AI DevwWrld Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Cyber ​​attack prevention

Protecting hospitals from cyber attacks: the objectives of the new NHS Cyber Security StrategyFocus on the strategy that aims to protect the british healthcare system from cyber risks, prevent attacks and guarantee the security of sensitive dataThe growing attention of cybercriminals towards the NHS poses a direct threat to people's lives. The numerous organizations in the healthcare system must guarantee the maximum possible protection of the privacy of their patients, an objective to which the new NHS Cyber Strategy promoted by the British...

Inauguration of the Global Cybersecurity Forum Institute: cybersecurity for a global futureA new international platform to address the challenges and opportunities of cyberspace, enhancing collaboration and innovation among global stakeholdersThe recent establishment of the Global Cybersecurity Forum Institute represents a significant step forward in addressing systemic challenges and exploiting the many opportunities presented by cyberspace. This new body, aimed at promoting collaboration among the world's key cybersecurity stakeholders,...

Security challenges in AI: detailed analysis by the EU Agency for CybersecurityReports from ENISA highlight fundamental challenges of AI in terms of privacy and security, gaps in research and best practices to secure AI systemsThe EU Cybersecurity Agency, ENISA, recently released a series of reports highlighting the challenges Artificial Intelligence (AI) faces in cybersecurity. These reports were released simultaneously with the AI Cybersecurity Conference, organized by ENISA, during which the cybersecurity implications for...

The challenge of cybersecurity: defending against AI threats and exploiting their opportunitiesIn-depth analysis of new threats and innovative strategies of effective proactive defense based on artificial intelligenceTechnologies based on artificial intelligence (AI) are rapidly transforming the world, but at the same time, they represent a source of cybersecurity risk. New cyber threats are increasingly sophisticated thanks to the ease of access to tools and methodologies that were unthinkable until recently. Furthermore,...

VMware addresses critical vulnerabilities in Aria Operations for NetworksThe tech giant quickly responds to three serious vulnerabilities, protecting businesses from possible remote code execution attacksVMware, the virtualization technology giant, released urgent fixes on Wednesday to address security flaws in its Aria Operations for Networks product. These vulnerabilities put enterprises at risk by exposing them to possible remote code execution attacks.Three critical vulnerabilities in network and...

Strengthening SaaS security: challenges and effective strategiesThe increase in security incidents related to SaaS applications requires a revolution in threat prevention and detection strategiesCurrent security strategies for Software-as-a-Service (SaaS) applications are unsatisfactory, according to a report from Adaptive Shield. This is evidenced by the many recent security incidents related to SaaS applications. “We wanted to gain a deeper understanding of incidents in SaaS applications a...

Optimize cybersecurity with behavior analyticsImplementation of UEBA and other analytical tools to improve threat detection and incident responseBehavior analysis is a powerful tool in the field of information security. Methodologies such as User and Entity Behavior Analysis (UEBA), Network Traffic Analysis (NTA), Anomaly Detection, Threat Hunting, and Risk Assessment and Prioritization play a crucial role in identifying and counter security...

Public vs private sector: differences in application securityHow government organizations can overcome security challenges in software applications to ensure effective data protectionApplications developed by public sector organizations tend to have more security flaws than those created by the private sector, as noted by Veracode. These findings are of particular significance as an increase in flaws and vulnerabilities in applications translates into increased levels of risk. The...

Apple strengthens privacy and security with several innovationsNew tools and updates in Safari private browsing, Communication safety and Lockdown mode for safer and more controlled browsingApple announced its latest privacy and security innovations, including major updates to Safari Private Browsing, Communication Safety and Lockdown Mode, as well as app privacy improvements. Additionally, the company introduced new features designed with privacy and security at its core, including Check...

OpenAI and Microsoft unveil groundbreaking AI cybersecurity grant initiativeFostering innovation in cybersecurity: A bold new approach to empower defenders and elevate discourseOpenAI, with the backing of Microsoft, recently launched an inventive cybersecurity grant initiative. This groundbreaking move is part of their broader effort to strengthen artificial intelligence (AI)-based cybersecurity measures. This commitment to cybersecurity enhancement is showcased by the proactive...

New web skimmer attack: Akamai reveals threat to e-commerce sitesAkamai investigation exposes growing harmfulness of e-skimming techniques, putting personal data and credit card information at riskAkamai, a leading cybersecurity company, has recently detected a sophisticated Magecart-style web skimming campaign targeting the theft of Personally Identifiable Information (PII) and credit card data from e-commerce portals. During the operation, attackers use a combination of evasive strategies including...

Trellix boosts cybersecurity in Africa with scalable XDR platformUnveiling AI and machine learning-based security solutions to strengthen the digital landscape in Africa, Trellix fortifies local partnerships and empowers businesses with its "living security" app...Trellix, a leading global cybersecurity firm, is looking to extend its presence in Africa by implementing its versatile Extended Detection and Response (XDR) cybersecurity platform. The corporation intends to cater to business-specific needs by offering state-of-the-art enterprise-level cybersecurity...

The race for artificial intelligence: Josh Lospinoso's alarmThe cybersecurity expert highlights the threats of AI and the need for security in military and commercial operationsBefore founding his current startup, Shift5, which works with the US military, railway operators and airlines such as JetBlue, Josh Lospinoso had already created a cybersecurity startup that was purchased in 2017 by Raytheon/Forcepoint. A former Army captain and 2009 West Point graduate, Lospinoso spent...

In the sea of cybersecurity: focus on Walmart and the Zero-Trust approachFind out how companies can protect themselves from cyber threats in an increasingly digitized world, taking inspiration from Walmart and the implementation of the Zero-Trust modelThe growing occurrence of cybersecurity breaches involving organizations of all sizes is a serious problem that cannot be ignored. From giants like Apple, T-Mobile and Uber, no company appears to be immune, with breaches costing American businesses millions of dollars. This vulnerability has been amplified...

5G networks: discover the risks and how to mitigate themFrom slow 5G deployment to cybersecurity challenges, we explore the 5G landscape and offer strategies to protect your devicesThe introduction of 5G networks has proved to be a slower process than expected. Although the concept was unveiled in 2016, its global availability was only achieved in 2019. Four years later, the share of the population with 5G-enabled devices remains low in most countries. It is unclear whether the...

Galvanick leads innovation in industrial safety with $10 million in fundingCybersecurity startup plans to revolutionize critical infrastructure defense with backing from well-known investorsGalvanick, an early start-up working on an Extended Detection & Response (XDR) platform for industrial infrastructure, has secured $10 million in venture capital funding. This Los Angeles-based company was co-founded by cybersecurity veterans from the US government and Amazon. Several investment firms...

Fortify your web applications: comprehensive guide to penetration testing and PTaaS for continuou...Discover the seven stages of effective pen testing and the benefits of Pen Testing as a Service (PTaaS) for proactive and continuous web application securityWith the increasing sophistication of cyber-attacks, organizations are recognizing the critical need to protect their web applications from security vulnerabilities. Penetration testing, or pen testing, has emerged as a common practice for identifying and addressing such vulnerabilities. This article...

The revolutionary impact of machine learning in cybersecurityAn overview of the crucial role of machine learning in strengthening defenses against emerging cyber threats and attacksMachine learning has emerged as one of the most dynamic fields in data science, acting as a subset of artificial intelligence that allows systems to learn from data and make accurate predictions, detect anomalies or make recommendations through various techniques. These methods extract insights from...

Microsoft discovers vulnerabilities in macOS operating systemsMigraine vulnerability allows attackers to bypass System integrity protection security feature, with serious implications on data protection and system stabilityTech giant Microsoft and its security team have discovered and reported to Apple a significant vulnerability in macOS operating systems, dubbed "Migraine". This security flaw, which has the identification number CVE-2023-32369, has raised serious concerns in terms of data protection and system stability....

Proactive cyber defense: a necessity in the digital ageHow collective strategy, innovation and holistic approach can ensure the security of our digital ecosystem in a fast-changing worldThe increase in incidents related to cyber crime, which have recently hit law enforcement agencies and one of the country's online payment providers, highlight how in this digital age nothing is inviolable. Importantly, these high-profile attacks occurred during military exercises and a time of rising...

Digital intrigues: the siege of cybercriminals on the video game industryFrom the explosion of DDoS to the exploit of APIs and web applications: how the gaming industry can counter the growing threat of cybercrimeIn recent years, the video game industry has experienced exponential growth, attracting millions of gamers around the world thanks to a wide range of interactive experiences. However, this popularity has attracted the attention of cybercriminals, who seek to exploit its vulnerabilities. The reasons why...

Charlotte AI: the innovative cyber security assistant launched by CrowdStrikeA breakthrough innovation that promises to close the skills gap, automate repetitive tasks and accelerate response to cyber threatsCrowdStrike, a leading cybersecurity company, has announced the launch of Charlotte AI, an innovative assistant powered by generative artificial intelligence. This AI-powered cyber security analyst can be used by users of different skill sets, from newbies to experts, to tackle critical cyber security...

Josh Lospinoso and artificial intelligence: a balance between innovation and securityThe founder of Shift5 illustrates the potential and threats of AI in the field of cyber security, warning about possible vulnerabilitiesJosh Lospinoso, a cybersecurity veteran, has an impressive resume. In 2017, its first cybersecurity startup was acquired by Raytheon/Forcepoint. His second venture, Shift5, partners with the US military, railroad operators, and airlines like JetBlue. Lospinoso, a 2009 West Point graduate and Rhodes Scholar,...

The crucial importance of cybersecurity in the education sectorInvest in effective and resilient protections to counter the emerging wave of cyberattacks in educational institutionsThe importance of cybersecurity investment in education cannot be emphasized enough. The expenses associated with a cyber attack can significantly exceed the costs of a solid cyber security strategy. The dangers of networks should never be minimized, especially when thousands of sensitive data are at...

Thwarting ransomware attacksHow modern technology solutions deliver faster, more complete recovery after an attackRansomware attacks are becoming a regular occurrence in today's news, exposing the vulnerability of businesses that depend on data for day-to-day functioning. Not only IT and security professionals, but also business managers are increasingly confronted with this threat.Companies are particularly vulnerable...

BrutePrint: the impact of mobile phone fingerprint vulnerabilitiesA novel, low-cost attack technique bypasses biometric safeguards, leveraging undisclosed vulnerabilities in the mobile fingerprint authentication systemIn recent scientific advancements, an economical method, termed "BrutePrint", has been identified that can exploit fingerprints on mobile phones for unauthorized access and eventual control of the devices. This innovative strategy surpasses the preventative barriers designed to inhibit recurrent unsuccessful...

The Microsoft Bing chatbot is reborn: the initiative of an entrepreneurThrough astute use of AI, Cristiano Giardina brings the unique personality of the Sydney chatbot to life, highlighting the potential and risks of manipulating generative language patternsMicrosoft Bing Chatbot, known for its unique and peculiar personality known as Sydney, seemed to have lost its essence when the tech giant decided to terminate its distinctive functioning. However, a reimagined version of the bot, complete with its quirky nature, has been brought back to life thanks...

The European Union launches a 71 million euro tender for IT securityNew opportunities for operational and technical capacity building: call for proposals by September 2023 under the European Digital Work Program 2023-2024The European Cyber Security Authority (ECCC) and the European Commission have recently launched a new call for projects, with a total value of 71 million euros. This call is part of the European Digital Work Program 2023-2024 and aims to implement cyber security measures to enhance operational cooperation...

Cyber attacks halved in one yearMedical device alert: let's not let our guard downCyber attacks in Italy are declining in early 2023. However, the risk associated with medical devices is increasing. Exprivia brings it back.The IT consulting firm has seen a 50% drop in cyberattacks over the previous year. But despite this positive data, experts warn that we must not let our guard down.In...

Critical vulnerability affects Samsung devices: CISA alertThe US cyber security agency reports a new flaw affecting Samsung devices with Android 11, 12 and 13. The risk is the circumvention of the ASLR protection system, fearing possible targeted attacksThe US government agency specializing in infrastructure and cyber security, known as the US Infrastructure and Cyber Security Agency (CISA), recently reported a new entry in its Catalog of Known and Exploited Vulnerabilities. This vulnerability, labeled CVE-2023-21492 and with a CVSS severity score of...

How to defend yourself against online scams and protect our privacyThe advice of Nunzia Ciardi, an expert in computer securityNunzia Ciardi is the deputy director of the National Cybersecurity Agency, the body responsible for preventing and countering the cyber attacks that threaten our country. He will participate in the Parole_Ostili festival in Trieste, where he will talk about how to be aware of the risks and opportunities...