API – EvaluateSolutions38 https://evaluatesolutions38.com Latest B2B Whitepapers | Technology Trends | Latest News & Insights Fri, 14 Apr 2023 18:51:01 +0000 en-US hourly 1 https://wordpress.org/?v=5.8.6 https://dsffc7vzr3ff8.cloudfront.net/wp-content/uploads/2021/11/10234456/fevicon.png API – EvaluateSolutions38 https://evaluatesolutions38.com 32 32 Amazon Joins the Generative AI Race with Bedrock https://evaluatesolutions38.com/news/tech-news/artificial-intelligence-news/amazon-joins-the-generative-ai-race-with-bedrock/ https://evaluatesolutions38.com/news/tech-news/artificial-intelligence-news/amazon-joins-the-generative-ai-race-with-bedrock/#respond Fri, 14 Apr 2023 18:51:01 +0000 https://evaluatesolutions38.com/?p=52065 Highlights:

  • Developers can save a lot of time and money by using pre-trained foundation models instead of having to start from scratch when training a language model.
  • The first is a generative LLM for information extraction, open-ended question and answer, classification, text generation, and summarization.

Amazon Web Services Inc. has recently expanded its reach into artificial intelligence software development by releasing several new tools for generative AI training and deployment on its cloud platform.

The business described new services in a post on the AWS Machine Learning blog, including the capacity to build and train foundation models, which are extensive, pre-trained language models that lay the groundwork for particular natural language processing tasks.

Deep learning techniques are generally used to train foundation models on enormous volumes of text data, enabling them to become adept at understanding the subtleties of human language and produce content nearly indistinguishable from that written by humans.

When training a language model, developers can save time and money using pre-trained foundation models instead of starting from scratch. A foundation model for text generation, sentiment analysis, and language translation is the Generative Pre-trained Transformer (GPT) from OpenAI LLC.

LLM Choices

Bedrock’s brand-new service makes foundation models from various sources accessible through an API. The Jurassic-2 multilingual large language models from AI21 Labs Ltd., which produce text in Spanish, French, German, Portuguese, Italian, and Dutch, and Anthropic’s PBC’s Claude LLM, a conversational and text processing system that follows moral AI system training principles are included. Users can use the API to access Stability AI Ltd. and Amazon LLMs.

According to Swami Sivasubramanian, Vice President of database, analytics, and machine learning at AWS, foundation models are pre-trained at the internet scale. They can therefore be customized with comparatively little additional training. He used the example of a fashion retailer’s content marketing manager, who could give Bedrock as few as 20 examples of effective taglines from past campaign examples with relevant product descriptions. Bedrock will then automatically generate effective social media posts, display ad images, and web copy for the new products.

In addition to the Bedrock announcement, AWS is releasing two new Titan large language models. The first is a generative LLM for information extraction, open-ended question and answer, classification, text generation, and summarization. The second LLM converts text prompts into numerical representations, including the meaning of the text and helps build contextual responses beyond paraphrasing.

No mention of OpenAI, in which Microsoft Corp. is a significant investor, was made in the announcement. Still, given the market’s demand for substantial language models, this shouldn’t be a problem for Amazon.

Although AWS is behind Microsoft and Google LLC in bringing its LLM to market, Kandaswamy argued that this shouldn’t be considered a competitive disadvantage. He said, “I don’t think anyone is so behind that they have to play catchup. It might appear that there is a big race, but the customers we speak with, other than very early adopters, have no idea what to do with it.”

Hardware Boost

Additionally, AWS is upgrading its hardware to provide training and inference on its cloud. New, network-optimized EC2 Trn1n instances now offer 1,600 gigabits per second of network bandwidth, or about a 20% performance increase, and feature the company’s exclusive Trainium and Inferentia2 processors. Additionally, the business’s Inf2 instances, which use Inferentia2 for inferencing of massively multi-parameter generative AI applications, are now generally available.

CodeWhisperer, an AI coding companion that uses a foundation model to produce code suggestions in real-time based on previous code and natural language comments in an integrated development environment, is another product whose availability has been announced. The tool is accessible from some IDEs and supports Python, Java, JavaScript, TypeScript, C#, and ten other languages.

Sivasubramanian wrote, “Developers can simply tell CodeWhisperer to do a task, such as ‘parse a CSV string of songs’ and ask it to return a structured list based on values such as artist, title and highest chart rank.” CodeWhisperer produces “an entire function that parses the string and returns the list as specified.” He said that developers who used the preview version reported improvement of 57% in speed with a 27% higher success rate.

As many players attempt to capitalize on the success of proofs of a concept like ChatGPT, the LLM landscape will likely remain dispersed and chaotic for the foreseeable future. As Google’s Natural Language API has in speech recognition, it’s unlikely that any one model will come to dominate the market, according to Kandaswamy.

He said, “Just because a model is good at one thing doesn’t mean it’s going to be good with everything. It’s possible over two or three years everybody will offer everybody else’s model. There will be more blending and cross-technology relationships.”

]]>
https://evaluatesolutions38.com/news/tech-news/artificial-intelligence-news/amazon-joins-the-generative-ai-race-with-bedrock/feed/ 0
OpenAI and Bugcrowd Partner to Offer Cybersecurity Bug Reward Program https://evaluatesolutions38.com/news/security-news/openai-and-bugcrowd-partner-to-offer-cybersecurity-bug-reward-program/ https://evaluatesolutions38.com/news/security-news/openai-and-bugcrowd-partner-to-offer-cybersecurity-bug-reward-program/#respond Thu, 13 Apr 2023 14:15:27 +0000 https://evaluatesolutions38.com/?p=51993 Highlights:

  • The program’s “rules of engagement” enable OpenAI identify malicious attacks from good-faith hackers. These include following policy rules, exposing vulnerabilities, and not violating users’ privacy, interfering with systems, wiping data, or negatively harming user experience.

OpenAI LP, the creator of ChatGPT, has partnered with crowdsourced cybersecurity firm Bugcrowd Inc. to launch a bug bounty program to identify cybersecurity threats in its artificial intelligence models.

Security researchers that report vulnerabilities, defects, or security issues they find in OpenAI’s systems can receive incentives ranging from USD 200 to USD 20,000. The prize payout increases with the severity of a found bug.

Nevertheless, the bug bounty program does not cover model problems or non-cybersecurity concerns with the OpenAI API or ChatGPT. Bugcrowd noted in a blog post, “Model safety issues do not fit well within a bug bounty program, as they are not individual, discrete bugs that can be directly fixed. Addressing these issues often involves substantial research and a broader approach.”

Researchers participating in the program must also adhere to “rules of engagement” that will help OpenAI distinguish between malicious attacks and hacks conducted in good faith. They include abiding by the policy guidelines, disclosing vulnerabilities found, and not compromising users’ privacy, interfering with systems, erasing data, or negatively impacting their user experience.

Any vulnerabilities uncovered must likewise be kept private until they are approved for dissemination by OpenAI’s security team. The company’s security staff intends to issue authorization within 90 days of receiving a report.

Seems like stating the obvious, but security researchers are encouraged not to use extortion, threats, or other pressure techniques to induce a response. If any of these events occur, OpenAI will refuse safe harbor for any vulnerability revealed.

The revelation of the OpenAI bug bounty program has received a good response from the cybersecurity community.

Melissa Bischoping, Director of endpoint security research at Tanium Inc., told a lead media house, “While certain categories of bugs may be out-of-scope in the bug bounty, that doesn’t mean the organization isn’t prioritizing internal research and security initiatives around those categories. Often, scope limitations are to help ensure the organization can triage and follow up on all bugs, and scope may be adjusted over time. Issues with ChatGPT writing malicious code or other harm or safety concerns, while definitely a risk, are not the type of issue that often qualifies as a specific ‘bug,’ and are more of an issue with the training model itself.”

]]>
https://evaluatesolutions38.com/news/security-news/openai-and-bugcrowd-partner-to-offer-cybersecurity-bug-reward-program/feed/ 0
NetBox Labs, a Network Transformation Startup, Receives USD 20M in New Fundin https://evaluatesolutions38.com/news/it-infra-news/networking-news/netbox-labs-a-network-transformation-startup-receives-usd-20m-in-new-fundin/ https://evaluatesolutions38.com/news/it-infra-news/networking-news/netbox-labs-a-network-transformation-startup-receives-usd-20m-in-new-fundin/#respond Thu, 13 Apr 2023 13:50:13 +0000 https://evaluatesolutions38.com/?p=51987 Highlights:

  • With the money from this round, NetBox Labs will be able to scale the creation of NetBox and NetBox Cloud, two open-source products.
  • The platform has gained over 12,000 stars on GitHub, thousands of enterprise installations, and hundreds of technology integrations, proving to be a huge success.

NetBox Labs Inc., a network management and automation startup, aims to take off after closing a USD 20 million round of funding recently.

Raj Dutt, the CEO of Grafana Labs Inc., Mango Capital, IBM Corp., Two Sigma Ventures, the Founder Collective, and Entrée Capital all contributed to the Series A round, which Flybridge Capital organized.

The open-source NetBox platform, developed by NetBox Labs, is intended for infrastructure resource management and modern network automation. It provides feature-rich and API functionality for managing IP addresses, data center infrastructure, and other networking tasks. The more than seven-year-old project provides the building blocks for automated testing, monitor updates, drive device provisioning, and more while assisting businesses in reducing their reliance on jumbled spreadsheets.

The platform has gained over 12,000 stars on GitHub, thousands of enterprise installations, and hundreds of technology integrations, proving to be a huge success. Numerous users and businesses, including Dartmouth College and Chewy Inc., use it as a “network source of truth” to power automation.

NS1 Inc., a networking company that IBM recently acquired, was spun off into NetBox Labs, which recently debuted as a standalone business. Kris Beever, the past CEO of NS1, has taken over the same position at NetBox Labs, that he had co-founded with Jeremy Stretch, the chief maintainer. In order to reduce the administrative burden of hosting and managing NetBox instances, it has developed the NetBox Cloud platform, a managed version of NetBox. It also boasts additional compliance, dependability, and security features.

Stretch said, “NetBox has become a linchpin technology enabling organizations to accelerate their automation journeys and take back control of their networks.”

Beevers added, “NetBox is unequivocally the dominant network source of truth on the market today, and we are committed to making sure it’s the first choice for every networking professional on the planet, whether they are an open source or commercial user.”

It’s encouraging to see NetBox Labs attracting funding, according to Holger Mueller of Constellation Research Inc., as networking continues to be one of the areas with the highest business costs. “With layers and layers of networking technologies and infrastructure baked over each other, the cleanup is risky and offers little reward. New solutions that can reduce complexity, lower the cost of operations and reduce the operational management burden are key, and it’s no surprise that the innovation here is coming from startups.” He said.

With the money from this round, NetBox Labs will be able to scale the creation of NetBox and NetBox Cloud, two of its open-source products.

A company whose technology has such wide adoption even before it has raised Series A funding, according to David Aronoff, general partner of Flybridge Capital, presents a rare opportunity. He said, “NetBox Labs is such a company. We believe its role as a network source of truth is critical to the future of network automation and will fundamentally change the industry.”

]]>
https://evaluatesolutions38.com/news/it-infra-news/networking-news/netbox-labs-a-network-transformation-startup-receives-usd-20m-in-new-fundin/feed/ 0
Google Launches New API to Detect Open-source Security Susceptibilities https://evaluatesolutions38.com/news/security-news/google-launches-new-api-to-detect-open-source-security-susceptibilities/ https://evaluatesolutions38.com/news/security-news/google-launches-new-api-to-detect-open-source-security-susceptibilities/#respond Wed, 12 Apr 2023 19:31:15 +0000 https://evaluatesolutions38.com/?p=51970 Highlights:

  • A software team can determine whether a package has any known vulnerabilities by using deps.dev.
  • According to the corporation, using the deps.dev dataset will be simpler for developers due to the newly unveiled API.

Google LLC is publishing an application programming interface allowing programmers to scan open-source code for vulnerabilities and other issues.

The deps.dev API, as it is known, made its debut recently. It expands the deps.dev open-source cybersecurity project that Google launched in 2021.

Open-source ecosystem packages are frequently integrated into software development projects. A package is a collection of pre-written code modules designed to perform a specific task, such as formatting data; these code modules liberate developers from having to create every aspect of their programs from scratch.

A program may pick up vulnerabilities from open-source software. In 2021, Google introduced deps.dev to mitigate risk. Through the initiative, more than 5 million open-source products’ cybersecurity information is accessible.

Using deps.dev, a software team can determine whether a product contains any known vulnerabilities. Google also provides information on other topics, such as licensing restrictions. Several open-source software packages are incompatible with some enterprise software projects because their licenses restrict their use for commercial purposes.

According to the corporation, using the deps.dev dataset will be more straightforward for developers due to the newly unveiled API. It achieves this by facilitating the creation of automation workflows. Google claims that using deps.dev data, these workflows can more effectively identify vulnerabilities and other problems.

An organization may use the API to construct a component that links deps.dev to the code editor that its developers use. When a developer downloads an open-source program, such a component may automatically check for vulnerabilities. Similar methods can be employed to identify prospective licensing issues.

Software development teams utilize so-called CI/CD, or continuous integration and continuous delivery, tools to turn their source code into working programs. Google claims that the new deps.dev API can be incorporated with these tools. Before processing a new code file, a CI/CD tool may examine the deps.dev dataset to identify potential issues.

In addition to outsourcing cybersecurity duties, the new API from Google will offer developers more ways to interact with the deps.dev dataset.

Open-source products include documentation detailing their constituent parts. However, the documentation is not always current. A so-called true dependency graph capability, which is new to the API, analyzes the code of a package to generate a more comprehensive list of its components.

Jesper Sarnesjo, Senior Software Engineer at Google, and Nicky Ringland, Product Manager, reported, “This gives a real set of dependencies similar to what you would get by actually installing the package, which is useful when a package changes but the developer doesn’t update the lock file. With the deps.dev API, tools can assess, monitor, or visualize expected (or unexpected!) dependencies.”

The search engine giant claims that the API also supports hash queries. With the use of that functionality, supply chain threats and cyberattacks in which hackers introduce malicious code into a company’s apps will be simpler to spot. Sometimes open-source packages are used to distribute such malicious programs.

Using the new hash query functionality, developers can quickly determine whether a specific code file was added to an application via an open-source package. Also, the functionality draws attention to the particular package version the file came from.

Ringland and Sarnesjo stated, “We hope the deps.dev API will help the community make sense of complex dependency data that allows them to respond to or prevent these types of attacks. By integrating this data into tools, workflows, and analyses, developers can more easily understand the risks in their software supply chains.”

]]>
https://evaluatesolutions38.com/news/security-news/google-launches-new-api-to-detect-open-source-security-susceptibilities/feed/ 0
Updates to Akamai’s Managed Security Service and a New Premium Offering Announced https://evaluatesolutions38.com/news/security-news/updates-to-akamais-managed-security-service-and-a-new-premium-offering-announced-2/ https://evaluatesolutions38.com/news/security-news/updates-to-akamais-managed-security-service-and-a-new-premium-offering-announced-2/#respond Fri, 07 Apr 2023 14:59:50 +0000 https://evaluatesolutions38.com/?p=51804 Highlights:

  • More Akamai Experts are now accessible through updates to Akamai Managed Security Services, and technical advisory hours with engagement managers and support delivery managers are now included without additional fees.
  • Enhanced site monitoring, regular reviews with Akamai SOCC experts to collaborate and exchange information, proactive communication from SOCC subject matter experts, a customer-specific security incident and event management or SIEM view in the SOCC dashboard, and proactive communication are all included in the premium service.

Akamai Technologies Inc., a provider of content delivery network and cloud services, recently confirmed an updated managed security service program and a new premium service offering to assist customers in protecting themselves from cyberattacks.

With proactive monitoring and rapid response in the event of a cyberattack, the new capabilities assist customers in protecting their businesses 24×7 from sophisticated attacks. Customers can use the increased access to Akamai security experts, reduced pricing, and better and direct assistance to their advantage because of the new capabilities. A premium version of the service is also available for customers who want personalized support and prioritized escalation paths.

With the release, Akamai hopes to address an ever-growing attack surface posing problems for businesses: distributed denial-of-service attacks and credential stuffing that can disrupt and shut down business services.

Roger Barranco, Vice President of support services at Akamai, said, “Businesses everywhere are struggling to defend against sophisticated cyber adversaries who are determined to create chaos and hinder business continuity. Our customers have asked for higher levels of service, which is what we’re delivering with Akamai’s managed security service and premium offerings. We’re partnering with our customers in a way that augments the availability of highly skilled proactive cybersecurity professionals.”

More Akamai Experts are now accessible through updates to Akamai Managed Security Services, and technical advisory hours with engagement managers and support delivery managers are now included without additional fees. The Managed Security Service from Akamai still offers the basic package price but with more features. The pricing of additional App and amp; API Protector with managed Advanced Security Management policy, managed Page Integrity configuration, and Bot Manager Premier endpoint, has also reduced.

According to the company, customers now have access to more support because Akamai University seats, after-hours configuration assistance, and quarterly customer business reviews are part of the base package.

According to the company, the Security Operations Control Center Premium service offers prioritized escalation and support tailored to the individual customer’s needs. Features for better outcomes and alignment include named resources, customer-specific data, and 24/7 customer access to SOCC experts.

Enhanced site monitoring, regular reviews with Akamai SOCC experts to collaborate and exchange information, proactive communication from SOCC subject matter experts, a customer-specific security incident and event management or SIEM view in the SOCC dashboard, and proactive communication are all included in the premium service. Faster escalations give clients faster access to SOCC management and immediate access to Akamai subject matter experts. Customers can access Akamai’s SOCC Premium Service from April 6.

]]>
https://evaluatesolutions38.com/news/security-news/updates-to-akamais-managed-security-service-and-a-new-premium-offering-announced-2/feed/ 0
Updates to Akamai’s Managed Security Service and a New Premium Offering Announced https://evaluatesolutions38.com/news/security-news/updates-to-akamais-managed-security-service-and-a-new-premium-offering-announced/ https://evaluatesolutions38.com/news/security-news/updates-to-akamais-managed-security-service-and-a-new-premium-offering-announced/#respond Wed, 05 Apr 2023 18:51:49 +0000 https://evaluatesolutions38.com/?p=51759 Highlights:

  • More Akamai Experts are now accessible through updates to Akamai Managed Security Services, and technical advisory hours with engagement managers and support delivery managers are now included without additional fees.
  • Enhanced site monitoring, regular reviews with Akamai SOCC experts to collaborate and exchange information, proactive communication from SOCC subject matter experts, a customer-specific security incident and event management or SIEM view in the SOCC dashboard, and proactive communication are all included in the premium service.

Akamai Technologies Inc., a provider of content delivery network and cloud services, recently confirmed an updated managed security service program and a new premium service offering to assist customers in protecting themselves from cyberattacks.

With proactive monitoring and rapid response in the event of a cyberattack, the new capabilities assist customers in protecting their businesses 24×7 from sophisticated attacks. Customers can use the increased access to Akamai security experts, reduced pricing, and better and direct assistance to their advantage because of the new capabilities. A premium version of the service is also available for customers who want personalized support and prioritized escalation paths.

With the release, Akamai hopes to address an ever-growing attack surface posing problems for businesses: distributed denial-of-service attacks and credential stuffing that can disrupt and shut down business services.

Roger Barranco, Vice President of support services at Akamai, said, “Businesses everywhere are struggling to defend against sophisticated cyber adversaries who are determined to create chaos and hinder business continuity. Our customers have asked for higher levels of service, which is what we’re delivering with Akamai’s managed security service and premium offerings. We’re partnering with our customers in a way that augments the availability of highly skilled proactive cybersecurity professionals.”

More Akamai Experts are now accessible through updates to Akamai Managed Security Services, and technical advisory hours with engagement managers and support delivery managers are now included without additional fees. The Managed Security Service from Akamai still offers the basic package price but with more features. The pricing of additional App and amp; API Protector with managed Advanced Security Management policy, managed Page Integrity configuration, and Bot Manager Premier endpoint, has also reduced.

According to the company, customers now have access to more support because Akamai University seats, after-hours configuration assistance, and quarterly customer business reviews are part of the base package.

According to the company, the Security Operations Control Center Premium service offers prioritized escalation and support tailored to the individual customer’s needs. Features for better outcomes and alignment include named resources, customer-specific data, and 24/7 customer access to SOCC experts.

Enhanced site monitoring, regular reviews with Akamai SOCC experts to collaborate and exchange information, proactive communication from SOCC subject matter experts, a customer-specific security incident and event management or SIEM view in the SOCC dashboard, and proactive communication are all included in the premium service. Faster escalations give clients faster access to SOCC management and immediate access to Akamai subject matter experts. Customers can access Akamai’s SOCC Premium Service from April 6.

]]>
https://evaluatesolutions38.com/news/security-news/updates-to-akamais-managed-security-service-and-a-new-premium-offering-announced/feed/ 0
Cado Security Releases Masked-AI, an Open Source Library https://evaluatesolutions38.com/news/security-news/cado-security-releases-masked-ai-an-open-source-library/ https://evaluatesolutions38.com/news/security-news/cado-security-releases-masked-ai-an-open-source-library/#respond Mon, 03 Apr 2023 15:12:34 +0000 https://evaluatesolutions38.com/?p=51704 Highlights:

  • The free, open-source Python SDK and CLI tool complements Cado’s enterprise/commercial cloud forensics and incident response software.
  • It made headlines when Cado Security raised USD 20 million in fresh capital earlier this month for global expansion and product development.

Recently, Cado Security Ltd., a cloud forensics and incident response platform startup, announced the launch of a new security solution geared towards APIs for large language models.

The open-source library known as Masked-AI provides secure use of LLM APIs like OpenAI LP’s GPT-4 without transmitting private data. It may be downloaded from the GitHub source, enabling programmers to use OpenAI APIs without worrying about security issues.

Co-founder and chief technology officer of Cado Security, Chris Doman, said, “Masked-AI is an open-source tool that anyone can use to ensure better security and privacy when leveraging OpenAI/ChatGPT, which is especially important in the context of incident response. As active participants in the security community, this is an impactful milestone for empowering security professionals to respond to threats at cloud speed. This simple yet powerful tool demonstrates that we can use LLMs securely without compromising on the quality of the responses generated.”

With the help of GPT-3, Cado Security’s platform previously provided an Interactive Incident Response tool that streamlined forensic investigations and ramped up responses. However, the business detected a number of potential issues, including privacy-related issues, with GPT-3 in production systems for the incident response use case.

Through Masked-AI, Cado Security hopes to create a community around enhancing the effectiveness of security teams while safely utilizing LLM APIs to speed up incident response in the cloud.

The service hides user names, IP addresses, credit card numbers, email addresses, and phone numbers. After replacing sensitive data with a placeholder, the tool submits the masked request to the API. To recreate the API result, the solution keeps a lookup table locally. The user can then access sensitive info after that.

The free, open-source Masked-AI Python software development kit and command line interface tool complement Cado’s enterprise and commercial cloud forensics and incident response product. The new open-source application has also been linked with the Cado platform to further streamline and speed up the incident response process.

It made headlines when Cado Security secured USD 20 million in fresh funding for international growth and product development earlier this month. Eurazeo S.A., CyLon Ventures Ltd., Ten Eleven Ventures LLC, and Blossom Capital LLP are a few of the company’s investors.

]]>
https://evaluatesolutions38.com/news/security-news/cado-security-releases-masked-ai-an-open-source-library/feed/ 0
Particle Network Secures USD 7 Million in Funding https://evaluatesolutions38.com/news/tech-news/particle-network-secures-usd-7-million-in-funding/ https://evaluatesolutions38.com/news/tech-news/particle-network-secures-usd-7-million-in-funding/#respond Thu, 30 Mar 2023 17:17:39 +0000 https://evaluatesolutions38.com/?p=51684 Highlights:

  • Particle provides a secure infrastructure for handling crypto assets and middleware that developers can integrate directly into Web3 and crypto applications.
  • Particle Network takes care of licensing and regulatory compliance to free up developers to concentrate on writing code and expanding their apps.

Recently, a middleware platform for Web3 applications called Particle Network revealed that it has secured seven million dollars in seed funding to facilitate the creation of decentralized blockchain-based applications.

Well-known cryptocurrency investors, including Animoca Brands, Longhash Ventures, Hashkey Capital, GSR Ventures, and OP Crypto, also participated in the round, which ABCDE Capital led. The business acquired USD 1.8 million in pre-seed funding in April last year.

Particle provides a secure infrastructure for handling crypto assets and middleware that developers can integrate directly into Web3 and crypto applications. The business accomplishes this by offering two main services: a wallet and an easy-to-use login system.

New users can use their existing cryptocurrency wallets, emails, phone numbers, or social media accounts to log into apps using Particle’s login service. As a result, they can access the app using any method they possess, which facilitates onboarding new users. It is also easily incorporated into the code by developers.

A “wallet-as-a-service” infrastructure, which the company claims can be up and running in under 30 minutes, can also integrate wallets quickly. The company offers a noncustodial wallet API that can be easily integrated into any decentralized application and operates quickly. Particle Wallet was created to enable developers to quickly enable users to buy, sell, and swap tokens across multiple chains, including nonfungible tokens.

The platform also gives developers everything they require to enable users to pay for cryptocurrency directly through their apps. Particle Network takes care of licensing and regulatory compliance to free up developers to concentrate on writing code and expanding their apps.

Most importantly, the multiparty computation and threshold signature scheme technology used by the software development kit and APIs ensure that users always maintain control over their tokens while utilizing Particle’s infrastructure.

Pengyu Wang, the founder of Particle Network, said, “This is how we help the developers or the projects to lower the barriers for the end users, especially for the non-crypto users. What makes us stand out is that we are not sacrificing the user’s autonomy. Because we are using MPC technologies, we done don’t have any room to do evil, so that way, we ensure that the end users still have full control over the assets.”

Particle Network supports various use cases for developers, such as decentralized finance from offering yield and staking, payments for peer-to-peer and commerce, NFTs for collectibles and marketplaces, gaming with pay-to-earn mechanics, and digital identities for the metaverse.

In addition to built-in middleware tools, Particle Network offers strong node API infrastructure support to enable quick access to blockchain data. This can make developing an app with scalable data requirements very simple. The business also offers a nonfungible token management and scaling solution, enabling NFTs to be created with various rarities, batch minted, and tooled as necessary—as required for a game or marketplace.

All blockchains that support the Ethereum Virtual Machine, including Ethereum, Solana, Tron, and Polygon, can currently use the platform’s tools.

More than 200 projects from GameFi, Web3, and NFT have joined the platform since its October launch, according to Wang. These projects include the Web3 project Ultiverse, gaming publisher FunPlus, and the Chinese video game developer Perfect World. He added, “We are trying to provide the developers with a one-stop solution to help them focus more on business.”

]]>
https://evaluatesolutions38.com/news/tech-news/particle-network-secures-usd-7-million-in-funding/feed/ 0
ReversingLabs’ Latest Features Enhance Authentication Credentials Detection Coverage https://evaluatesolutions38.com/news/security-news/reversinglabs-latest-features-enhance-authentication-credentials-detection-coverage/ https://evaluatesolutions38.com/news/security-news/reversinglabs-latest-features-enhance-authentication-credentials-detection-coverage/#respond Wed, 15 Mar 2023 19:54:35 +0000 https://evaluatesolutions38.com/?p=51534 Highlights:

  • The new features increase the coverage of secrets detection by giving teams the context and openness required to organize developers’ corrective actions.
  • More than 250 different secret kinds, including private keys, version control, certificates, tokens, and more, can be detected by the ReversingLabs Software Supply Chain Security solution right out of the box.

New features for secrets detection have been added to the Software Supply Chain Security platform by startup ReversingLabs Inc.

The new features increase the coverage of secrets detection by giving teams the context and transparency required to organize developers’ corrective actions. By doing this, manual triage fatigue is decreased and security measures for stopping leaks are improved.

The platform created by ReversingLabs tackles the problem of complex software having parts that depend on secrets used as application programming interface tokens, encryption keys, and login credentials. Secrets are necessary for the software to operate, but managing them across all the code’s components, the phases of the continuous integration and delivery process (CI/CD), and the software development life cycle is difficult and can lead to secrets being exposed.

Use of plain text, weak cryptography, build scripts containing directories with secret configuration files, CI/CD or packaging automation errors, inclusion by compromised developer accounts, or malicious employees are all potential sources of secret exposure. ReversingLabs fills that role.

More than 250 different secret kinds, including private keys, certificates, version control, tokens, and more, can be detected by the ReversingLabs Software Supply Chain Security solution right out of the box. Once identified, the platform’s detection capabilities enable teams to watch discovered secrets for instant true positive confirmation, determine their precise location, which services are affected and if those secrets are exposed or leaked elsewhere. The solution minimizes the fatigue associated with manual triage while prioritizing all remediation efforts by suppressing third-party, open-source testing keys and other frequently shared secrets.

Mario Vuksan, Co-founder and Chief Executive of ReversingLabs, said, “These new capabilities underscore ReversingLabs commitment to address growing software supply chain complexity and increasingly sophisticated threats. Our comprehensive solution enables teams to securely control the release of software via the detection of software supply chain threats, malware, malicious behaviors, tampering and secrets exposures.”

“Supply chain risks demand evolved application security capabilities that confront the full spectrum of challenges introduced by third-party components, commercial software, and binary misconfigurations beyond open-source libraries. Our SSCS platform goes beyond existing solutions that only provide open-source licensing compliance and vulnerability detection or analyze source code quality for vulnerabilities to fill in the gaps they leave behind,” added Vuksan.

According to Crunchbase, ReversingLabs is a venture capital-backed business that has received USD 81 million in total, including a round of USD 25 million in 2017. JPMorgan Chase and amp; Co., Crosspoint Capital Partners LP, Prelude Fund Services LLC, and Forgepoint Capital Management LLC are some of the investors.

]]>
https://evaluatesolutions38.com/news/security-news/reversinglabs-latest-features-enhance-authentication-credentials-detection-coverage/feed/ 0
Stability AI Acquires Init ML in the Middle of Fundraising Reports https://evaluatesolutions38.com/news/tech-news/artificial-intelligence-news/stability-ai-acquires-init-ml-in-the-middle-of-fundraising-reports/ https://evaluatesolutions38.com/news/tech-news/artificial-intelligence-news/stability-ai-acquires-init-ml-in-the-middle-of-fundraising-reports/#respond Thu, 09 Mar 2023 16:56:17 +0000 https://evaluatesolutions38.com/?p=51398 Highlights:

  • This is Stability AI’s first acquisition since going public. It comes after reports that the startup is looking to raise money at a four-billion-dollar valuation surfaced a few days ago.
  • The different Clipdrop versions have accumulated a combined installed base of 15 million users, according to a report released recently by Stability AI.

The startup that created the Stable Diffusion generative artificial intelligence model, Stability AI Ltd., recently announced that it has acquired the photo editing service provider, Init ML.

This is Stability AI’s first acquisition since going public. It comes after reports that the startup is looking to raise money at a four-billion-dollar valuation surfaced a few days ago. When it closed a USD 101 million funding round in October, led by Lightspeed Venture Partners, Coatue, and O’Shaughnessy Ventures, Stability AI was worth four times as much as it is now.

The creator of Stable Diffusion is London-based Stability AI. Stable Diffusion is an AI model that can automatically produce images based on text prompts. Not all AI models have that capability. However, it can run on reasonably basic hardware and is open-source, two features that have assisted it in rapidly gaining a sizable user base.

In October of last year, Stability AI revealed that it had amassed 1 million users after launching Stable Diffusion. Around 200,000 developers downloaded the AI model’s source code in the same period. The purchase of Init ML might enable Stability AI to increase the number of installed users.

A 2020 startup named Init ML offers a program called Clipdrop that employs AI to automate two typical photo-editing tasks. In addition to cropping specific portions of an image and erasing the background, Clipdrop can automatically improve the fidelity of low-resolution images.

Users of Init ML’s software can engage with it in various ways. Additionally, being a Photoshop plugin, Clipdrop is accessible on Windows, macOS, iOS, Android, and the web. The different Clipdrop versions have accumulated a combined installed base of 15 million users, according to a report released recently by Stability AI.

Before the acquisition, Paris-based Init ML received seed funding from Air Street Capital. As a result of the agreement, the startup will operate as a separate business division of Stability AI. Init ML intends to combine its software with the most recent neural networks from Stability AI to improve its capabilities.

Emad Mostaque, Chief Executive Officer and founder of Stability AI, said, “This acquisition will provide Clipdrop with the resources it needs to advance the next era of generative AI, marking a new milestone in our shared journey to democratize the power of AI and multimodal foundation models in creative workflows,”

The Stability AI product portfolio’s two current offerings will be complemented by Clipdrop. The startup offers an API that makes it simpler for programmers to incorporate Stable Diffusion into their applications. Additionally, it provides DreamStudio, a program that lets users use Stable Diffusion without having to write any code.

]]>
https://evaluatesolutions38.com/news/tech-news/artificial-intelligence-news/stability-ai-acquires-init-ml-in-the-middle-of-fundraising-reports/feed/ 0