AI Security White Paper

January 23, 2020

With the accumulation of big data, dramatic improvements in computing power, and continuous innovation in Machine Learning (ML) methods, Artificial Intelligence (AI) technologies such as image recognition, voice recognition, and natural language processing have become ubiquitous. Meanwhile, AI poses a significant impact on computer security: on the one hand, AI can be used to build defensive systems such as malware and network attack detection; on the other hand, AI might be exploited to launch more effective attacks.

Spotlight

JUST EAT

"JUST EAT is one of the fastest growing members of the FTSE 250. With year-on-year growth of over 50% we are highly profitable and delivered over £1bn worth of takeaway orders to our restaurant partners in 2014 in turn generating more than £100m of revenues for JUST EAT. As the world leader in online and mobile takeaway ordering JUST EAT is headquartered in London and operates in 15 countries with over 1500 staff spread over 4 continents. JUST EAT was recently ranked in the Deloitte 2013 Technology Fast 500 EMEA and is recognised as one of the 500 fastest-growing technology companies across Europe, the Middle East and Africa (EMEA). The brand has also won multiple marketing awards, including a 2013 SABRE award for Best Guerrilla Marketing."

OTHER WHITEPAPERS
news image

HackerPowered Security Report 2022 By HackerOne

whitePaper | March 14, 2023

Security automation cannot replace the creativity of humans. In fact, 92% of ethical hackers say they can find vulnerabilities scanners can’t. For the past six years, we’ve been surveying hackers to learn more about how they see the evolving security testing industry. We combine these insights with the world’s largest dataset of vulnerabilities to identify trends that inform our customers how to build an impactful security strategy.

Read More
news image

Mid-Year Threat Landscape Report

whitePaper | November 17, 2019

The first half of 2019 brought interesting developments in malware targeting popular operating systems, in hardware and software vulnerabilities affecting consumer and businesses, and in the increased number of attacks aimed at (and even carried out by) IoTs. With the money motive driving the proliferation of malware, cybercriminals are nothing if not resourceful when developing new malware strands or coming up with more successful attack vectors. The number of malware samples roaming the internet is about to reach the 1 billion1 milestone.

Read More
news image

API Security: Best Practices for Vulnerability Mitigation

whitePaper | June 6, 2023

API Security: Best Practices for Vulnerability Mitigation provides a hands-on approach to mitigate security vulnerabilities in APIs. The paper emphasizes the importance of implementing security measures that protect the API and underlying infrastructure. The paper identifies various security vulnerabilities that can arise in APIs and provides detailed guidelines for securing them. These guidelines cover authentication, authorization, input validation, output encoding, error handling, logging, and auditing.

Read More
news image

Cloud-native security practicesin IBM Cloud

whitePaper | December 15, 2019

IBM Cloud™ is IBM’s high-performing public cloud platform, with data centers around the world that deliver cloud computing options from infrastructure as a service (IaaS), platform as a service (PaaS) to software as a service (SaaS). Security is a fundamental design principle for our cloud platform with market-leading security capabilities enabled for regulatory workloads.

Read More
news image

Fortinet Security Fabric Enables Digital Innovation

whitePaper | February 5, 2020

Organizations are rapidly adopting digital innovation (DI) initiatives to accelerate their businesses, reduce costs, improve efficiency, and provide better customer experiences. Common initiatives involve moving applications and workflows to the cloud, deploying Internet-of-Things (IoT) devices on the corporate network, and expanding the organization’s footprint to new branch locations. With this evolving infrastructure also come security risks. Organizations must cope with growing attack surfaces, advanced threats, increased infrastructure complexity, and an expanding regulatory landscape. To accomplish their desired DI outcomes while effectively managing risks and minimizing complexities, organizations need to adopt a cybersecurity platform that provides visibility across their environment and a means to manage both security and network operations easily.

Read More
news image

Dispatcher Phoenix Security

whitePaper | December 16, 2022

The advancement of technology has transformed the MFP into a key element of a company’s document infrastructure and workflow; however, as the role of the MFP has changed, the risk of security breaches has increased as well. Ensuring document confidentiality, allowing for system authentication, and providing clear audit trails are now necessities in every document-intensive industry. The objective of this white paper is to describe how Konica Minolta’s Dispatcher Phoenix software application helps organizations comply with their security requirements.

Read More

Spotlight

JUST EAT

"JUST EAT is one of the fastest growing members of the FTSE 250. With year-on-year growth of over 50% we are highly profitable and delivered over £1bn worth of takeaway orders to our restaurant partners in 2014 in turn generating more than £100m of revenues for JUST EAT. As the world leader in online and mobile takeaway ordering JUST EAT is headquartered in London and operates in 15 countries with over 1500 staff spread over 4 continents. JUST EAT was recently ranked in the Deloitte 2013 Technology Fast 500 EMEA and is recognised as one of the 500 fastest-growing technology companies across Europe, the Middle East and Africa (EMEA). The brand has also won multiple marketing awards, including a 2013 SABRE award for Best Guerrilla Marketing."

Events