-
Discarded Routers Expose Corporate Secrets
How Improperly Discarded Routers Leave Businesses Vulnerable to Cyberattacks Companies are unwittingly exposing sensitive corporate data due to the improper disposal of old routers, according to a research report published by ESET, a global cybersecurity firm. The study, titled “Discarded, not destroyed: Old routers reveal corporate secrets,” warns that the lack of proper data sanitization…
-
Top 5 Jobs Impacted by AI
AI is poised to disrupt the job market, with certain industries facing significant impact, but the need for human expertise and judgment persists. The Goldman Sachs global economics research report suggests that AI has the potential to automate 25% of the entire labor market. Industries that rely heavily on administrative tasks or legal work will…
-
Elon Musk Launches X.AI, Challenging OpenAI’s Dominance
In a bold move to join the race for generative artificial intelligence (AI) technology, Elon Musk, the visionary entrepreneur known for his roles at Tesla and Twitter, is developing plans to launch a new AI start-up, X.AI. The move positions Musk’s new venture as a competitor to ChatGPT-maker OpenAI, an organization he co-founded in 2015…
-
European Privacy Regulators Form Task Force to Address ChatGPT Privacy Concerns
The European Data Protection Board (EDPB) announced the establishment of a dedicated task force to address growing privacy concerns related to ChatGPT, the world’s most famous chatbot. The decision came during a meeting of the EDPB, a body comprising European data Demystifying GDPR: Understanding Its Impact and the Imperative for Organizational Complianceprotection authorities responsible for…
-
Google Introduces New Measures to Enhance Security and Support Vulnerability Researchers
Google Introduces New Measures to Enhance Security and Support Vulnerability Researchers In a bid to improve security and reduce the risk of vulnerabilities, Google has announced new initiatives designed to protect researchers and elevate the cybersecurity industry as a whole. These initiatives were revealed in a blog post published on Google’s official blog on April…
-
Evotec SE Responds to Cyber Attack
Evotec SE (Frankfurt Stock Exchange: EVT, MDAX/TecDAX, ISIN: DE0005664809; NASDAQ: EVO) has released an update on the cyber attack that the company detected on April 6, 2023. Upon noticing unusual activity in one of its IT systems, Evotec promptly took action to maintain IT security and mitigate the impact of the attack. As part of…
-
Cyber Attack Impacts Iowa Medicaid Members in National Data Breach
The Iowa Department of Health and Human Services (HHS) has announced that the personal information of some Iowa Medicaid members was compromised in a national data breach affecting a contractor’s computer system last year. The breach did not directly target the Iowa Medicaid system. Elizabeth Matney, Iowa Medicaid Director, stated, “We regret the inconvenience and…
-
Effective Strategies for Recovery and Prevention of BlackLotus
Microsoft’s Security Blog has issued a critical guide to assist organizations in assessing potential compromise by threat actors exploiting CVE-2022-21894 through a dangerous Unified Extensible Firmware Interface (UEFI) bootkit known as “BlackLotus.” This UEFI bootkit operates during computer startup, before the loading of the operating system, enabling it to tamper with or deactivate security mechanisms…
-
Microsoft Addresses Zero-Day Vulnerability in April 2023 Patch Tuesday
April 11, 2023 — Microsoft has released its April 2023 Patch Tuesday security updates, addressing a total of 97 Common Vulnerabilities and Exposures (CVEs), including a high-severity zero-day vulnerability and a critical remote code execution vulnerability in Windows Pragmatic General Multicast (PGM). This patch addressed a zero-day vulnerability, identified as CVE-2023-28252, is an elevation of…
-
Alarming Number of Organizations Cover Up Data Breaches, Study Reveals
A new study by cybersecurity vendor Bitdefender has revealed a concerning trend of organizations deliberately covering up data breaches, with nearly a third of respondents admitting to keeping breaches confidential instead of reporting them. The research, released by Bitdefender, surveyed over 400 IT and security professionals employed in companies with 1,000 or more employees. The…