433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (727) 493-2351

Advancing the safety of AI-driven machinery requires closer collaboration with humans

An ongoing research aims to create adaptable safety systems for highly automated off-road mobile machinery to meet industry needs. Research has revealed critical gaps in compliance with legislation related to public safety when using mobile working machines controlled by artificial intelligence.
http://news.poseidon-us.com/T64T01

DoD’s effort to broaden cyber workforce kicking into gear

Matthew Isnor, who leads cyber workforce development in DoD’s CIO’s office, said a new policy expands the number of job categories in the cyber workforce. The post DoD’s effort to broaden cyber workforce kicking into gear first appeared on Federal News Network.
http://news.poseidon-us.com/T645wp

Senator underwhelmed by DoD oversight of government purchase card

Employees reported buying COVID-related services, but those turned out to be things like plumbing repairs and NordicTrack ski machines. The post Senator underwhelmed by DoD oversight of government purchase card first appeared on Federal News Network.
http://news.poseidon-us.com/T6375w

On the trail of deepfakes, researchers identify ‘fingerprints’ of AI-generated video

According to new research, current methods for detecting manipulated digital media will not be effective against AI-generated video; but a machine-learning approach could be the key to unmasking these synthetic creations.
http://news.poseidon-us.com/T62wVt

Most people still rely on memory or pen and paper for password management

Bitwarden surveyed 2,400 individuals from the US, UK, Australia, France, Germany, and Japan to investigate current user password practices. The survey shows that 25% of respondents globally reuse passwords across 11-20+ accounts, and 36% admit to using personal information in their credentials publicly accessible on social media (60%) platforms and online forums (30%). These practices reveal a significant gap between recommended security practices and actual user behavior, highlighting how weak password habits and password reuse … More → The post Most people still rely on memory or pen and paper for password management appeared first on Help Net Security.
http://news.poseidon-us.com/T62Cdt

VA sees its special pay authorities driving up workforce retention

The Department of Veterans Affairs is seeing signs that some of its newer special pay authorities are leading to improvements in workforce retention. The post VA sees its special pay authorities driving up workforce retention first appeared on Federal News Network.
http://news.poseidon-us.com/T61bC8

Condensed matter physics: Novel one-dimensional superconductor

In a significant development in the field of superconductivity, researchers have successfully achieved robust superconductivity in high magnetic fields using a newly created one-dimensional (1D) system. This breakthrough offers a promising pathway to achieving superconductivity in the quantum Hall regime, a longstanding challenge in condensed matter physics.
http://news.poseidon-us.com/T61TlP

WhyLabs AI Control Center offers teams real-time control over their AI applications

WhyLabs launched a new type of AI operations platform: the AI Control Center. The new platform, which offers teams real-time control over their AI applications, was developed by WhyLabs in response to rising security and reliability threats posed by GenAI, which have rendered traditional observability tools insufficient for operating AI responsibly. The GenAI revolution has unleashed a host of new challenges and vulnerabilities for enterprises. Teams must ensure that LLMs are not prompt injected, are … More → The post WhyLabs AI Control Center offers teams real-time control over their AI applications appeared first on Help Net Security.
http://news.poseidon-us.com/T60SVK

BforeAI raises $15 million to prevent attacks before they occur

BforeAI has secured $15 million in Series A funding led by SYN Ventures, with renewed participation from early investors Karma Ventures, Karista, Addendum Capital, and a new investment from the Partnership Fund for New York City. BforeAI autonomously maps and predicts malicious infrastructure through the ingestion of massive datasets, analyzing Internet metadata and establishing baselines to detect anomalies, deterring them before they turn into attacks. This unique capability empowers customers with a preemptive active defense … More → The post BforeAI raises $15 million to prevent attacks before they occur appeared first on Help Net Security.
http://news.poseidon-us.com/T5zqlH

Applying DevSecOps principles to machine learning workloads

Protecting data and other enterprise assets is an increasingly challenging task, and one that touches nearly every corner of an organization. As the complexity of digital systems grows, the challenges mount. One method that helps reign in the chaos is bringing development, security and operations together via a DevSecOps methodology, that integrates security across the IT lifecycle. Yet, as artificial intelligence (AI) advances and machine learning (ML) moves to the center of an organization, there’s … More → The post Applying DevSecOps principles to machine learning workloads appeared first on Help Net Security.
http://news.poseidon-us.com/T5zb85