Lobbyists for AI-related issues surged in 2023: Report

The number of lobbyists working on issues related to artificial intelligence surged in 2023 compared to the previous four years as the federal government considered AI regulation, according to a report released by the advocacy group Public Citizen on Wednesday.
Both the number of clients lobbying on AI-related issues and the number of lobbyists hired by clients to lobby on AI-related issues significantly increased in 2023 compared to relatively stagnant amounts between 2019 and 2022, the report found, based on analysis of all lobbying disclosures from 2019 to 2023.
The number of clients lobbying on AI-related issues increased by 120 percent from 2022 to 2023, up to 566 clients in 2023 compared to 272 in 2022.
The number of lobbyists hired by clients to lobby on AI-related issues also increased by 120 percent from 2020 to 2023, up to 3,140 from 1,552 in 2022.
The number of lobbyists engaging with the White House rose dramatically even within the course of 2023, based on the report.
The number ticked up each quarter, jumping 188 percent from 322 reported in the first quarter to 931 by the fourth quarter of the year.
The sharp rise in 2023 coincided with the release of the Biden administration's executive order on AI and led to an increase in lobbying of both the White House and other agencies that were directed to take action under the executive order, the report found.
Based on the report, lobbying on AI-related issues spanned across industries - beyond the tech sector alone.
The tech industry was the most active in AI lobbying but still only accounted for 20 percent of lobbyists.
Other industries with lobbyists for AI-related issues included financial services, education, transportation, defense, media and health care.


This Cyber News was published on thehill.com. Publication date: Sun, 02 Jun 2024 23:29:04 +0000


Cyber News related to Lobbyists for AI-related issues surged in 2023: Report

Lobbyists for AI-related issues surged in 2023: Report - The number of lobbyists working on issues related to artificial intelligence surged in 2023 compared to the previous four years as the federal government considered AI regulation, according to a report released by the advocacy group Public Citizen on ...
1 month ago Thehill.com
What's new in the MSRC Report Abuse Portal and API - The Microsoft Security Response Center has always been at the forefront of addressing cyber threats, privacy issues, and abuse arising from Microsoft Online Services. Building on our commitment, we have introduced several key updates to the Report ...
4 days ago Msrc.microsoft.com
With Attacks on the Upswing, Cyber-Insurance Premiums Poised to Rise Too - An increase in cyber-insurance claims in 2023, driven by a more active threat landscape, will likely mean that last year's price plateau in cyber-insurance premium costs will be short-lived, according to industry experts. While premium costs fell by ...
5 months ago Darkreading.com
Google Cloud Report Spotlights 2024 Cybersecurity Challenges - As the New Year dawns, a cybersecurity report from Google Cloud suggests that while there are many challenges ahead, it will also become simpler for cybersecurity teams to leverage artificial intelligence to better defend IT environments. John ...
6 months ago Securityboulevard.com
5 Lessons Learned from Windows Remote Desktop Honeypot Report - Recently, the SANS Institute released their annual Windows Remote Desktop Honeypot Report, providing comprehensive insights into the nature of malicious activity in a Windows environment. In order to understand how your own Windows network can be ...
1 year ago Bleepingcomputer.com
Apple-backed data breach report says 2.6 billion records leaked in 2 years - An Apple-commissioned data breach report found 2.6 billion records were stolen by hackers between 2021 and 2022. The report by MIT Professor of Information Technology Stuart Madnick, published Thursday, said breaches were up by 20% in the first three ...
6 months ago Scmagazine.com
Third Of European Businesses Have Adopted AI, AWS - AWS finds AI already adopted at sizeable number of European businesses, resulting in increased revenues, productivity. An insight into the adoption rate of artificial intelligence within the business community has been offered in a new report from ...
5 months ago Silicon.co.uk
Ransomware Attacks Strike South Africa, Decline in UAE - Cybercrime - and especially ransomware - traditionally have had an uneven impact across the Middle East and Africa, yet recent data suggests that ongoing geopolitical conflicts will likely raise the overall level of cyberattacks across the regions. ...
7 months ago Darkreading.com
JumpCloud's Q1 2024 SME IT Trends Report Reveals AI Optimism Tempered by Security Concerns - The report provides updated survey results and new findings to the company's biannual SME IT Trends Report, which was first released in June 2021. The latest edition of the report delves into the impact of artificial intelligence on identity ...
4 months ago Darkreading.com
Latest Adblock update causes massive YouTube performance hit - Adblock and Adblock Plus users report performance issues on YouTube, initially blamed on Google but later determined to be an issue in the popular ad-blocking extension. Adblock and Adblock Plus are two ad blockers created by the same developer for ...
5 months ago Bleepingcomputer.com
Best of 2023: Enterprises Are Getting Better at Breach Prevention. But Attackers Are Getting Better, Too. - As we close out 2023, we at Security Boulevard wanted to highlight the most popular articles of the year. 2023 ForgeRock Breach Report underscores the need for AI-powered identity. We are excited to announce the release of our fifth annual ForgeRock ...
6 months ago Securityboulevard.com
Understanding Device and Infrastructure Attack Risks: Exploring the Microsoft Digital Defense 2022 Report - Organizations need to be prepared to anticipate, preempt, and respond to device and infrastructure threats to stay ahead of cybercriminals. Microsoft’s Digital Defense Report 2022 provides a critical overview of the key threats, vulnerabilities, ...
1 year ago Csoonline.com
Important details about CIRCIA ransomware reporting - This landmark legislation tasks the Cybersecurity and Infrastructure Security Agency to develop and implement regulations requiring covered entities to report covered cyber incidents and ransomware payments. Ransomware attacks have become ...
1 month ago Securityintelligence.com
2023 Sees Record Data Compromises Amidst Changing Tactics - Last year saw a nearly 80% surge in data compromises compared to 2022, with 3,205 incidents recorded, according to a report from the Information Theft Resource Center. Despite the surge in breaches, the number of victims impacted saw a 16% decline ...
4 months ago Securityboulevard.com
Cobalt's New Report Uncovers a Big Shift in Cybersecurity Strategy - PRESS RELEASE. SAN FRANCISCO, Feb. 14, 2024 /PRNewswire-PRWeb/ - Cobalt, the pioneers of Pentest as a Service, empowering businesses to operate fearlessly and innovate securely, has today announced the release of the inaugural OffSec Shift Report. ...
4 months ago Darkreading.com
NCSC says AI will increase ransomware, cyberthreats - While ransomware activity is already surging, a new National Cyber Security Centre report assessed that the threat will only increase globally over the next year as AI improves phishing and other threat actor techniques. The report is based on an ...
5 months ago Techtarget.com
US Congress Report Calls for Privacy Reforms After FBI Surveillance 'Abuses' - The FBI and the Biden administration at large have lobbied Congress to reauthorize the 702 program as is, ignoring calls for reform that have grown louder since the beginning of the year, manifesting this month in the form of a comprehensive privacy ...
7 months ago Wired.com
Intellexa: Irish-linked spyware used in 'brazen attacks' - The Irish government is set to investigate a digital surveillance alliance that has been accused of letting its smartphone spyware "Run wild across the world", BBC News NI understands. It comes after Intellexa Limited and its parent company ...
7 months ago Bbc.com
How to report Gmail messages as spam to improve your life and make you a hero - At the same time, I've seen the continual rise of spam. We all know what spam is and nobody enjoys having to constantly sift through those unwanted emails to get to those we want to read. And yet so many simply delete spam from the inbox and think ...
6 months ago Zdnet.com
Report Surfaces Extent of SaaS Application Insecurity - An analysis of how 493 organizations are employing software-as-a-service applications published today by Wing Security finds nearly all experienced a security incident involving at least one application. A full 81% reported security incidents ...
5 months ago Securityboulevard.com
Vulnerability Summary for the Week of November 27, 2023 - PrimaryVendor - Product apple - multiple products Description A memory corruption vulnerability was addressed with improved locking. Published 2023-12-01 CVSS Score not yet calculated Source & Patch Info CVE-2023-48842 PrimaryVendor - Product dell - ...
7 months ago Cisa.gov
New Report From Flare Highlights Pervasive Threat of Initial Access Brokers in NATO Countries - PRESS RELEASE. Montreal, Quebec, Canada - February 6, 2024 - Flare, the leading Continuous Threat Exposure Management solution provider, has released a new report that explores and analyzes the cyber threat landscape and threats to NATO countries ...
5 months ago Darkreading.com
The Power of Purpose - Today we released our annual Purpose Report, which reflects and celebrates the past year's work towards Powering an Inclusive Future for All-the progress we've made against our goals, and the people and lives we've touched. The report explores the ...
7 months ago Feedpress.me
Claroty Team82: 63% of Known Exploited Vulnerabilities Tracked by CISA Are on Healthcare Organization Networks - PRESS RELEASE. NEW YORK and ORLANDO, Fla., March 12, 2024/PRNewswire/ -Claroty, the cyber-physical systems protection company, released today at the annual HIMSS24 conference a new report that uncovered concerning data about the security of medical ...
3 months ago Darkreading.com
Cyber Security News Weekly Round-Up Vulnerabilities, Cyber Attacks & Stories - Quickly knowing about new cyber risks and attack vectors lets you immediately strengthen your defenses and preventive measures. Some recommendations include not allowing direct root user logins and also relocating default SSH ports for enhanced ...
1 month ago Cybersecuritynews.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)