Foreign states already using ChatGPT maliciously, UK IT leaders believe

Most UK IT leaders believe that foreign states are already using the ChatGPT chatbot for malicious purposes against other nations. That's according to a new study from BlackBerry, which surveyed 500 UK IT decision makers revealing that, while 60% of respondents see ChatGPT as generally being used for "Good" purposes, 72% are concerned by its potential to be used for malicious purposes when it comes to cybersecurity. Almost half predicted that a successful cyberattack will be credited to the technology within the next 12 months. The findings follow recent research which showed how attackers can use ChatGPT to significantly enhance phishing and business email compromise scams. UK IT leaders fearful of malicious exploitation of ChatGPT's capabilities. ChatGPT, OpenAI's free chatbot based on GPT-3.5, was released on November 30, 2022, and racked up a million users in five days. It is capable of writing emails, essays, code, and phishing emails, if the user knows how to ask. Blackberry's study found that attackers' ability to use these capabilities to help craft more believable and legitimate sounding phishing emails is a top concern for 57% of the UK IT leaders surveyed. This was followed by the increase in sophistication of threat attacks and the ability to accelerate new social engineering attacks. Almost half of UK-based IT directors are concerned by ChatGPT's potential to be used for spreading misinformation, as well as its capabilities to enable less experienced hackers to improve their technical knowledge. 88% of respondents said that governments have a responsibility to regulate advanced technologies such as ChatGPT. "ChatGPT will likely increase its influence in the cyber industry over time," commented Shishir Singh, CTO cybersecurity at BlackBerry. "We've all seen a lot of hype and scaremongering, but the pulse of the industry remains fairly pragmatic - and for good reason. There are a lot of benefits to be gained from this kind of advanced technology and we're only beginning to scratch the surface, but we also can't ignore the ramifications." ChatGPT can significantly enhance phishing and BEC scams. In January, researchers with security firm WithSecure demonstrated how the GPT-3 natural language generation model can be used to make social engineering attacks such as phishing or business email compromise scams harder to detect and easier to pull off. The study revealed that not only can attackers generate unique variations of the same phishing lure with grammatically correct and human-like written text, but they can build entire email chains to make their emails more convincing and can even generate messages using the writing style of real people based on provided samples of their communications. "The generation of versatile natural-language text from a small amount of input will inevitably interest criminals, especially cybercriminals - if it hasn't already," the researchers said in their paper. "Likewise, anyone who uses the web to spread scams, fake news or misinformation in general may have an interest in a tool that creates credible, possibly even compelling, text at super-human speeds."

This Cyber News was published on www.csoonline.com. Publication date: Thu, 02 Feb 2023 12:00:04 +0000


Cyber News related to Foreign states already using ChatGPT maliciously, UK IT leaders believe

XSS Marks the Spot: Digging Up Vulnerabilities in ChatGPT - With its widespread use among businesses and individual users, ChatGPT is a prime target for attackers looking to access sensitive information. In this blog post, I'll walk you through my discovery of two cross-site scripting vulnerabilities in ...
4 months ago Imperva.com
Foreign states already using ChatGPT maliciously, UK IT leaders believe - Most UK IT leaders believe that foreign states are already using the ChatGPT chatbot for malicious purposes against other nations. That's according to a new study from BlackBerry, which surveyed 500 UK IT decision makers revealing that, while 60% of ...
1 year ago Csoonline.com
How Are Security Professionals Managing the Good, The Bad and The Ugly of ChatGPT? - ChatGPT has emerged as a shining light in this regard. Already we're seeing the platform being integrated into corporate systems, supporting in areas such as customer success or technical support. The bad: The risks surrounding ChatGPT. Of course, ...
6 months ago Cyberdefensemagazine.com
How enterprises are using gen AI to protect against ChatGPT leaks - ChatGPT is the new DNA of shadow IT, exposing organizations to new risks no one anticipated. Enterprise workers are gaining a 40% performance boost thanks to ChatGPT based on a recent Harvard University study. A second study from MIT discovered that ...
5 months ago Venturebeat.com
Cybersecurity Training for Business Leaders - This article explores the significance of cybersecurity training for business leaders and its crucial role in establishing a secure and resilient business environment. By examining the key components of effective training programs and the ...
5 months ago Securityzap.com
ChatGPT Extensions Could be Exploited to Steal Data and Sensitive Information - API security professionals Salt Security have released new threat research from Salt Labs highlighting critical security flaws within ChatGPT plugins, presenting a new risk for enterprises. Plugins provide AI chatbots like ChatGPT access and ...
3 months ago Itsecurityguru.org
Google Researchers' Attack Prompts ChatGPT to Reveal Its Training Data - A team of researchers primarily from Google's DeepMind systematically convinced ChatGPT to reveal snippets of the data it was trained on using a new type of attack prompt which asked a production model of the chatbot to repeat specific words forever. ...
7 months ago 404media.co
Are you sure you want to share that with ChatGPT? How Metomic helps stop data leaks - Open AI's ChatGPT is one of the most powerful tools to come along in a lifetime, set to revolutionize the way many of us work. Workers aren't content to wait until organizations work this question out, however: Many are already using ChatGPT and ...
4 months ago Venturebeat.com
Google to Announce Chat-GPT Rival On February 8 Event - There seems to be a lot of consternation on Google's part at the prospect of a showdown with ChatGPT on the February 8 event. The search giant has been making moves that suggest it is preparing to enter the market for large language models, where ...
1 year ago Cybersecuritynews.com
ChatGPT Clone Apps Collecting Personal Data on iOS, Play Store - On Android devices, one of the apps analyzed by researchers has more than 100,000 downloads, tracks, and shares location data with ByteDance and Amazon, etc. ChatGPT, the AI software, has already taken the Internet by storm, and that is why ...
1 year ago Hackread.com
Researchers Uncover Simple Technique to Extract ChatGPT Training Data - Can getting ChatGPT to repeat the same word over and over again cause it to regurgitate large amounts of its training data, including personally identifiable information and other data scraped from the Web? The answer is an emphatic yes, according to ...
7 months ago Darkreading.com
Locking Down ChatGPT: A User's Guide to Strengthening Account Security - OpenAI officials said that the user who reported his ChatGPT history was a victim of a compromised ChatGPT account, which resulted in the unauthorized logins. OpenAI has confirmed that the unauthorized logins originate from Sri Lanka, according to an ...
5 months ago Cysecurity.news
Beijing fosters foreign influencers to spread its propaganda The Register - China is offering foreign influencers access to its vast market in return for content that sings its praises and helps to spreads Beijing's desired narratives more widely around the world, according to think tank the Australian Strategic Policy ...
7 months ago Theregister.com
Hangzhou's Cybersecurity Breakthrough: How ChatGPT Elevated Ransomware Resolution - The Chinese media reported on Thursday that local police have arrested a criminal gang from Hangzhou who are using ChatGPT for program optimization to carry out ransomware attacks for the purpose of extortion. An organization in the Shangcheng ...
6 months ago Cysecurity.news
Smashing Security podcast #307: ChatGPT and the Minister for Foreign Affairs Graham Cluley - Could a senior Latvian politician really be responsible for scamming hundreds of "Mothers-of-two" in the UK? And should we be getting worried about the AI wonder that is ChatGPT? All this and more is discussed in the latest edition of the "Smashing ...
1 year ago Grahamcluley.com
The Emergence of AI In the Enterprise: Know the Security Risks - As is often the case with any new, emerging technology, using AI comes with security risks, and it's essential to understand them and impose the proper guardrails around them to protect company, customer, and employee data. There are real, tangible ...
6 months ago Cyberdefensemagazine.com
Security takes a backseat as CTOs and CIOs lean towards AI in 2024 - 35% of IT leaders will prioritize reducing time and resources on repetitive tasks in 2024, as 59% claim IT support is where the majority of their time is spent, according to Exclaimer. The survey results show that 2023's biggest challenges for IT ...
6 months ago Helpnetsecurity.com
11 GenAI cybersecurity surveys you should read - Generative AI stands at the forefront of technological innovation, reshaping industries and unlocking new possibilities across various domains. As the integration of these technologies continues, a vigilant approach to ethical considerations and ...
6 months ago Helpnetsecurity.com
One Year of ChatGPT: Domains Evolved by Generative AI - ChatGPT has recently completed one year after its official launch. Since it introduced the world to the future, by showing what a human-AI interaction looks like, ChatGPT has eventually transformed the entire tech realm into a cultural phenomenon. ...
6 months ago Cysecurity.news
OpenAI rolls out imperfect fix for ChatGPT data leak flaw - OpenAI has mitigated a data exfiltration bug in ChatGPT that could potentially leak conversation details to an external URL. According to the researcher who discovered the flaw, the mitigation isn't perfect, so attackers can still exploit it under ...
6 months ago Bleepingcomputer.com
Microsoft AI ChatGPT going rogue or experiencing seasonal depression - It's common knowledge that Microsoft now owns ChatGPT, the conversational chatbot developed by OpenAI. However, readers of Cybersecurity Insiders are now encountering an unexpected twist in the narrative - ChatGPT seems to be refusing commands from ...
6 months ago Cybersecurity-insiders.com
Singapore open to ChatGPT use in schools, but urges caution - Singapore supports the use of artificial intelligence tools such as ChatGPT in schools, but wants to ensure students do not become over-reliant on them and understand the limits of these technologies. As such tools emerge and become more pervasive ...
1 year ago Zdnet.com
OpenAI blocks state-sponsored hackers from using ChatGPT - OpenAI has removed accounts used by state-sponsored threat groups from Iran, North Korea, China, and Russia, that were abusing its artificial intelligence chatbot, ChatGPT. The AI research organization took action against specific accounts associated ...
4 months ago Bleepingcomputer.com
Google Researchers Find ChatGPT Queries Collect Personal Data - The LLMs are evolving rapidly with continuous advancements in their research and applications. Recently, cybersecurity researchers at Google discovered how threat actors can exploit ChatGPT queries to collect personal data. StorageGuard scans, ...
7 months ago Cybersecuritynews.com
Chinese authorities arrest four in ransomware case involving ChatGPT - Four alleged cyberattackers have been arrested in mainland China for developing ransomware with the help of ChatGPT, the first case of its sort in the country. The South China Morning Post reported Friday that the suspects were arrested in November ...
6 months ago Siliconangle.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)