article thumbnail

December’s Reimagining Democracy Workshop

Schneier on Security

In December 2022, I organized a workshop to discuss these and other questions. But—in the age of such existential risks as climate and biotechnology and maybe AI—aligning interests is more important than ever. Our workshop didn’t produce any answers; that wasn’t the point.

article thumbnail

Security Risks of AI

Schneier on Security

Stanford and Georgetown have a new report on the security risks of AI—particularly adversarial machine learning—based on a workshop they held on the topic. Many AI products are deployed without institutions fully understanding the security risks they pose.

Risk 237
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hack Yourself First Workshops in Australia, Denmark and Portugal (Virtually, of Course)

Troy Hunt

I want to talk about 3 upcoming events which Scott Helme and I are going to be running our Hack Yourself First workshop at starting with this one: NDC Security Australia, 26-27 March, AU$800 This is an extra special event that we've only just decided to run. The website is up and running and you can go and register right now.

Hacking 254
article thumbnail

Learn FAIR Quantitative Analysis for AI Risk in a Virtual Workshop

Security Boulevard

With the proven techniques of Factor Analysis of Information Risk (FAIR™), you can quantitatively assess this new set of risk scenarios and prepare your organization for the AI era. The post Learn FAIR Quantitative Analysis for AI Risk in a Virtual Workshop appeared first on Security Boulevard.

article thumbnail

NIST CSF 2.0 Workshop emphasizes global appeal, metrics and assessment

CSO Magazine

National Institute of Standards and Technology (NIST) hosted its first workshop yesterday on the Cybersecurity Framework (CSF) 2.0, Many cybersecurity professionals, and some NIST experts, consider the framework to be the "Rosetta stone" for managing all organizations' cybersecurity risks. an update to the CSF 1.1

article thumbnail

CISO workshop slides

Notice Bored

Generally, though, the risk management and security arrangements quietly support and enable the business from the inside, as it were, rather than being exposed externally - unless they fail anyway! A glossy, nicely-constructed and detailed PowerPoint slide deck by Microsoft Security caught my beady this morning.

CISO 63
article thumbnail

5 Things Santa's Workshop Teaches Us About Cybersecurity Communications

SecureWorld News

But the awkward guilt of the clumsy patron revealed something about the real risks within the globally once-a-year supply chain that is Santa's Workshop. High risk actions like this can literally open the door to major data breaches. "You ruined Christmas," they joked.