Security News > 2021

NVIDIA Unveils 'Morpheus' Cybersecurity Framework
2021-04-15 08:35

NVIDIA this week unveiled Morpheus, a cloud-native application framework designed to help cybersecurity providers analyze more data without sacrificing performance. According to NVIDIA, Morpheus leverages machine learning to identify anomalies and threats - such as phishing, data leaks and malware - through real-time inspection of all IP traffic in an organization's data centers.

Open source security, license compliance, and maintenance issues are pervasive in every industry
2021-04-15 05:30

The report highlights trends in open source usage within commercial applications and provides insights to help commercial and open source developers better understand the interconnected software ecosystem they are part of. It also details the pervasive risks posed by unmanaged open source, including security vulnerabilities, outdated or abandoned components, and license compliance issues.

Machine learning-powered cybersecurity depends on good data and experience
2021-04-15 05:00

This is a common issue that is driving the high demand for machine learning-based analytics, as it helps security teams sift through massive amounts of data to prioritize risks and vulnerabilities and make more informed decisions. If your data is bad, then your machine learning tools will be insufficient, making your security infrastructure vulnerable to attack and putting your organization at risk for a wide-spread security breach.

The future of touchless visitor management lies with biometrics
2021-04-15 04:30

With so many people making their way into an office building on any given day - whether as a prospective job candidate, a vendor with a delivery, or for a client meeting - it is vital that today's visitor and employee management systems are prepared to keep the grounds safe from unwanted visitors, including COVID-19. Demand grew almost overnight for fast, touchless visitor management systems that could do more to keep people safe.

Advice for aspiring threat hunters, investigators, and researchers from the old town folk
2021-04-15 04:00

In these new roles, we are struggling to find the top tier of the ever-expanding next generation of threat experts. In career advice calls and meetings with young adults over the past couple of years, I've noticed an unexpected and common pattern emerge with Ivy League fresh grads with cybersecurity degrees, people considering a career transfer with little formal infosec training, and everyone in between.

The impact of the pandemic on AML compliance and fraud strategies
2021-04-15 03:30

New research from FICO highlights the key challenges North American fraud and financial crime teams faced amidst the COVID-19 pandemic. 68 percent of senior executives said that remote working had a major impact on maintaining effective fraud and financial crime prevention functions within their organizations, during the past 12 months.

Malware Variants: More Sophisticated, Prevalent and Evolving in 2021
2021-04-15 03:27

The year 2021 is no exception, as recent trends indicate that several new variants of malware are making their way into the world of cybersecurity. The evolution of malware has infected everything from personal computers to industrial units since the 70s. Cybersecurity firm FireEye's network was attacked in 2020 by hackers with the most sophisticated form of hacking i.e., supply chain.

48% of IT leaders accelerated automation projects
2021-04-15 03:00

The study also found that this increased spending comes after a year in which 48% of IT decision makers already accelerated their automation projects as a result of the disruption caused by the COVID-19 pandemic. The research, which was conducted across the US and UK, found that cost savings were the primary driver behind new automation initiatives, according to 63% of ITDMs. However, other benefits were cited, with 60% employing automation to increase customer engagement and satisfaction, and 59% using automation to drive employee productivity.

YIKES! Hackers flood the web with 100,000 pages offering malicious PDFs
2021-04-15 02:38

Users attempting to download the alleged document templates are redirected, without their knowledge, to a malicious website that hosts the malware. "Once the RAT is on the victim's computer and activated, the threat actors can send commands and upload additional malware to the infected system, such as ransomware, a credential stealer, a banking trojan, or simply use the RAT as a foothold into the victim's network," researchers from eSentire said in a write-up published on Tuesday.

Irish Watchdog Opens Another Facebook Probe, Over Data Dump
2021-04-15 02:15

Ireland's privacy regulator said Wednesday it has opened an investigation into Facebook after data on more than 500 million users was reportedly found dumped online, in a suspected violation of strict European Union privacy rules. News reports earlier this month said the data was found on a website for hackers and contained information on 533 million users from more than 100 countries, including names, Facebook IDs, phone numbers, locations, birthdates and email addresses.