Page 1,254«..1020..1,2531,2541,2551,256..1,2601,270..»

Shift-Left, Shield Right | Early Availability of Wiz Integration with … – SentinelOne

SentinelOne is pleased to announce early availability (EA) of the integration between our real-time, AI-powered Cloud Workload Protection Platform (CWPP) with the Wiz Cloud-Native Application Protection Platform (CNAPP) functionality. This shift-left, shield right combination of Wiz and SentinelOne in a multi-layered cloud security stack helps cloud security practitioners quickly and easily identify, prioritize, and fix cloud security incidents more efficiently.

When SentinelOne detects a runtime threat to a cloud server or container, it automatically ingests relevant context from Wiz about that cloud resource, including any vulnerabilities, misconfigurations, and exposed secrets that Wiz has detected on it. The SentinelOne threat is automatically enriched with this information in the SentinelOne Singularity Platform console. This helps cloud security teams improve security outcomes, including faster and more effective triage, prioritization, and time to remediation. Through the integration of Wiz and SentinelOne products, security teams can now:

To get started, SentinelOne customers can navigate to the Singularity Marketplace from within the management console and search for Wiz. Select the Wiz app and install (See Figure 1).

To configure the integration (see Figure 2), the Wiz API URL value can be found from the Wiz console via:

The value for Wiz URL to fetch token will be https://auth.app.wiz.io/oauth/token. And the values for Client ID and Client Secret can be obtained by creating a new Service Account in the Wiz console. For instructions, please refer to the Wiz documentation on the topic. Then, simply save the configuration and your integration between the Wiz and SentinelOne platforms is ready to use.

From any Threat Details screen within the SentinelOne management console, click the XDR tab to review related context from Wiz called Issues for the underlying cloud resource (e.g., Amazon EC2 instance).

Singularity Cloud Workload Security is SentinelOnes real-time CWPP solution for workloads, on-prem or in the cloud, on VMs, containers, or Kubernetes clusters. It stops runtime threats such as ransomware, zero-day exploits, and memory injections from disrupting cloud operations or compromising company secrets. Machine-speed threats such as these require the machine-speed detection and response that only a real-time solution can provide. Working alongside a shift-left solution such as Wiz which scans for software vulnerabilities, excessive permissions, misconfigurations, and more only makes the cloud security stack that much more compelling.

Upon detecting a runtime threat, Singularity Cloud Workload Security automatically ingests issue details from Wiz, enriching threat details with context on the underlying infrastructure. For example, a suspicious threat detected on an Amazon EC2 instance (see Figure 3) is enriched with details such as whether the instance is exposed to the internet, has excessive permissions, and/or contains a vulnerability with a known exploit.

Wiz had previously scanned the infrastructure, identifying that this specific cloud compute instance is publicly exposed to the internet, via a cloud access key that was saved in cleartext on a public repository such as GitHub. Moreover, this instance has a critical or high network vulnerability with a known exploit. These supporting details are extraordinarily helpful to the security practitioner during triage. Not only is the investigation streamlined, the incident can be routed to the appropriate DevOps owner with all haste.

Additionally, a deep link from the cloud resource issues attached to the threat details can take the user whether a security practitioner, or the DevOps owner from the SentinelOne console directly into the Wiz console. As a matter of convenience and efficiency, the user can then examine the attack path in Wiz Security Graph, run queries to identify what other instances may have the same vulnerabilities, and take corrective action such as updating the workload image to prevent recurrence. Meanwhile, back in the SentinelOne console, the security user can remediate the incident, either with a single click or in a fully-automated, machine-speed fashion governed by policy which the security admin controls.

By enriching cloud runtime threats detected by Singularity Cloud Workload Security with context from Wiz on the underlying cloud resources directly within the SentinelOne console, security practitioners can better protect cloud workloads from build time to runtime. Through better prioritization, streamlined investigation, and simplified remediation, security can better manage risk and slash mean-time-to-repair. Each solution works alongside the other to set the stage for improved cloud operations, innovation, and ROI.

To learn more, visit us at RSAC 2023 at booth S-626, where we are demonstrating this exciting integration. Wont be at RSAC this year? Not a problem. Navigate over to our solution homepage to learn more and, when you are ready, connect with one of our cloud security experts for a demo.

Singularity Cloud

Simplifying security of cloud VMs and containers, no matter their location, for maximum agility, security, and compliance.

See original here:
Shift-Left, Shield Right | Early Availability of Wiz Integration with ... - SentinelOne

Read More..

Tech7 Joint Statement: G7 to strive together towards further … – DigitalEurope

2. Utilization of digital technology in addressing global sustainability challenges such as climate change and the energy transition

The 2030 United Nations Sustainable Development Goals cover a wide range of areas, including climate change countermeasures, sustainable production and consumption, affordable and clean energy, and the realization of an inclusive society that leaves no one behind. By adopting digital technology globally and accelerating adoption in the global south, we will be able to provide effective solutions to address all of these issues. Above all, digital technology and connectivity will play a key role in attaining climate goals, and in accelerating the rollout of renewable energy, improving energy efficiency, and saving costs for consumers and businesses. G7 countries should work in concert to increase digital inclusion around the globe. The tech industry stands ready to assist the G7 in the implementation of the Partnership for Global Infrastructure and Investment.

We are convinced G7 countries should step up work on the alignment of subsidy packages for recovery and resourcing. Subsidies should be aligned between G7 members so that no discrimination takes place and common growth strategies are developed amongst partners.

3. Global dissemination of human-centred AI principles:

The use of AI, including the new generative AI system, is rapidly expanding around the world, and along with other technologies, it is expected to help solve complex social and environmental challenges facing the modern world, advance productivity, and support growth in a wide range of fields. AI drives the worlds economic productivity and growth, supports people in all aspects, including helping to deliver public services, and contributes to the development of mature digital markets. The G7 should share the same understanding of AIs role in building trust and align around core principles.

4. Cyber security to secure trust

With the increase in online services and activities, the digitization of industries, and the increase in connected devices (IoT), the role of cybersecurity has become even more important in providing stable networks. Strong cybersecurity measures that protect systems and data from cyber threats are fundamental to securing the digital economy and consumer trust. From critical infrastructure to consumer device makers, ensuring cyber security has become imperative for all participants in the digital ecosystem. Risk-based cybersecurity is a prerequisite for unlocking the potential of data for economic growth and social good in areas such as healthcare. Yet, each country and region has its own cybersecurity policies and measures (e.g. EUs NIS2, cybersecurity certification scheme and NLF, Japans Cyber/Physical Security Framework (CPSF), and IoT Security Safety Framework (IoT- SSF)), leading to fragmentation and in some cases discrimination against companies from allies countries. G7 members must align on internationally-recognized cybersecurity frameworks, measures, and risk management best practices to ensure interoperability and data flows among the G7 to address cross-border cyber risks that may jeopardize the functioning of our economies and societies.

5. Advancing connectivity for new digitalization opportunities for society (6G)

Secure digitalization comes with great potential to transform industries and our society. It is also vital to achieving sustainability targets. The mobile network platform, as defined by 3GPP for 4G and 5G, is already the primary and most reliable means of internet access and digital services interaction for most of the worlds population and constitutes critical infrastructure for the functioning of society. Still, the future mobile network platform will and must continue to evolve and achieve further advances in e.g., openness, configurability, capacity, security, and reliability needs, to meet the demands of being the communication and digitalization backbone of society.

The Tech7 supports the ambitions to expand the global ecosystem to ensure affordability for the global south, combined with new possibilities for security. Future mobile network platforms can continue to create an unprecedented foundation for a sustainable, secure, and more accessible digital economy for consumers, enterprises, and governments.

G7 members are well positioned to produce ground-breaking research while furthering each others capabilities through increased research cooperation creating mutual benefits toward leadership ambitions in 6G. G7 economies will benefit immensely from global, open 6G standardization efforts founded on WTO/TBT principles for international standards development. The importance of these principles was reconfirmed by G7 in 2021 and 2022.

While initial 6G research is already being performed at national and regional levels, the G7 should work together with global ambition in the following areas:

6. Proactive Cooperation to improve basic and advanced digital skills

In a rapidly changing world, digitization is an issue for all: businesses, governments, and civil society as a whole. Acquisition of basic digital skills at an early age is critical to the future of all countries and their citizens, and a precondition to narrowing the digital divide, by upskilling and reskilling citizens. Advanced digital skills in ICT processes from software development to new information systems design and management, and in several innovative areas, from data security to AI and data analytics/big data, are essential to accelerate adoption and reap the full benefits of new digital solutions. Ensuring that young people have access to online resources to develop digital skills and participate in the global digital ecosystem with their peers is essential to equip this and future generations with essential knowledge and expertise. Collaboration among G7 countries will be critical in affording young people the full opportunities of digitization and ensuring that vulnerable and disadvantaged young people are not excluded.

While policies are already in place at national and regional levels to address the digital skills gap, the G7 should work together globally in the following areas:

Visit link:
Tech7 Joint Statement: G7 to strive together towards further ... - DigitalEurope

Read More..

NAB launches campaign to help Aussies ‘See Through Scams’ – NAB News

Young Australians are the least concerned about becoming a victim of a scam or cyber-attack and believe they know how to protect themselves, yet are among the most likely to experience one, according to new NAB insights.

The NAB Economics report into business and consumer experiences of cybercrime found scams or cyber-attacks had impacted one in five Australians, with the average loss being $569.

While three in 10 businesses had experienced cybercrime or a data breach, their average loss was almost $20,000.

It comes as NAB today launches a new education and awareness campaign to help Australians young and old See Through Scams.

NAB Executive Group Investigations & Fraud Chris Sheehan said the internet and telecommunications networks had become a digital front door for criminals to commit scams and fraud, and more had to be done to stop the crime.

Scammers are robbing Australians blind of their hard-earned money every day, and we need to stop the crime before it happens, Mr Sheehan, a former Australian Federal Police senior executive, said.

Scams often happen when people are rushing, tired or distracted.

We want to help people see scams differently and highlight the moment where split-second decisions are made, which, as our research shows, can have devastating financial and emotional consequences.

Educating yourself and the people around you friends, family and colleagues to see through scams is critical, particularly in todays digital world. No one wants their money to end up in the hands of criminals.

Contact your bank immediately if youve been scammed were here to help.

Read the story of a NAB customer who has been the victim of a scam here.

NAB Economics research commissioned as part of the campaign asked consumers and businesses about their experience of cybercrime and scams, the impacts, and ways they were protecting themselves.

Only 16% of men aged 18 to 29 were concerned about them or someone they lived with being the victim of a cyber-attack or scam.

But twice as many (34%) men that age had experienced one. One in two young men said they had good or very good knowledge of cyber security.

Approximately 18% of women aged 18 to 29 were concerned about a cyber-attack or scam, while 38% had been the victim of one. A third of young women said they had good or very good cyber safety awareness.

Mr Sheehan said a Team Australia approach across business sectors, governments and the community was urgently needed to reduce the impact of the growing global problem.

NAB has more than 60 projects underway across the bank to help address the impacts of scams and fraud, he said.

Making it harder for criminals to infiltrate bank phone numbers and text message threads and introducing protective prompts to digital banking so customers can identify potential scams are among some of the recent initiatives.

Weve also added 50 people to the Scams and Fraud team since October so customers can speak to someone faster.

We will always make every attempt to prevent scams and recover funds where possible. However, once the funds have left a victims account, it can often be difficult to recover them due to the sophistication and speed of these criminals.

NAB runs free monthly security webinars, with the next session coming up on Monday 1 May at 5.30pm (personal customers) and Tuesday 2 May at 12pm (business customers).

Anyone interested can sign-up at nab.com.au/security.

We also post the latest scam alerts on its Security Hub website, while customer education material is shared across platforms including in-app messaging, TikTok, Instagram and email.ENDS

Further information

More:
NAB launches campaign to help Aussies 'See Through Scams' - NAB News

Read More..

Singtel-owned Optus hit with class-action lawsuit over 2022 cyber … – The Straits Times

SYDNEY More than 100,000 current and former customers have joined a class-action lawsuit against Australian telco Optus, a subsidiary of Singtel, over a cyber-security breach in 2022 that compromised the data of roughly 1.2 million customers, lawyers said on Friday.

Starting with the Optus breach in September, a spate of cyber attacks on Australias corporate sector has exposed the data of tens of millions of customers online and led the government to set up a new cyber-security body and overhaul rules that the Minister for Home Affairs and Cyber Security has described as bloody useless.

A claim lodged in the federal court by law firm Slater and Gordon on Friday alleged that Optus breached laws and its own policies by failing to adequately protect customer data and destroy or de-identify former customer data, according to a statement from the firm.

In a statement on Friday, Optus said it has yet to be served with any court documents on the matter. As previously announced, any class action will be vigorously defended, said the telco.

Members in the lawsuit want compensation for the time and money required to replace identity documents and for distress, frustration and disappointment caused by the breach. The statement did not specify an amount.

Claimants include a stalking victim who fears her life has been put in danger, the statement said. Slater and Gordons head of class actions Ben Hardwick said the breach has potentially put vulnerable customers at risk of domestic violence and other crimes.

Very real risks were created by the disclosure of this private information that Optus customers had every right to believe was securely protected by their telecommunications and Internet provider, Mr Hardwick said. REUTERS

See the article here:
Singtel-owned Optus hit with class-action lawsuit over 2022 cyber ... - The Straits Times

Read More..

Thousands of misconfigured container and artifact registries expose sensitive credentials – CSO Online

Researchers have found thousands of publicly exposed and misconfigured container registries and artifact repositories belonging to businesses that could give attackers access to access tokens, encryption keys, and other sensitive information about internal systems. This information can allow attackers to plan and execute attacks against production and development systems, and in some cases even inject malicious code into repositories.

"In many cases artifact management systems and container registries are connected to the internet deliberately and by design allowing anonymous users to connect to various areas in the registry or even to the entire registry," researchers from cloud security firm Aqua Security said in a report. "This design allows global teams, customers, and other stakeholders access to open-source software that is shared across the company or with outside users. In some cases, however, restricted environments are accidentally shared with anonymous users; in other cases teams accidentally publish sensitive information to public areas."

The Aqua research team set out to investigate this attack surface by scanning the internet for registries left accessible from the internet by companies of all sizes and then investigated each one for misconfigurations, vulnerabilities, and sensitive data exposure. The registries they found held over 250 million artifacts and over 65,000 container images.

A registry is a central server for hosting software packages. These can be container images that include pre-packaged and pre-configured applications or artifacts -- binary files that are used during application building or deployment. Both container images and artifacts can contain sensitive information inside their configuration files and code, including access tokens, authentication keys, database passwords, internal IP addresses, and filesystem paths to additional servers and assets such as databases.

The Aqua team found more than 10,000 privately owned container registries and over 7,000 artifact repositories accessible from the internet. This included registries set up with Quay.io, a container building and deployment tool, and artifact repositories set up with Sonatype Nexus and JFrog. Over 2,800 of the publicly accessible registries and around 4,000 artifact repositories were configured for anonymous access.

This isn't necessarily a security issue if that access is intended and limited to non-sensitive assets, but that wasn't the case for a significant number of them. The researchers were able to identify exposed credentials in over 4,000 of them, and 156 hosts included sensitive information about storage systems -- Redis, MongoDB, PostgreSQL, MySQL, etc. -- that could allow attackers to plan lateral movement activities in the environment.

Around 2,100 artifact repositories were configured with upload permissions for anonymous access, which could allow attackers to upload artifacts with malicious code that could then be consumed by development processes. A further 57 registries had default admin passwords.

"We found small, medium, and large organizations from all over the world, including ten companies from the Fortune 500 list," the researchers said. "Only the registries of five Fortune 500 companies contained highly sensitive information and in some cases wasnt supposed to be exposed or allow anonymous access. Additionally, we found two leading cybersecurity companies had exposed secrets in their registries, and a significant number of smaller companies had similar issues that put them at risk."

Since Aqua found such exposures at large enterprises that have big security teams and even at security companies, it's fair to assume that smaller organizations without nearly the same level of security expertise in house are even more likely to misconfigure their registries. In many cases the exposure is the result of shadow IT -- developers or infrastructure engineers making configuration decisions and changes to make their job easier without fully understanding the risks.

For example, Aqua found two misconfigured container image registries operated by the development and engineering teams of a Fortune 100 tech giant. One of the container images found inside had a manifest file used for the building process that included a command to download artifacts from an artifact registry, along with an API key to access the artifact registry.

It turned out the API key had "can deploy" privileges, which could have allowed an attacker to poison artifacts. The artifact repository contained over 240 million artifacts used in the production environment, as well as internal software libraries.

"The tech giants security team was very professional and eager to learn about our findings," the Aqua researchers said. "They promptly investigated the items in our report and took immediate measures to mitigate the risks. We later learned that this was a case of shadow IT, where a developer with a side project opened an environment against policy and regulations without proper controls."

Three separate mistakes were made in this case. All chained together for an exposure that could have enabled a software supply-chain attack leaving the registry open to anonymous access, including an API key in a manifest file and giving the API key more privileges than needed -- failure to apply the least privilege principle.

In another case, a tech startup had its artifact registry accessible to an anonymous user with privileges that allowed the user to view the build section and read environment variables. The environment variables contained sensitive credentials used by the build process, such as admin credentials for the artifact registry itself, as well as AWS credentials to access the production environment, the company's source code management system and CI environment. When alerted, the startup's CTO confirmed to Aqua that the powerful AWS credentials giving access into so many sensitive systems were the result of shadow IT.

A public container image registry belonging to a healthcare organization was found to contain a lot of keys and secrets that provided complete access to websites, databases, staging environments, its Stripe payment gateway account, and source code. This level of exposure would have given attackers almost complete control over the company's cloud infrastructure and potentially exposed personal healthcare information of users.

At the other end of the spectrum, sometimes configurations are intentional, but organizations don't account for all the risks. In a case involving a different tech giant, an artifact repository that the company intended to be publicly accessible contained a package that exposed an access token. After an internal discussion, the company's security team assessed the token was not sensitive and was meant to be public, but stricter access controls and policies were put in place to ensure the periodic rotation of tokens.

However, the risks that stem from a public artifact repository are not limited to direct exposure of access tokens and keys. Mere knowledge of internal npm or Python package names can give attackers enough information to launch dependency confusion attacks in the absence of additional security measures.

Organizations should immediately check if their registries are exposed to the internet unintentionally and limit access to them. If public access is intentional, they must ensure that the registry software is running a version that doesn't have any publicly known vulnerabilities, that the default admin password is disabled or charged, and that all accounts have strong passwords. If the anonymous account is enabled intentionally then organizations must ensure that no container images or artifacts in the repository contain any access tokens or other sensitive information. If any secrets have been exposed, they need to be changed immediately.

The Aqua researchers make the following recommendations:

Read the original post:
Thousands of misconfigured container and artifact registries expose sensitive credentials - CSO Online

Read More..

Could the lights go out in Europe? | BCS – BCS

When encountering security practitioners from espionages darker side, I often start the conversation with an initial question: how far inside our critical infrastructure might our adversaries be? And, how far inside theirs do you think we are?

What usually results is a short silence, followed by a swift rhetorical manoeuvre towards another topic.

In reality, the answer to my question might simply be unknown but the fact that experts dont seem willing to engage with the enquiry is important in itself. For example, do the Russians (or other potential adversaries) have the capability to disable our electrical power networks? Can they do this with a click of a mouse and with the same apparent ease with which Russia can turn off gas supplies across Europe?

We live in uncertain times. The war in Ukraine, concerns about Taiwans security and conflicts in the Middle East are evidence of a world thats far from stable or predictable.

In times like these, you dont need to look too far to find headlines speculating on cyber-attacks and their technicalities.

Its reasonable to expect that since the start of Russias war GCHQ, the National Cyber Security Centre, the NSA and other Western cyber-powers have all been sharing knowledge with Ukraine.

Early in the Ukraine war, NBC reported that President Biden had received a menu of options for conducting cyber attacks against Russia. The story stated the attacks would focus on disrupting networks and not harming people. Read past the headline, however, and the story reports that a US government spokesperson described the its given menu of possible cyber attacks as wildly off base and does not reflect what is actually being discussed.

Despite the spokespersons reported rebuttals, its hard to imagine that what NBC described in its story isnt already part of a longstanding strategic cyber response plan.

Russia itself is sure to have utilised, at least in some part, their significant cyberwarfare capabilities to further their intentions in Ukraine. During the 2014 invasion of Crimea Russia amped up its attacks on Ukraine, taking down government sites and social media platforms, and using spyware to track the movements of Ukrainian politicians.

Attacks went as far as physically ripping up fibre-optic cables between the Crimean peninsula and the rest of Ukraine in order to sever communications with Kyiv and give the Russian state media the monopoly on information. But the attacks made during the conflict itself were not the first: for months before the start of the 2014 invasion, Russia had been taking part in strategic cyber-espionage to gather information they could use in advance of their first strike.

Moving to the current war in Ukraine, reports continue to emerge of cyber activities. Some commentators suggest a haphazard approach by Russias cyber forces a theory which seems to line up with the invading states reportedly ineffective overall military approach to date.

Its a fair assumption that Russia will have used their cyber capabilities to assist their military objectives. It is equally fair to assume that Ukraine will have done everything in its power to prevent a Russian cyber-victory. We are unlikely to ever discover the reality of the situation, but some of the initial activity that we have observed include: various Ukrainian Government sites suffering Distributed Denial of Service (DDoS) attacks, spear-phishing activities taking place in NATO countries and a malware wiper tool erasing data from devices. Pro-Russian hacking groups have also been able to successfully disrupt businesses and government infrastructure in countries backing Ukraine, including in Lithuania, Latvia, Poland and Denmark.

The most worrying aspect in the cyber world is that, unlike the Cold War and its nuclear proliferation, there is no dtente - no international agreement or arms control. Additionally, we currently live in the cyber-wild-west where politically motivated cyber attacks arent the sole preserve of nation states. Rather, such attacks can be launched by individuals.

However you describe them patriots or vigilantes these attackers have many potent digital weapons at their disposal. Just how numerous and dangerous these software tools are became clear with the recent Vulkan Files leak: disgruntled by the war in Russia, black-hat hackers leaked a huge trove of data and insights about how Russias offensive cyber activities work.

An attackers actions also have the potential for catastrophic worldwide impact. Even targeted attacks by nation states have the potential to spill over into the rest of the world, as we saw with the Petya/NotPetya ransomware attacks carried out on Ukraine. These spread to organisations across the globe, including Maersk, Mondelez International and the UKs own Reckitt Benckiser.

The Internet of Things (IoT) is often not well-protected, leaving systems such as CCTV cameras vulnerable to attack. Indeed, there have been reports of Russian individuals hacking the dashboard cameras of Ukrainian defence forces, leading to dashcams being banned in parts of the country.

While this is, of course, incredibly dangerous for Ukrainians on the battlefield, other scenarios could see serious impacts for civilians too. Moving our discussion away from the battle field, your smart doorbell, baby monitor and smart watch data could all theoretically be used to paint a picture of your life: what you do, where you go and who you care about. These devices, which often have only basic defences against malware, could all also be used to monitor politicians, civil servants, judges or military personnel and provide hostile states with invaluable intelligence.

View post:
Could the lights go out in Europe? | BCS - BCS

Read More..

Google consolidates AI research labs into Google DeepMind to compete with OpenAI – VentureBeat

Join top executives in San Francisco on July 11-12, to hear how leaders are integrating and optimizing AI investments for success. Learn More

Google has announced the consolidation of its formerly separate AI research labs Google Brain and DeepMind into a new unit named Google DeepMind. The new team will spearhead groundbreaking AI products and advancements while maintaining ethical standards. The move is widely seen as a way to position the company to compete with OpenAI.

Combining all this talent into one focused team, backed by the computational resources of Google, will significantly accelerate our progress in AI, Sundar Pichai, CEO of Google and Alphabet, said in a blog post.

Google Research, the former parent division of Google Brain, will remain an independent division, focused on fundamental advances in computer science across areas such as algorithms and theory, privacy and security, quantum computing, health, climate and sustainability, and responsible AI.

DeepMind has assumed a more prominent role within Alphabet as the tech giant strives to maintain its edge in the highly competitive AI industry, fending off stiff competition from rivals like Microsoft and OpenAI. According to a recent report by the Information, Google Brain software engineers are working in tandem with DeepMind experts to develop Gemini, generative AI software aimed at rivaling OpenAI.

Transform 2023

Join us in San Francisco on July 11-12, where top executives will share how they have integrated and optimized AI investments for success and avoided common pitfalls.

According to DeepMind cofounder and CEO Demis Hassabis, the creation of Google DeepMind will bring together world-class talent in AI with the computing power, infrastructure, and resources to create the next generation of AI breakthroughs and products boldly and responsibly.

By creating Google DeepMind, I believe we can get to that future faster, Hassabis said in a blog post. Building ever more capable and general AI, safely and responsibly, demands that we solve some of our times hardest scientific and engineering challenges. For that, we need to work with greater speed, stronger collaboration and execution, and simplify the way we make decisions to focus on achieving the biggest impact.

Hassabis claims that the research accomplishments of Google Brain and DeepMind have formed the bedrock of the current AI industry, ranging from deep reinforcement learning to transformers. The newly consolidated unit will build upon this foundation to create the next generation of groundbreaking AI products and advancements that will shape the world.

Combining our talents and efforts will accelerate our progress toward a world in which AI helps solve the biggest challenges facing humanity, and Im incredibly excited to be leading this unit and working with all of you to build it, he added.

Googles acquisition of DeepMind for $500 million in 2014 has paved the way for a fruitful collaboration between the two entities. Over the years, they have jointly developed several groundbreaking innovations, including AlphaGo, which triumphed over professional human Go players, and AlphaFold, an exceptional tool that accurately predicts protein structures.

Over the past decade, other noteworthy achievements include word2vec, WaveNet, sequence-to-sequence models, distillation, deep reinforcement learning, and distributed systems and software frameworks like TensorFlow and JAX. These cutting-edge tools have proven highly effective for expressing, training and deploying large-scale ML models.

Google stated that an upcoming town hall meeting would clarify what this new unit will look like for teams and individuals, and that the composition of the new scientific board for Google DeepMind will be finalized in the coming days.

The company said Google DeepMind would work closely with other Google product areas to deliver AI research and products. The unit will be helmed by Koray Kavukcuoglu, VP of research at DeepMind, and will be supervised by a new scientific board.

Jeff Dean will take on the elevated role of Googles chief scientist, reporting to Pichai. In his new capacity, Dean will serve as chief scientist to both Google Research and Google DeepMind. He has been tasked with setting the future direction of AI research at the company, as well as heading up the most critical and strategic technical projects related to AI, including a series of powerful multimodal AI models.

As part of the reorganization, Eli Collins, VP of product at Google Research, will join as VP of product, while Zoubin Ghahramani, the lead of Google Brain, will serve as a member of the Google DeepMind research leadership team.

This partnership underscores the commitment of Google and parent company Alphabet to furthering the pioneering research of both DeepMind and Google Brain. And the race to dominate the AI space has instantly become even more intense.

VentureBeat's mission is to be a digital town square for technical decision-makers to gain knowledge about transformative enterprise technology and transact. Discover our Briefings.

Read the original here:
Google consolidates AI research labs into Google DeepMind to compete with OpenAI - VentureBeat

Read More..

Google had a ‘Kodak moment’ last year as Microsoft takes lead in AI, strategist says – CNBC

Google launched Bard AI, it's own chatbot to rival Microsoft and OpenAI's ChatGPT.

Jonathan Raa | Nurphoto | Getty Images

Google last year had a "Kodak moment" when it came to artificial intelligence, giving rival Microsoft an edge with the technology, one strategist told CNBC on Wednesday.

Cyrus Mewawalla, head of thematic intelligence at GlobalData, called AI the big theme of 2023 and said that "Microsoft has stolen a lead on Google" with its investment in OpenAI the company behind ChatGPT.

"Microsoft is currently winning this race in AI," Mewawalla told CNBC's "Squawk Box Europe."

ChatGPT is a viral AI chatbot that is trained on large amounts of data to give responses to user queries.

Microsoft has announced plans to integrate ChatGPT into some cloud computing products, as it looks to infuse AI across its business.

Google, under parent Alphabet, has been investing in AI for years. The company acquired British AI start-up Deepmind in 2014 to supercharge its efforts with the technology.

Last week, Alphabet merged its Google Research team Brain with DeepMind, in a bid to bring the arms closer and concentrate its AI efforts.

Mewawalla said this should have been done "a long time ago" and that Google, even though it has "great AI," fell behind Microsoft last year.

"In a way in 2022, it (Google) had a Kodak moment. It had the leading product but it kept it aside for fear that it could cannibalize its core business. Now its core business is under massive threat," Mewawalla.

Google's search product is the tech giant's core business. Microsoft has also been integrating OpenAI technology into its search product Bing.

A Kodak moment is a phrase used to describe the inability to foresee future trends. It referencescamera firm Eastman Kodak Company, which failed to transition into the digital age.

In response to Microsoft, Google launched its own chatbot called Bard AI this year and has begun testing it with users. Sundar Pichai, CEO of Alphabet, said on a Tuesday earnings call that the company will be bringing the AI technology behind Bard into search products in the future.

Analysts said that, while Google has strong AI technology, it hasn't brought it into products fast enough, as Microsoft has done.

"Google's issue is that they have the brightest minds in AI, they have the rockstars, they have a third of the top hundred cited papers in AI, but they're an engineering-led company, and they have not productized what they've done," Richard Kramer, senior analyst at Arete Research, told CNBC's "Worldwide Exchange."

Some analysts see Alphabet's investment in AI over the years as giving it an advantage, going forward.

JPMorgan said in a note published Wednesday that Alphabet is "well positioned in AI through years of investments across its business lines" and is accelerating efforts around commercializing the technology behind AI chatbots, known as large language models.

Executives talked up the company's prowess and investments in AI during Alphabet's first-quarter earnings call on Tuesday. Ruth Porat, CFO of Alphabet, said that the company will increase its capital expenditure this year from 2022, with AI being a "key component" of that.

Pichai said Alphabet is infusing its AI technology across many different products.

"First, the incredible AI opportunity for consumers, our partners and for our business. I've compared it to the successful transition we made from desktop to mobile computing over a decade ago. Our investments and breakthroughs in AI over the last decade have positioned us well," Pichai said.

See the original post here:
Google had a 'Kodak moment' last year as Microsoft takes lead in AI, strategist says - CNBC

Read More..

DeepMind on a Mission to Catch AI Talent Young – Analytics India Magazine

If you thought Google Brain merging with DeepMind was the most exciting development in the AI landscape, think again. A few days ago, the research giant partnered with Raspberry Pi to help educators teach and promote subjects of AI and machine learning to young minds catching em young.

Called Experience AI, this new learning programme has been developed not just to introduce AI and ML concepts, but also to promote critical thinking and decision-making capabilities among early teens. Looks like the research giant, alongside Raspberry Pi Foundation, is thinking long-term while venturing into the AI and ML education space early on.

Focussed on educators and educational institutions, the duos Experience AI platform offers free lessons on topics like AI, data-driven models, ML algorithms and others. Also, some of the content is curated in line with DeepMinds contribution and expertise in the field. For instance, the sessions on the platform contain embedded videos that feature AI researchers from DeepMind, explaining concepts and talking about AI-related careers.

Obum Ekeke, head of education partnerships at DeepMind believes that a career in AI is out of reach for young people from underrepresented backgrounds and such education programmes will help instil confidence among students and help in creating an inclusive and accessible global AI ecosystem.

This is not the first time Googles DeepMind is collaborating in the education space. The company has joined hands with organisations that support STEM Education an interdisciplinary approach to teaching and learning that involves hands-on, project-based learning integrating Science, Technology, Engineering, and Mathematics. In September, the company announced that they will partner with six education charities and social enterprises in the UK in order to boost STEM education and develop new AI resources. They had also spoken about their association with Raspberry Pi Foundation in creating a program.

Some of the other organisations that DeepMind fostered are STEM Learning, The Brilliant Club, Stemettes, British Science Association and Apps for Good. They aim to reach 500 schools (i.e. 10% of UK secondary schools) and over 100,000 young people. DeepMind already has initiatives such as fellowship and scholarship programs for postgraduates.

Unfortunately, this new Experience AI platform is currently available only to the UK market. Ducan Maidens told AIM that every young person, irrespective of their background, should have the opportunity to learn how to create and solve problems with computers. But, what about India?

India has 21 times more population aged between 0-14 than UK i.e. the country has about 245.95 million bloomers, compared to 11.91 million young minds in the UK. DeepMind and Raspberry Pi focusing on the UK market might be a good start, but will have a larger impact if they make the Experience AI platform available in India a lot of people would be benefitted.

However, RaspberryPi has confirmed that the platform is available to anyone, anywhere and anybody can download the resources.

But on the bright side, Raspberry Pi has already established its presence in the country to promote coding. Ducan told AIM that the organisation has partnered with Mo School Abhiyan to train teachers to introduce Code Club to government schools in Odisha. We have trained 1,000 teachers to support them to establish Code Club in schools and to enable them to cascade training and support to other local teachers. This work is a part of a three-year initiative to train 3,000 teachers reaching 45,000 young people in the region.

They have also been working with Pratham Education Foundation since 2018 to introduce coding to children in hard-to-reach and disadvantaged communities in India by providing training and access to devices and learning resources. The young people also receive training to use the PraDigi kit, a portable device for teaching children to code, which is based on the Raspberry Pi computer.

Raspberry Pi, which believes in bringing computing for everybody is going to further its path of accessibility, through the foundation, in the education vertical. Hopefully, with this partnership, DeepMinds collaboration in the education space will further strengthen too.

Go here to see the original:
DeepMind on a Mission to Catch AI Talent Young - Analytics India Magazine

Read More..

Google, Microsoft top expectations as AI rivalry heats up – Yahoo News

Google parent company Alphabet beat market expectations in the first quarter of 2023 with a net profit of $15 billion, the company said on Tuesday, in a sign that the search engine behemoth is regaining its footing.

The tech titan has found itself under pressure due to a general slowdown in advertising spending, over-hiring during a Covid-era boom and a major challenge by Microsoft on artificial intelligence.

Its quarterly revenue came in at nearly $70 billion, a billion better than expected by analysts, and in the same three-month period that the company said it would lay off 12,000 staff, or six percent of its workforce.

Microsoft's results for the first three months of the year also pleased investors on Tuesday, lifted by its industry-leading business cloud products.

The company founded by Bill Gates reported profit of $18.3 billion on revenue of $52.9 billion as Cloud and AI more than offset drops in revenue from licensing Windows software to computer makers, as sales suffer in that market.

Most market attention was on Google, which became a focus of worry when Microsoft-backed ChatGPT was released and quickly went viral late last year. The Windows maker has added the technology to its Bing search engine and office software.

The search giant has since rushed out Bard, its own version of the language-based AI, but the release was seen as clumsy and has so far disappointed observers and company insiders, according to media reports.

"We'll continue to incorporate generative AI advances to make search better in a thoughtful and deliberate way," Google chief Sundar Pichai said during an earnings call.

"And we will test and iterate as we go because we know that billions of people trust Google to provide the right information."

An arms race over AI is expected to play out for several years and could prove to be expensive for the tech giants.

To get itself battle ready for the AI wars ahead, Google has reorganized its AI division, putting the independently run Deep Mind subsidiary inside the company in a division called Google Brain.

Story continues

- 'Serious challenges' -

The threat from an AI-augmented Bing sent Pichai on a rare US media tour recently to reassure that the company remained an industry leader on everything from search to maps to AI pioneering.

Despite headwinds, Pichai received a total compensation package worth more than $225 million in 2022, according to a regulatory filing posted last week.

Google-owned YouTube's advertising revenue dropped for the third quarter in a row. However, there was "strong watchtime growth" at a YouTube Shorts section added to counter TikTok .

During the quarter, YouTube chief Susan Wojcicki stepped down after nine years, replaced by longtime executive Neal Mohan.

"Google exceeded both revenue and earnings expectations this quarter, but reasons for investor optimism are modest," said Insider Intelligence senior analyst Max Willens.

"Google's core business is facing the most serious challenges it has encountered in quite some time."

Despite challenges, Alphabets share price has recovered well from lows seen before January's layoff announcements and on Tuesday shot up by more than 4 percent in after-hours trading to $108.4.

This was still well shy of the near $150 seen in 2021, when ad revenue was pouring in.

Microsoft has been steadily pressing on with its AI revolution, recently announcing that it would apply the powers behind ChatGPT to its iconic Excel, Word and Outlook programs.

The Redmond, Washington giant has been swiftly adopting language-based AI, showing less caution than its rivals despite early problems such as chatbots giving disturbing responses or blatantly inaccurate information.

"We see that when people use the new AI features, their engagement with Bing and Edge goes up," Microsoft chief Satya Nadella said during an earnings call.

"We look forward to continuing this journey in what is a generational shift in the largest software category - search."

arp-gc/dw

Read more:
Google, Microsoft top expectations as AI rivalry heats up - Yahoo News

Read More..