The AI-Generated Child Abuse Nightmare Is Here

Over the course of September, analysts at the IWF focused on one dark web CSAM forum, which it does not name, that generally focuses on "Softcore imagery" and imagery of girls. Within a newer AI section of the forum, a total of 20,254 AI-generated photos were posted last month, researchers found. A team of 12 analysts at the organization spent 87.5 hours assessing 11,108 of these images. In total, the IWF judged 2,978 images to be criminal. Most of these-2,562-were realistic enough to be treated the same way as non-AI CSAM. Half of the images were classed as Category C, meaning they are indecent, with 564 showing the most severe types of abuse. The images likely depicted children aged between 7 and 13 years old, and were 99.6 percent female children, the IWF says. "The scale at which such images can be created is worrisome," says Nishant Vishwamitra, an assistant professor at the University of Texas at San Antonio who is working on the detection of deepfakes and AI CSAM images online. The IWF's report notes that the organization is starting to see some creators of abusive content advertise image creation services-including making "Bespoke" images and offering monthly subscriptions. This may increase as the images continue to become more realistic. "Some of it is getting so good that it's tricky for an analyst to discern whether or not it is in fact AI-generated," says Lloyd Richardson from the Canadian Centre for Child Protection. The realism also presents potential problems for investigators who spend hours trawling through abuse images to classify them and help identify victims. Analysts at the IWF, according to the organization's new report, say the quality has improved quickly-although there are still some simple signs that images may not be real, such as extra fingers or incorrect lighting. "I am also concerned that future images may be of such good quality that we won't even notice," says one unnamed analyst quoted in the report. "I doubt anyone would suspect these aren't actual photographs of an actual girl," reads one comment posted to a forum by an offender and included in the IWF report. Another says: "It's been a few months since I've checked boy AI. My God it's gotten really good!". In many countries, the creation and sharing of AI CSAM can fall under existing child protection laws. "The possession of this material, as well as the spreading, viewing and creation, is illegal as well," says Arda Gerkens, the president of the Authority for Online Terrorist and Child Pornographic Material, the Dutch regulator. Prosecutors in the US have called for Congress to strengthen laws relating to AI CSAM. More broadly, researchers have called for a multipronged approach to dealing with CSAM that's shared online. There are also various techniques and measures that tech companies and researchers are looking at to stop AI-generated CSAM from being created, and also to stop it from bleeding out of dark web forums onto the open internet. Gerkens says it is possible for tech companies creating AI models to build in safeguards, and that "All tech developers need to be aware of the possibility their tools will be abused."

This Cyber News was published on www.wired.com. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to The AI-Generated Child Abuse Nightmare Is Here

The AI-Generated Child Abuse Nightmare Is Here - Over the course of September, analysts at the IWF focused on one dark web CSAM forum, which it does not name, that generally focuses on "Softcore imagery" and imagery of girls. Within a newer AI section of the forum, a total of 20,254 AI-generated ...
7 months ago Wired.com
Is TikTok Safe for Kids? - As the TikTok craze continues to spread worldwide, many parents wonder about the safety implications of the app their kids can't get enough of, particularly if their kids are on the younger side. TikTok features mature user content that may require ...
6 months ago Pandasecurity.com
Meta's child safety challenges: A deep dive - Meta's top brands, including Facebook and Instagram, have lately been under fire for being unable to provide sufficient child safety measures on its social media platforms. Government reports, as well as media investigations coming predominantly from ...
6 months ago Pandasecurity.com
Ensuring Online Safety for Your Child: Tips and Measures - In the digital landscape of 2024, children are spending significant amounts of time online, whether it's for educational purposes, gaming, or entertainment. With technology advancing rapidly, such as Apple's Vision Pro, maintaining constant ...
4 months ago Cysecurity.news
What's new in the MSRC Report Abuse Portal and API - The Microsoft Security Response Center has always been at the forefront of addressing cyber threats, privacy issues, and abuse arising from Microsoft Online Services. Building on our commitment, we have introduced several key updates to the Report ...
1 day ago Msrc.microsoft.com
Marriott Leads the Way to Protect Children Online - Read how Marriott has rapidly deployed Cisco DNS-layer security across nearly 5,000 properties to advance human rights. For over 96 years, Marriott International, the world's largest hospitality company, has been Putting People First. Grounded in its ...
3 months ago Umbrella.cisco.com
Facebook Is Reportedly Struggling To Detect And Remove Child Abuse Content - Facebook has always had a hard time staying ahead of bad actors seeking to exploit the platform. The degree to which the company allegedly can't keep up is beyond disturbing. According to an explosive report this week from The Wall Street Journal, ...
7 months ago Facecrooks.com
How to Secure Your Kid's Android Device - After finding risky software on an Android device marketed for kids, we wanted to put together some tips to help better secure your kid's Android device. There's a handful of different tools, settings, and apps that can help better secure your kid's ...
7 months ago Eff.org
How to Set Up Internet Parental Controls - Setting up internet parental controls is a great way to reduce the risk of your child viewing inappropriate content on the web. Parental controls are available on most major internet-enabled devices. Parental controls can prevent and filter a variety ...
6 months ago Pandasecurity.com
Medium bans AI-generated content from its paid Partner Program - Medium is banning AI-generated content from its paid Partner program, notifying users that the new policy goes into effect on May 1, 2024. Stories entirely generated using AI will be taken off paywalls and might even result in users getting kicked ...
2 months ago Bleepingcomputer.com
Tech Companies Sign Accord to Combat AI-Generated Election Trickery - Executives from Adobe, Amazon, Google, IBM, Meta, Microsoft, OpenAI and TikTok gathered at the Munich Security Conference to announce a new framework for how they respond to AI-generated deepfakes that deliberately trick voters. Twelve other ...
4 months ago Securityweek.com
CVE-2009-2988 - Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which allows attackers to cause a denial of service via unspecified vectors. Per: ...
5 years ago
CVE-2009-2998 - Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-3458. Per: ...
5 years ago
CVE-2009-2986 - Multiple heap-based buffer overflows in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors. Per: ...
5 years ago
CVE-2009-3462 - Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 on Unix, when Debug mode is enabled, allow attackers to execute arbitrary code via unspecified vectors, related to a "format bug." Per: ...
5 years ago
CVE-2009-2981 - Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to bypass intended Trust Manager restrictions via unspecified vectors. Per: ...
5 years ago
CVE-2009-3458 - Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2998. Per: ...
5 years ago
CVE-2009-2990 - Array index error in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow attackers to execute arbitrary code via unspecified vectors. Per: ...
5 years ago
CVE-2009-2980 - Integer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors. Per: ...
5 years ago
CVE-2009-2997 - Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors. Per: ...
5 years ago
CVE-2009-2992 - An unspecified ActiveX control in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 does not properly validate input, which allows attackers to cause a denial of service via unknown vectors. Per: ...
5 years ago
CVE-2009-2996 - Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2985. ...
5 years ago
CVE-2009-2982 - An unspecified certificate in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow remote attackers to conduct a "social engineering attack" via unknown vectors. Per: ...
5 years ago
CVE-2009-2991 - Unspecified vulnerability in the Mozilla plug-in in Adobe Reader and Acrobat 8.x before 8.1.7, and possibly 7.x before 7.1.4 and 9.x before 9.2, might allow remote attackers to execute arbitrary code via unknown vectors. Per: ...
5 years ago
CVE-2009-2987 - Unspecified vulnerability in an ActiveX control in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 on Windows allows remote attackers to cause a denial of service via unknown vectors. Per: ...
5 years ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)