Important Ki – News short and precise

Important Ki – News short and precise

20. Oktober 2021 0 Von Horst Buchwald

Important Ki – News short and precise

Berlin, 20.10.2021

At the end of a two-day virtual meeting of the Initiative to Combat Ransomware held by the U.S. government late last week, the 30 leaders pledged to work together to crack down on „safe havens“ where cybercriminals can operate with impunity and virtual currency exchanges where victims are often forced to make payments to the hackers.

 

Participants included officials from India, Australia, France, the United Kingdom and the European Union. Russia was not invited due to „various restrictions.“

 

A Biden administration official said the White House had held discussions with Russian counterparts. Back in June, Biden had urged Russian President Vladimir Putin to do more to combat cybercriminals operating in his country.

 

 

According to a poll by the Associated Press-NORC Center for Public Affairs and the Pearson Institute at the University of Chicago, 90% of Americans are „very or somewhat concerned“ about cyberattacks. 73% of respondents called the Chinese government a „major threat,“ and 72% felt the same way about the Russian government.

 

The U.S. government claims Russia was responsible for the SolarWinds attack last year. In July, the White House said Chinese hackers linked to the government were behind an attack on Microsoft’s Exchange Server.

Earlier this month, Microsoft said Russia was responsible for 58% of state-sponsored hacks detected between June 2020 and June 2021.

 

 

The Center for Security and Emerging Technology (CSET) has released a new paper with recommendations for „growth, sustainability, and diversification of the AI workforce in the United States.“ According to the Georgetown University think tank, employment in AI-related positions will grow twice as fast as all other occupations over the next 10 years.

 

 

CSET argues for a clear AI education and workforce policy, which does not yet exist. U.S. policy is fragmented and based on inconsistent definitions of the AI workforce,“ according to CSET.

 

The study suggests three goals that such a policy should support:

Increase the number of domestic AI PhDs.

Maintain and diversify „technical talent pipelines.“

Promote general education on the subject through K-12 AI education.

 

The think tank also compiled a catalog of AI curricula, after-school and summer programs, grants, challenges, and federal initiatives.

 

The think tank’s recommendations support creating multiple pathways for people seeking AI jobs, which can diversify the workforce and leverage homegrown AI talent.

The current pathway into the workforce is through a four-year degree, which could limit the potential of available talent, the report said.

The report is intended as a „roadmap“ for U.S. policymakers looking to create an AI education and workforce agenda.

 

 

The Defence Science and Technology Agency (DSTA) in Singapore has signed an agreement with U.S. company Ghost Robotics to use its robots in areas such as security and defense. Ghost Robotics is known for its military-focused robotic dogs. Just this week, the Philadelphia-based startup unveiled its new four-legged robotic dog with an attached weapon.

 

The partnership will identify use cases for the legged robots and test the mobile systems for potential use in challenging environments.

The Ghost robots will also interface with DSTA’s robotic command, control and communications (C3) system, the centerpiece of its military platforms.

 

The two companies announced that they will develop and test „novel technologies and use cases“ for autonomous four-legged ground vehicles that Ghost has already built for use in rough terrain.

 

Ghost’s latest armed robot is equipped with a 6.5 mm Creedmoor rifle from SWORD International. The robots, which the company has been developing since 2015, are highly autonomous and can avoid obstacles along predetermined routes.

 

Google’s Threat Analysis Group has sent out more than 50,000 warnings about disinformation campaigns, state-sponsored hacking and financially motivated abuse. The number of warnings sent to vulnerable users increased by 33% compared to the previous year.

 

Threat Analysis Group (TAG) discovers more than 270 targeted or government-backed attack groups from more than 50 countries every day.

 

TAG found that the Iranian group APT35 was using embedded JavaScript in phishing pages using the sendMessage feature of the Telegram API, which allows a bot to send a message to a public channel. TAG notified Telegram and the bot was removed.

 

Google found that APT35 had compromised a website associated with a university in the UK, which was used by the attacker group in phishing emails sent to Gmail, Yahoo and Hotmail accounts.