execute code. Lexfo security researcher Charles Fol, who discovered and reported the flaw, said in a tweet over...

The new frontiers of cybersecurity: interview with the director of the National AgencyFrattasi, the director of the Cybersecurity Agency, commits to faster cyber education, artificial intelligence adoption, and agency expansionBruno Frattasi, director general of the National Cybersecurity Agency, in an interview, talks about the constant progress of the Agency. Key topics include Pnrr implementation, 5G transition, contracts and resilience. The Agency is also considering a possible move to a new location. Through the use of...

IT security of SMEs: risks and solutionsHow to protect SME IT security from human error and the use of personal devicesThe IT security of companies, especially small and medium-sized enterprises, is increasingly exposed to cyber risks and attacks, as recently reported by Kaspersky. Many of these attacks come from inside the company and are caused by employee misconduct. According to Pierluigi Paganini, cyber security...

June 2023 Android security updates: fix critical vulnerability CVE-2022-22706Fixed a serious vulnerability that put the security of mobile devices at riskGoogle has released the Android Security Bulletin for June 2023, which contains fixes for 56 vulnerabilities found in its operating system, across all its versions 11 to 13. Among the 56 vulnerabilities, 5 were classified as critical. Exploiting vulnerabilities can lead to attacks of various nature,...

Patched critical security vulnerability in Windows: details emergeThe exploit, now fixed, gave attackers potential access to system privileges. Cybersecurity firm Numen Cyber reveals how the important loophole could have been exploitedDetails are emerging about a now-fixed security vulnerability that was being actively exploited in Microsoft Windows. This could be used by a threat actor to gain elevated privileges on affected systems. This vulnerability, identified as CVE-2023-29336, has been rated with a severity rating of 7.8 and...