OpenAI's Sora Generates Photorealistic Videos

OpenAI's Sora Generates Photorealistic Videos

OpenAI released on Feb. 15 an impressive new text-to-video model called Sora that can create photorealistic or cartoony moving images from natural language text prompts. Sora isn’t available to the public yet; instead, OpenAI released Sora to red teamers — security researchers who mimic techniques used by threat actors — to assess possible harms or risks. OpenAI also offered Sora to selected designers and audio and visual artists to get feedback on how Sora can…

Read More

CISO’s Challenges Involved with Business Leader & SOC

CISO’s Challenges Involved with Business Leader & SOC

Yohei Ishihara, IoT security evangelist at Trend Micro, discussed the challenges CISOs facing within organizations driving industrial IoT. As the cyber and physical worlds converge, the responsibilities of CISO, the cybersecurity leader of an organization, are becoming broader and deeper. However, they are not necessarily backed by management and don’t have enough resources. CISOs themselves are concerned about an ever-expanding attack surface and already admit spiraling out of control. From a CISO’s perspective, business leaders…

Read More

AMA: Retail Security Leader Edition — Hector Erazo

AMA: Retail Security Leader Edition — Hector Erazo

AMA: Retail Security Leader Edition — Hector Erazo | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This Website…

Read More

Security magazine’s AMA video podcast series premieres August 10, 2022

Security magazine’s AMA video podcast series premieres August 10, 2022

Security magazine’s AMA video podcast series premieres August 10, 2022 | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. …

Read More

Celebrating 15 Years of Pwn2Own

Celebrating 15 Years of Pwn2Own

Exploits & Vulnerabilities Join Erin Sindelar, Mike Gibson, Brian Gorenc, and Dustin Childs as they discuss Pwn2Own’s 15th anniversary, what we’ve learned, and how the program will continue to serve the cybersecurity community in the future. By: Trend Micro May 25, 2022 Read time:  ( words) Source link

Read More

3 Cybersecurity Trends & Mitigation Strategies

3 Cybersecurity Trends & Mitigation Strategies

We’ve also seen an increase in “living off the land” attacks where cybercriminals leverage legitimate tools within an enterprise’s network to avoid detection before exfiltrating data. These attacks usually occur during working hours to seem more legitimate. Lastly, Bitcoin has become seemingly integral to ransomware. It’s anonymous, difficult to track, fast, and easy. What more could a bad guy want? It’s no wonder the amount of cryptocurrency funds from ransomware skyrocketed 311% from 2019 to…

Read More

How to Use Zero Trust Security for the Hybrid Cloud

How to Use Zero Trust Security for the Hybrid Cloud

Applying a zero trust approach to DevOps processes is critical to ensuring secure apps. Especially considering some parts of the part are built in-house, other components use tech purchased or leased from other vendors, and some of it is composed of open source code. The software supply chain must be protected by authenticating users’ credentials, continuously monitoring the network and user behavior, and vetting any third-party or open source technology brought on board. Will all…

Read More

3 Remote Work Security Tips for CISOs

3 Remote Work Security Tips for CISOs

Remote and hybrid work environments are here to stay, which means CISOs need to establish an effective security strategy for managing the expanding attack surface. Organizations can no longer afford (quite literally) to play catch-up with remote work security as ransomware cases and demands continue to rise. Greg Young, Trend Micro’s VP of cybersecurity and Mick McCluney, technical lead for Trend Micro Australia, explore how to create a resilient work from home (WFH) security strategy….

Read More

Defend Against Cyber Espionage Attacks

Defend Against Cyber Espionage Attacks

Defend Against Cyber Espionage Attacks Risk Management Explore Trend Micro’s latest research into Void Balaur, a prolific cybermercenary group, to learn how to defend against attacks launched by this growing group of threat actors. By: Trend Micro November 23, 2021 Read time:  ( words) We recently discussed the rise of cybercriminal groups such as ransomware-as-a-service. While these cybercrime syndicates are based on specific motivations, another group, dubbed “cybermercenaries”, has developed to provide cyberattack services, tools,…

Read More