Cybersecurity News https://cybersecuritynews.net/ Fri, 10 May 2024 22:18:00 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.2 Survey: One Third of U.S. Companies Polled Experienced an AI Security Incident in the Last Year https://cybersecuritynews.net/survey-one-third-of-u-s-companies-polled-experienced-an-ai-security-incident-in-the-last-year/ Fri, 10 May 2024 22:18:00 +0000 https://snwire.com/?p=50840 survey-one-third-of-u-s-companies-polled-experienced-an-ai-security-incident-in-the-last-yearHackerOne Reveals Organizations Feel Confident Fighting AI Threats Despite Incidents HackerOne, the leader in human-powered security, today revealed that although 95% of IT and security professionals say they are confident they can defend against AI-driven threats, one third admitted their organization experienced an AI-related security incident in the last year. These findings are the results...

The post Survey: One Third of U.S. Companies Polled Experienced an AI Security Incident in the Last Year appeared first on Cybersecurity News.

]]>

HackerOne Reveals Organizations Feel Confident Fighting AI Threats Despite Incidents

HackerOne, the leader in human-powered security, today revealed that although 95% of IT and security professionals say they are confident they can defend against AI-driven threats, one third admitted their organization experienced an AI-related security incident in the last year. These findings are the results of a research survey that shows a gap between organizational confidence and the reality of growing risks posed by an evolving AI threat landscape.

The research also provided a snapshot of how security teams are prioritizing security investment and solutions to combat AI risk:

  • Organizations are making significant allocations for AI security in budgets this year. Nearly three-quarters of respondents have reserved 20% or more security budget to address AI security risks.
  • Regulatory momentum and GenAI tool adoption are fueling AI security investment. Respondents cited AI-focused regulation (65%), the internal adoption of GenAI tools by employees (63%), and security incidents caused by AI (33%) as core drivers for growing AI security investment.
  • Security teams are using AI red teaming, or adversarial testing of AI systems, as a way to reduce AI risk. 37% of respondents say their organization has implemented AI red teaming initiatives to fortify AI systems against malicious attacks.

“We must all take GenAI threats seriously, but confidence should come with understanding, and none of us fully comprehend what the biggest GenAI security and safety threats are for most organizations quite yet,” said Michiel Prins, co-founder of HackerOne. “It’s clear some have recognized that the fastest way to understand the unique and novel risk to their organizations is through AI red teaming, which means they outrun cybercriminals as the first to identify and define the latest security and safety risks.”

HackerOne works with organizations, including Zoom, Snap, and PayPal, on AI red teaming engagements to improve the security and safety of AI tool and feature deployments. HackerOne offers both AI safety and AI security red teaming, in the form of pentest engagements, security assessments, and bug bounty programs. In February, HackerOne also announced its AI copilot Hai, which uses GenAI to enhance program insights for customers and hackers; Hai is now available to all HackerOne customers through the HackerOne platform.

Methodology

The CensusWide Survey was conducted between April 18-22, 2024. The nationwide online survey gathered insights from 300 U.S. IT and security professionals aged 18 and up at companies with 10 or more employees.

The post Survey: One Third of U.S. Companies Polled Experienced an AI Security Incident in the Last Year appeared first on Cybersecurity News.

]]>
Cyber Defense Magazine Announces Winners of the Global InfoSec Awards 2024 https://cybersecuritynews.net/cyber-defense-magazine-announces-winners-of-the-global-infosec-awards-2024/ Mon, 06 May 2024 19:43:46 +0000 https://snwire.com/?p=50834 cyber-defense-magazine-announces-winners-of-the-global-infosec-awards-2024Winners of 12th Annual Coveted Information Security Awards announced today during RSA Conference 2024 SAN FRANCISCO, May 6, 2024 /PRNewswire-PRWeb/ — Cyber Defense Magazine (CDM), on its 12th anniversary, the industry’s leading electronic information security magazine has spent the past six months scouring the globe and found over 3500 companies who manage, create, and offer...

The post Cyber Defense Magazine Announces Winners of the Global InfoSec Awards 2024 appeared first on Cybersecurity News.

]]>

Winners of 12th Annual Coveted Information Security Awards announced today during RSA Conference 2024

SAN FRANCISCO, May 6, 2024 /PRNewswire-PRWeb/ — Cyber Defense Magazine (CDM), on its 12th anniversary, the industry’s leading electronic information security magazine has spent the past six months scouring the globe and found over 3500 companies who manage, create, and offer the most respected information security products and services. CDM has named nearly 10% of these companies as winners of our coveted Global InfoSec Award for 2024 because of their innovations and focus on attempting to stop tomorrow’s breach, today.

“In a new age of hybrid workforces and advances in AI, there’s an equally exponential growth in new kinds of ransomware, business email compromise, Cloud, IoT and OT exploitation, deep phishing attacks, cyber-crime and cyber terrorism. Only the most innovative and forward-thinking cybersecurity solutions will give us a fighting chance,” said Yan Ross, Editor-in-Chief of Cyber Defense Magazine.

The list of winners is located here: https://www.cyberdefenseawards.com/ and we’ll be continuously posting updates all week on our Twitter, Facebook and LinkedIn accounts.

“These winners are the most innovative, forward thinking and proactive cyber security companies and service providers on the planet who are working to bring tomorrow’s cybersecurity solutions to market, today,” said Gary S. Miliefsky, Publisher of Cyber Defense Magazine.

CDM is working round the clock this week to promote these innovators and support the RSA Conference 2024. Cyber Defense TV will be running live streams 7×24 all week at https://www.cyberdefensetv.com/live and we’ll be delivering our annual edition of the Cyber Defense Magazine RSA Conference Special Edition consisting of some of the most prominent thought leader cyber security articles and awards in the industry. These online, mobile and monthly versions and are always freely available by signing up at https://www.cyberdefensemagazine.com

Please join us at #RSAC RSA Conference 2024, https://www.rsaconference.com/usa today, as we congratulate our winners.

About CDM Global InfoSec Awards
This is Cyber Defense Magazine’s twelfth year of honoring InfoSec innovators from around the Globe. Our submission requirements are for any startup, early stage, later stage, or public companies in the INFORMATION SECURITY (INFOSEC) space who believe they have a unique and compelling value proposition for their product or service. Learn more at https://www.cyberdefenseawards.com

About the Judging
The judges are CISSP, FMDHS, CEH, certified security professionals who voted based on their independent review of the company submitted materials on the website of each submission including but not limited to data sheets, white papers, product literature and other market variables. CDM has a flexible philosophy to find more innovative players with new and unique technologies, than the one with the most customers or money in the bank. CDM is always asking “What’s Next?” so we are looking for the best of breed, next generation InfoSec solutions.

About Cyber Defense Magazine
Cyber Defense Magazine is the premier source of cyber security news and information for InfoSec professions in business and government. We are managed and published by and for ethical, honest, passionate information security professionals. Our mission is to share cutting-edge knowledge, real-world stories and awards on the best ideas, products and services in the information technology industry. We deliver electronic magazines every month online for free, and special editions exclusively for the RSA Conferences. CDM is a proud member of the Cyber Defense Media Group. Learn more about us at https://www.cyberdefensemagazine.com and visit https://www.cyberdefensetv.com and https://www.cyberdefenseradio.com to see and hear some of the most informative interviews of many of these winning company executives. Join a webinar at https://www.cyberdefensewebinars.com and realize that infosec knowledge is power.

CDM Media Inquiries:

Contact: Irene Noser, Marketing Executive
Email: marketing@cyberdefensemagazine.com
Toll Free (USA): 1-833-844-9468
International: 1-646-586-9545
Website: http://www.cyberdefensemagazine.com

Media Contact

Irene Noser, Marketing Executive, Cyber Defense Magazine, 1-833-844-9468, marketing@cyberdefensemagazine.comhttps://www.cyberdefensemagazine.com

Twitter Facebook LinkedIn

SOURCE Cyber Defense Magazine

The post Cyber Defense Magazine Announces Winners of the Global InfoSec Awards 2024 appeared first on Cybersecurity News.

]]>
Guardz Welcomes SentinelOne as Strategic Partner and Investor to Boost Cybersecurity Defenses for SMBs https://cybersecuritynews.net/guardz-welcomes-sentinelone-as-strategic-partner-and-investor-to-boost-cybersecurity-defenses-for-smbs/ Wed, 17 Apr 2024 07:27:57 +0000 https://snwire.com/?p=50830 Guardz Welcomes SentinelOne as Strategic Partner and Investor to Boost Cybersecurity Defenses for SMBsThe two companies will collaborate to advance Guardz’s AI-powered cybersecurity technology and go-to-market pipeline, making enterprise-quality cybersecurity available for MSPs and their SMB customers [Miami, FL – April 16, 2023] – Guardz, the cybersecurity company securing and insuring small and medium-sized businesses, today announced a strategic partnership with SentinelOne, the leader in AI-powered security. The...

The post Guardz Welcomes SentinelOne as Strategic Partner and Investor to Boost Cybersecurity Defenses for SMBs appeared first on Cybersecurity News.

]]>

The two companies will collaborate to advance Guardz’s AI-powered cybersecurity technology and go-to-market pipeline, making enterprise-quality cybersecurity available for MSPs and their SMB customers

[Miami, FL – April 16, 2023] Guardz, the cybersecurity company securing and insuring small and medium-sized businesses, today announced a strategic partnership with SentinelOne, the leader in AI-powered security. The partnership includes an investment from S Ventures, SentinelOne’s venture fund. Guardz and SentinelOne will collaborate on technological advancements and go-to- market strategies, together empowering Managed Service Providers (MSPs) to better serve their small and medium-sized business (SMB) clients in the face of rising and increasingly sophisticated cyber threats.

Today, SMBs are faced with unique cybersecurity challenges amidst the ever-evolving threat landscape. Growing cloud and SaaS adoption combined with constrained budgets and staffing limitations pose significant challenges in managing these businesses’ IT infrastructure. With 43% of cyber-attacks targeting SMBs and only about one-quarter (26%) of SMBs saying they possess cyber insurance, the need for tailored solutions is clear – and SMBs are increasingly turning to MSPs to handle their cybersecurity, reflecting a growing demand for specialized and customer-centric cyber protection.

The AI-powered Guardz platform is purpose-built for MSPs, empowering them to safeguard their SMB customers. Unlike conventional point solutions, Guardz offers a unified AI-driven platform equipped with automated detection and response capabilities to enable MSPs to proactively secure SMBs’ digital assets across users, emails, devices, data and cloud applications. Its cost-effective solution offers full-stack security from a single pane of glass, with easy onboarding. Together, Guardz and SentinelOne will work to advance the Guardz technology and go-to-market strategy. In doing so, they will help make comprehensive, cutting-edge cybersecurity available to businesses of all sizes, ensuring they can defend themselves with the same level of sophistication and efficiency as larger enterprises.

“This strategic partnership marks a significant milestone for Guardz. With SentinelOne’s industry expertise and reach and our track record of providing tailored cybersecurity for MSPs and their customers, we will together ensure a more cyber resilient future for SMBs amid increasingly sophisticated cyber threats,” said Dor Eisner, CEO and Co-Founder of Guardz. “We look forward to continuing to innovate and push the envelope together to ensure the continuity of these businesses and build a safer digital ecosystem across the globe.”

In January of 2024, Guardz raised a $18M Series A led by Glilot+, the early growth fund of Glilot Capital. Since its launch in 2023, the company has experienced rapid growth, having partnered with hundreds of MSPs and securing thousands of the businesses they manage in the US and Europe over the past year.

“Guardz offers a modern approach to protect the underserved SMB market, developing a unified cybersecurity solution that is built for MSPs from day one,” said Ken Marks, Vice President, Worldwide Channels & MSSP at SentinelOne. “This investment underscores SentinelOne’s unwavering commitment to pioneering cybersecurity solutions and amplifies our partner-first philosophy.”

About Guardz

Guardz is a holistic cybersecurity solution built to empower MSPs to secure and insure SMEs against ever-evolving threats such as phishing, ransomware attacks, data loss, and user risks by leveraging AI and a multilayered approach. The solution streamlines cybersecurity with its automated detection and response capabilities across users, emails, devices, data, and cloud apps, all from a single pane of glass. By combining robust cybersecurity technology and deep insurance expertise, Guardz ensures that businesses’ security is consistently monitored, managed, and optimized to prevent the next attack and mitigate the risk. Guardz was founded in 2022 by Dor Eisner and Alon Lavi along with a team of cyber and insurance experts who combine innovation, experience, and creativity to create a safer digital world for small businesses.

About SentinelOne

SentinelOne is a global leader in AI-powered security. SentinelOne’s Singularity™ Platform detects, prevents, and responds to cyber attacks at machine speed, empowering organizations to secure endpoints, cloud workloads, containers, identities, and mobile and network-connected devices with speed, accuracy, and simplicity. Over 11,500 customers, including Fortune 10, Fortune 500, Global 2000 companies, and prominent governments, trust SentinelOne to secure the future. To learn more, visit www.sentinelone.com

Media Contact
Allison Grey
Headline Media
allison@headline.media

US: +1 323 283 8176

UK: +44 203 807 4482

IL: +972 53 820 2606

The post Guardz Welcomes SentinelOne as Strategic Partner and Investor to Boost Cybersecurity Defenses for SMBs appeared first on Cybersecurity News.

]]>
Grammy Award-Winning Musician Alicia Keys Highlights Additions to RSA Conference 2024 Lineup https://cybersecuritynews.net/grammy-award-winning-musician-alicia-keys-highlights-additions-to-rsa-conference-2024-lineup/ Wed, 03 Apr 2024 13:03:32 +0000 https://snwire.com/?p=50825 grammy-award-winning-musician-alicia-keys-highlights-additions-to-rsa-conference-2024-lineupRSA Conference™, the world’s leading cybersecurity conferences and expositions, today announced a number of lineup additions for its upcoming Conference, taking place at the Moscone Center in San Francisco from May 6-9, 2024.Adding to the initial lineup announcement, RSA Conference welcomes Alicia Keys, GRAMMY® Award-winning singer, songwriter, musician, producer, and Founder of Keys Soulcare to...

The post Grammy Award-Winning Musician Alicia Keys Highlights Additions to RSA Conference 2024 Lineup appeared first on Cybersecurity News.

]]>
RSA Conference™, the world’s leading cybersecurity conferences and expositions, today announced a number of lineup additions for its upcoming Conference, taking place at the Moscone Center in San Francisco from May 6-9, 2024.Adding to the initial lineup announcement, RSA Conference welcomes Alicia Keys, GRAMMY® Award-winning singer, songwriter, musician, producer, and Founder of Keys Soulcare to headline the closing celebration.Newly added keynote speakers at RSA Conference 2024 include:

To accommodate those who would like to view and engage with content online, RSA Conference is offering an On Demand Pass, which provides individuals access to West Stage Keynote live streaming plus session content from the traditional tracks within four hours of a session running live at RSAC 2024. Sponsor keynote sessions and select guest keynotes will also be available on demand. For more information, please review the passes and rates page.

For more information about the keynote program and to stay up to date with what’s happening at RSA Conference 2024, please visit our website at https://www.rsaconference.com/usa.

About RSA Conference
RSA Conference™ is the premier series of global events and year-round learning for the cybersecurity community. RSAC is where the security industry converges to discuss current and future concerns and have access to the experts, unbiased content, and ideas that help enable individuals and companies advance their cybersecurity posture and build stronger and smarter teams. Both in-person and online, RSAC brings the cybersecurity industry together and empowers the collective “we” to stand against cyberthreats around the world. RSAC is the ultimate marketplace for the latest technologies and hands-on educational opportunities that help industry professionals discover how to make their companies more secure while showcasing the most enterprising, influential, and thought-provoking thinkers and leaders in cybersecurity today. For the most up-to-date news pertaining to the cybersecurity industry visit www.rsaconference.com. Where the world talks security.

Contact
Ben Waring
Director, RSA Conference Global PR & Communications

PR@RSAConference.com

The post Grammy Award-Winning Musician Alicia Keys Highlights Additions to RSA Conference 2024 Lineup appeared first on Cybersecurity News.

]]>
Introducing CybersecurityWebinars.com: Your Gateway to Comprehensive Cybersecurity Education https://cybersecuritynews.net/introducing-cybersecuritywebinars-com-your-gateway-to-comprehensive-cybersecurity-education/ Sun, 31 Mar 2024 23:10:01 +0000 https://snwire.com/?p=50817 Introducing CybersecurityWebinars.com: Your Gateway to Comprehensive Cybersecurity EducationIn today’s digitally-driven world, staying ahead of cyber threats is imperative. To equip professionals with the latest insights and skills, CybersecurityWebinars.com emerges as a beacon of knowledge, offering a curated collection of cybersecurity webinars from various reputable companies. This pioneering platform serves as a one-stop destination for individuals seeking to enhance their cybersecurity prowess. With...

The post Introducing CybersecurityWebinars.com: Your Gateway to Comprehensive Cybersecurity Education appeared first on Cybersecurity News.

]]>

In today’s digitally-driven world, staying ahead of cyber threats is imperative. To equip professionals with the latest insights and skills, CybersecurityWebinars.com emerges as a beacon of knowledge, offering a curated collection of cybersecurity webinars from various reputable companies.
This pioneering platform serves as a one-stop destination for individuals seeking to enhance their cybersecurity prowess. With an intuitive interface and robust categorization, users can effortlessly navigate various topics, ranging from network security and threat intelligence to data protection and compliance.

One of CybersecurityWebinars.com’s distinctive features is its meticulous organization. Users can explore specialized categories tailored to their interests and expertise, ensuring targeted and relevant content consumption. Moreover, the platform boasts powerful search functionality, enabling users to quickly locate webinars addressing specific challenges or technologies.
Whether you’re a seasoned cybersecurity practitioner or a novice eager to delve into the field, CybersecurityWebinars.com caters to all proficiency levels. From introductory sessions elucidating fundamental concepts to advanced discussions on emerging threats and technologies, there’s something for everyone.

In addition to enriching individual knowledge, CybersecurityWebinars.com is a valuable resource for organizations keen on upskilling their teams. HR and L&D professionals can leverage the platform to facilitate continuous professional development, fostering a culture of security awareness and resilience within their workforce.

Furthermore, CybersecurityWebinars.com fosters collaboration and knowledge sharing among industry peers. Through interactive forums and networking opportunities, users can engage in meaningful discussions, exchange insights, and forge valuable connections with like-minded professionals.

As cyber threats evolve in complexity and scale, the demand for accessible and up-to-date cybersecurity education has never been greater. CybersecurityWebinars.com rises to the occasion, bridging the gap between knowledge seekers and industry-leading experts and empowering individuals and organizations to navigate the digital landscape confidently.

Join the cybersecurity revolution today at CybersecurityWebinars.com and embark on a journey of continuous learning and growth in the ever-evolving realm of cybersecurity.

For media inquiries or partnership opportunities, please contact us at https://cybersecuritywebinars.com/contact/

The post Introducing CybersecurityWebinars.com: Your Gateway to Comprehensive Cybersecurity Education appeared first on Cybersecurity News.

]]>
KeyCaliber Launches Continuous Threat Exposure Management (CTEM) Assessment https://cybersecuritynews.net/keycaliber-launches-continuous-threat-exposure-management-ctem-assessment/ Fri, 12 Jan 2024 11:38:20 +0000 https://cyberdefensewire.com/?p=50674 keycaliber-launches-continuous-threat-exposure-management-ctem-assessmentKeyCaliber, the market innovator in continuous threat exposure management (CTEM), launched its automated exposure assessment to readily give customers actionable insight into its highest security priorities from a business perspective. Today’s cybersecurity teams are overloaded and challenged to keep up with their growing number of vulnerabilities and alerts. The average enterprise has a backlog of...

The post KeyCaliber Launches Continuous Threat Exposure Management (CTEM) Assessment appeared first on Cybersecurity News.

]]>

KeyCaliber, the market innovator in continuous threat exposure management (CTEM), launched its automated exposure assessment to readily give customers actionable insight into its highest security priorities from a business perspective.

Today’s cybersecurity teams are overloaded and challenged to keep up with their growing number of vulnerabilities and alerts. The average enterprise has a backlog of 100,000 vulnerabilities and can generate anywhere from 5,000 to 200,000 security alerts per day. Prioritization becomes the key to combating the volume and effectively reducing risk to improve cyber resilience.

KeyCaliber’s innovative technology calculates exposure and risk as it relates to business context and investment. Using its proprietary Impact Score, via machine learning, each asset is given a business impact score.  This allows security teams to know exactly which assets are mission-critical, or the “Crown Jewels”, and how to pinpoint and prioritize their efforts. This unique capability goes beyond typical security scorecards and applies the business context needed to make cybersecurity decisions and actions with confidence and business relevance.

“It’s not enough for enterprises to know their vulnerabilities and their external attack surface; it’s now imperative that they can quickly optimize security teams to ensure the right focus and investment,” said Roselle Safran, Founder and CEO of KeyCaliber, “Our customers are able to use KeyCaliber’s solution to identify their business risk and address their gaps with precision and efficiency.”

KeyCaliber’s continuous threat exposure management solution uses existing security telemetry and machine learning rather than exhausting security teams – and the rest of the enterprise – with interviews and surveys. Its newly released one-time assessment tool reveals which assets are most important, where their greatest business risk lies and provides remediation recommendations. This assessment tool gives cybersecurity leaders an immediate view of their risk and security landscape. Popular use cases for KeyCaliber’s assessments include ransomware readiness reports, business impact reviews, m&a diligence, asset management audits, and more.

KeyCaliber is expanding its service provider network by allowing its partners to deliver the CTEM assessments to its customers. Service provider customers are able to quickly see how to prioritize risks aligned with their strategic goals so they can secure what matters most to their success, and that builds great confidence in their service providers.

“Businesses need to have the ability to understand their most high risk assets. The role of today’s security programs is all about finding possible vulnerabilities and reducing the risk of assets as fast as possible,” said Seb Eades, Co-Founder of Considered Cyber Strategies. “We are working with KeyCaliber because we see real value in their CTEM assessments helping business and supporting cybersecurity teams in their roles.”

To learn more about KeyCaliber’s cyber threat exposure assessment tool, please visit our website, keycaliber.com. For service providers interested in KeyCaliber, please contact us at partners@keycaliber.com.

The post KeyCaliber Launches Continuous Threat Exposure Management (CTEM) Assessment appeared first on Cybersecurity News.

]]>
ChatGPT was the Most Popular Wikipedia Article in 2023 with Almost 50 Million Visits https://cybersecuritynews.net/chatgpt-was-the-most-popular-wikipedia-article-in-2023-with-almost-50-million-visits/ Mon, 08 Jan 2024 21:53:35 +0000 https://cyberdefensewire.com/?p=50666 The release of OpenAI`s ChatGPT marked a turning point for the global AI industry. The chatbot, which became the fastest-growing app in history with 100 million users in just two months, turned artificial intelligence into one of the biggest stories in 2023. So, it may come as no surprise that ChatGPT was the most visited...

The post ChatGPT was the Most Popular Wikipedia Article in 2023 with Almost 50 Million Visits appeared first on Cybersecurity News.

]]>

The release of OpenAI`s ChatGPT marked a turning point for the global AI industry. The chatbot, which became the fastest-growing app in history with 100 million users in just two months, turned artificial intelligence into one of the biggest stories in 2023. So, it may come as no surprise that ChatGPT was the most visited Wikipedia article last year.

According to data presented by AltIndex.com, the ChatGPT article was visited almost 50 million times last year, far more than any other topic.

ChatGPT More Popular than Cristiano Ronaldo or Blockbuster Movies

When looking for answers, most people turn to Wikipedia. So, the most-viewed articles give a pretty good picture of what interests society and what knowledge people are seeking. According to data from the Wikimedia Foundation, English Wikipedia received more than 84 billion visits in 2023, with people reading topics from sports competitions and football players to box office movies. Still, none compete with ChatGPT, English Wikipedia’s most popular article of the year.

The fastest-growing app marked its first anniversary in November 2023. In that time, it reached over 180 million users and dominated headlines around the globe. In line with this huge public interest, the English Wikipedia ChatGPT article hit between 100,000 and 400,000 page views almost every day, bringing the 2023 total to a whopping 49.4 million page visits. This huge number is even more impressive when compared to other trending Wikipedia topics in 2023.

Statistics show the ChatGPT was more popular last year than the world`s highest-paid athlete, Cristiano Ronaldo, or blockbuster movies Oppenheimer and Barbie. The two movies got 28.3 million and 18 million page views in 2023, respectively, while the Cristiano Ronaldo article was clicked 17.4 million times.

Generative AI Industry to Grow by 250% in Five Years

The huge public interest in ChatGPT and generative AI proves the enormous potential this still-developing market has. A decade ago, it was hard to imagine companies and consumers worldwide using generative AI daily to automate tasks, write documents, do market research, or even basic coding. However, the surging demand for these tools will help generative AI become one of the largest revenue streams in the AI industry, generating 25% of total revenue by 2028.

According to a Statista survey, the generative AI industry is expected to grow 48% year-over-year and hit $66.6bn in 2024. By 2028, this figure will jump over $156bn, showing a massive 250% growth in five years.

The full story and statistics can be found here: https://altindex.com/news/chatgpt-wikipedia

The post ChatGPT was the Most Popular Wikipedia Article in 2023 with Almost 50 Million Visits appeared first on Cybersecurity News.

]]>
Generative AI to Become a $1 Trillion Market by 2031 https://cybersecuritynews.net/generative-ai-to-become-a-1-trillion-market-by-2031/ Mon, 08 Jan 2024 21:50:53 +0000 https://cyberdefensewire.com/?p=50664 generative-ai-to-become-a-1-trillion-market-by-2031According to an analysis by Stocklytics.com, the generative AI market will hit 1 trillion by 2031, with a whopping CAGR of 48.05%. Companies like Amazon, Microsoft, Google, and Nvidia envision the most gains from this impending growth. Edith Reads, the site’s financial analyst, remarks: In the wake of the development of new AI tools, there’s been...

The post Generative AI to Become a $1 Trillion Market by 2031 appeared first on Cybersecurity News.

]]>

According to an analysis by Stocklytics.com, the generative AI market will hit 1 trillion by 2031, with a whopping CAGR of 48.05%. Companies like Amazon, Microsoft, Google, and Nvidia envision the most gains from this impending growth.

Edith Reads, the site’s financial analyst, remarks:

In the wake of the development of new AI tools, there’s been an escalated interest and demand in the technology. The growing curiosity about how they operate and how much they can help has propelled its immense success. With new innovative tech designs set in motion, we can expect the domain to garner an impressive trajectory in the coming years.

The start of AI tools like ChatGPT aroused an intense buzz around automation and chatbot technology. Soon enough, the domain saw a flooding increase in its tools, boosting its market share and popularity ratings. ChatGPT remains the most successful AI tool, commanding a massive user base of over 180.5 million users and up to 1.7 billion visits in November 2023. The full story and statistics can be found here.  Generative AI to Become a $1 Trillion Market by 2031

The post Generative AI to Become a $1 Trillion Market by 2031 appeared first on Cybersecurity News.

]]>
AELF Partners with ChainsAtlas to Pioneer Interoperability in Blockchain https://cybersecuritynews.net/aelf-partners-with-chainsatlas-to-pioneer-interoperability-in-blockchain/ Mon, 08 Jan 2024 21:49:39 +0000 https://cyberdefensewire.com/?p=50662 aelf-partners-with-chainsatlas-to-pioneer-interoperability-in-blockchainThe strategic partnership ushers in a new era for Web3, revolutionising cross-chain dApp and Web2 app integration. Singapore, 8 January 2024 — aelf is advancing cross-chain interoperability through a strategic partnership with ChainsAtlas. By utilising ChainsAtlas’ innovative virtualisation technology, aelf will enable decentralised applications (dApps) from diverse blockchains to seamlessly migrate and integrate into the...

The post AELF Partners with ChainsAtlas to Pioneer Interoperability in Blockchain appeared first on Cybersecurity News.

]]>

The strategic partnership ushers in a new era for Web3, revolutionising cross-chain dApp and Web2 app integration.

Singapore, 8 January 2024 — aelf is advancing cross-chain interoperability through a strategic partnership with ChainsAtlas. By utilising ChainsAtlas’ innovative virtualisation technology, aelf will enable decentralised applications (dApps) from diverse blockchains to seamlessly migrate and integrate into the aelf blockchain, regardless of the dApps’ smart contract specifications. This collaboration marks a significant step towards a globally interconnected and efficient blockchain ecosystem, breaking down the silos between blockchains.

Khaniff Lau, Business Development Director at aelf, shares, “The strategic partnership with ChainsAtlas is a significant step towards realising our vision of a seamlessly interconnected blockchain world. With this integration, aelf is set to become a hub for cross-chain activities, enhancing our ability to support a wide array of dApps, digital assets, and Web2 apps. This collaboration is not just about technology integration; it’s about shaping the future of how services and products on blockchains interact and operate in synergy.”

Jan Hanken, Co-founder of ChainsAtlas, says, “ChainsAtlas was always built to achieve two major goals: to make blockchain development accessible to a broad spectrum of developers and entrepreneurs and, along that path, to pave the way for a truly omnichain future.”

“By joining forces with aelf, we are bringing that visionary future much closer to reality. As we anticipate the influx of creativity from innovators taking their first steps into the world of Web3 on aelf, driven by ChainsAtlas technology, we are excited to see these groundbreaking ideas come to life,” adds Hanken.

The foundation for true cross-chain interoperability is being built as aelf integrates ChainsAtlas’ Virtualization Unit (VU), enabling the aelf blockchain to accommodate both EVM and non-EVM digital assets. This cross-chain functionality is accomplished through ChainsAtlas’ virtualisation technology, allowing aelf to interpret and execute smart contracts written in other languages supported by ChainsAtlas, while also establishing state transfer mechanisms that facilitate seamless data and asset flow between aelf and other blockchains.

Through this partnership, aelf blockchain’s capabilities will be enhanced as it is able to support a more comprehensive range of dApps and games, and developers from diverse coding backgrounds will now be empowered to build on aelf blockchain. This partnership will also foster increased engagement within the Web3 community as users can gain access to a more diverse range of digital assets on aelf.

Looking ahead, the partnership between aelf and ChainsAtlas will play a pivotal role in advancing the evolution of aelf’s sidechains by enabling simultaneous execution of program components across multiple VUs on different blockchains.

Stay updated on aelf’s news and engage with the aelf community on:

Website: https://aelf.com

Telegram: https://t.me/aelfblockchain

Discord: https://discord.gg/bgysa9xjvD

About aelf

aelf, a high-performance Layer 1 featuring multi-sidechain technology for unlimited scalability. aelf blockchain is designed to power the development of Web3 and support its continuous advancement into the future. Founded in 2017 with its global hub based in Singapore, aelf is one of the pioneers of the mainchain-sidechain architecture concept. Incorporating key foundational components, including AEDPoS, aelf’s variation of a Delegated Proof-of-Stake (DPoS) consensus protocol; parallel processing; peer-to-peer (P2P) network communication; cross-chain bridges, and a dynamic side chain indexing mechanism, aelf delivers a highly efficient, safe, and modular ecosystem with high throughput, scalability, and interoperability.

aelf facilitates the building, integrating, and deploying of smart contracts and decentralised apps (dApps) on its blockchain with its native C# software development kit (SDK) and SDKs in other languages, including Java, JS, Python, and Go. aelf’s ecosystem also houses a range of dApps to support a flourishing blockchain network. aelf is committed to fostering innovation within its ecosystem and remains dedicated to driving the development of Web3 and the adoption of blockchain technology.

About ChainsAtlas

ChainsAtlas introduces a new approach to Web3 infrastructure, blending multiple blockchain technologies and smart contract features to create a unified, efficient processing network. Its core innovation lies in virtualization-enabled smart contracts, allowing consistent software operation across different blockchains. This approach enhances decentralized applications’ complexity and reliability, promoting easier integration of existing software into the blockchain ecosystem.

The team behind ChainsAtlas, driven by the transformative potential of blockchain, aims to foster global opportunities and equality. Their commitment to building on existing blockchain infrastructure marks a significant step towards a new phase in Web3, where advanced and reliable decentralized applications become the norm, setting new standards for the future of decentralized networks.

Disclaimer: The information provided in this press announcement is for general informational purposes only and does not constitute legal, financial, or investment advice. aelf makes no representations or warranties of any kind, express or implied, regarding the accuracy, completeness, or reliability of the information provided in this press announcement. Any reliance you place on such information is strictly at your own risk. Blockchain technology and cryptocurrency involve inherent risks, including but not limited to market volatility, regulatory changes, and potential security vulnerabilities. By accessing and using the information provided in this press announcement, you agree to indemnify and hold aelf, its officers, directors, employees, and agents harmless from and against any and all claims, liabilities, damages, losses, or expenses arising out of or in connection with your use of the information or participation in aelevate. aelf reserves all rights not expressly granted in this press announcement.

The post AELF Partners with ChainsAtlas to Pioneer Interoperability in Blockchain appeared first on Cybersecurity News.

]]>
Cybersecurity Visionary Kate Kuehn Joins HYAS Board of Directors https://cybersecuritynews.net/cybersecurity-visionary-kate-kuehn-joins-hyas-board-of-directors/ Thu, 04 Jan 2024 14:27:24 +0000 https://cyberdefensewire.com/?p=50651 Cybersecurity Visionary Kate Kuehn Joins HYAS Board of DirectorsRespected cybersecurity veteran Kate Kuehn joins HYAS Board of Directors, endorses the usage of adversary infrastructure expertise to drive proactive threat intelligence and next-generation protective DNS for operational resiliency. (Photo: Business Wire) VANCOUVER, British Columbia–(BUSINESS WIRE)–HYAS Infosec, an adversary infrastructure platform provider that offers unparalleled visibility, protection, and security against all kinds of malware and...

The post Cybersecurity Visionary Kate Kuehn Joins HYAS Board of Directors appeared first on Cybersecurity News.

]]>

Respected cybersecurity veteran Kate Kuehn joins HYAS Board of Directors, endorses the usage of adversary infrastructure expertise to drive proactive threat intelligence and next-generation protective DNS for operational resiliency. (Photo: Business Wire)

VANCOUVER, British Columbia–(BUSINESS WIRE)–HYAS Infosec, an adversary infrastructure platform provider that offers unparalleled visibility, protection, and security against all kinds of malware and attacks, today announced that industry leader Kate Kuehn has joined the company as a Board Director.

Kate_Kuehn-225x300Kuehn brings to HYAS a unique understanding of the demands on both risk executives and Boards within the lens of cyber risk in their organization and the global cybersecurity community. Her insight will be invaluable to the HYAS Board of Directors as the company meets growing market demand for its protective DNS and advanced threat prevention solutions.

“HYAS is fundamentally reframing proactive cybersecurity and threat-prevention best practices,” Kuehn said. “It is truly industry-changing threat prevention, anchored on the foundation of best-in-class protective DNS, which is fundamentally changing the game for organizations, providing visibility that puts control squarely back into an organization’s hands, and enabling a proactive approach to helping achieve operational resiliency. I have long admired HYAS and am looking forward to working closely with the Board and management team to further accelerate HYAS’s growth and expand its market presence.”

Kuehn has had a long and purposeful journey in her cyber career, taking on C-level roles including that of CEO, CISO, CRO, and more, to ensure she understands all sides of opportunity and risk technology that are present in today’s community. In addition, Kuehn is on the Board of Directors and a CISO in Residence for the National Technology Security Coalition. She is a recognized thought leader in both AI and cybersecurity, and regularly serves as an advisor within the cyber community.

“Kate is one of the most respected leaders in cybersecurity today. Her perspective and counsel will contribute significantly as HYAS grows,” said HYAS CEO, David Ratner. “Given the current risk landscape, and heightened necessity for strong cyber defense, Kate fully embraces our view that organizations must be proactive and execute preemptive defenses to protect themselves as they implement true operational resiliency and business continuity planning. We are delighted she is aboard.”

About HYAS

HYAS is a world-leading authority on cyber adversary infrastructure and communication to that infrastructure. HYAS is dedicated to protecting organizations and solving intelligence problems through detection of adversary infrastructure and anomalous communication patterns.

We help businesses see more, do more, and understand more in real time about the nature of the threats they face. HYAS turns metadata into actionable threat intelligence, actual adversary visibility, and protective DNS that renders malware inoperable. For more information visit HYAS.com.

The post Cybersecurity Visionary Kate Kuehn Joins HYAS Board of Directors appeared first on Cybersecurity News.

]]>