America to offer compensation to victims of Deep Fake AI content

Deepfake technology has become a significant concern, producing computer-generated images, videos, and audio that mimic real individuals, leading to the dissemination of misleading and often absurd content.
In response, the United States government, led by President Joe Biden, is poised to enact new legislation to address this issue, providing harsh penalties for offenders and offering compensation to victims under the proposed Taylor Swift Act.
In Missouri, the state legislature is preparing to introduce bipartisan legislation aimed at combatting the creation and distribution of deepfake AI content.
Sponsored by Republican Adam Schwadron and supported by Anthony Morabith and State Rep. Ben Baker, this bill seeks to address the growing threat posed by deepfake technology.
Under the proposed law, individuals found guilty of creating or sharing deepfake content could face up to six months in jail and fines.
Repeat offenders may face even harsher penalties, including 10 to 15 years of imprisonment and compensation for victims if the deepfake content incites physical harm, violence, panic, or economic loss.
Recent incidents, such as the circulation of objectionable videos featuring singer Taylor Swift and misleading images of former President Donald Trump, highlight the urgent need for legislative action.
These incidents have underscored the potential for deepfake technology to sow confusion and disrupt public discourse.
To address these challenges, lawmakers are working to draft comprehensive legislation that can serve as a model for other states grappling with similar issues.
It is anticipated that this initiative will spark discussions in legislative bodies across the country, with more states considering similar measures in the coming months.


This Cyber News was published on www.cybersecurity-insiders.com. Publication date: Mon, 11 Mar 2024 16:28:06 +0000


Cyber News related to America to offer compensation to victims of Deep Fake AI content

America to offer compensation to victims of Deep Fake AI content - Deepfake technology has become a significant concern, producing computer-generated images, videos, and audio that mimic real individuals, leading to the dissemination of misleading and often absurd content. In response, the United States government, ...
3 months ago Cybersecurity-insiders.com
Deepfake attacks will cost $40 billion by 2027 - Now one of the fastest-growing forms of adversarial AI, deepfake-related losses are expected to soar from $12.3 billion in 2023 to $40 billion by 2027, growing at an astounding 32% compound annual growth rate. Deloitte sees deep fakes proliferating ...
5 days ago Venturebeat.com
CVE-2021-2224 - Vulnerability in the Oracle Compensation Workbench product of Oracle E-Business Suite (component: Compensation Workbench). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low privileged attacker with ...
3 years ago
How Kasada Counters Toll Fraud and Fake Account Creation for Enterprises - Toll fraud and fake account creation are two advanced threats that bad actors employ for massive profit. Fake Account Creation is committed by a wide range of attackers, through automating the generation of new user accounts en masse, which then get ...
7 months ago Securityboulevard.com
Preparing Society for AI-Driven Disinformation in the 2024 Election Cycle - If you believe that the 2020 Presidential election in the United States represented the worst kind of campaign replete with lies, misstated facts and disinformation, I have some news for you. The rapid evolution of artificial intelligence and ...
3 months ago Securityweek.com
Cyber scam call center slavery expands beyond southeast Asia The Register - Human trafficking for the purposes of populating cyber scam call centers is expanding beyond southeast Asia, where the crime was previously isolated. Interpol revealed this week that an ongoing investigation has discovered evidence of abuse emanating ...
6 months ago Go.theregister.com
CVE-2021-35585 - Vulnerability in the Oracle Incentive Compensation product of Oracle E-Business Suite (component: User Interface). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low privileged attacker with network ...
2 years ago
CVE-2021-2228 - Vulnerability in the Oracle Incentive Compensation product of Oracle E-Business Suite (component: User Interface). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker ...
3 years ago
9 online scams to watch out for this holiday season - By being aware of these common online scams and taking precautions, you can protect yourself and your family from becoming victims this holiday season. The holiday season is upon us, and that means it's time to start shopping for gifts. It's not just ...
7 months ago Blog.avast.com
Marketing Strategies for PaaS Services: Get Ahead of the Curve - With the ever-growing demand for cloud-based performance and services, Platform-as-a-Service (PaaS) is becoming increasingly critical for modern software development. PaaS is a cloud-based platform, providing businesses with an integrated suite of ...
1 year ago Hackread.com
Bank of America's Security Response: Mitigating Risks After Vendor Data Breach - In a concerning development, Bank of America has informed its customers about a possible data breach stemming from a security incident involving one of its vendors. This incident raises questions about the security of sensitive customer information, ...
4 months ago Cysecurity.news
Advanced ransomware campaigns expose need for AI-powered cyber defense - In this Help Net Security interview, Carl Froggett, CIO at Deep Instinct, discusses emerging trends in ransomware attacks, emphasizing the need for businesses to use advanced AI technologies, such as deep learning, for prevention rather than just ...
7 months ago Helpnetsecurity.com
Cybercrime Groups Offering Six-Figure Salaries for IT Talents - Increasingly, organized crime organizations are operating as businesses rather than criminal organizations, advertising jobs on the dark web with a number of advantages for members. A recent Kaspersky study found that 61% of job ads posted by hacking ...
1 year ago Cybersecuritynews.com
Interpol Busts Human Traffickers Luring Victims with Fake Online Job Ads - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
Fake LastPass password manager spotted on Apple's App Store - LastPass is warning that a fake copy of its app is being distributed on the Apple App Store, likely used as a phishing app to steal users' credentials. The fake app uses a similar name to the genuine app, a similar icon, and a red-themed interface ...
4 months ago Bleepingcomputer.com
Fake app impersonating LastPass spotted in Apple's App Store The Register - LastPass says a rogue application impersonating its popular password manager made it past Apple's gatekeepers and was listed in the iOS App Store for unsuspecting folks to download and install. A screenshot of the fake LastPass app in the Apple App ...
4 months ago Go.theregister.com
Fake IT support sites push malicious PowerShell scripts as Windows fixes - First discovered by eSentire's Threat Response Unit, the fake support sites are promoted through YouTube channels that have been compromised and hijacked to add legitimacy to the content creator. In particular, the threat actors are creating fake ...
6 days ago Bleepingcomputer.com
Meta Disrupts 8 Spyware Firms, 3 Fake News Networks - Meta has identified and interrupted six spyware networks linked to eight companies in Italy, Spain, and the United Arab Emirates, as well as three fake news operations from China, Myanmar, and Ukraine. It outlines how fake news operations - ...
4 months ago Darkreading.com
Convincing LinkedIn 'Profiles' Target Saudi Workers for Information Leakage - Attackers have used hundreds of fake profiles on LinkedIn - many very convincing - to target professionals at companies in Saudi Arabia, not only for financial fraud, but to convince employees in specific roles to provide sensitive corporate ...
6 months ago Darkreading.com
ViperSoftX Malware Uses Deep Learning Model To Execute Commands - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Gbhackers.com
Rethinking White-Box Watermarks on Deep Learning Models under Neural Structural Obfuscation - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
3 months ago Securityboulevard.com
Cyber Crime Wave: Chinese Scammers Target Europe with Fake Designer Brands - In the last couple of weeks, there has been an increase in the number of people who have been duped into sharing their card details and other personal information with a network of fake online designer shops that are operated from China, which appear ...
1 month ago Cysecurity.news
Hajj Pilgrimage Hit by Extensive Phishing and Data Theft Scams - Cybersecurity threats rise during this peak season as millions embark on the annual Hajj pilgrimage. This article offers crucial tips for pilgrims to safeguard themselves online while ensuring a safe and fulfilling Hajj experience. Every year, ...
1 month ago Hackread.com
Fake Lockdown Mode Exposes iOS Users to Malware Attacks - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
Fake hotel reservation phishing scam uses PDF links to spread MrAnon Stealer - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)