framework - Tagged - Security Boulevard The Home of the Security Bloggers Network Thu, 28 Mar 2024 19:16:47 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.3 https://securityboulevard.com/wp-content/uploads/2021/10/android-chrome-256x256-1-32x32.png framework - Tagged - Security Boulevard 32 32 133346385 Hundreds of Clusters Attacked Due to Unpatched Flaw in Ray AI Framework https://securityboulevard.com/2024/03/hundreds-of-clusters-attacked-due-to-unpatched-flaw-in-ray-ai-framework/ Thu, 28 Mar 2024 13:54:38 +0000 https://securityboulevard.com/?p=2013280 AI vulnerability

Thousands of servers running AI workloads are under attack by threat actors exploiting an unpatched vulnerability in the open-source Ray AI framework – widely used by such companies as OpenAI, Uber, Amazon, Netflix, and Cohere – giving hackers entrée to huge amounts of data and compute power. The campaign has been ongoing for at least..

The post Hundreds of Clusters Attacked Due to Unpatched Flaw in Ray AI Framework appeared first on Security Boulevard.

]]>
2013280
Understanding the Key Updates in NIST Cybersecurity Framework 2.0 https://securityboulevard.com/2024/03/understanding-the-key-updates-in-nist-cybersecurity-framework-2-0/ https://securityboulevard.com/2024/03/understanding-the-key-updates-in-nist-cybersecurity-framework-2-0/#respond Mon, 18 Mar 2024 12:48:07 +0000 https://www.centraleyes.com/?p=27759 When the guys at the National Institute of Standards and Technology (NIST) released the inaugural Cybersecurity Framework in February 2014, it did not include a batch of questions that were almost certainly on their minds but not in the framework. The answer came quicker and different than they expected: the “Framework for Improving Critical Infrastructure […]

The post Understanding the Key Updates in NIST Cybersecurity Framework 2.0 appeared first on Centraleyes.

The post Understanding the Key Updates in NIST Cybersecurity Framework 2.0 appeared first on Security Boulevard.

]]>
https://securityboulevard.com/2024/03/understanding-the-key-updates-in-nist-cybersecurity-framework-2-0/feed/ 0 2012242
What’s in the NIST Privacy Framework 1.1? https://securityboulevard.com/2024/03/whats-in-the-nist-privacy-framework-1-1/ https://securityboulevard.com/2024/03/whats-in-the-nist-privacy-framework-1-1/#respond Thu, 14 Mar 2024 13:40:13 +0000 https://www.centraleyes.com/?p=27483 The National Institute of Standards and Technology (NIST) plans to update the Privacy Framework to Version 1.1. This announcement comes four years after the release of the original framework in January 2020. Initially introduced as The NIST Privacy Framework: A Tool for Improving Privacy Through Enterprise Risk Management, Version 1.0, the framework has been instrumental […]

The post What’s in the NIST Privacy Framework 1.1? appeared first on Centraleyes.

The post What’s in the NIST Privacy Framework 1.1? appeared first on Security Boulevard.

]]>
https://securityboulevard.com/2024/03/whats-in-the-nist-privacy-framework-1-1/feed/ 0 2012016
The EU AI Act: What It Means for Your Compliance https://securityboulevard.com/2024/02/the-eu-ai-act-what-it-means-for-your-compliance/ Thu, 15 Feb 2024 13:37:14 +0000 https://www.centraleyes.com/?p=27476 Artificial intelligence (AI) has rapidly embedded itself into every corner of our lives, promising unparalleled advances across industries while raising concerns about its ethical implications and potential risks. Here we are- standing at the intersection of innovation and regulation. The European Union (EU) has taken a bold step forward by introducing the EU AI Act […]

The post The EU AI Act: What It Means for Your Compliance appeared first on Centraleyes.

The post The EU AI Act: What It Means for Your Compliance appeared first on Security Boulevard.

]]>
2009020
Introduction to the NIST AI Risk Management Framework (AI RMF) https://securityboulevard.com/2024/01/introduction-to-the-nist-ai-risk-management-framework-ai-rmf/ Thu, 25 Jan 2024 05:16:39 +0000 https://www.centraleyes.com/?p=27047 Unlike general cybersecurity concerns, whose primary focus is thwarting threats and vulnerabilities, AI risk management introduces a unique interplay of potential benefits and risks. Implementing AI technologies opens avenues for innovation, efficiency, and unprecedented advancements. Simultaneously, it introduces intricate challenges related to bias, accountability, and the ethical implications of autonomous decision-making. Recognizing and harnessing the […]

The post Introduction to the NIST AI Risk Management Framework (AI RMF) appeared first on Centraleyes.

The post Introduction to the NIST AI Risk Management Framework (AI RMF) appeared first on Security Boulevard.

]]>
2006696
NIS2 Framework: Your Key To Achieving Cybersecurity Excellence https://securityboulevard.com/2024/01/nis2-framework-your-key-to-achieving-cybersecurity-excellence/ Mon, 22 Jan 2024 07:24:44 +0000 https://www.centraleyes.com/?p=26990 With the introduction of NIS2, the European Union has moved beyond the GDPR’s focus on data protection measures to strengthen the entirety of the digital infrastructure that underpins critical sectors.  The emergence of NIS2 alongside GDPR stems from the acknowledgment that while data protection is vital, it represents just one aspect of cybersecurity. As a […]

The post NIS2 Framework: Your Key To Achieving Cybersecurity Excellence appeared first on Centraleyes.

The post NIS2 Framework: Your Key To Achieving Cybersecurity Excellence appeared first on Security Boulevard.

]]>
2006103
New Jersey Privacy Act: What to Expect https://securityboulevard.com/2024/01/new-jersey-privacy-act-what-to-expect/ Mon, 15 Jan 2024 13:19:23 +0000 https://www.centraleyes.com/?p=21274 The last couple of years have seen a wave of state privacy law proposals across the United States. As of 2018, only California had passed a comprehensive privacy law. By late 2022, the federal government and 29 states were playing the game, with even more getting in line. Among this deluge of legislation and bills […]

The post New Jersey Privacy Act: What to Expect appeared first on Centraleyes.

The post New Jersey Privacy Act: What to Expect appeared first on Security Boulevard.

]]>
2005299
How to Get PCI DSS Certification? https://securityboulevard.com/2024/01/how-to-get-pci-dss-certification/ Sun, 14 Jan 2024 11:51:35 +0000 https://www.centraleyes.com/?p=15687 The purpose of PCI DSS is simply to ensure that all companies that accept, process, store or transmit credit card information, are careful to actively maintain a secure environment. The Payment Card Industry Data Security Standard (PCI DSS) was developed by the five major payment card brands that formed the Payment Card Industry Security Standards […]

The post How to Get PCI DSS Certification? appeared first on Centraleyes.

The post How to Get PCI DSS Certification? appeared first on Security Boulevard.

]]>
2005175
FedRAMP Rev 5: A Guide to Navigating the Latest Changes https://securityboulevard.com/2024/01/fedramp-rev-5-a-guide-to-navigating-the-latest-changes/ Mon, 08 Jan 2024 13:14:32 +0000 https://www.centraleyes.com/?p=25860 The Federal Risk and Authorization Management Program (FedRAMP) is a cornerstone of cloud security, deeply rooted in the NIST 800-53 rev. 5 changes. These guidelines provide a framework for security and privacy controls tailored to federal information systems.  Over time, FedRAMP has continually evolved to adapt to the ever-changing cybersecurity landscape. The most recent transformation, […]

The post FedRAMP Rev 5: A Guide to Navigating the Latest Changes appeared first on Centraleyes.

The post FedRAMP Rev 5: A Guide to Navigating the Latest Changes appeared first on Security Boulevard.

]]>
2004505
CMMC v2.0 vs NIST 800-171: Understanding the Differences https://securityboulevard.com/2023/12/cmmc-v2-0-vs-nist-800-171-understanding-the-differences/ Thu, 28 Dec 2023 05:19:06 +0000 https://www.centraleyes.com/?p=15035 The U.S. Defense Industrial Base (DIB) Sector is the worldwide industrial complex that enables research and development, as well as design, production, delivery, and maintenance of military weapons systems, subsystems, and components or parts, to meet U.S. military requirements.  With over 250,000+ DIB companies and their subcontractors involved in the sector, including domestic and foreign […]

The post CMMC v2.0 vs NIST 800-171: Understanding the Differences appeared first on Centraleyes.

The post CMMC v2.0 vs NIST 800-171: Understanding the Differences appeared first on Security Boulevard.

]]>
2003095