Vectors of approach

From ChatBot To SpyBot: ChatGPT Post Exploitation

In the second installment of our blog post series on ChatGPT, we delve deeper into the security implications that come with the integration of AI into our daily routines. Building on the ...
Unleashing the Power of AI in Data Security and Compliance Through Advanced Data Discovery

Unleashing the Power of AI in Data Security and Compliance Through Advanced Data Discovery

Data protection is the bedrock of good cybersecurity posture. But the foundation of data protection is discovery and classification. As the old adage goes: You can’t protect what you can’t see. Only ...
generative AI security, Microsoft AI cybersecurity

Embrace Generative AI for Security, But Use Caution

Generative AI will be a net positive for security, but with a large caveat: It could make security teams dangerously complacent ...
Security Boulevard
AI and Cybersecurity: Unveiling NSFOCUS’s Innovative Edge at HKIB Cybersecurity Solutions Day 2024

AI and Cybersecurity: Unveiling NSFOCUS’s Innovative Edge at HKIB Cybersecurity Solutions Day 2024

| | AI, Blog, events
On March 15th, the Cybersecurity Solutions Day event, organized by the Hong Kong Institute of Bankers (HKIB), officially commenced. The event focused on addressing the increasingly complex cybersecurity environment influenced by AI ...
The AI Advantage: Mitigating the Security Alert Deluge in a Talent-Scarce Landscape

The AI Advantage: Mitigating the Security Alert Deluge in a Talent-Scarce Landscape

The cybersecurity landscape is under siege. Organizations are bombarded by a relentless barrage of security alerts, often exceeding a staggering 22,111 per week on average. While Artificial Intelligence (AI) has emerged as ...
Ordr GitHub satellite cyberattack Strontium cyberwarfare counter-drone The Legality of Waging War in Cyberspace

Ordr Taps AI to Augment Attack Surface Management

Ordr this week added an attack surface management (ASM) tool infused with artificial intelligence (AI) to its existing asset management portfolio ...
Security Boulevard

How Can CIOs Prepare Their Organizations for Generative AI?

Generative AI: A new challenge in preparing organizations and setting policies In our swiftly evolving and ‘somewhat spicey’ digital age, Chief Information Officers (CIOs) now find themselves at the helm of navigating ...
The Evolving Threat Landscape: Why AI is Essential for Cybersecurity Success

The Evolving Threat Landscape: Why AI is Essential for Cybersecurity Success

This week, we’re looking into how the rise of artificial intelligence (AI) has significantly altered the threat landscape, introducing challenges and opportunities for organizations seeking to safeguard their data and infrastructure ...
AppSec, AI, API app Google application security AppSec

Navigating Application Security in the AI Era

Artificial intelligence (AI) and application security (AppSec) will only continue to intertwine further in the coming years ...
Security Boulevard
Edgeless digital immunity, digital security, confidential Oracle recovery gateway, security

Edgeless Systems Brings Confidential Computing to AI

Edgeless Systems Continuum platform applies confidential computing to artificial intelligence (AI) workloads to better secure them ...
Security Boulevard