Month: April 2023

Apr 14, 2023The Hacker NewsVirtual CISO / Cybersecurity In today’s fast-paced and ever-changing digital landscape, businesses of all sizes face a myriad of cybersecurity threats. Putting in place the right people, technological tools and services, MSSPs are in a great position to ensure their customers’ cyber resilience. The growing need of SMEs and SMBs for
0 Comments
Songwriter James Blake’s most recent album, Wind Down, plays in my ears on my way to meet Oleg Stavitsky, the co-founder of Berlin-based audio-technology company Endel. As sunshine turns to rain, the melancholic, piano-led ambient tracks echo my mood. That may not be a coincidence, says Stavitsky, pointing to the album’s credits where Endel is
0 Comments
Apr 15, 2023Ravie LakshmananZero-Day / Browser Security Google on Friday released out-of-band updates to resolve an actively exploited zero-day flaw in its Chrome web browser, making it the first such bug to be addressed since the start of the year. Tracked as CVE-2023-2033, the high-severity vulnerability has been described as a type confusion issue in
0 Comments
TikTok logo displayed on a cellphone. Hyoung Chang | Denver Post | Getty Images Montana legislators approved a bill on Friday that would ban TikTok from being offered in the state in a 54-43 vote. The bill, SB 419, now goes to Montana Republican Governor Greg Gianforte for approval. TikTok, which is owned by China’s
0 Comments
Amazon.com’s cloud computing division on Thursday released a suite of technologies aimed at helping other companies develop their own chatbots and image-generation services backed by artificial intelligence.  Microsoft and Alphabet are adding AI chatbots to consumer products like their search engines, but they are also eying another huge market: selling the underlying technology to other
0 Comments
Apr 14, 2023Ravie LakshmananMobile Security / Cyber Threat The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The two flaws are listed below – CVE-2023-20963 (CVSS score: 7.8) – Android Framework Privilege Escalation Vulnerability CVE-2023-29492 (CVSS score: TBD) –
0 Comments
Apr 14, 2023Ravie LakshmananUnited States The Russia-linked APT29 (aka Cozy Bear) threat actor has been attributed to an ongoing cyber espionage campaign targeting foreign ministries and diplomatic entities located in NATO member states, the European Union, and Africa. According to Poland’s Military Counterintelligence Service and the CERT Polska team, the observed activity shares tactical overlaps
0 Comments
Twitter-owner Elon Musk said on Thursday users of the social media platform will be able to offer their followers subscriptions to content, including long-form text and hours-long video. Users offering the subscription, a feature they can access through the “Monetization” tab in settings, will get all the money subscribers pay apart from the charges platforms
0 Comments