Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

مدونة Tenable

Subscribe

Cybersecurity Snapshot: ChatGPT-like Tools Will Boost Developers’ Speed – and Amplify Cyber Risk

ChatGPT like Tools Will Boost Developers Speed and Amplify Cyber Risk

Learn about the promise and peril of generative AI for software development – and how it makes business execs both happy and fearful. Plus, do cyber teams underestimate risk? Also, NIST has a new AI working group – care to join? And much more!

Dive into six things that are top of mind for the week ending July 7.

1 – McKinsey: Generative AI will empower developers, but mind the risks

Generative AI tools like ChatGPT will supercharge software developers’ productivity, but organizations must be aware of and mitigate the AI technology’s security and compliance risks.

So says a new study from McKinsey, based on a weeks-long test involving 40 McKinsey developers who completed tasks with and without the help of generative AI tools. 

The main takeaway: Developers worked significantly more quickly when using generative AI tools for regular tasks such as code generation, optimization and documentation. 

Generative AI will empower developers, but mind the risks

(Source: McKinsey’s “Unleashing developer productivity with generative AI” study, June 2023)

“Our latest empirical research finds generative AI-based tools delivering impressive speed gains for many common developer tasks,” reads the study, which also points out that the productivity boost drops when the tasks are more complex.

However, with the increased speed to write and update code also comes a heightened risk of security and compliance missteps. Thus, organizations need to put in governance guardrails to prevent issues like:

  • Data privacy violations
  • Legal and regulatory infringement
  • AI malfunctions due to malicious tampering
  • Inadvertent use of copyrighted content or code

To get more details, read the full study “Unleashing developer productivity with generative AI.

For more information about ChatGPT, generative AI and cybersecurity:

2 – Kroll: Cyber teams are overconfident

Cybersecurity teams tend to overestimate their capacity to defend their organizations from cyberattacks.

That’s the main finding from Kroll’s “2023 State of Cyber Defense: The False-Positive of Trust” report, based on a global survey of 1,000 senior infosec decision-makers from organizations with revenue between $50 million and $10 billion.

“Our findings reveal a concerning inconsistency between organizations’ level of trust in their own cybersecurity status and their readiness to achieve true cyber resilience,” reads a report summary.

Specifically, the study found that 37% of respondents “completely” trust that their company is protected and able to defend itself against all cyberattacks, while another 54% feel they’re as protected as possible. However, organizations polled experienced an average of five major cybersecurity incidents in the past year.

Do you trust your organization’s cybersecurity defenses to successfully defend against most/all cyberattacks?

Cyber teams are overconfident

(Source: Kroll’s “2023 State of Cyber Defense: The False-Positive of Trust,” June 2023)

Significantly, the report found a direct correlation between the number of cybersecurity platforms deployed and the number of cybersecurity incidents an organization experienced – the more platforms, the higher the number of incidents. Organizations polled use on average eight platforms.

How many cybersecurity platforms does your organization use regularly to monitor cybersecurity alerts?

Cyber teams underestimate risk

(Source: Kroll’s “2023 State of Cyber Defense: The False-Positive of Trust,” June 2023)

To get all the details, read the report’s announcement, check out a summary and download the full report.

For more information about the issue of overconfidence among cyber teams:

3 – KPMG: Generative AI excites and scares execs

Oh ChatGPT, the maelstrom of emotions you ignite in us!

Business executives are simultaneously thrilled and concerned about their organizations’ use of generative AI tools like ChatGPT. And their main areas of concern are – surprise, surprise – in the realms of security and compliance.

That’s according to a recent KPMG survey of 225 U.S. executives from businesses with $1 billion-plus in revenue. The survey found that:

  • 65% of respondents expect generative AI to have a “high or extremely high impact” on their organizations in the coming three to five years
  • Cybersecurity (81%) and data privacy (78%) rank as respondents’ top two concerns
Generative AI excites and scares execs

Notably, most polled organizations are at early stages of developing a risk management strategy for generative AI. Specifically, with regard to risk evaluation and mitigation:

  • only 6% have a dedicated team in place
  • 25% are working on it
  • 47% are in the risk evaluation stage
  • 22% haven’t yet started

Equally concerning, only 5% of polled companies have a mature program for responsible AI governance, while almost 20% are building one. The rest intend either to create one but haven’t started (49%) or don’t believe they yet need one (27%).

To get more details, you can read a survey summary or the full report.

For more information about using generative AI securely in the workplace:

4 – NIST unveils generative AI working group

Highlighting the urgency around curbing the risks of tools like ChatGPT, the U.S. National Institute of Standards and Technology (NIST) has launched the Public Working Group on Generative AI.

The group will focus on AI systems that are capable of generating content, including text, videos, images, music and computer code. Its charter is to build upon NIST’s AI Risk Management Framework and help organizations develop, deploy and use generative AI securely and responsibly.

The group’s goals include:

  • Short term: Garther input and guidance on using the framework to support the development of generative AI technologies while addressing related risks
  • Medium term: Help NIST with its efforts on testing, evaluating and measuring related to generative AI
  • Long term: Facilitate the development of generative AI technologies for the top challenges in areas like healthcare and climate change

If you’re interested in joining the NIST Generative AI Public Working Group, you have until July 9 to submit this form.

To get more details about the working group and other NIST AI-related initiatives, read the group’s announcement, check out the framework’s main page and watch these videos:

NIST Conversations on AI | Generative AI | Part One

NIST Conversations on AI | Generative AI | Part Two

5 – CISA: Hackers again exploit known Telerik vulns in fed agencies

Say it once again with feeling: Fix critical known vulnerabilities.

Back in March, we reported on an eye-opening advisory in which CISA detailed how attackers had breached the web server of an unnamed U.S. federal agency by exploiting known, years-old vulnerabilities. 

Well, CISA recently updated that advisory, and the news isn’t encouraging: In April, CISA discovered that another federal agency got hacked by APT attackers by exploiting one of those vulnerabilities – specifically one disclosed way back in 2017.

The original suspicious activity in the network of the first breached agency was detected between November 2022 and January 2023, although the hack may have happened as far back as August 2021.

Specifically, the attackers exploited a .NET deserialization vulnerability (CVE-2019-18935) in Progress’ Telerik UI for ASP.NET AJAX located in the agency’s Microsoft Internet Information Services (IIS) web server. 

The vulnerability exploited in the second agency’s breach was CVE-2017-9248, also in an IIS Server’s Telerik UI for ASP.NET AJAX.

As we suggested back in March, check out the “2022 Threat Landscape Report” from Tenable’s Security Response Team (SRT), which provides detailed insights and recommendations regarding the importance of fixing known, critical vulnerabilities on a timely basis.

2022 Threat Landscape Report

“We cannot stress this enough: Threat actors continue to find success with known and proven exploitable vulnerabilities that organizations have failed to patch or remediate successfully,” the Tenable report reads.

To get more details, you can check out Tenable’s full “Threat Landscape Report,” read a Tenable SRT blog post and watch an on-demand webinar.

6 – U.K.’s NCSC spotlights cyberthreats against law firms

With almost 75% of the U.K.’s biggest law firms having experienced cyberattacks, the U.K. National Cyber Security Centre has just published a report aimed at helping the legal sector better understand how it’s being targeted and ways to improve its cyber resilience.

“Organisations in the legal sector routinely handle large amounts of money and highly sensitive information, which makes them attractive targets for cyber criminals,” wrote NCSC CEO Lindy Cameron in the report.

Some of the NCSC recommendations include:

  • Ensure that senior leaders are engaged and knowledgeable about cyber risk
  • Make a baseline assessment of your organization’s cyber posture
  • Invest in staff training and awareness
NCSC spotlights cyberthreats against law firms

To get all the details, check out the 24-page document titled “Cyber Threat Report: UK Legal Sector.

For more information about cybersecurity in the legal sector:

مقالات ذات صلة

أخبار الأمن السيبراني التي يمكنك استخدامها

أدخل بريدك الإلكتروني ولن تفوتك أي تنبيهات فورية وإرشادات الأمان من الخبراء في Tenable.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة.

ستتضمن فترات تجربة Tenable Vulnerability Management التي تم إنشاؤها في كل مكان باستثناء الإمارات العربية المتحدة أيضًا Tenable Lumin وTenable Web App Scanning.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

100 أصول

حدد خيار الاشتراك المناسب لك:

شراء الآن

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة.

ستتضمن فترات تجربة Tenable Vulnerability Management التي تم إنشاؤها في كل مكان باستثناء الإمارات العربية المتحدة أيضًا Tenable Lumin وTenable Web App Scanning.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

100 أصول

حدد خيار الاشتراك المناسب لك:

شراء الآن

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة.

ستتضمن فترات تجربة Tenable Vulnerability Management التي تم إنشاؤها في كل مكان باستثناء الإمارات العربية المتحدة أيضًا Tenable Lumin وTenable Web App Scanning.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

100 أصول

حدد خيار الاشتراك المناسب لك:

شراء الآن

جرب Tenable Web App Scanning

استمتع بوصول كامل إلى أحدث عروضنا لفحص تطبيقات الويب المصممة للتطبيقات الحديثة كجزء من منصة Tenable One Exposure Management. افحص الملف الإلكتروني بالكامل لديك بأمان وبدرجة عالية من الدقة دون الحاجة إلى مجهود جسدي قوي أو تعطل تطبيقات الويب المهمة. سجِّل الآن.

تتضمن النسخة التجريبية من Tenable Web App Scanning أيضًا Tenable Vulnerability Management وTenable Lumin.

شراء Tenable Web App Scanning

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

5 FQDNs

3578 دولارًا أمريكيًا

شراء الآن

تجربة Tenable Lumin

تصور واستكشف إدارة التعرض للمخاطر لديك، وتتبع الحد من المخاطر بمرور الوقت وقياس الأداء مقابل الجهات المنافسة لك باستخدام Tenable Lumin.

تتضمن النسخة التجريبية من Tenable Lumin أيضًا Tenable Vulnerability Management وTenable Web App Scanning.

شراء Tenable Lumin

تواصل مع مندوب المبيعات لمعرفة كيف يمكن أن يساعدك Tenable Lumin في الحصول على نظرة ثاقبة عبر مؤسستك بالكامل وإدارة المخاطر الإلكترونية.

جرب Tenable Nessus Professional مجانًا

مجانًا لمدة 7 أيام

Tenable Nessus هو أكثر برنامج فحص للثغرات الأمنية شمولاً في السوق اليوم.

جديد - Tenable Nessus Expert
متاح الآن

تضيف أداة Nessus Expert المزيد من الميزات، بما في ذلك فحص سطح الهجوم الخارجي، والقدرة على إضافة مجالات، وفحص البنية التحتية السحابية. انقر هنا لتجربة أداة Nessus Expert.

املأ النموذج أدناه للمتابعة والحصول على نسخة تجريبية من Nessus Pro.

شراء Tenable Nessus Professional

Tenable Nessus هو أكثر برنامج فحص للثغرات الأمنية شمولاً في السوق اليوم. سيساعدك Tenable Nessus Professional في أتمتة عملية فحص الثغرات الأمنية، وتوفير الوقت في دورات الامتثال لديك والسماح لك بإشراك فريق تكنولوجيا المعلومات.

اشترِ ترخيصًا متعدد السنوات ووفّر أموالك. أضف ميزة الدعم المتقدم للحصول على إمكانية الوصول إلى الدعم عبر الهاتف، وبوابة Community، والدردشة 24 ساعة في اليوم، طوال العام.

اختر الترخيص الخاص بك

اشترِ ترخيصًا متعدد السنوات ووفّر أموالك.

إضافة الدعم والتدريب

جرب Tenable Nessus Expert مجانًا

7 أيام مجانًا

تتيح لك أداة Nessus Expert، المصممة لسطح الهجوم الحديث، الاطلاع على المزيد وحماية مؤسستك من الثغرات الأمنية بداية من تكنولوحيا المعلومات وحتى السحابة.

هل لديك Tenable Nessus Professional بالفعل؟
قم بترقيتها إلى أداة Nessus Expert مجانًا لمدة 7 أيام.

شراء Tenable Nessus Expert

تتيح لك أداة Nessus Expert، المصممة لسطح الهجوم الحديث، الاطلاع على المزيد وحماية مؤسستك من الثغرات الأمنية بداية من تكنولوحيا المعلومات وحتى السحابة.

اختر الترخيص الخاص بك

اشترِ ترخيصًا متعدد السنوات ووفّر المزيد.

إضافة الدعم والتدريب