organizations

Disrupting 2024: Aria Simone of Fearless Fund Set to Make Waves

Speakerpost Arian
TechCrunch has kept readers informed regarding Fearless Fund’s courtroom battle to provide business grants to Black women. Today, we are happy to announce that Fearless Fund CEO and co-founder Arian Simone will speak at the Disrupt 2024 Builders Stage in a fireside chat discussing her organization’s fight for racial equity. This June, an appeals court ruled that Fearless Fund’s business grant likely violates Section 1981 of the Civil Rights Act of 1866 and has banned the grant’s deployment indefinitely. Fearless Fund is one of many organizations facing the heat for having programs focused on diversity, equity, and inclusion. Register for your Disrupt pass today and join 10,000 tech leaders for 3 days of startup innovation this October.

Unlock the publishing capabilities of X for Premium+ members and organizations

X And Threads Gettyimages 1763609384
X announced a new long-form post format called Articles today. The feature, which is only available to Premium+ subscribers and verified organizations, lets users publish posts with text formatting, other X posts, and embedded videos and images — akin to a post on a WordPress-like content management system or an article on Medium. Last year, the Elon Musk-owned social network increased the limit for long posts to 25,000 characters for paying users. And yet, in July 2023, Musk noted that the company is working on a way for creators to post long-form articles with mixed media. Musk has long pushed creators like MrBeast and former Fox News host Tucker Carlson to post on X directly.

Fighting Cyber Threats with Existing Tools: How Reach Security Helps Companies Defend Themselves

Security Bryce Shadow Looming
Well, if you ask Garrett Hamilton, they should give Reach Security a whirl. Instead of serving as just another layer in a company’s cybersecurity stack, Reach connects to a company’s existing IT and security products, collecting data on attacks and recommending ways to combat them using security tools that the company already owns. They’re wrong.”Prior to Reach, Hamilton worked at Palo Alto Networks, where he was director of product management. A survey from security posture management vendor Panaseer found that organizations manage on average between 64 to 76 security tools (as of 2022). Reach also auto-tunes security tool configurations to try to prevent attacks, prioritizing actions based on how the attacks are being carried out.

NSA Reports Ivanti Cyberattacks Detected Targeting US Defense Industry

Nsa Glass Windows Surveillance Intelligence
The U.S. National Security Agency has confirmed that hackers exploiting flaws in Ivanti’s widely used enterprise VPN appliance have targeted organizations across the U.S. defense sector. Confirmation that the NSA is tracking these cyberattacks comes days after Mandiant reported that suspected Chinese espionage hackers have made “mass attempts” to exploit multiple vulnerabilities impacting Ivanti Connect Secure, the popular remote access VPN software used by thousands of corporations and large organizations worldwide. Mandiant said earlier this week that the China-backed hackers tracked as a threat group it calls UNC5325 had targeted organizations across a variety of industries. This includes the U.S. defense industrial base sector, a worldwide network of thousands of private sector organizations that provide equipment and services to the U.S. military, Mandiant said, citing earlier findings from security firm Volexity. Akamai said in an analysis published last week that hackers are launching approximately 250,000 exploitation attempts each day and have targeted more than 1,000 customers.

Glean’s Challenge: Beating ChatGPT in the Enterprise Arena

Gettyimages 1129489551
Glean wants to beat ChatGPT at its own game — in the enterpriseGenAI has its issues. Enter Glean, whose software connects to enterprise first- and third-party databases to field plain-English requests (e.g. In 2019, Jain — along with a small founding team — built Glean as an AI-powered search app geared toward enterprise customers. But Jain asserts that Glean is “secure” and “private” — at least to the extent a cloud-based GenAI platform can be. “Glean [can recommend the] documents users might need for their day-to-day work by learning from past work patterns,” Jain said.

The Profitable Business of Ransomware Gangs

Money Grab Bryce
Why are ransomware gangs making so much money? 2023 was a lucrative year for ransomware gangs, fueled by an escalation in threats and tacticsFor many organizations and startups, 2023 was a rough year financially, with companies struggling to raise money and others making cuts to survive. While 2023 was overall a bumper year for ransomware gangs, other hacker-watchers observed a drop in payments toward the end of the year. Record-breaking ransomsWhile more ransomware victims are refusing to line the pockets of hackers, ransomware gangs are compensating for this drop in earnings by increasing the number of victims they target. The company also predicts that a ransom payments ban would lead to the overnight creation of a large illegal market for facilitating ransomware payments.

Blueprint for the Future of AI in 2024: Maximizing Potential and Mitigating Workplace Hazards

Gettyimages 1336275511
While it has positively impacted productivity and efficiency in the workplace, AI has also presented a number of emerging risks for businesses. At the same time, however, nearly half (48%) said they enter company data into AI tools not supplied by their business to aid them in their work. This rapid integration of generative AI tools at work presents ethical, legal, privacy, and practical challenges, creating a need for businesses to implement new and robust policies surrounding generative AI tools. AI use and governance: Risks and challengesDeveloping a set of policies and standards now can save organizations from major headaches down the road. The previously mentioned Harris Poll found that 64% perceive AI tool usage as safe, indicating that many workers and organizations could be overlooking risks.

Russian Hackers Also Targeted Other Organizations, According to Microsoft

Microsoft Midnight Blizzard Hack
On Friday, Microsoft revealed that it had been the victim of a hack carried out by Russian government spies. In a new blog post, Microsoft said that “the same actor has been targeting other organizations and, as part of our usual notification processes, we have begun notifying these targeted organizations.”At this point, it’s unclear how many organizations the Russian-backed hackers targeted. Microsoft, however, said that the hackers specifically targeted the company’s senior executives, as well as people who work in cybersecurity, legal, and other departments. The hackers were able to steal “some emails and attached documents.”Curiously, the hackers were interested in finding out information about themselves, specifically what Microsoft knows about them, the company said. On Thursday, Hewlett Packard Enterprise (HPE) disclosed that its Microsoft-hosted email system was hacked by Midnight Blizzard.

Why Protecting Minority Business Equity Investments from Activist Groups is Imperative

Gettyimages 1279750514
This new impediment to securing financing opportunities for BIPOC entrepreneurs is disconcerting. Confronted with these challenges, angel investors and investment groups that fund BIPOC entrepreneurs must remain committed to keeping vital early-stage capital flowing. This inherent color blindness removes a structural impediment that blocks minority investing within the conventional venture capital fund structure. Eleven percent of all campaigns on the platform Honeycomb have been run by Black founders, and SeedInvest has seen 12% of campaigns run by Black founders. Defining intentionally inclusive criteria in your fund/syndicate may also open the door to additional funding opportunities for BIPOC entrepreneurs.

“Keep an Eye Out for the Top 4 DevSecOps Trends in the Age of AI Standardization”

Gettyimages 1282056852
Simultaneously, developers and the wider DevSecOps community must prepare to address four global trends in AI: the increased use of AI in code testing, ongoing threats to IP ownership and privacy, a rise in AI bias, and — despite all of these challenges — an increased reliance on AI technologies. Successfully aligning with these trends will position organizations and DevSecOps teams for success. From luxury to standard: Organizations will embrace AI across the boardIntegrating AI will become standard, not a luxury, across all industries of products and services, leveraging DevSecOps to build AI functionality alongside the software that will leverage it. To prepare, organizations must invest in revising software development governance and emphasizing continuous learning and adaptation in AI technologies. In our latest Global DevSecOps Report, 81% of respondents said they would like more training on how to use AI effectively.