March 19, 2024, 2:36 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

New research from Recorded Futures Insikt Group outlines a collaborative investigation by threat intelligence analysts and R&D engineers into the potential malicious uses of artificial intelligence (AI) by threat actors. They experimented with a variety of AI models, including large language models, multimodal image models, and text-to-speech models, without any fine-tuning or additional training, to mimic the resources threat actors might realistically have.

Their findings suggest that in 2024, the most probable malicious applications of AI will be through targeted …

adversarial ai models amp analysts artificial artificial intelligence cases engineers fine-tuning futures image insikt group intelligence investigation language language models large malicious malware analysis red teaming research speech text threat threat actors threat intelligence use cases

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Consultant Sécurité SI Gouvernance - Risques - Conformité H/F - Strasbourg

@ Hifield | Strasbourg, France

Lead Security Specialist

@ KBR, Inc. | USA, Dallas, 8121 Lemmon Ave, Suite 550, Texas

Consultant SOC / CERT H/F

@ Hifield | Sèvres, France