Congratulations!

[Valid RSS] This is a valid RSS feed.

Recommendations

This feed is valid, but interoperability with the widest range of feed readers could be improved by implementing the following recommendations.

Source: http://feeds.feedburner.com/Securityweek?format=xml

  1. <?xml version="1.0" encoding="UTF-8" standalone="no"?><rss xmlns:atom="http://www.w3.org/2005/Atom" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:slash="http://purl.org/rss/1.0/modules/slash/" xmlns:sy="http://purl.org/rss/1.0/modules/syndication/" xmlns:wfw="http://wellformedweb.org/CommentAPI/" version="2.0">
  2.  
  3. <channel>
  4. <title>SecurityWeek RSS Feed</title>
  5. <atom:link href="https://www.securityweek.com/feed/" rel="self" type="application/rss+xml"/>
  6. <link>https://www.securityweek.com/</link>
  7. <description>Latest cybersecurity news and expert insights from SecurityWeek's RSS feed</description>
  8. <lastBuildDate>Sat, 18 May 2024 01:51:16 +0000</lastBuildDate>
  9. <language>en-US</language>
  10. <sy:updatePeriod>
  11. hourly </sy:updatePeriod>
  12. <sy:updateFrequency>
  13. 1 </sy:updateFrequency>
  14. <generator>https://wordpress.org/?v=6.5.2</generator>
  15.  
  16. <image>
  17. <url>https://www.securityweek.com/wp-content/uploads/2023/01/cropped-SecurityWeek-Icon-32x32.jpeg</url>
  18. <title>SecurityWeek</title>
  19. <link>https://www.securityweek.com/</link>
  20. <width>32</width>
  21. <height>32</height>
  22. </image>
  23. <item>
  24. <title>A Former OpenAI Leader Says Safety Has ‘Taken a Backseat to Shiny Products’ at the AI Company</title>
  25. <link>https://www.securityweek.com/a-former-openai-leader-says-safety-has-taken-a-backseat-to-shiny-products-at-the-ai-company/</link>
  26. <dc:creator><![CDATA[Associated Press]]></dc:creator>
  27. <pubDate>Fri, 17 May 2024 18:54:30 +0000</pubDate>
  28. <category><![CDATA[Artificial Intelligence]]></category>
  29. <category><![CDATA[OpenAI]]></category>
  30. <guid isPermaLink="false">https://www.securityweek.com/?p=38027</guid>
  31.  
  32. <description><![CDATA[<p>Jan Leike, who ran OpenAI’s “Super Alignment” team, believes there should be more focus on preparing for the next generation of AI models, including on things like safety.</p>
  33. <p>The post <a href="https://www.securityweek.com/a-former-openai-leader-says-safety-has-taken-a-backseat-to-shiny-products-at-the-ai-company/">A Former OpenAI Leader Says Safety Has ‘Taken a Backseat to Shiny Products’ at the AI Company</a> appeared first on <a href="https://www.securityweek.com">SecurityWeek</a>.</p>
  34. ]]></description>
  35. </item>
  36. <item>
  37. <title>User Outcry as Slack Scrapes Customer Data for AI Model Training</title>
  38. <link>https://www.securityweek.com/user-outcry-as-slack-scrapes-customer-data-for-ai-model-training/</link>
  39. <comments>https://www.securityweek.com/user-outcry-as-slack-scrapes-customer-data-for-ai-model-training/#respond</comments>
  40. <dc:creator><![CDATA[Ryan Naraine]]></dc:creator>
  41. <pubDate>Fri, 17 May 2024 16:43:40 +0000</pubDate>
  42. <category><![CDATA[Artificial Intelligence]]></category>
  43. <category><![CDATA[Data Protection]]></category>
  44. <category><![CDATA[Privacy & Compliance]]></category>
  45. <category><![CDATA[AI/ML]]></category>
  46. <category><![CDATA[Featured]]></category>
  47. <category><![CDATA[generative AI]]></category>
  48. <category><![CDATA[privacy]]></category>
  49. <category><![CDATA[Slack]]></category>
  50. <guid isPermaLink="false">https://www.securityweek.com/?p=38025</guid>
  51.  
  52. <description><![CDATA[<p>Slack reveals it has been training AI/ML models on customer data, including messages, files and usage information. It's opt-in by default.</p>
  53. <p>The post <a href="https://www.securityweek.com/user-outcry-as-slack-scrapes-customer-data-for-ai-model-training/">User Outcry as Slack Scrapes Customer Data for AI Model Training</a> appeared first on <a href="https://www.securityweek.com">SecurityWeek</a>.</p>
  54. ]]></description>
  55. <wfw:commentRss>https://www.securityweek.com/user-outcry-as-slack-scrapes-customer-data-for-ai-model-training/feed/</wfw:commentRss>
  56. <slash:comments>0</slash:comments>
  57. </item>
  58. <item>
  59. <title>In Other News: MediSecure Hack, Scattered Spider Targeted by FBI, New Wi-Fi Attack</title>
  60. <link>https://www.securityweek.com/in-other-news-medisecure-hack-scattered-spider-targeted-by-fbi-new-wi-fi-attack/</link>
  61. <dc:creator><![CDATA[SecurityWeek News]]></dc:creator>
  62. <pubDate>Fri, 17 May 2024 14:22:54 +0000</pubDate>
  63. <category><![CDATA[Cybercrime]]></category>
  64. <category><![CDATA[In Other News]]></category>
  65. <guid isPermaLink="false">https://www.securityweek.com/?p=38022</guid>
  66.  
  67. <description><![CDATA[<p>Noteworthy stories that might have slipped under the radar: FBI is targeting Scattered Spider, Australia’s MediSecure hacked, new Wi-Fi attack. </p>
  68. <p>The post <a href="https://www.securityweek.com/in-other-news-medisecure-hack-scattered-spider-targeted-by-fbi-new-wi-fi-attack/">In Other News: MediSecure Hack, Scattered Spider Targeted by FBI, New Wi-Fi Attack</a> appeared first on <a href="https://www.securityweek.com">SecurityWeek</a>.</p>
  69. ]]></description>
  70. </item>
  71. <item>
  72. <title>CISA Warns of Exploited Vulnerabilities in EOL D-Link Products</title>
  73. <link>https://www.securityweek.com/cisa-warns-of-exploited-vulnerabilities-in-eol-d-link-products/</link>
  74. <dc:creator><![CDATA[Ionut Arghire]]></dc:creator>
  75. <pubDate>Fri, 17 May 2024 12:52:32 +0000</pubDate>
  76. <category><![CDATA[Vulnerabilities]]></category>
  77. <category><![CDATA[CISA KEV]]></category>
  78. <category><![CDATA[D-Link]]></category>
  79. <category><![CDATA[router]]></category>
  80. <category><![CDATA[vulnerability]]></category>
  81. <guid isPermaLink="false">https://www.securityweek.com/?p=38021</guid>
  82.  
  83. <description><![CDATA[<p>CISA has added two vulnerabilities in discontinued D-Link products to its KEV catalog, including a decade-old flaw.</p>
  84. <p>The post <a href="https://www.securityweek.com/cisa-warns-of-exploited-vulnerabilities-in-eol-d-link-products/">CISA Warns of Exploited Vulnerabilities in EOL D-Link Products</a> appeared first on <a href="https://www.securityweek.com">SecurityWeek</a>.</p>
  85. ]]></description>
  86. </item>
  87. <item>
  88. <title>Critical Flaw in AI Python Package Can Lead to System and Data Compromise</title>
  89. <link>https://www.securityweek.com/critical-flaw-in-ai-python-package-can-lead-to-system-and-data-compromise/</link>
  90. <dc:creator><![CDATA[Eduard Kovacs]]></dc:creator>
  91. <pubDate>Fri, 17 May 2024 12:43:19 +0000</pubDate>
  92. <category><![CDATA[Application Security]]></category>
  93. <category><![CDATA[Artificial Intelligence]]></category>
  94. <category><![CDATA[AI]]></category>
  95. <category><![CDATA[vulnerability]]></category>
  96. <guid isPermaLink="false">https://www.securityweek.com/?p=38019</guid>
  97.  
  98. <description><![CDATA[<p>A critical vulnerability tracked as CVE-2024-34359 and dubbed Llama Drama can allow hackers to target AI product developers.</p>
  99. <p>The post <a href="https://www.securityweek.com/critical-flaw-in-ai-python-package-can-lead-to-system-and-data-compromise/">Critical Flaw in AI Python Package Can Lead to System and Data Compromise</a> appeared first on <a href="https://www.securityweek.com">SecurityWeek</a>.</p>
  100. ]]></description>
  101. </item>
  102. <item>
  103. <title>New ‘Antidot’ Android Trojan Allows Cybercriminals to Hack Devices, Steal Data</title>
  104. <link>https://www.securityweek.com/new-antidot-android-trojan-allows-cybercriminals-to-hack-devices-steal-data/</link>
  105. <dc:creator><![CDATA[Ionut Arghire]]></dc:creator>
  106. <pubDate>Fri, 17 May 2024 10:57:44 +0000</pubDate>
  107. <category><![CDATA[Malware & Threats]]></category>
  108. <category><![CDATA[Android trojan]]></category>
  109. <category><![CDATA[malware]]></category>
  110. <guid isPermaLink="false">https://www.securityweek.com/?p=38017</guid>
  111.  
  112. <description><![CDATA[<p>The Antidot Android banking trojan snoops on users and steals their credentials, contacts, and SMS messages.</p>
  113. <p>The post <a href="https://www.securityweek.com/new-antidot-android-trojan-allows-cybercriminals-to-hack-devices-steal-data/">New &#8216;Antidot&#8217; Android Trojan Allows Cybercriminals to Hack Devices, Steal Data</a> appeared first on <a href="https://www.securityweek.com">SecurityWeek</a>.</p>
  114. ]]></description>
  115. </item>
  116. <item>
  117. <title>Microsoft Quick Assist Tool Abused for Ransomware Delivery</title>
  118. <link>https://www.securityweek.com/microsoft-quick-assist-tool-abused-for-ransomware-delivery/</link>
  119. <dc:creator><![CDATA[Ionut Arghire]]></dc:creator>
  120. <pubDate>Fri, 17 May 2024 10:47:46 +0000</pubDate>
  121. <category><![CDATA[Malware & Threats]]></category>
  122. <category><![CDATA[Black Basta]]></category>
  123. <category><![CDATA[Featured]]></category>
  124. <category><![CDATA[ransomware]]></category>
  125. <guid isPermaLink="false">https://www.securityweek.com/?p=38016</guid>
  126.  
  127. <description><![CDATA[<p>The Black Basta group abuses remote connection tool Quick Assist in vishing attacks leading to ransomware deployment.</p>
  128. <p>The post <a href="https://www.securityweek.com/microsoft-quick-assist-tool-abused-for-ransomware-delivery/">Microsoft Quick Assist Tool Abused for Ransomware Delivery</a> appeared first on <a href="https://www.securityweek.com">SecurityWeek</a>.</p>
  129. ]]></description>
  130. </item>
  131. <item>
  132. <title>Woman Accused of Helping North Korean IT Workers Infiltrate Hundreds of US Firms</title>
  133. <link>https://www.securityweek.com/woman-accused-of-helping-north-korean-it-workers-infiltrate-hundreds-of-us-firms/</link>
  134. <dc:creator><![CDATA[Eduard Kovacs]]></dc:creator>
  135. <pubDate>Fri, 17 May 2024 09:21:56 +0000</pubDate>
  136. <category><![CDATA[Tracking & Law Enforcement]]></category>
  137. <category><![CDATA[arrested]]></category>
  138. <category><![CDATA[charged]]></category>
  139. <category><![CDATA[North Korea]]></category>
  140. <guid isPermaLink="false">https://www.securityweek.com/?p=38013</guid>
  141.  
  142. <description><![CDATA[<p>The US government has announced charges, seizures, arrests and rewards as part of an effort to disrupt a scheme that generates revenue for North Korea.</p>
  143. <p>The post <a href="https://www.securityweek.com/woman-accused-of-helping-north-korean-it-workers-infiltrate-hundreds-of-us-firms/">Woman Accused of Helping North Korean IT Workers Infiltrate Hundreds of US Firms</a> appeared first on <a href="https://www.securityweek.com">SecurityWeek</a>.</p>
  144. ]]></description>
  145. </item>
  146. <item>
  147. <title>C/side Emerges From Stealth Mode With $1.7 Million Investment</title>
  148. <link>https://www.securityweek.com/c-side-emerges-from-stealth-mode-with-1-7-million-investment/</link>
  149. <dc:creator><![CDATA[Ionut Arghire]]></dc:creator>
  150. <pubDate>Fri, 17 May 2024 09:02:54 +0000</pubDate>
  151. <category><![CDATA[Cybersecurity Funding]]></category>
  152. <category><![CDATA[funding]]></category>
  153. <guid isPermaLink="false">https://www.securityweek.com/?p=38012</guid>
  154.  
  155. <description><![CDATA[<p>C/side has emerged from stealth mode with $1.7 million in pre-seed funding from Scribble Ventures and angel investors</p>
  156. <p>The post <a href="https://www.securityweek.com/c-side-emerges-from-stealth-mode-with-1-7-million-investment/">C/side Emerges From Stealth Mode With $1.7 Million Investment</a> appeared first on <a href="https://www.securityweek.com">SecurityWeek</a>.</p>
  157. ]]></description>
  158. </item>
  159. <item>
  160. <title>Alkira Raises $100 Million for Secure Network Infrastructure Platform</title>
  161. <link>https://www.securityweek.com/alkira-raises-100-million-for-secure-network-infrastructure-platform/</link>
  162. <dc:creator><![CDATA[Ionut Arghire]]></dc:creator>
  163. <pubDate>Thu, 16 May 2024 14:45:44 +0000</pubDate>
  164. <category><![CDATA[Funding/M&A]]></category>
  165. <category><![CDATA[Network Security]]></category>
  166. <category><![CDATA[Alkira]]></category>
  167. <category><![CDATA[critical infrastructure]]></category>
  168. <category><![CDATA[Series C]]></category>
  169. <guid isPermaLink="false">https://www.securityweek.com/?p=38011</guid>
  170.  
  171. <description><![CDATA[<p>Network infrastructure as-a-service Alkira has raised $100 million in a Series C funding round led by Tiger Global Management.</p>
  172. <p>The post <a href="https://www.securityweek.com/alkira-raises-100-million-for-secure-network-infrastructure-platform/">Alkira Raises $100 Million for Secure Network Infrastructure Platform</a> appeared first on <a href="https://www.securityweek.com">SecurityWeek</a>.</p>
  173. ]]></description>
  174. </item>
  175. </channel>
  176. </rss>

If you would like to create a banner that links to this page (i.e. this validation result), do the following:

  1. Download the "valid RSS" banner.

  2. Upload the image to your own server. (This step is important. Please do not link directly to the image on this server.)

  3. Add this HTML to your page (change the image src attribute if necessary):

If you would like to create a text link instead, here is the URL you can use:

http://www.feedvalidator.org/check.cgi?url=http%3A//feeds.feedburner.com/Securityweek%3Fformat%3Dxml

Copyright © 2002-9 Sam Ruby, Mark Pilgrim, Joseph Walton, and Phil Ringnalda