Ian Barker

AI boosts growth in 'synthetic' identity fraud

A new survey of 500 financial executives in the US shows a 17 percent increase in 'synthetic' identity fraud cases over the past two years, with more than a third of professionals reporting a significant surge of 20 to 50 percent.

The study by Wakefield Research for Deduce finds that despite the industry investing in fraud prevention, 52 percent of experts believe that fraudsters are adapting faster than defenses can keep up.

Continue reading

Generative AI sees rapid adoption in the enterprise

Artificial intelligence

Generative AI has seen rapid adoption in the enterprise with 67 percent of respondents to a new study reporting that their companies are currently using generative AI, and 38 percent of this group saying that their companies have been working with AI for less than a year.

The report from O'Reilly shows many are still in the early stages of the AI journey, however. 18 percent report having applications in production, but there are multiple bottlenecks for enterprises looking to implement these technologies. First is identifying appropriate use cases (53 percent), followed by legal issues, risk, and compliance (38 percent).

Continue reading

BEC attacks are a big problem for SMBs

A new report from managed security platform Huntress shows that 64 percent of identity-focused incidents at SMBs in the third quarter of 2023 involved malicious forwarding or other malicious inbox rules, a key indicator of business email compromise (BEC).

Another 24 percent of identity-focused incidents involved logons from unusual or suspicious locations. Now favored as an intrusion vector, identity-based attacks are on the rise with threat actors targeting cloud services to steal identifying information or break into business emails.

Continue reading

Software engineers feel unable to speak up about wrongdoing at work

A new report from software auditing company Engprax finds 53 percent of software engineers have identified suspected wrongdoing at work but many are reluctant to report it due to fear of retaliation from management.

Of those who have spoken up, 75 percent report facing retaliation the last time they reported wrongdoing to their employers.

Continue reading

Enterprises lack in-house skills for generative AI adoption

Only 38 percent of executives say their organization has the in-house expertise to adopt generative AI for innovation, according to a new study from the IBM Institute for Business Value.

Generative AI promises to upgrade ecosystem innovation by transforming the entire workflow. A large majority of executives say generative AI will greatly improve ideation (80 percent), discovery (82 percent), collaboration with partners for innovation (77 percent), and innovation execution (74 percent).

Continue reading

Why secrets management is key to securing your systems [Q&A]

The shift towards cloud and hybrid models of IT along with containerization has placed greater emphasis on the need for secure authentication, whether it’s via passwords, certificates or keys.

Managing these 'secrets' effectively is therefore key to keeping systems secure. We spoke to Oded Hareven, co-founder and CEO at Akeyless Security to find out more.

Continue reading

Addressing the risks of using bulk remediation with Google Drive [Q&A]

Bulk remediation in Google Shared Drives can be useful in removing unneeded permissions, revoking expired access and ensuring that data remains secure.

But it can also present significant challenges due to the complex nature of managing permissions across a large number of files and users. Administrators face the difficulty of ensuring accurate and appropriate access levels for each file and user.

Continue reading

Adware activity doubles in Q3

Adware doubled globally from July through September 2023 compared to the previous quarter, according to the Q3 Threat Report from Avast.

A new strain of mobile adware dubbed 'Invisible Adware' has already gathered over two million downloads in the Google Play Store. These applications display advertisements while the device screen is off, gaining revenue through fake clicks and views. This is not only contributing to ad fraud but can also impact battery life and potentially install dangerous software without the user’s knowledge.

Continue reading

95 percent of security professionals worry about identity threats despite confidence in their solutions

identity theft mask

A new study of IT and security leaders at 567 US-based enterprises finds over over 95 percent of respondents say they are gravely concerned about identity-related threats.

The report from Omada shows 72 percent say their organization's users have unnecessary access and overly permissive accounts.

Continue reading

Reports of the password's death are greatly exaggerated

We've been hearing predictions surrounding the end of the password for many years, but a new survey of 300 US IT decision makers reveals that 68 percent say passwords aren't dead and 53 percent think they're simply evolving into something new.

The study, conducted by Censuswide for Delinea, is aimed at understanding the future of passwords in the workplace in light of recent traction by other authentication options in consumer technology such as smartphones, personal email accounts, and mobile apps.

Continue reading

IT leaders want action on AI

Artificial intelligence

A new report shows that 83 percent of IT leaders believe GenAI technology will transform every facet of society and business, with 78 percent saying that understanding its potentially disruptive impact is a top business priority.

The study from Appsbroker and CTS shows 86 percent of organizations have already been impacted by GenAI, with a better understanding of the potentially disruptive impacts of the technology a top priority for 78 percent of them.

Continue reading

New ransomware groups account for a quarter of all leaks

Ransomware

The world of cybercrime and ransomware never stands still, and a new report from WithSecure shows more advertised data leaks in the first nine months of this year than all of 2022.

‘New’ groups accounted for about a quarter of all the leaks, with Akira and 8base being particularly prominent sources.

Continue reading

Google launches FIDO2 compatible security key

Today sees the launch of Google's new Titan Security Key which can be used as a second authentication factor and also to store your passkeys.

Unlike the earlier FIDO1 key, Titan will also work with all other FIDO-enabled services (such as Microsoft accounts). You can also store credentials for up to 250 accounts on this key, compared to current keys which can typically only store around 25.

Continue reading

90 percent of SMBs fear ransomware but 65 percent don't think they're a target

ransomware laptop

According to a new report, 90 percent of SMBs are extremely or somewhat concerned about a ransomware attack, yet 65 percent don't think or aren't sure that they're a ransomware target.

The latest Cybersecurity Global Ransomware Survey from OpenText show a similarity in how small-to-medium sized businesses (SMBs) and enterprises (more than 1,000 employees) think about ransomware attacks, including this disconnect about who is a target and growing concern about the use of AI by threat actors.

Continue reading

CI and CD -- what they are and why they're not the same [Q&A]

You'll often hear CI (continuous integration) and CD (continuous deployment) mentioned in the same breath, often as CI/CD, and indeed both are part of improving the quality, speed and efficiency of software development.

However, Stephen Atwell, principal product manager at Armory, argues that they shouldn't be considered as related functions. We spoke to him to find out why.

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.