Microsoft’s Security Copilot Enters General Availability

Microsoft’s Security Copilot Enters General Availability

Microsoft Security Copilot, also referred to as Copilot for Security, will be in general availability starting April 1, the company announced today. Microsoft revealed that pricing for Security Copilot will start at $4/hr, calculated based on usage. At a press briefing on March 7 at the Microsoft Experience Center in New York (Figure A), we saw how Microsoft positions Security Copilot as a way for security personnel to get real-time assistance with their work and…

Read More

White House Recommends Memory-Safe Programming Languages and Security-by-Design

White House Recommends Memory-Safe Programming Languages and Security-by-Design

A new White House report focuses on securing computing at the root of cyber attacks — in this case, reducing the attack surface with memory-safe programming languages like Python, Java and C# and promoting the creation of standardized measurements for software security. The report urges tech professionals to: Implement memory-safe programming languages. Develop and support new metrics for measuring hardware security. This report, titled Back to the Building Blocks: A Path Toward Secure and Measurable…

Read More

Protect Your Business With This $40 Cybersecurity E-Learning Bundle

Protect Your Business With This  Cybersecurity E-Learning Bundle

TL;DR: Stay up-to-date with the latest in cybersecurity with this seven-course e-learning bundle at $39.99 — that’s just $6 per course. In today’s rapidly evolving digital landscape, businesses and individuals face unprecedented cybersecurity challenges, making it crucial for professionals like yourself to stay ahead of the curve. Whether you’re hoping to start a career in this field or find ways to safeguard your personal or business information, you might want to take advantage of this…

Read More

NIST Cybersecurity Framework: A Cheat Sheet for Professionals

NIST Cybersecurity Framework: A Cheat Sheet for Professionals

The National Institute of Standards and Technology has updated its Cybersecurity Framework for 2024. Version 2.0 of the NIST CSF, the first major update since the framework was released a decade ago, was created with the goal of expanding the primary audience from critical infrastructure to all organizations. In general, the NIST CSF aims to standardize practices to ensure uniform protection of all U.S. cyber assets. TechRepublic’s cheat sheet about the NIST CSF is an…

Read More

UK's NCSC Issues Warning as SVR Hackers Target Cloud Services

UK's NCSC Issues Warning as SVR Hackers Target Cloud Services

Russian state hackers are adapting their techniques to target organizations moving to the cloud, an advisory from the UK National Cyber Security Centre and international security agencies has warned. The advisory details how cyber espionage group APT29 is directly targeting weaknesses in cloud services used by victim organizations to gain initial access to their systems. APT29 is also expanding the scope of its attacks beyond governments, think tanks, healthcare and energy providers to include victims…

Read More

New Vulnerabilities in ConnectWise ScreenConnect Massively Exploited by Attackers

New Vulnerabilities in ConnectWise ScreenConnect Massively Exploited by Attackers

Two new vulnerabilities impact ConnectWise ScreenConnect, remote desktop and access software used for support: CVE-2024-1709 and CVE-2024-1708, with the former being particularly dangerous for organizations. The CVE-2024-1709 vulnerability, which affects ScreenConnect 23.9.7 and prior, allows any remote attacker to bypass authentication to delete the ScreenConnect user database and get control of an admin user. Massive exploitation by attackers is ongoing in the wild, with more than 3,000 vulnerable instances reachable from the internet. Security companies…

Read More

CrowdStrike 2024 Global Threat Report: 6 Key Takeaways

CrowdStrike 2024 Global Threat Report: 6 Key Takeaways

Highlights from CrowdStrike’s 2024 report: Identity-based and social engineering attacks still take center stage. Cloud-environment intrusions have increased by 75% from 2022 to 2023. Third-party relationships exploitation makes it easier for attackers to hit hundreds of targets. CrowdStrike added 34 new threat actors in 2023. Attackers are compromising networks at a faster rate. Attackers are targeting periphery networks. CrowdStrike’s new 2024 Global Threat report exposed the latest trends in cyberattacks, and we’re highlighting the main…

Read More

Tenable: Cyber Security Pros Should Worry About State-Sponsored Cyber Attacks

Tenable: Cyber Security Pros Should Worry About State-Sponsored Cyber Attacks

State-sponsored cyber intrusions have become an increasing concern to both Australian governments and organisations. Defence Minister Richard Marles warned just last year that the country was seeing a greater interest from state actors in critical infrastructure. Nathan Wenzler, chief security strategist at cyber security firm Tenable, said state-sponsored threat actors typically infiltrate by stealth and spread. Wenzler said Australian organisations should treat them as seriously as other actors or face serious risk during a geopolitical…

Read More

ISC2 Research: Most Cybersecurity Professionals Expect AI to Impact Their Jobs

ISC2 Research: Most Cybersecurity Professionals Expect AI to Impact Their Jobs

Most cybersecurity professionals (88%) believe AI will significantly impact their jobs, according to a new survey by the International Information System Security Certification Consortium; with only 35% of the respondents having already witnessed AI’s effects on their jobs (Figure A). The impact is not necessarily a positive or negative impact, but rather an indicator that cybersecurity pros expect their jobs to change. In addition, concerns have arisen about deepfakes, misinformation and social engineering attacks. The…

Read More

The AI Threat Landscape: Tech Companies and Governments Must Unite Behind Cybersecurity in 2024

The AI Threat Landscape: Tech Companies and Governments Must Unite Behind Cybersecurity in 2024

Tech companies and governments will join forces to develop advanced AI detection systems, ensuring a safer online environment. Human ingenuity boosted by AI capabilities offers new pathways to address complex societal problems—such as more efficient agricultural production, medical research, and sustainable energy production. AI may even harness the power of networks at scale to finally tip the balance in favor of defenders over cyber threat actors. However, to realize this enticing vision, more work must…

Read More
1 10 11 12 13 14 22