Thursday , October 24 2024

ExtraHop Releases New Tool to Defend Against ChatGPT Data Leaks

In response to the increasing prevalence of ChatGPT and the associated risks of data leaks, ExtraHop has launched Reveal(x), a cutting-edge solution that offers organizations visibility into their network devices and users connecting to OpenAI domains.

The popularity of ChatGPT has skyrocketed, with 1 billion customers reached in a mere 2 months, surpassing the growth rate of platforms like TikTok, which took eight years to achieve the same milestone.

Hackers Earn $500,000 on First Day of Pwn2Own Ireland 2024

White hat hackers at the Pwn2Own Ireland 2024 contest by Trend Micro's Zero Day Initiative earned $500,000 on the first...
Read More
Hackers Earn $500,000 on First Day of Pwn2Own Ireland 2024

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

A recent survey conducted by Gartner in 2023 revealed that 9 out of 10 respondents plan to implement ChatGPT within their organizations by 2025, showcasing its widespread adoption.

While ChatGPT has the potential to accelerate organizational progress, deploying AI-as-a-Service (AIaaS) tools within organizations also introduces Intellectual Property risks.

Numerous instances of data leaks associated with ChatGPT have been reported, particularly when users share proprietary information during code reviews, research, or any form of discovery. The confidential data becomes vulnerable as ChatGPT stores it in public domains and utilizes the information to respond to other user queries.

Reveal(x) emerges as the solution to safeguard against these risks, empowering organizations to gain visibility into the devices and users connected to OpenAI domains within their networks. This enables organizations to exercise greater control over their data when implementing AI language models and generative AI tools.

This information becomes pivotal for organizations to assess the volume of data transmitted to OpenAI domains and evaluate the associated risks of utilizing AI services. Security personnel can then validate acceptable risk thresholds and minimize potential Intellectual Property losses.

Technical Analysis

Reveal(x) leverages network packets as its primary data source for real-time detection and monitoring. By stripping the content and payload sent from OSI layers 2-7 (DataLink Layer to Application Layer), it provides comprehensive data visibility.

While rules, regulations, and policies surrounding data storage and usage by AI exist, it remains crucial for organizations to understand the intricacies of utilizing these services effectively.

ExtraHop emphasizes that despite the data exposure risks, the productivity benefits of AI tools outweigh them. However, organizations must possess a clear understanding of how their data will be used, including data retention periods, and implement robust policies governing the usage of these services. Tools like Reveal(x) are instrumental in assessing policy compliance and identifying risks in real-time.

The full extent of an AI’s capabilities and the associated data exposure risks remain uncertain, emphasizing the need for organizations to remain vigilant in protecting their data assets.

Check Also

CISA

CISA reveals 2 Industrial Control Systems Advisories

On October 1, 2024, CISA released two advisories regarding Industrial Control Systems (ICS), highlighting current …

Leave a Reply

Your email address will not be published. Required fields are marked *