CyberSecurity


Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions.



New Research Shows a Continuing Increase in Ransomware Victims

GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals.

OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance.

i-PRO Advocates for Responsible AI Practices in Physical Security

i-PRO Co., Ltd. (formerly Panasonic Security), a global leader in professional security solutions for surveillance and public safety, underscores the critical importance of ethical and responsible AI practices in the physical security domain.

Axis ­­Raises the Bar on Cybersecurity to Provide Wide-Ranging FIPS 140-Compliant Products to Government Customers

Axis Communications announces plans to expand the number of network physical security products certified to FIPS 140 under the Federal Information Processing Standards. This move will improve the cybersecurity postures of Axis customers that must meet the FIPS 140 certification, specifically in the government and critical infrastructure sectors.

Graylog and SOC Prime Form Exclusive Partnership to Make Threat Detection and Response More Effective and Efficient

Graylog, a provider of in SIEM, Enterprise Log Management and API Security, together with SOC Prime, provider of the foremost platform for collective cyber defense, today unveiled their strategic technology partnership. Now available in beta, this collaboration promises to redefine the effectiveness and efficiency around how businesses identify and mitigate cyber threats.

Versa Next Generation Firewall Achieves Recommended Rating and 99.90% Security Effectiveness Score from Independent Testing Lab

Versa Networks, provider of in AI/ML-powered Unified Secure Access Service Edge (SASE), today announced that Versa Next Generation Firewall (NGFW) received a Recommended Rating, the highest rating given by CyberRatings.org. In the Q1 2024 Cloud Network Firewall comparative report, Versa achieved an overall security effectiveness score of 99.90% with the fastest Rated Throughput of any vendor. As a result of CyberRatings’ rigorous testing of 11 cloud network firewall vendors, Versa NGFW once again demonstrated superior performance, security effectiveness, and value.

Stop the Cybersecurity Blame Game

In December, genetic testing company 23andMe acknowledged a hack that led to the theft of nearly seven million customers’ data. As the New York Times reported, criminals obtained “ancestry trees, birth years and geographic locations.” This kind of digital theft may have felt personal to many of those impacted.

How to Roll Out Microsoft Copilot Securely and Ensure Data Security

Microsoft Copilot is a robust AI productivity tool integrated into Microsoft 365 applications. Copilot can significantly improve your daily workflows by assisting you with drafting documents and presentations, capturing action items in Teams meetings, analyzing data in Excel, and other tasks. However, adopting Copilot can also introduce unexpected data security risks because it is built on native access controls within Microsoft 365, meaning it can access all data a user has access to, including documents, emails, and notes. Therefore, it is crucial to prepare your organization for a secure Copilot rollout and ensure that your sensitive data remains under control in the future.

Security Industry Association Names Wayne Dorris as SIA Cybersecurity Advisory Board Chair

The Security Industry Association (SIA) has appointed Wayne Dorris of Axis Communications to serve as the new chair of SIA’s Cybersecurity Advisory Board.

Why The Human Problem In Cybersecurity Requires A More Humane Solution

People are the biggest vulnerability in cybersecurity. But are businesses doing enough to control and manage this risk? Short answer, no. Looking at cybersecurity spending it becomes evident that many strategies are focused on technological controls, as cybersecurity has traditionally been perceived solely as a technology-centric function. This mindset needs a reboot. People don’t make mistakes from lack of security technology investments; they err because, well, we’re human.

Study: Insider-Driven Data Loss Events Cost an Average of $15 Million Per Incident

Code42 Software recently released its annual Data Exposure Report (DER) for 2024, examining the intricacies of insider threats facing organizations today. The study found that data loss from insiders poses increased threats to security, further exacerbated by the introduction of AI and generative AI (GenAI) technology.

Boston Red Sox Choose Centripetal as Cyber Network Security Partner

Cybersecurity provider Centripetal recently announced that it has been selected as the Official Cyber Network Security Partner for the Boston Red Sox and Fenway Park. Under the multi-year partnership, Centripetal will protect the Boston Red Sox by deploying its CleanINTERNET solution at Fenway Park and their training facilities.

City of Dallas Selects AI Cybersecurity Solution to Fortify Its Critical Infrastructure

MixMode, a provider of AI cybersecurity solutions for real-time detection and response, recently announced that the City of Dallas, Texas has entered into a partnership with MixMode, an advanced AI cybersecurity platform, to bolster their cybersecurity defenses.

Report: GenAI Drives 1,760% Surge in Business Email Compromise Attacks

A report recently published by Perception Point, a provider of advanced email and workspace security solutions, has identified a 1,760% year-on-year increase in social engineering-based Business Email Compromise (BEC) attacks over the course of 2023.

Survey: Less Than Half of IT Leaders are Confident in their IoT Security Plans

Viakoo recently released findings from its 2024 IoT Security Crisis: By the Numbers. The survey uncovers insights from IT and security executives, exposes a dramatic surge in enterprise IoT security risks, and highlights a critical missing piece in the IoT security technology stack. The clarion call is clear: IT leaders urgently need to secure their IoT infrastructure one application at a time in an automated and expeditious fashion.

Sentry Enterprises Welcomes Joseph Hayes as Chief Product Officer

Sentry Enterprises, provider of evolutionizing digital identity and data privacy, is thrilled to announce the appointment of Joseph Hayes as its new Chief Product Officer. With an impressive career that spans over a decade across giants such as Mastercard, Visa, and Walmart, Joseph brings to Sentry a wealth of experience in the digital payments and identity sectors.

Cybersixgill Releases Annual State of the Underground Report, Revealing Dark Web Threat Actor Activities and Behaviors in 2023

Cybersixgill, cyber threat intelligence data provider, announced recently its newest report, State of the Underground 2024, which analyzes the company’s collected intelligence from the clear, deep, and dark web in 2023. The report features insights from the company’s threat intelligence experts into underground cybercriminal discourse, tactics, and behaviors, comparing them with trends and data from previous years and revealing the current state of threat actors’ activities and targets.

President Biden Issues Executive Order to Bolster U.S Port Cybersecurity

On Wednesday, President Biden issued an Executive Order to bolster the security of the nation’s ports, alongside a series of additional actions that will strengthen maritime cybersecurity and more

Report: 15 Percent of All Emails Sent in 2023 Were Malicious

VIPRE Security Group recently released its report titled “Email Security in 2024: An Expert Look at Email-Based Threats”. The 2024 predictions for email security in this report are based on an analysis of over 7 billion emails processed by VIPRE worldwide during 2023. This equates to almost one email for everyone on the planet. Of those, roughly 1 billion (or 15%) were malicious.

Featured

  • Live from GSX 2024: Day 2 Recap

    Day 2 was another winner at GSX 2024 in Orlando. Aisles and booths were packed with attendees looking at some of the new and latest security technology. Remember to follow the GSX Live page from Security Today, as well as SecurToday on X and Security Today on LinkedIn to find out more about what’s happening on the show floor during tomorrow’s final day. Here’s what was happening with all four of our partners during the event on Tuesday. Read Now

    • Industry Events
    • GSX
  • Live from GSX 2024: Day 1 Recap

    The first day of GSX 2024 in Orlando, is in the books, and both of our partners in this year’s Live From program came out swinging. Here’s a recap of what’s happening with our partners. Read Now

    • Industry Events
    • GSX
  • Smile, You're on Camera

    For the past few years, my good friend Telmo Machado has been a tradeshow fixture. Telmo is a professional photographer. His work is second to none. Read Now

    • Industry Events
    • GSX
  • FBI: National Violent Crime, Murder Decrease in 2023

    The FBI released detailed data on over 14 million criminal offenses for 2023 reported to the Uniform Crime Reporting (UCR) Program by participating law enforcement agencies. More than 16,000 state, county, city, university and college, and tribal agencies, covering a combined population of 94.3% inhabitants, submitted data to the UCR Program through the National Incident-Based Reporting System (NIBRS) and the Summary Reporting System. Read Now

Webinars

New Products

  • Unified VMS

    AxxonSoft introduces version 2.0 of the Axxon One VMS. The new release features integrations with various physical security systems, making Axxon One a unified VMS. Other enhancements include new AI video analytics and intelligent search functions, hardened cybersecurity, usability and performance improvements, and expanded cloud capabilities 3

  • Automatic Systems V07

    Automatic Systems V07

    Automatic Systems, an industry-leading manufacturer of pedestrian and vehicle secure entrance control access systems, is pleased to announce the release of its groundbreaking V07 software. The V07 software update is designed specifically to address cybersecurity concerns and will ensure the integrity and confidentiality of Automatic Systems applications. With the new V07 software, updates will be delivered by means of an encrypted file. 3

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3