McAfee Project Mockingbird defends users against AI-generated scams and disinformation

McAfee announced its AI-powered Deepfake Audio Detection technology, known as Project Mockingbird.
This new, proprietary technology was developed to help defend consumers against the surging threat of cybercriminals utilizing fabricated, AI-generated audio to carry out scams that rob people of money and personal information, enable cyberbullying, and manipulate the public image of prominent figures.
Increasingly sophisticated and accessible Generative AI tools have made it easier for cybercriminals to create highly convincing scams, such as using voice cloning to impersonate a family member in distress, asking for money.
Anticipating the ever-growing challenge consumers face in distinguishing real from digitally manipulated content, McAfee Labs, the innovation and threat intelligence arm at McAfee, has developed an advanced AI model trained to detect AI-generated audio.
McAfee's Project Mockingbird technology uses a combination of AI-powered contextual, behavioral, and categorical detection models to identify whether the audio in a video is likely AI-generated.
The unveiling of this new AI technology is also further evidence of McAfee's focus on developing a comprehensive portfolio of AI models that are cross platform and serve multiple uses cases to safeguard consumers' digital lives.
While there's no proven reason as to why Mockingbirds mock, one theory behind the behavior is that female birds may prefer males who sing more songs, so the males mock to trick them.
Consumers are increasingly concerned about the sophisticated nature of these scams, as they no longer trust that their senses and experiences are enough to determine whether what they're seeing or hearing is real or fake.
More than half of Americans are concerned that the rise in deepfakes will influence elections, undermine public trust in the media, and be used to impersonate public figures.
Worries around the proliferation of scams thanks to AI and deepfakes is also considerable at 57%. The use of deepfakes for cyberbullying is concerning for 44% of Americans, with more than a third of people also concerned about deepfakes being used to create sexually explicit content.
For over a decade, McAfee has used AI to safeguard millions of global customers from online privacy and identity threats.
By running multiple models in parallel, McAfee can perform a comprehensive analysis of problems from multiple angles.
Structural models are used to understand the threat types, behavior models to understand what that threat does, and contextual models to trace the origin of the data underpinning a particular threat.
Utilizing multiple models concurrently allows McAfee to provide customers with the most effective information and recommendations and reinforces the company's commitment to protecting people's privacy, identity, and personal information.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Mon, 08 Jan 2024 11:13:04 +0000


Cyber News related to McAfee Project Mockingbird defends users against AI-generated scams and disinformation

McAfee Project Mockingbird defends users against AI-generated scams and disinformation - McAfee announced its AI-powered Deepfake Audio Detection technology, known as Project Mockingbird. This new, proprietary technology was developed to help defend consumers against the surging threat of cybercriminals utilizing fabricated, AI-generated ...
5 months ago Helpnetsecurity.com
Singapore struggles with scams as cybercrime cases keep climbing - Scams and cybercrime cases in Singapore continue their upward trajectory, increasing by 49.6% last year, even as the country rolls out several industry-wide measures to stem such incidents. The number of scam and cybercrime cases hit 50,376 in 2023, ...
4 months ago Zdnet.com
Unravelling Retirement Banking Scams and How To Protect Yourself - In the labyrinth of financial scams, one of the most insidious is the retirement banking scam. According to the FBI, in 2020 alone, financial scams targeting seniors netted more than $1 billion. It's a quiet crisis that we need to address, and ...
5 months ago Hackread.com
Business Email Compromise Scams: Prevention and Response - We will also highlight red flags to watch out for in suspicious emails, emphasizing the importance of implementing robust email authentication methods and comprehensive employee training programs to enhance awareness and response capabilities. BEC ...
5 months ago Securityzap.com
How Google Nuked 50,000 Accounts That Were Pushing Chinese Disinformation - Online security is always a critical concern, and Google recently made a powerful statement about its fight against disinformation by nuking 50,000 Google accounts that were found to be pushing Chinese-backed disinformation campaigns. ...
1 year ago Bleepingcomputer.com
How Criminals Are Leveraging AI to Create Convincing Scams - Cybercriminals create far more sophisticated scams with generative AI than traditional phishing scams. According to Visa research, scammers are fooling even the savviest internet users by launching pig butchering, inheritance, humanitarian relief ...
1 month ago Tripwire.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Best of 2023: Why is everyone getting hacked on Facebook? - Importantly, phishing relies on the victim trusting the scammer and taking an action - like clicking a link or sending bank account information - in order for the scammer to get what they want. It's not your imagination - social media scams really ...
6 months ago Securityboulevard.com
Cyber Insecurity and Misinformation Top WEF Global Risk List - The latest World Economic Forum Global Risks Report 2024 highlighted the rising tide of cyber threats and places misinformation and disinformation as the most severe risk globally. It also warned of low-cost crime havens and issues surrounding ...
5 months ago Infosecurity-magazine.com
Preparing Society for AI-Driven Disinformation in the 2024 Election Cycle - If you believe that the 2020 Presidential election in the United States represented the worst kind of campaign replete with lies, misstated facts and disinformation, I have some news for you. The rapid evolution of artificial intelligence and ...
3 months ago Securityweek.com
This is why AI-powered misinformation is the top global risk - With many nations expected to hold elections during the next two years, the use of misinformation and disinformation - powered by artificial intelligence - will be the most severe global risk. Also: 4 ways to overcome your biggest worries about ...
5 months ago Zdnet.com
UK to block all Social Media Scams - Starting May 2024, residents of the United Kingdom can breathe a sigh of relief, as social media platforms operating in the country have collectively committed to combating a range of scams on their respective networks. This includes everything from ...
6 months ago Cybersecurity-insiders.com
Netcraft Report Surfaces Spike in Online Healthcare Product Scams - A report published today by Netcraft, a provider of cybersecurity services, finds the volume of online scams relating to healthcare that are emanating from inexpensive top-level domains is spiking-accounting for as much as 60% of daily domain ...
5 months ago Securityboulevard.com
Worried About AI Voice Clone Scams? Create a Family Password - It's a classic and common scam, and like many scams it relies on a scary, urgent scenario to override the victim's common sense and make them more likely to send money. There's an easy and old-school trick you can use to preempt the scammers: ...
5 months ago Eff.org
Facebook Marketplace Is Being Ruined by Zelle Scammers - Some scams encourage people to upgrade their Zelle accounts to a business tier to receive money from a buyer, according to the Better Business Bureau, and come from emails mimicking Zelle, but with different domains. That upgrade appears to cost ...
6 months ago Wired.com
Holiday Threats Surge as Christmas-Themed Scams Explode - As the winter holidays approach, malicious spammers have ramped up their efforts, flooding inboxes with a surge of unsolicited emails and Christmas-themed scams, according to a Bitdefender report. Key findings indicated a steady rise in ...
6 months ago Securityboulevard.com
Blue Mockingbird - Blue Mockingbird is a cluster of observed activity involving Monero cryptocurrency-mining payloads in dynamic-link library (DLL) form on Windows systems. The earliest observed Blue Mockingbird tools were created in December 2019. ...
6 months ago Attack.mitre.org
Protect Yourself from Election Misinformation - Welcome to your U.S. presidential election year, when all kinds of bad actors will flood the internet with election-related disinformation and misinformation aimed at swaying or suppressing your vote in November. As EFF's Corynne McSherry wrote in ...
3 months ago Eff.org
Romance Scammers are Adopting Approval Phishing Tactics - Romance scams are labor-intensive and time-consuming schemes to run. They can be lucrative, pulling in millions in stolen cryptocurrency, but they also can end up going nowhere if the targeted victim becomes suspicious or the bad actor decides there ...
6 months ago Securityboulevard.com
Building Your Defense Toolbox: Tools and Tactics to Combat Cyber Threats - The emergence of AI-powered malicious chatbots, such as WormGPT and FraudGPT, has enabled malicious threat actors to not only refine their skills but also consolidate all their malicious activities and tools into one, like a toolbox. Understanding ...
5 months ago Hackread.com
AI Watermarking Won't Curb Disinformation - One common proposal is that big companies should incorporate watermarks into the outputs of their AIs. One kind of watermark is already common for digital images. There are more sophisticated watermarking proposals that are robust to a wider variety ...
5 months ago Eff.org
How to Protect Yourself from Job Scams: Essential Tips - The internet is a powerful tool in our career search, but it also provides cyber criminals with information and tactics they can use to exploit and deceive people looking for work. Job scams are sadly prevalent on the web, and if you’re job ...
1 year ago Tripwire.com
Dev rejects CVE severity, makes his GitHub repo read-only - Fedor Indutny, due to a CVE report filed against his project, started getting hounded by people on the internet bringing the vulnerability to his attention. In recent times, open-source developers have been met with an uptick in receiving debatable ...
2 days ago Bleepingcomputer.com
Dev rejects CVE severity, makes his GitHub repo read-only - Fedor Indutny, due to a CVE report filed against his project, started getting hounded by people on the internet bringing the vulnerability to his attention. In recent times, open-source developers have been met with an uptick in receiving debatable ...
4 days ago Bleepingcomputer.com
Dev rejects CVE severity, makes his GitHub repo read-only - Fedor Indutny, due to a CVE report filed against his project, started getting hounded by people on the internet bringing the vulnerability to his attention. In recent times, open-source developers have been met with an uptick in receiving debatable ...
4 days ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)