EHA
Gemini 1.5 Pro – Powered With Automated Malware Analysis To Detect Zero-Day

Gemini 1.5 Pro – Powered With Automated Malware Analysis To Detect Zero-Day

Google has introduced Gemini 1.5 Pro for malware analysis, an advanced AI tool capable of processing up to 1 million tokens. This tool revolutionizes automated malware analysis and marks a significant leap forward in...
Cloudflare Launches Firewall for AI Model

Cloudflare Unveils AI Model Firewall to Enhance Security

Cloudflare has announced the launch of a new firewall specifically designed to protect AI models. This pioneering initiative aims to address the growing concerns around the security of artificial intelligence systems, which are increasingly...
Researchers Hacked Google A.I: Earned $50,000 Bounty

Researchers Hacked Google A.I: Earned $50,000 Bounty

At Google's LLM bugSWAT event in Las Vegas, researchers uncovered and reported bugs in the company's Bard AI (formerly known as Gemini) and received a $50,000 reward. Roni Carta, Justin Gardner, and Joseph Thacker worked...
What does ‘AI washing’ mean? Firms fined $400K by SEC for exaggerated statements

What does ‘AI Washing’ mean? Firms Fined $400K by SEC for Exaggerated Statements

The Securities and Exchange Commission (SEC) has fined two investment advisers, Delphia (USA) Inc. and Global Predictions Inc., $400,000 for making false and misleading claims about their use of artificial intelligence (AI). This action...
Researchers Detailed Red Teaming Malicious Use Cases For AI

Researchers Detailed Red Teaming Malicious Use Cases For AI

Researchers investigated potential malicious uses of AI by threat actors and experimented with various AI models, including large language models, multimodal image models, and text-to-speech models.  Importantly, they did not fine-tune or provide additional training...
GitHub AI-Powered Tool

New GitHub AI-Powered Tool Can Automatically Fix Code Vulnerabilities

In a groundbreaking move to enhance code security, GitHub has announced the launch of a new feature called "code scanning autofix," which leverages the power of GitHub Copilot and CodeQL to resolve code vulnerabilities...
AttackGen : AI-Based Incident Response Tool With MITRE ATT And CK Framework

AttackGen : AI-Based Incident Response Tool With MITRE ATT&CK Framework

In the ever-evolving landscape of cybersecurity, the need for advanced tools to simulate and test incident response is critical. AttackGen, a cutting-edge incident response testing tool, has emerged as a game-changer in this domain....
DNS Tunnel Keylogger – An Offesnsive Post-Exploitation Tool For Pentesters

DNS Tunnel Keylogger – An Offensive Post-Exploitation Tool For Pentesters

A new keylogging server and client tool have been released on GitHub for pentesters. The tool utilizes DNS tunneling to transmit keystrokes through firewalls, potentially evading detection covertly. The tool, DNS-Tunnel-Keylogger, was designed for...
Microsoft Adds 5 New AI Tools to be Added with Azure AI

Microsoft Adds 5 New AI Tools to be Added with Azure AI

Microsoft has unveiled a suite of new tools within its Azure AI Studio. These innovations are designed to address the growing concerns around prompt injection attacks, content reliability, and overall system safety, marking a...
Cypago Announces New Automation Support for AI Security and Governance

Cypago Announces New Automation Support for AI Security and Governance

Cyber GRC software company Cypago has announced a new automation solution for artificial intelligence (AI) governance, risk management and compliance. This includes implementation of NIST AI RMF and ISO/IEC 42001, the newest AI security...

Managed WAF

Website

Latest News