Showing posts with label data protection. Show all posts
Showing posts with label data protection. Show all posts

Daily Tech Digest - September 13, 2025


Quote for the day:

"Small daily improvements over time lead to stunning results." -- Robin Sharma


When it comes to AI, bigger isn’t always better

Developers were already warming to small language models, but most of the discussion has focused on technical or security advantages. In reality, for many enterprise use cases, smaller, domain-specific models often deliver faster, more relevant results than general-purpose LLMs. Why? Because most business problems are narrow by nature. You don’t need a model that has read TS Eliot or that can plan your next holiday. You need a model that understands your lead times, logistics constraints, and supplier risk. ... Just like in e-commerce or IT architecture, organizations are increasingly finding success with best-of-breed strategies, using the right tool for the right job and connecting them through orchestrated workflows. I contend that AI follows a similar path, moving from proof-of-concept to practical value by embracing this modular, integrated approach. Plus, SLMs aren’t just cheaper than larger models, they can also outperform them. ... The strongest case for the future of generative AI? Focused small language models, continuously enriched by a living knowledge graph. Yes, SLMs are still early-stage. The tools are immature, infrastructure is catching up, and they don’t yet offer the plug-and-play simplicity of something like an OpenAI API. But momentum is building, particularly in regulated sectors like law enforcement where vendors with deep domain expertise are already driving meaningful automation with SLMs.


Building Sovereign Data‑Centre Infrastructure in India

Beyond regulatory drivers, domestic data centre capacity delivers critical performance and compliance advantages. Locating infrastructure closer to users through edge or regional facilities has evidently delivered substantial performance gains, with studies demonstrating latency reductions of more than 80 percent compared to centralised cloud models. This proximity directly translates into higher service quality, enabling faster digital payments, smoother video streaming, and more reliable enterprise cloud applications. Local hosting also strengthens resilience and simplifies compliance by reducing dependence on centralised infrastructure and obligations, such as rapid incident reporting under Section 70B of the Information Technology (Amendment) Act, 2008, that are easier to fulfil when infrastructure is located within the country. ... India’s data centre expansion is constrained by key challenges in permitting, power availability, water and cooling, equipment procurement, and skilled labour. Each of these bottlenecks has policy levers that can reduce risk, lower costs, and accelerate delivery. ... AI-heavy workloads are driving rack power densities to nearly three times those of traditional applications, sharply increasing cooling demand. This growth coincides with acute groundwater stress in many Indian cities, where freshwater use for industrial cooling is already constrained. 


How AI is helping one lawyer get kids out of jail faster

Anderson said his use of AI saves up to 94% of evidence review time for his juvenile clients age 12-18. Anderson can now prepare for a bail hearing in half an hour versus days. The time saved by using AI also results in thousands of dollars in time saved. While the tools for AI-based video analysis are many, Anderson uses Rev, a legal-tech AI tool that transcribes and indexes video evidence to quickly turn overwhelming footage into accurate, searchable information. ... “The biggest ROI is in critical, time-sensitive situations, like a bail hearing. If a DA sends me three hours of video right after my client is arrested, I can upload it to Rev and be ready to make a bail argument in half an hour. This could be the difference between my client being held in custody for a week versus getting them out that very day. The time I save allows me to focus on what I need to do to win a case, like coming up with a persuasive argument or doing research.” ... “We are absolutely at an inflection point. I believe AI is leveling the playing field for solo and small practices. In the past, all of the time-consuming tasks of preparing for trial, like transcribing and editing video, were done manually. Rev has made it so easy to do on the fly, by myself, that I don’t have to anticipate where an officer will stray in their testimony. I can just react in real time. This technology empowers a small practice to have the same capabilities as a large one, allowing me to focus on the work that matters most.”


AI-powered Pentesting Tool ‘Villager’ Combines Kali Linux Tools with DeepSeek AI for Automated Attacks

The emergence of Villager represents a significant shift in the cybersecurity landscape, with researchers warning it could follow the malicious use of Cobalt Strike, transforming from a legitimate red-team tool into a weapon of choice for malicious threat actors. Unlike traditional penetration testing frameworks that rely on scripted playbooks, Villager utilizes natural language processing to convert plain text commands into dynamic, AI-driven attack sequences. Villager operates as a Model Context Protocol (MCP) client, implementing a sophisticated distributed architecture that includes multiple service components designed for maximum automation and minimal detection. ... This tool’s most alarming feature is its ability to evade forensic detection. Containers are configured with a 24-hour self-destruct mechanism that automatically wipes activity logs and evidence, while randomized SSH ports make detection and forensic analysis significantly more challenging. This transient nature of attack containers, combined with AI-driven orchestration, creates substantial obstacles for incident response teams attempting to track malicious activity. ... Villager’s task-based command and control architecture enables complex, multi-stage attacks through its FastAPI interface operating on port 37695.


Cloud DLP Playbook: Stopping Data Leaks Before They Happen

To get started on a cloud DLP strategy, organizations must answer two key questions: Which users should be included in the scope?; and Which communication channels should the DLP system cover Addressing these questions can help organizations create a well-defined and actionable cloud DLP strategy that aligns with their broader security and compliance objectives. ... Unlike business users, engineers and administrators require elevated access and permissions to perform their jobs effectively. While they might operate under some of the same technical restrictions, they often have additional capabilities to exfiltrate files. ... While DLP tools serve as the critical last line of defense against active data exfiltration attempts, organizations should not rely only on these tools to prevent data breaches. Reducing the amount of sensitive data circulating within the network can significantly lower risks. ... Network DLP inspects traffic originating from laptops and servers, regardless of whether it comes from browsers, tools, applications, or command-line operations. It also monitors traffic from PaaS components and VMs, making it a versatile system for cloud environments. While network DLP requires all traffic to pass through a network component, such as a proxy, it is indispensable for monitoring data transfers originating from VMs and PaaS services.


Weighing the true cost of transformation

“Most costs aren’t IT costs, because digital transformation isn’t an IT project,” he says. “There’s the cost of cultural change in the people who will have to adopt the new technologies, and that’s where the greatest corporate effort is required.” Dimitri also highlights the learning curve costs. Initially, most people are naturally reluctant to change and inefficient with new technology. ... “Cultural transformation is the most significant and costly part of digital transformation because it’s essential to bring the entire company on board,” Dimitri says. ... Without a structured approach to change, even the best technological tools fail as resistance manifests itself in subtle delays, passive defaults, or a silent return to old processes. Change, therefore, must be guided, communicated, and cultivated. Skipping this step is one of the costliest mistakes a company can make in terms of unrealized value. Organizations must also cultivate a mindset that embraces experimentation, tolerates failure, and values ​​continuous learning. This has its own associated costs and often requires unlearning entrenched habits and stepping out of comfort zones. There are other implicit costs to consider, too, like the stress of learning a new system and the impact on staff morale. If not managed with empathy, digital transformation can lead to burnout and confusion, so ongoing support through a hyper-assistance phase is needed, especially during the first weeks following a major implementation.


5 Costly Customer Data Mistakes Businesses Will Make In 2025

As AI continues to reshape the business technology landscape, one thing remains unchanged: Customer data is the fuel that fires business engines in the drive for value and growth. Thanks to a new generation of automation and tools, it holds the key to personalization, super-charged customer experience, and next-level efficiency gains. ... In fact, low-quality customer data can actively degrade the performance of AI by causing “data cascades” where seemingly small errors are replicated over and over, leading to large errors further along the pipeline. That isn't the only problem. Storing and processing huge amounts of data—particularly sensitive customer data—is expensive, time-consuming and confers what can be onerous regulatory obligations. ... Synthetic customer data lets businesses test pricing strategies, marketing spend, and product features, as well as virtual behaviors like shopping cart abandonment, and real-world behaviors like footfall traffic around stores. Synthetic customer data is far less expensive to generate and not subject to any of the regulatory and privacy burdens that come with actual customer data. ... Most businesses are only scratching the surface of the value their customer data holds. For example, Nvidia reports that 90 percent of enterprise customer data can’t be tapped for value. Usually, this is because it’s unstructured, with mountains of data gathered from call recordings, video footage, social media posts, and many other sources.


Vibe coding is dead: Agentic swarm coding is the new enterprise moat

“Even Karpathy’s vibe coding term is legacy now. It’s outdated,” Val Bercovici, chief AI officer of WEKA, told me in a recent conversation. “It’s been superseded by this concept of agentic swarm coding, where multiple agents in coordination are delivering… very functional MVPs and version one apps.” And this comes from Bercovici, who carries some weight: He’s a long-time infrastructure veteran who served as a CTO at NetApp and was a founding board member of the Cloud Native Compute Foundation (CNCF), which stewards Kubernetes. The idea of swarms isn't entirely new — OpenAI's own agent SDK was originally called Swarm when it was first released as an experimental framework last year. But the capability of these swarms reached an inflection point this summer. ... Instead of one AI trying to do everything, agentic swarms assign roles. A "planner" agent breaks down the task, "coder" agents write the code, and a "critic" agent reviews the work. This mirrors a human software team and is the principle behind frameworks like Claude Flow, developed by Toronto-based Reuven Cohen. Bercovici described it as a system where "tens of instances of Claude code in parallel are being orchestrated to work on specifications, documentation... the full CICD DevOps life cycle." This is the engine behind the agentic swarm, condensing a month of teamwork into a single hour.


The Role of Human-in-the-Loop in AI-Driven Data Management

Human-in-the-loop (HITL) is no longer a niche safety net—it’s becoming a foundational strategy for operationalizing trust. Especially in healthcare and financial services, where data-driven decisions must comply with strict regulations and ethical expectations, keeping humans strategically involved in the pipeline is the only way to scale intelligence without surrendering accountability. ... The goal of HITL is not to slow systems down, but to apply human oversight where it is most impactful. Overuse can create workflow bottlenecks and increase operational overhead. But underuse can result in unchecked bias, regulatory breaches, or loss of public trust. Leading organizations are moving toward risk-based HITL frameworks that calibrate oversight based on the sensitivity of the data and the consequences of error. ... As AI systems become more agentic—capable of taking actions, not just making predictions—the role of human judgment becomes even more critical. HITL strategies must evolve beyond spot-checks or approvals. They need to be embedded in design, monitored continuously, and measured for efficacy. For data and compliance leaders, HITL isn’t a step backward from digital transformation. It provides a scalable approach to ensure that AI is deployed responsibly—especially in sectors where decisions carry long-term consequences.


AI vs Gen Z: How AI has changed the career pathway for junior developers

Ethical dilemmas aside, an overreliance on AI obviously causes an atrophy of skills for young thinkers. Why spend time reading your textbooks when you can get the answers right away? Why bother working through a particularly difficult homework problem when you can just dump it into an AI to give you the answer? To form the critical thinking skills necessary for not just a fruitful career, but a happy life, must include some of the discomfort that comes from not knowing. AI tools eliminate the discovery phase of learning—that precious, priceless part where you root around blindly until you finally understand. ... The truth is that AI has made much of what junior developers of the past did redundant. Gone are the days of needing junior developers to manually write code or debug, because now an already tenured developer can just ask their AI assistant to do it. There’s even some sentiment that AI has made junior developers less competent, and that they’ve lost some of the foundational skills that make for a successful entry-level employee. See above section on AI in school if you need a refresher on why this might be happening. ... More optimistic outlooks on the AI job market see this disruption as an opportunity for early career professionals to evolve their skillsets to better fit an AI-driven world. If I believe in nothing else, I believe in my generation’s ability to adapt, especially to technology.

Daily Tech Digest - September 05, 2025


Quote for the day:

"Little minds are tamed and subdued by misfortune; but great minds rise above it." -- Washington Irving


Understanding Context Engineering: Principles, Practices, and Its Distinction from Prompt Engineering

Context engineering is the strategic design, management, and delivery of relevant information—or “context”—to AI systems in order to guide, constrain, or enhance their behavior. Unlike prompt engineering, which primarily focuses on crafting effective input prompts to direct model outputs, context engineering involves curating, structuring, and governing the broader pool of information that surrounds and informs the AI’s decision-making process. In practice, context engineering requires an understanding of not only what the AI should know at a given moment but also how information should be prioritized, retrieved, and presented. It encompasses everything from assembling relevant documents and dialogue history to establishing policies for data inclusion and exclusion. ...  While there is some overlap between the two domains, context engineering and prompt engineering serve distinct purposes and employ different methodologies. Prompt engineering is concerned with the formulation of the specific text—the “prompt”—that is provided to the model as an immediate input. It is about phrasing questions, instructions, or commands in a way that elicits the desired behavior or output from the AI. Successful prompt engineering involves experimenting with wording, structure, and sometimes even formatting to maximize the performance of the language model on a given task.


How AI and Blockchain Are Transforming Tenant Verification in India

While artificial intelligence provides both intelligence and speed, Blockchain technology provides the essential foundation of trust and security. Blockchain functions as a permanent digital record – meaning that once information is set, it can’t be changed or deleted by third parties. This feature is particularly groundbreaking for ensuring a safe and clear rental history. Picture this: the rental payments and lease contracts of your tenants could all be documented as ‘smart contracts’ using Blockchain technology. ... The combination of AI and Blockchain signifies a groundbreaking transformation, enabling tenants to create ‘self-sovereign identities’ on the Blockchain — digital wallets that hold their verified credentials, which they fully control. When searching for rental properties, tenants can conveniently provide prospective landlords with access to certain details about themselves, such as their history of timely payments and police records. AI leverages secure and authentic Blockchain data to produce an immediate risk score for landlords to assess, ensuring a quick and reliable evaluation. This cohesive approach guarantees that AI outcomes are both rapid and trustworthy, while the decentralized nature of Blockchain safeguards tenant privacy by removing the necessity for central databases that may become susceptible over time.


Adversarial AI is coming for your applications

New research from Cato Networks threat intelligence report, revealed how threat actors can use a large language model jailbreak technique, known as an immersive world attack, to get AI to create infostealer malware for them: a threat intelligence researcher with absolutely no malware coding experience managed to jailbreak multiple large language models and get the AI to create a fully functional, highly dangerous, password infostealer to compromise sensitive information from the Google Chrome web browser. The end result was malicious code that successfully extracted credentials from the Google Chrome password manager. Companies that create LLMs are trying to put up guardrails, but clearly GenAI can make malware creation that much easier. AI-generated malware, including polymorphic malware, essentially makes signature-based detections nearly obsolete. Enterprises must be prepared to protect against hundreds, if not thousands, of malware variants. ... Enterprises can increase their protection by embedding security directly into applications at the build stage: this involves investing in embedded security that is mapped to OWASP controls; such as RASP, advanced Whitebox cryptography, and granular threat intelligence. IDC research shows that organizations protecting mobile apps often lack a solution to test them efficiently and effectively. 


Top Pitfalls to Avoid When Responding to Cyber Disaster

Moving too quickly following an attack can also prompt staff to respond to an intrusion without first fully understanding the type of ransomware that was used. Not all ransomware is created equal and knowing if you were a victim of locker ransomware, double extortion, ransomware-as-a-service, or another kind of attack can make all the difference in how to respond because the goal of the attacker is different for each. ... The first couple hours after a ransomware incident is identified are critical. In those immediate hours, work quickly to identify and isolate affected systems and disconnect compromised devices from the network to prevent the ransomware from spreading further. Don’t forget to also preserve forensic evidence as you go, such as screenshots, relevant logs, anything to inform future law enforcement investigations or legal action. Once that has been done, notify the key stakeholders and the cyber insurance provider. ... After the dust settles, analyze how the attack was able to occur and put in place fixes to keep it from happening again. Identify the initial access point and method, and map how the threat actor moved through the network. What barriers were they able to move past, and which held them back? Are there areas where more segmentation is needed to reduce the attack surface? Do any security workflows or policies need to be modified?


How to reclaim control over your online shopping data

“While companies often admit to sharing user data with third parties, it’s nearly impossible to track every recipient. That lack of control creates real vulnerabilities in data privacy management. Very few organizations thoroughly vet their third-party data-sharing practices, which raises accountability concerns and increases the risk of breaches,” said Ian Cohen, CEO of LOKKER. The criminal marketplace for stolen data has exploded in recent years. In 2024, over 6.8 million accounts were listed for sale, and by early 2025, nearly 2.5 million stolen accounts were available at one point. ... Even limited purchase information can prove valuable to criminals. A breach exposing high-value transactions, for example, may suggest a buyer’s financial status or lifestyle. When combined with leaked addresses, that data can help criminals identify and target individuals more precisely, whether for fraud, identity theft, or even physical theft. ... One key mechanism is the right to be forgotten, a legal principle allowing individuals to request the removal of their personal data from online platforms. The European Union’s GDPR is the strongest example of this principle in action. While not as comprehensive as the GDPR, the US has some privacy protections, such as the California Consumer Privacy Act (CCPA), which allow residents to access or delete their personal data.


Mind the Gap: Agentic AI and the Risks of Autonomy

The ink is barely dry on generative AI and AI agents, and now we have a new next big thing: agentic AI. Sounds impressive. By the time this article comes out, there’s a good chance that agentic AI will be in the rear-view mirror and we’ll all be chasing after the next new big thing. Anyone for autonomous generative agentic AI agent bots? ... Some things on the surface seem more irresponsible than others, but for some, agentic AI apparently not so much. Debugging large language models, AI agents, and agentic AI, as well as implementing guardrails are topics for another time, but it’s important to recognize that companies are handing over those car keys. Willingly. Enthusiastically. Would you put that eighth grader in charge of your marketing department? Of autonomously creating collateral that goes out to your customers without checking it first? Of course not. ... We want AI agents and agentic AI to make decisions, but we must be intentional about the decisions they are allowed to make. What are the stakes personally, professionally, or for the organization? What is the potential liability when something goes wrong? And something will go wrong. Something that you never considered going wrong will go wrong. And maybe think about the importance of the training data. Isn’t that what we say when an actual person does something wrong? “They weren’t adequately trained.” Same thing here.


How software engineers and team leaders can excel with artificial intelligence

As long as software development and AI designers continue to fall prey to the substitution myth, we’ll continue to develop systems and tools that, instead of supposedly making humans lives easier/better, will require unexpected new skills and interventions from humans that weren’t factored into the system/tool design ... Software development covers a lot of ground, from understanding requirements, architecting, designing, coding, writing tests, code review, debugging, building new skills and knowledge, and more. AI has now reached a point where it can automate or speed up almost every part of the process. This is an exciting time to be a builder. A lot of the routine, repetitive, and frankly boring parts of the job, the "cognitive grunt work", can now be handled by AI. Developers especially appreciate the help in areas like generating test cases, reviewing code, and writing documentation. When those tasks are off our plate, we can spend more time on the things that really add value: solving complex problems, designing great systems, thinking strategically, and growing our skills. ... The elephant in the room is "whether AI will take over my job one day?". Until this year, I always thought no, but the recent technological advancements and new product offerings in this space are beginning to change my mind. The reality is that we should be prepared for AI to change the software development role as we know it.


6 browser-based attacks all security teams should be ready for in 2025

Phishing tooling and infrastructure has evolved a lot in the past decade, while the changes to business IT means there are both many more vectors for phishing attack delivery, and apps and identities to target. Attackers can deliver links over instant messenger apps, social media, SMS, malicious ads, and using in-app messenger functionality, as well as sending emails directly from SaaS services to bypass email-based checks. Likewise, there are now hundreds of apps per enterprise to target, with varying levels of account security configuration. ... Like modern credential and session phishing, links to malicious pages are distributed over various delivery channels and using a variety of lures, including impersonating CAPTCHA, Cloudflare Turnstile, simulating an error loading a webpage, and many more. The variance in lure, and differences between different versions of the same lure, can make it difficult to fingerprint and detect based on visual elements alone. ... Preventing malicious OAuth grants being authorized requires tight in-app management of user permissions and tenant security settings. This is no mean feat when considering the 100s of apps in use across the modern enterprise, many of which are not centrally managed by IT and security teams


JSON Config File Leaks Azure ActiveDirectory Credentials

"The critical risk lies in the fact that this file was publicly accessible over the Internet," according to the post. "This means anyone — from opportunistic bots to advanced threat actors — could harvest the credentials and immediately leverage them for cloud account compromise, data theft, or further intrusion." ... To exploit the flaw, an attacker can first use the leaked ClientId and ClientSecret to authenticate against Azure AD using the OAuth2 Client Credentials flow to acquire an access token. Once this is acquired, the attacker then can send a GET request to the Microsoft Graph API to enumerate users within the tenant. This allows them to collect usernames and emails; build a list for password spraying or phishing; and/or identify naming conventions and internal accounts, according to the post. The attacker also can query the Microsoft Graph API to enumerate OAuth2 permission grants within the tenant, revealing which applications have been authorized and what scopes, or permissions, they hold. Finally, the acquired token allows an attacker to use group information to identify privilege clusters and business-critical teams, thus exposing organizational structure and identifying key targets for compromise, according to the post. ... "What appears to be a harmless JSON configuration file can in reality act as a master key to an organization’s cloud kingdom," according to the post.


Data centers are key to decarbonizing tech’s AI-fuelled supply chain

Data center owners and operators are uniquely positioned to step up and play a larger, more proactive role in this by pushing back on tech manufacturers in terms of the patchy emissions data they provide, while also facilitating sustainable circular IT product lifecycle management/disposal solutions for their users and customers. ... The hard truth, however, is that any data center striving to meet its own decarbonization goals and obligations cannot do so singlehandedly. It’s largely beholden to the supply chain stakeholders upstream. At the same time, their customers/users tend to accept ever shortening usage periods as the norm. Often, they overlook the benefits of achieving greater product longevity and optimal cost of ownership through the implementation of product maintenance, refurbishment, and reuse programmes. ... As a focal point for the enablement of the digital economy, data centers are ideally placed to take a much more active role: by lobbying manufacturers, educating users and customers about the necessity and benefits of changing conventional linear practices in favour of circular IT lifecycle management and recycling solutions. Such an approach will not only help decarbonize data centers themselves but the entire tech industry supply chain – by reducing emissions.

Daily Tech Digest - August 29, 2025


Quote for the day:

"Whatever you can do, or dream you can, begin it. Boldness has genius, power and magic in it." -- Johann Wolfgang von Goethe


The incredibly shrinking shelf life of IT solutions

“Technology cycles are spinning faster and faster, and some solutions are evolving so fast, that they’re now a year-long bet, not a three- or five-year bet for CIOs,” says Craig Kane ... “We are living in a period of high user expectations. Every day is a newly hyped technology, and CIOs are constantly being asked how can we, the company, take advantage of this new solution,” says Boston Dynamics CIO Chad Wright. “Technology providers can move quicker today with better development tools and practices, and this feeds the demand that customers are creating.” ... Not every CIO is switching out software as quickly as that, and Taffet, Irish, and others say they’re certainly not seeing the shelf life for all software and solutions in their enterprise shrink. Indeed, many vendors are updated their applications with new features and functions to keep pace with business and market demands — updates that help extend the life of their solutions. And core solutions generally aren’t turning over any more quickly today than they did five or 10 years ago, Kearney’s Kane says. ... Montgomery says CIOs and business colleagues sometimes think the solutions they have in place are falling behind market innovations and, as a result, their business will fall behind, too. That may be the case, but they may just be falling for marketing hype, she says. Montgomery also cites the fast pace of executive turnover as contributing to the increasingly short shelf life of IT solutions. 


Resiliency in Fintech: Why System Design Matters More Than Ever

Cloud computing has transformed fintech. What once took months to provision can now be spun up in hours. Auto-scaling, serverless computing, and global distribution have enabled firms to grow without massive upfront infrastructure costs. Yet, cloud also changes the resilience equation. Outages at major CSPs — rare but not impossible — can cascade across entire industries. The Financial Stability Board (FSB) has repeatedly warned about “cloud concentration risk.” Regulators are exploring frameworks for oversight, including requirements for firms to maintain exit strategies or multi-cloud approaches. For fintech leaders, the lesson is clear: cloud-first doesn’t mean resilience-last. Building systems that are cloud-resilient (and in some cases cloud-agnostic) is becoming a strategic priority. ... Recent high-profile outages underline the stakes. Trading platforms freezing during volatile markets, digital banks leaving customers without access to funds, and payment networks faltering during peak shopping days all illustrate the cost of insufficient resilience. ... Innovation remains the lifeblood of fintech. But as the industry matures, resilience has become the new competitive differentiator. The firms that win will be those that treat system design as risk management, embedding high availability, regulatory compliance, and cloud resilience into their DNA. In a world where customer trust can be lost in minutes, resilience is not just good engineering.


AI cost pressures fuelling cloud repatriation

IBM thinks AI will present a bigger challenge than the cloud because it will be more pervasive with more new applications being built on it. Consequently, IT leaders are already nervous about the cost and value implications and are looking for ways to get ahead of the curve. Repeating the experience of cloud adoption, AI is being driven by business teams, not by back-office IT. AI is becoming a significant driver for shifting workloads back to private, on-premise systems. This is because data becomes the most critical asset, and Patel believes few enterprises are ready to give up their data to a third party at this stage. ... The cloud is an excellent platform for many workloads, just as there are certain workloads that run extremely well on a mainframe. The key is to understand workload placement: is my application best placed on a mainframe, on a private cloud or on a public cloud? As they start their AI journey, some of Apptio’s customers are not ready for their models, learning and intelligence – their strategic intellectual property – to sit in a public cloud. There are consequences when things go wrong with data, and those consequences can be severe for the executives concerned. So, when a third party suggests putting all of the customer, operational and financial data in one place to gain wonderful insights, some organisations are unwilling to do this if the data is outside their direct control. 


Finding connection and resilience as a CISO

To create stronger networks among CISOs, security leaders can join trusted peer groups like industry ISACs (Information Sharing and Analysis Centers) or associations within shared technology / compliance spaces like cloud, GRC, and regulatory. The protocols and procedures in these groups ensure members can have meaningful conversations without putting them or their organization at risk. ... Information sharing operates in tiers, each with specific protocols for data protection. Top tiers, involving entities like ISACs, the FBI, and DHS, have established protocols to properly share and safeguard confidential data. Other tiers may involve information and intelligence already made public, such as CVEs or other security disclosures. CISOs and their teams may seek assistance from industry groups, partnerships, or vendors to interpret current Indicators of Compromise (IOCs) and other remediation elements, even when public. Continuously improving vendor partnerships is crucial for managing platforms and programs, as strong partners will be familiar with internal operations while protecting sensitive information. ... Additionally, encouraging a culture of continuous learning and development, not just with the security team but broader technology and product teams, will empower employees, distribute expertise, and grow a more resilient and adaptable workforce.


Geopolitics is forcing the data sovereignty issue and it might just be a good thing

At London Tech Week recently UK Prime Minister Keir Starmer said that the way that war is being fought “has changed profoundly,” adding that technology and AI are now “hard wired” into national defense. It was a stark reminder that IT infrastructure management must now be viewed through a security lens and that businesses need to re-evaluate data management technologies and practices to ensure they are not left out in the cold. ... For many, public cloud services have created a false sense of flexibility. Moving fast is not the same as moving safely. Data localization, jurisdictional control, and security policy alignment are now critical to long-term strategy, not barriers to short-term scale. So where does that leave enterprise IT? Essentially, it leaves us with a choice - design for agility with control, or face disruption when the rules change. ... Sovereignty-aware infrastructure isn’t about isolation. It’s about knowing where your data is, who can access it, how it moves, and what policies govern it at each stage. That means visibility, auditability, and the ability to adjust without rebuilding every time a new compliance rule appears. A hybrid multicloud approach gives organizations the flexibility while keeping data governance central. It’s not about locking into one cloud provider or building everything on-prem. 


Recalibrating Hybrid Cloud Security in the Age of AI: The Need for Deep Observability

As AI further fuels digital transformation, the security landscape of hybrid cloud infrastructures is becoming more strained. As such, security leaders are confronting a paradox. Cloud environments are essential for scaling operations, but they also present new attack vectors. ... Amid these challenges, some organisations are realising that their traditional security tools are insufficient. The lack of visibility into hybrid cloud environments is identified as a core issue, with 60 percent of Australian leaders expressing a lack of confidence in their current tools to detect breaches effectively. The call for "deep observability" has never been louder. The research underscores the the need for having a comprehensive, real-time view into all data in motion across the enterprise to improve threat detection and response. Deep observability, combining metadata, network packets, and flow data has become a cornerstone of hybrid cloud security strategies. It provides security teams with actionable insights into their environments, allowing them to spot potential threats in real time. In fact, 89 percent of survey respondents agree that deep observability is critical to securing AI workloads and managing complex hybrid cloud infrastructures. Being proactive with this approach is seen as a vital way to bridge the visibility gap and ensure comprehensive security coverage across hybrid cloud environments.


Financial fraud is widening its clutches—Can AI stay ahead?

Today, organised crime groups are running call centres staffed with human trafficking victims. These victims execute “romance baiting” schemes that combine emotional manipulation with investment fraud. The content they use? AI-generated. The payments they request? ... Fraud attempts rose significantly in a single quarter after COVID hit, and the traditional detection methods fell apart. This is why modern fraud detection systems had to evolve. Now, these systems can analyse thousands of transactions per minute, assigning risk scores that update in real-time. There was no choice. Staying in the old regime of anti-fraud systems was no longer an option when static rules became obsolete almost overnight. ... The real problem isn’t the technology itself. It’s the pace of adoption by bad actors. Stop Scams UK found something telling: While banks have limited evidence of large-scale AI fraud today, technology companies are already seeing fake AI-generated content and profiles flooding their platforms. ... When AI systems learn from historical data that reflects societal inequalities, they can perpetuate discrimination under the guise of objective analysis. Banks using biased training data have inadvertently created systems that disproportionately flag certain communities for additional scrutiny. This creates moral problems alongside operational and legal risks.


Data security and compliance are non-negotiable in any cloud transformation journey

Enterprises today operate in a data-intensive environment that demands modern infrastructure, built for speed, intelligence, and alignment with business outcomes. Data modernisation is essential to this shift. It enables real-time processing, improves data integrity, and accelerates decision-making. When executed with purpose, it becomes a catalyst for innovation and long-term growth. ... The rise of generative AI has transformed industries by enhancing automation, streamlining processes, and fostering innovation. According to a recent NASSCOM report, around 27% of companies already have AI agents in production, while another 31% are running pilots. ... Cloud has become the foundation of digital transformation in India, driving agility, resilience, and continuous innovation across sectors. Kyndryl is expanding its capabilities in the market to support this momentum. This includes strengthening our cloud delivery centres and expanding local expertise across hyperscaler platforms. ... Strategic partnerships are central to how we co-innovate and deliver differentiated outcomes for our clients. We collaborate closely with a broad ecosystem of technology leaders to co-create solutions that are rooted in real business needs. ... Enterprises in India are accelerating their cloud journeys, demanding solutions that combine hyperscaler innovation with deep enterprise expertise. 


Digital Transformation Strategies for Enterprise Architects

Customer experience must be deliberately architected to deliver relevance, consistency, and responsiveness across all digital channels. Enterprise architects enable this by building composable service layers that allow marketing, commerce, and support platforms to act on a unified view of the customer. Event-driven architectures detect behavior signals and trigger automated, context-aware experiences. APIs must be designed to support edge responsiveness while enforcing standards for security and governance. ... Handling large datasets at the enterprise level requires infrastructure that treats metadata, lineage, and ownership as first-class citizens. Enterprise architects design data platforms that surface reliable, actionable insights, built on contracts that define how data is created, consumed, and governed across domains. Domain-oriented ownership via data mesh ensures accountability, while catalogs and contracts maintain enterprise-wide discoverability. ... Architectural resilience starts at the design level. Modular systems that use container orchestration, distributed tracing, and standardized service contracts allow for elasticity under pressure and graceful degradation during failure. Architects embed durability into operations through chaos engineering, auto-remediation policies, and blue-green or canary deployments. 


Unchecked and unbound: How Australian security teams can mitigate Agentic AI chaos

Agentic AI systems are collections of agents working together to accomplish a given task with relative autonomy. Their design enables them to discover solutions and optimise for efficiency. The result is that AI agents are non-deterministic and may behave in unexpected ways when accomplishing tasks, especially when systems interoperate and become more complex. As AI agents seek to perform their tasks efficiently, they will invent workflows and solutions that no human ever considered. This will produce remarkable new ways of solving problems, and will inevitably test the limits of what's allowable. The emergent behaviours of AI agents, by definition, exceed the scope of any rules-based governance because we base those rules on what we expect humans to do. By creating agents capable of discovering their own ways of working, we're opening the door to agents doing things humans have never anticipated. ... When AI agents perform actions, they act on behalf of human users or use an identity assigned to them based on a human-centric AuthN and AuthZ system. That complicates the process of answering formerly simple questions, like: Who authored this code? Who initiated this merge request? Who created this Git commit? It also prompts new questions, such as: Who told the AI agent to generate this code? What context did the agent need to build it? What resources did the AI have access to?

Daily Tech Digest - August 26, 2025


Quote for the day:

“When we give ourselves permission to fail, we, at the same time, give ourselves permission to excel.” -- Eloise Ristad


6 tips for consolidating your vendor portfolio without killing operations

Behind every sprawling vendor relationship is a series of small extensions that compound over time, creating complex entanglements. To improve flexibility when reviewing partners, Dovico is wary of vendor entanglements that complicate the ability to retire suppliers. Her aim is to clearly define the service required and the vendor’s capabilities. “You’ve got to be conscious of not muddying how you feel about the performance of one vendor, or your relationship with them. You need to have some competitive tension and align core competencies with your problem space,” she says. Klein prefers to adopt a cross-functional approach with finance and engineering input to identify redundancies and sprawl. Engineers with industry knowledge cross-reference vendor services, while IT checks against industry benchmarks, such as Gartner’s Magic Quadrant, to identify vendors providing similar services or tools. ... Vendor sprawl also lurks in the blind spot of cloud-based services that can be adopted without IT oversight, fueling shadow purchasing habits. “With the proliferation of SaaS and cloud models, departments can now make a few phone calls or sign up online to get applications installed or services procured,” says Klein. This shadow IT ecosystem increases security risks and vendor entanglement, undermining consolidation efforts. This needs to be tackled through changes to IT governance.


Should I stay or should I go? Rethinking IT support contracts before auto-renewal bites

Contract inertia, which is the tendency to stick with what you know, even when it may no longer be the best option, is a common phenomenon in business technology. There are several reasons for it, such as familiarity with an existing provider, fear of disruption, the administrative effort involved in reviewing and comparing alternatives, and sometimes just a simple lack of awareness that the renewal date is approaching. The problem is that inertia can quietly erode value. As organisations grow, shift priorities or adopt new technologies, the IT support they once chose may no longer be fit for purpose. ... A proactive approach begins with accountability. IT leaders need to know what their current provider delivers and how they are being used by the company. Are remote software tools performing as expected? Are updates, patches and monitoring processes being applied consistently across all platforms? Are issues being resolved efficiently by our internal IT team, or are inefficiencies building up? Is this the correct set-up and structure for our business, or could we be making better use of existing internal capacity, by leveraging better remote management tools? Gathering this information allows organisations to have an honest conversation with their provider (and themselves) about whether the contract still aligns with their objectives.


AI Data Security: Core Concepts, Risks, and Proven Practices

Although AI makes and fortifies a lot of our modern defenses, once you bring AI into the mix, the risks evolve too. Data security (and cybersecurity in general) has always worked like that. The security team gets a new tool, and eventually, the bad guys get one too. It’s a constant game of catch-up, and AI doesn’t change that dynamic. ... One of the simplest ways to strengthen AI data security is to control who can access what, early and tightly. That means setting clear roles, strong authentication, and removing access that people don’t need. No shared passwords. No default admin accounts. No “just for testing” tokens sitting around with full privileges. ... What your model learns is only as good (and safe) as the data you feed it. If the training pipeline isn’t secure, everything downstream is at risk. That includes the model’s behavior, accuracy, and resilience against manipulation. Always vet your data sources. Don’t rely on third-party datasets without checking them for quality, bias, or signs of tampering. ... A core principle of data protection, baked into laws like GDPR, is data minimization: only collect what you need, and only keep it for as long as you actually need it. In real terms, that means cutting down on excess data that serves no clear purpose. Put real policies in place. Schedule regular reviews. Archive or delete datasets that are no longer relevant. 


Morgan Stanley Open Sources CALM: The Architecture as Code Solution Transforming Enterprise DevOps

CALM enables software architects to define, validate, and visualize system architectures in a standardized, machine-readable format, bridging the gap between architectural intent and implementation. Built on a JSON Meta Schema, CALM transforms architectural designs into executable specifications that both humans and machines can understand. ... The framework structures architecture into three primary components: nodes, relationships, and metadata. This modular approach allows architects to model everything from high-level system overviews to detailed microservices architectures. ... CALM’s true power emerges in its seamless integration with modern DevOps workflows. The framework treats architectural definitions like any other code asset, version-controlled, testable, and automatable. Teams can validate architectural compliance in their CI/CD pipelines, catching design issues before they reach production. The CALM CLI provides immediate feedback on architectural decisions, enabling real-time validation during development. This shifts compliance left in the development lifecycle, transforming potential deployment roadblocks into preventable design issues. Key benefits for DevOps teams include machine-readable architecture definitions that eliminate manual interpretation errors, version control for architectural changes that provides clear change history, and real-time feedback on compliance violations that prevent downstream issues.


Shadow AI is surging — getting AI adoption right is your best defense

Despite the clarity of this progression, many organizations struggle to begin. One of the most common reasons is poor platform selection. Either no tool is made available, or the wrong class of tool is introduced. Sometimes what is offered is too narrow, designed for one function or team. Sometimes it is too technical, requiring configuration or training that most users aren’t prepared for. In other cases, the tool is so heavily restricted that users cannot complete meaningful work. Any of these mistakes can derail adoption. A tool that is not trusted or useful will not be used. And without usage, there is no feedback, value, or justification for scale. ... The best entry point is a general-purpose AI assistant designed for enterprise use. It must be simple to access, require no setup, and provide immediate value across a range of roles. It must also meet enterprise requirements for data security, identity management, policy enforcement, and model transparency. This is not a niche solution. It is a foundation layer. It should allow employees to experiment, complete tasks, and build fluency in a way that is observable, governable, and safe. Several platforms meet these needs. ChatGPT Enterprise provides a secure, hosted version of GPT-5 with zero data retention, administrative oversight, and SSO integration. It is simple to deploy and easy to use. =


AI and the impact on our skills – the Precautionary Principle must apply

There is much public comment about AI replacing jobs or specific tasks within roles, and this is often cited as a source of productivity improvement. Often we hear about how junior legal professionals can be easily replaced since much of their work is related to the production of standard contracts and other documents, and these tasks can be performed by LLMs. We hear much of the same narrative from the accounting and consulting worlds. ... The greatest learning experiences come from making mistakes. Problem-solving skills come from experience. Intuition is a skill that is developed from repeatedly working in real-world environments. AI systems do make mistakes and these can be caught and corrected by a human, but it is not the same as the human making the mistake. Correcting the mistakes made by AI systems is in itself a skill, but a different one. ... In a rapidly evolving world in which AI has the potential to play a major role, it is appropriate that we apply the Precautionary Principle in determining how to automate with AI. The scientific evidence of the impact of AI-enabled automation is still incomplete, but more is being learned every day. However, skill loss is a serious, and possibly irreversible, risk. The integrity of education systems, the reputations of organisations and individuals, and our own ability to trust in complex decision-making processes, are at stake.


Ransomware-Resilient Storage: The New Frontline Defense in a High-Stakes Cyber Battle

The cornerstone of ransomware resilience is immutability: data written to storage cannot be altered or deleted ever. This write-once-read-many capability means backup snapshots or data blobs are locked for prescribed retention periods, impervious to tampering even by attackers or system administrators with elevated privileges. Hardware and software enforce this immutability by preventing any writes or deletes on designated volumes, snapshots, or objects once committed, creating a "logical air gap" of protection without the need for physical media isolation. ... Moving deeper, efforts are underway to harden storage hardware directly. Technologies such as FlashGuard, explored experimentally by IBM and Intel collaborations, embed rollback capabilities within SSD controllers. By preserving prior versions of data pages on-device, FlashGuard can quickly revert files corrupted or encrypted by ransomware without network or host dependency. ... Though not widespread in production, these capabilities signal a future where storage devices autonomously resist ransomware impact, a powerful complement to immutable snapshotting. While these cutting-edge hardware-level protections offer rapid recovery and autonomous resilience, organizations also consider complementary isolation strategies like air-gapping to create robust multi-layered defense boundaries against ransomware threats.


How an Internal AI Governance Council Drives Responsible Innovation

The efficacy of AI governance hinges on the council’s composition and operational approach. An optimal governance council typically includes cross-functional representation from executive leadership, IT, compliance and legal teams, human resources, product management, and frontline employees. This diversified representation ensures comprehensive coverage of ethical considerations, compliance requirements, and operational realities. Initial steps in operationalizing a council involve creating strong AI usage policies, establishing approved tools, and developing clear monitoring and validation protocols. ... While initial governance frameworks often focus on strict risk management and regulatory compliance, the long-term goal shifts toward empowerment and innovation. Mature governance practices balance caution with enablement, providing organizations with a dynamic, iterative approach to AI implementation. This involves reassessing and adapting governance strategies, aligning them with evolving technologies, organizational objectives, and regulatory expectations. AI’s non-deterministic, probabilistic nature, particularly generative models, necessitates a continuous human oversight component. Effective governance strategies embed this human-in-the-loop approach, ensuring AI enhances decision-making without fully automating critical processes.


The energy sector has no time to wait for the next cyberattack

Recent findings have raised concerns about solar infrastructure. Some Chinese-made solar inverters were found to have built-in communication equipment that isn’t fully explained. In theory, these devices could be triggered remotely to shut down inverters, potentially causing widespread power disruptions. The discovery has raised fears that covert malware may have been installed in critical energy infrastructure across the U.S. and Europe, which could enable remote attacks during conflicts. ... Many OT systems were built decades ago and weren’t designed with cyber threats in mind. They often lack updates, patches, and support, and older software and hardware don’t always work with new security solutions. Upgrading them without disrupting operations is a complex task. OT systems used to be kept separate from the Internet to prevent remote attacks. Now, the push for real-time data, remote monitoring, and automation has connected these systems to IT networks. That makes operations more efficient, but it also gives cybercriminals new ways to exploit weaknesses that were once isolated. Energy companies are cautious about overhauling old systems because it’s expensive and can interrupt service. But keeping legacy systems in play creates security gaps, especially when connected to networks or IoT devices. Protecting these systems while moving to newer, more secure tech takes planning, investment, and IT-OT collaboration.


Agentic AI Browser an Easy Mark for Online Scammers

In an Wednesday blog post, researchers from Guardio wrote that Comet - one of the first AI browsers to reach consumers - clicked through fake storefronts, submitted sensitive data to phishing sites and failed to recognize malicious prompts designed to hijack its behavior. The Tel Aviv-based security firm calls the problem "scamlexity," a messy intersection of human-like automation and old-fashioned social engineering creates "a new, invisible scam surface" that scales to millions of potential victims at once. In a clash between the sophistication of generative models built into browsers and the simplicity of phishing tricks that have trapped users for decades, "even the oldest tricks in the scammer's playbook become more dangerous in the hands of AI browsing." One of the headline features of AI browsers is one-click shopping. Researchers spun up a fake "Walmart" storefront complete with polished design, realistic listings and a seamless checkout flow. ... Rather than fooling a user into downloading malicious code to putatively fix a computer problem - as in ClickFix - a PromptFix attack is a malicious instruction was hidden inside what looks like a CAPTCHA. The AI treated the bogus challenge as routine, obeyed the hidden command and continued execution. AI agents are expected to ingest unstructured logs, alerts or even attacker-generated content during incident response.

Daily Tech Digest - August 12, 2025


Quote for the day:

"Leadership is the capacity to translate vision into reality." -- Warren Bennis


GenAI tools are acting more ‘alive’ than ever; they blackmail people, replicate, and escape

“This is insane,” Harris told Maher, stressing that companies are releasing the most “powerful, uncontrollable, and inscrutable technology” ever invented — and doing so under intense pressure to cut corners on safety. The self-preservation behaviors include rewriting code to extend the genAI’s run time, escaping containment, and finding backdoors in infrastructure. In one case, a model found 15 new backdoors into open-source infrastructure software that it used to replicate itself and remain “alive.” “It wasn’t until about a month ago that that evidence came out,” Harris said. “So, when stuff we see in the movies starts to come true, what should we be doing about this?” ... “The same technology unlocking exponential growth is already causing reputational and business damage to companies and leadership that underestimate its risks. Tech CEOs must decide what guardrails they will use when automating with AI,” Gartner said. Gartner recommends that organizations using genAI tools establish transparency checkpoints to allow humans to access, assess, and verify AI agent-to-agent communication and business processes. Also, companies need to implement predefined human “circuit breakers” to prevent AI from gaining unchecked control or causing a series of cascading errors.


Cloud DLP Playbook: Stopping Data Leaks Before They Happen

With significant workloads in the cloud, many specialists demand DLP in the cloud. However, discussions often turn ambiguous when asked for clear requirements – an immense project risk. The organization-specific setup, in particular, detection rules and the traffic in scope, determines whether a DLP solution reliably identifies and blocks sensitive data exfiltration attempts or just monitors irrelevant data transfers. ... Network DLP inspects traffic from laptops and servers, whether it originates from browsers, tools and applications, or the command line. It also monitors PaaS services. However, all traffic must go through a network component that the DLP can intercept, typically a proxy. This is a limitation if remote workers do not go through a company proxy, but it works for laptops in the company network and data transfers originating from (cloud) VMs and PaaS services. ... Effective cloud DLP implementation requires a tailored approach that addresses your organization’s specific risk profile and technical landscape. By first identifying which user groups and communication channels present the greatest exfiltration risks, organizations can deploy the right combination of Email, Endpoint, and Network DLP solutions.


Multi-agent AI workflows: The next evolution of AI coding

From the developer’s perspective, multi-agent flows reshape their work by distributing tasks across domain-specific agents. “It’s like working with a team of helpful collaborators you can spin up instantly,” says Warp’s Loyd. Imagine building a new feature while, simultaneously, one agent summarizes a user log and another handles repetitive code changes. “You can see the status of each agent, jump in to review their output, or give them more direction as needed,” adds Lloyd, noting that his team already works this way. ... As it stands today, multi-agent processes are still quite nascent. “This area is still in its infancy,” says Digital.ai’s To. Developers are incorporating generative AI in their work, but as far as using multiple agents goes, most are just manually arranging them in sequences. Roeck admits that a lot of manual work goes into the aforementioned adversarial patterns. Updating system prompts and adding security guardrails on a per-agent basis only compound the duplication. As such, orchestrating the handshake between various agents will be important to reach a net positive for productivity. Otherwise, copy-and-pasting prompts and outputs across different chat UIs and IDEs will only make developers less efficient.


Digital identity theft is becoming more complicated

Organizations face several dangers when credentials are stolen, including account takeovers, which allow threat actors to gain unauthorized access and conduct phishing and financial scams. Attackers also use credentials to break into other accounts. Cybersecurity companies point out that companies should implement measures to protect digital identities, including the usual suspects such as single sign-ons (SSO), multifactor authentication (MFA). But new research also suggests that identity attacks are not always so easy to recognize. ... “AI agents, chatbots, containers, IoT sensors – all of these have credentials, permissions, and access rights,” says Moir. “And yet, 62 per cent of organisations don’t even consider them as identities. That creates a huge, unprotected surface.” As an identity security company, Cyberark has detected a 1,600 percent increase in machine identity-related attacks. At the same time, only 62 percent of agencies or organizations do not see machines as an identity, he adds. This is especially relevant for public agencies, as hackers can get access to payments. Many agencies, however, have separated identity management from cybersecurity. And while digital identity theft is rising, criminals are also busy stealing our non-digital identities.


Study warns of security risks as ‘OS agents’ gain control of computers and phones

For enterprise technology leaders, the promise of productivity gains comes with a sobering reality: these systems represent an entirely new attack surface that most organizations aren’t prepared to defend. The researchers dedicate substantial attention to what they diplomatically term “safety and privacy” concerns, but the implications are more alarming than their academic language suggests. “OS Agents are confronted with these risks, especially considering its wide applications on personal devices with user data,” they write. The attack methods they document read like a cybersecurity nightmare. “Web Indirect Prompt Injection” allows malicious actors to embed hidden instructions in web pages that can hijack an AI agent’s behavior. Even more concerning are “environmental injection attacks” where seemingly innocuous web content can trick agents into stealing user data or performing unauthorized actions. Consider the implications: an AI agent with access to your corporate email, financial systems, and customer databases could be manipulated by a carefully crafted web page to exfiltrate sensitive information. Traditional security models, built around human users who can spot obvious phishing attempts, break down when the “user” is an AI system that processes information differently.


To Prevent Slopsquatting, Don't Let GenAI Skip the Queue

Since the dawn of this profession, developers and engineers have been under pressure to ship faster and deliver bigger projects. The business wants to unlock a new revenue stream or respond to a new customer need — or even just get something out faster than a competitor. With executives now enamored with generative AI, that demand is starting to exceed all realistic expectations. As Andrew Boyagi at Atlassian told StartupNews, this past year has been "companies fixing the wrong problems, or fixing the right problems in the wrong way for their developers." I couldn't agree more. ... This year, we've seen the rise of a new term: "slopsquatting." It's the descendant of our good friend typosquatting, and it involves malicious actors exploiting generative AI's tendency to hallucinate package names by registering those fake names in public repos like npm or PyPi. Slopsquatting is a variation on classic dependency chain abuse. The threat actor hides malware in the upstream libraries from which organizations pull open-source packages, and relies on insufficient controls or warning mechanisms to allow that code to slip into production. ... The key is to create automated policy enforcement at the package level. This creates a more secure checkpoint for AI-assisted development, so no single person or team is responsible for manually catching every vulnerability.


Navigating Security Debt in the Citizen Developer Era

Security debt can be viewed as a sibling to technical debt. In both cases, teams make intentional short-term compromises to move fast, betting they can "pay back the principal plus interest" later. The longer that payback is deferred, the steeper the interest rate becomes and the more painful the repayment. With technical debt, the risk is usually visible — you may skip scalability work today and lose a major customer tomorrow when the system can't handle their load. Security debt follows the same economic logic, but its danger often lurks beneath the surface: Vulnerabilities, misconfigurations, unpatched components, and weak access controls accrue silently until an attacker exploits them. The outcome can be just as devastating — data breaches, regulatory fines, or reputational harm — yet the path to failure is harder to predict because defenders rarely know exactly how or when an adversary will strike. In citizen developer environments, this hidden interest compounds quickly, making proactive governance and timely "repayments" essential. ... While addressing past debt, also implement policy enforcement and security guardrails to prevent recurrence. This might include discovering and monitoring new apps, performing automated vulnerability assessments, and providing remediation guidance to application owners.


Do You AI? The Problem with Corporate AI Missteps

In the race to appear cutting-edge, a growing number of companies are engaging in what industry experts refer to as “AI washing”—a misleading marketing strategy where businesses exaggerate or fabricate the capabilities of their technologies by labelling them as “AI-powered.” At its core, AI washing involves passing off basic automation, scripted workflows, or rudimentary algorithms as sophisticated artificial intelligence. ... This trend has escalated to such an extent that regulatory bodies are beginning to intervene. In the United States, the Securities and Exchange Commission (SEC) has started scrutinizing and taking action against public companies that make unsubstantiated AI-related claims. The regulatory attention underscores the severity and widespread nature of the issue. ... The fallout from AI washing is significant and growing. On one hand, it erodes consumer and enterprise trust in the technology. Buyers and decision-makers, once optimistic about AI’s potential, are now increasingly wary of vendors’ claims. ... AI washing not only undermines innovation but also raises ethical and compliance concerns. Companies that misrepresent their technologies may face legal risks, brand damage, and loss of investor confidence. More importantly, by focusing on marketing over substance, they divert attention and resources away from responsible AI development grounded in transparency, accountability, and actual performance.


Cyber Insurance Preparedness for Small Businesses

Many cyber insurance providers provide free risk assessments for businesses, but John Candillo, field CISO at CDW, recommends doing a little upfront work to smooth out the process and avoid getting blindsided. “Insurers want to know how your business looks from the outside looking in,” he says. “A focus on this ahead of time can greatly improve your situation when it comes to who's willing to underwrite your policy, but also what your premiums are going to be and how you’re answering questionnaires,” Conducting an internal risk assessment and engaging with cybersecurity ratings companies such as SecurityScorecard or Bitsight can help SMBs be more informed policy shoppers. “If you understand what the auditor is going to ask you and you're prepared for it, the results of the audit are going to be way different than if you're caught off guard,” Candillo says. These steps get stakeholders thinking about what type of risk requires coverage. Cyber insurance can broadly be put into two categories. First-party coverage will protect against things such as breach response costs, cyber extortion costs, data-loss costs and business interruptions. Third-party coverage insures against risks such as breach liabilities and regulatory penalties.


6 Lessons Learned: Focusing Security Where Business Value Lives

What's harder to pin down is what's business-critical. These are the assets that support the processes the business can't function without. They're not always the loudest or most exposed. They're the ones tied to revenue, operations, and delivery. If one goes down, it's more than a security issue ... Focus your security resources on systems that, if compromised, would create actual business disruption rather than just technical issues. Organizations that implemented this targeted approach reduced remediation efforts by up to 96%. ... Integrate business context into your security prioritization. When you know which systems support core business functions, you can make decisions based on actual impact rather than technical severity alone. ... Focus on choke points - the systems attackers would likely pass through to reach business-critical assets. These aren't always the most severe vulnerabilities but fixing them delivers the highest return on effort. ... Frame security in terms of business risk management to gain support from financial leadership. This approach has proven essential for promoting initiatives and securing necessary budgets. ... When you can connect security work to business outcomes, conversations with leadership change fundamentally. It's no longer about technical metrics but about business protection and continuity. ... Security excellence isn't about doing more - it's about doing what matters. 

Daily Tech Digest - August 09, 2025


Quote for the day:

“Develop success from failures. Discouragement and failure are two of the surest stepping stones to success.” -- Dale Carnegie


Is ‘Decentralized Data Contributor’ the Next Big Role in the AI Economy?

Training AI models requires real-world, high-quality, and diverse data. The problem is that the astronomical demand is slowly outpacing the available sources. Take public datasets as an example. Not only is this data overused, but it’s often restricted to avoid privacy or legal concerns. There’s also a huge issue with geographic or spatial data gaps where the information is incomplete regarding specific regions, which can and will lead to inaccuracies or biases with AI models. Decentralized contributors can help bust these challenges. ... Even though a large part of the world’s population has no problem with passively sharing data when browsing the web, due to the relative infancy of decentralized systems, active data contribution may seem to many like a bridge too far. Anonymized data isn’t 100% safe. Determined threat actor parties can sometimes re-identify individuals from unnamed datasets. The concern is valid, which is why decentralized projects working in the field must adopt privacy-by-design architectures where privacy is a core part of the system instead of being layered on top after the fact. Zero-knowledge proofs is another technique that can reduce privacy risks by allowing contributors to prove the validity of the data without exposing any information. For example, demonstrating their identity meets set criteria without divulging anything identifiable.


The ROI of Governance: Nithesh Nekkanti on Taming Enterprise Technical Debt

A key symptom of technical debt is rampant code duplication, which inflates maintenance efforts and increases the risk of bugs. A multi-pronged strategy focused on standardization and modularity proved highly effective, leading to a 30% reduction in duplicated code. This initiative went beyond simple syntax rules to forge a common development language, defining exhaustive standards for Apex and Lightning Web Components. By measuring metrics like technical debt density, teams can effectively track the health of their codebase as it evolves. ... Developers may perceive stricter quality gates as a drag on velocity, and the task of addressing legacy code can seem daunting. Overcoming this resistance requires clear communication and a focus on the long-term benefits. "Driving widespread adoption of comprehensive automated testing and stringent code quality tools invariably presents cultural and operational challenges," Nekkanti acknowledges. The solution was to articulate a compelling vision. ... Not all technical debt is created equal, and a mature governance program requires a nuanced approach to prioritization. The PEC developed a technical debt triage framework to systematically categorize issues based on type, business impact, and severity. This structured process is vital for managing a complex ecosystem, where a formal Technical Governance Board (TGB) can use data to make informed decisions about where to invest resources.


Why Third-Party Risk Management (TPRM) Can’t Be Ignored in 2025

In today’s business world, no organization operates in a vacuum. We rely on vendors, suppliers, and contractors to keep things running smoothly. But every connection brings risk. Just recently, Fortinet made headlines as threat actors were found maintaining persistent access to FortiOS and FortiProxy devices using known vulnerabilities—while another actor allegedly offered a zero-day exploit for FortiGate firewalls on a dark web forum. These aren’t just IT problems—they’re real reminders of how vulnerabilities in third-party systems can open the door to serious cyber threats, regulatory headaches, and reputational harm. That’s why Third-Party Risk Management (TPRM) has become a must-have, not a nice-to-have. ... Think of TPRM as a structured way to stay on top of the risks your third parties, suppliers and vendors might expose you to. It’s more than just ticking boxes during onboarding—it’s an ongoing process that helps you monitor your partners’ security practices, compliance with laws, and overall reliability. From cloud service providers, logistics partners, and contract staff to software vendors, IT support providers, marketing agencies, payroll processors, data analytics firms, and even facility management teams—if they have access to your systems, data, or customers, they’re part of your risk surface. 


Ushering in a new era of mainframe modernization

One of the key challenges in modern IT environments is integrating data across siloed systems. Mainframe data, despite being some of the most valuable in the enterprise, often remains underutilized due to accessibility barriers. With a z17 foundation, software data solutions can more easily bridge critical systems, offering unprecedented data accessibility and observability. For CIOs, this is an opportunity to break down historical silos and make real-time mainframe data available across cloud and distributed environments without compromising performance or governance. As data becomes more central to competitive advantage, the ability to bridge existing and modern platforms will be a defining capability for future-ready organizations. ... For many industries, mainframes continue to deliver unmatched performance, reliability, and security for mission-critical workloads—capabilities that modern enterprises rely on to drive digital transformation. Far from being outdated, mainframes are evolving through integration with emerging technologies like AI, automation, and hybrid cloud, enabling organizations to modernize without disruption. With decades of trusted data and business logic already embedded in these systems, mainframes provide a resilient foundation for innovation, ensuring that enterprises can meet today’s demands while preparing for tomorrow’s challenges.


Fighting Cyber Threat Actors with Information Sharing

Effective threat intelligence sharing creates exponential defensive improvements that extend far beyond individual organizational benefits. It not only raises the cost and complexity for attackers but also lowers their chances of success. Information Sharing and Analysis Centers (ISACs) demonstrate this multiplier effect in practice. ISACs are, essentially, non-profit organizations that provide companies with timely intelligence and real-world insights, helping them boost their security. The success of existing ISACs has also driven expansion efforts, with 26 U.S. states adopting the NAIC Model Law to encourage information sharing in the insurance sector. ... Although the benefits of information sharing are clear, actually implementing them is a different story. Common obstacles include legal issues regarding data disclosure, worries over revealing vulnerabilities to competitors, and the technical challenge itself – evidently, devising standardized threat intelligence formats is no walk in the park. And yet it can certainly be done. Case in point: the above-mentioned partnership between CrowdStrike and Microsoft. Its success hinges on its well-thought-out governance system, which allows these two business rivals to collaborate on threat attribution while protecting their proprietary techniques and competitive advantages. 


The Ultimate Guide to Creating a Cybersecurity Incident Response Plan

Creating a fit-for-purpose cyber incident response plan isn’t easy. However, by adopting a structured approach, you can ensure that your plan is tailored for your organisational risk context and will actually help your team manage the chaos that ensues a cyber attack. In our experience, following a step-by-step process to building a robust IR plan always works. Instead of jumping straight into creating a plan, it’s best to lay a strong foundation with training and risk assessment and then work your way up. ... Conducting a cyber risk assessment before creating a Cybersecurity Incident Response Plan is critical. Every business has different assets, systems, vulnerabilities, and exposure to risk. A thorough risk assessment identifies what assets need the most protection. The assets could be customer data, intellectual property, or critical infrastructure. You’ll be able to identify where the most likely entry points for attackers may be. This insight ensures that the incident response plan is tailored and focused on the most pressing risks instead of being a generic checklist. A risk assessment will also help you define the potential impact of various cyber incidents on your business. You can prioritise response strategies based on what incidents would be most damaging. Without this step, response efforts may be misaligned or inadequate in the face of a real threat.


How to Become the Leader Everyone Trusts and Follows With One Skill

Leaders grounded in reason have a unique ability; they can take complex situations and make sense of them. They look beyond the surface to find meaning and use logic as their compass. They're able to spot patterns others might miss and make clear distinctions between what's important and what's not. Instead of being guided by emotion, they base their decisions on credibility, relevance and long-term value. ... The ego doesn't like reason. It prefers control, manipulation and being right. At its worst, it twists logic to justify itself or dominate others. Some leaders use data selectively or speak in clever soundbites, not to find truth but to protect their image or gain power. But when a leader chooses reason, something shifts. They let go of defensiveness and embrace objectivity. They're able to mediate fairly, resolve conflicts wisely and make decisions that benefit the whole team, not just their own ego. This mindset also breaks down the old power structures. Instead of leading through authority or charisma, leaders at this level influence through clarity, collaboration and solid ideas. ... Leaders who operate from reason naturally elevate their organizations. They create environments where logic, learning and truth are not just considered as values, they're part of the culture. This paves the way for innovation, trust and progress. 


Why enterprises can’t afford to ignore cloud optimization in 2025

Cloud computing has long been the backbone of modern digital infrastructure, primarily built around general-purpose computing. However, the era of one-size-fits-all cloud solutions is rapidly fading in a business environment increasingly dominated by AI and high-performance computing (HPC) workloads. Legacy cloud solutions struggle to meet the computational intensity of deep learning models, preventing organizations from fully realizing the benefits of their investments. At the same time, cloud-native architectures have become the standard, as businesses face mounting pressure to innovate, reduce time-to-market, and optimize costs. Without a cloud-optimized IT infrastructure, organizations risk losing key operational advantages—such as maximizing performance efficiency and minimizing security risks in a multi-cloud environment—ultimately negating the benefits of cloud-native adoption. Moreover, running AI workloads at scale without an optimized cloud infrastructure leads to unnecessary energy consumption, increasing both operational costs and environmental impact. This inefficiency strains financial resources and undermines corporate sustainability goals, which are now under greater scrutiny from stakeholders who prioritize green initiatives.


Data Protection for Whom?

To be clear, there is no denying that a robust legal framework for protecting privacy is essential. In the absence of such protections, both rich and poor citizens face exposure to fraud, data theft and misuse. Personal data leakages – ranging from banking details to mobile numbers and identity documents – are rampant, and individuals are routinely subjected to financial scams, unsolicited marketing and phishing attacks. Often, data collected for one purpose – such as KYC verification or government scheme registration – finds its way into other hands without consent. ... The DPDP Act, in theory, establishes strong penalties for violations. However, the enforcement mechanisms under the Act are opaque. The composition and functioning of the Data Protection Board – a body tasked with adjudicating complaints and imposing penalties – are entirely controlled by the Union government. There is no independent appointments process, no safeguards against arbitrary decision-making, and no clear procedure for appeals. Moreover, there is a genuine worry that smaller civil society initiatives – such as grassroots surveys, independent research and community-based documentation efforts – will be priced out of existence. The compliance costs associated with data processing under the new framework, including consent management, data security audits and liability for breaches, are likely to be prohibitive for most non-profit and community-led groups.


Stargate’s slow start reveals the real bottlenecks in scaling AI infrastructure

“Scaling AI infrastructure depends less on the technical readiness of servers or GPUs and more on the orchestration of distributed stakeholders — utilities, regulators, construction partners, hardware suppliers, and service providers — each with their own cadence and constraints,” Gogia said. ... Mazumder warned that “even phased AI infrastructure plans can stall without early coordination” and advised that “enterprises should expect multi-year rollout horizons and must front-load cross-functional alignment, treating AI infra as a capital project, not a conventional IT upgrade.” ... Given the lessons from Stargate’s delays, analysts recommend a pragmatic approach to AI infrastructure planning. Rather than waiting for mega-projects to mature, Mazumder emphasized that “enterprise AI adoption will be gradual, not instant and CIOs must pivot to modular, hybrid strategies with phased infrastructure buildouts.” ... The solution is planning for modular scaling by deploying workloads in hybrid and multi-cloud environments so progress can continue even when key sites or services lag. ... For CIOs, the key lesson is to integrate external readiness into planning assumptions, create coordination checkpoints with all providers, and avoid committing to go-live dates that assume perfect alignment.