Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Video Conferencing. Show all posts

Zoom Launches AI Companion, Available at No Additional Cost

 

Zoom has pledged to provide artificial intelligence (AI) functions on its video-conferencing platform at no additional cost to paid clients. 

The tech firm believes that including these extra features as part of its paid platform service will provide a significant advantage as businesses analyse the price tags of other market alternatives. Zoom additionally touts the benefits of a federated multi-model architecture, which it claims will improve efficiencies.

Noting that customers have expressed concerns regarding the potential cost of using generative AI, particularly for larger organisations, Zoom's Asia-Pacific CEO Ricky Kapur stated, "At $30 per user each month? That is a substantial cost.” 

Large organisations will not want to provide access to every employee if it is too costly, Kapur stated. Executives must decide who should and should not have access to generative AI technologies, which can be a difficult decision. 

Because these functionalities are provided at no additional cost, Kapur claims that projects involving generative AI have "accelerated" among Zoom's paying customers. 

Several AI-powered features have been introduced by the video-conferencing platform in the last year, including AI Companion and Zoom Docs, the latter of which is set to become general next year. Zoom Docs is billed as a next-generation document workspace that includes "modern collaboration tools." The technology is built into the Zoom interface and is available in Meetings and Team Chat, as well as through internet and mobile apps.

AI Companion, previously known as Zoom IQ, is a generative AI assistant for the video-conferencing service that aids in the automation of time-consuming tasks. The tool can design chat responses with a customisable tone and duration based on user suggestions, as well as summarise unread chat messages. Zoom IQ can also summarise meetings, providing a record of what was said and who said it, as well as underlining crucial points. 

Customers who have signed up for one of Zoom's subscription plans can use AI Companion at no extra cost. The Pro plan costs $149.9 per user per year, while the Business plan costs $219.9 per user per year. Other options, Business Plus and Enterprise, are charged based on the customer's needs. 

According to Zoom's chief growth officer Graeme Geddes, the integration of Zoom Docs and AI Companion means customers will be able to receive a summary of their previous five meetings as well as a list of action items. Since its debut in September, AI Companion has been used by over 220,000 users. The artificial intelligence tool now supports 33 languages, including Chinese, Korean, and Japanese. 

Geddes emphasised Zoom's decision to integrate AI Companion at no additional cost for paying customers, noting the company believes these data-driven tools are essential features that everyone in the organisation should have access to. 

Zoom's federated approach to AI architecture, according to Geddes, is critical. Rather than relying on a single AI provider, as other IT companies have done, Zoom has chosen to combine multiple large language models (LLMs). These models include its own LLM as well as models from other parties such as Meta Llama 2, OpenAI GPT 3.5 and GPT 4, and Anthropic Claude 2.

CISA Removes Meeting Owl Vulnerabilities from Exploited List


CISA Reverses Course on Malicious Exploitation of Video Conferencing Device Flaws

The US Cybersecurity and Infrastructure Security Agency (CISA) recently removed five vulnerabilities affecting Owl Labs’ Meeting Owl smart video conferencing product from its Known Exploited Vulnerabilities (KEV) Catalog. The vulnerabilities, discovered by researchers at Modzero, include encryption flaws, hardcoded credentials, and authentication issues. However, CISA cited insufficient evidence of exploitation for their removal from the catalog. The vulnerabilities would require an attacker to be in Bluetooth range of the device, making it unlikely to be exploited.

What is the KEV Catalog?

The KEV Catalog is a list of known vulnerabilities that have been exploited by threat actors in the past. It is maintained by CISA and is used by federal agencies to prioritize their patching efforts. The catalog includes vulnerabilities that have been exploited in the wild and those that have not yet been exploited but are considered high-risk.

The Meeting Owl Vulnerabilities

The Meeting Owl is a smart video conferencing device that uses artificial intelligence to automatically focus on the person speaking in a meeting room. Researchers at Modzero discovered five vulnerabilities in the device that could allow an attacker to control it. These include encryption flaws, hardcoded credentials, and authentication issues. However, the vulnerabilities would require an attacker to be in the Bluetooth range of the device, making it unlikely to be exploited.

CISA’s Decision

CISA’s decision to remove the Meeting Owl vulnerabilities from its KEV Catalog has raised some eyebrows. While it is true that the vulnerabilities would require an attacker to be in the Bluetooth range of the device, this does not mean that they are not exploitable. In fact, researchers at Modzero were able to exploit the vulnerabilities in their lab environment. Furthermore, removing the vulnerabilities from the catalog could lead federal agencies to deprioritize patching efforts for the Meeting Owl.

While it is true that the Meeting Owl vulnerabilities would require an attacker to be in the Bluetooth range of the device, they are still exploitable. CISA’s decision to remove them from its KEV Catalog could lead federal agencies to deprioritize patching efforts for the device. It is important for organizations to remain vigilant and patch all known vulnerabilities in their systems.

SMBs are Currently Incapable of Managing Cyberattacks

Videoconferencing is a tool that businesses utilize to discuss corporate plans as well as judicial, military, healthcare, or other issues. For a business, its staff, clients, and customers, the theft of that data may be fatal.
 
However, a recent analysis of videoconferencing security by the Aite-Novarica Group revealed that 93% of the IT experts polled were aware of security flaws and severe hazards in their videoconferencing platforms.

The majority of the 847,376 public cyberattacks and malware activity criticism received by the FBI's Internet Crime Complaint Center was made by small businesses, according to Sohn. In the past six months, over a third of SMBs reported that the attacks they experienced became more complex, and 45% also reported an increase in attack frequency.

In the past six months, over a third of SMBs reported that the attacks they experienced became more complex, and 45% also reported an increase in attack frequency.

Businesses are aware of technological solutions that can help SMBs with this issue. To manage it and provide a comprehensive, or front perspective on visibility, four out of five (80%) respondents said they would prefer to have an all-in-one safeguards solution. They are also contemplating Zero Trust Network Access as a network security measure.

According to a recent Forrester report, 68% of companies want to increase their financial commitment to Zero Trust efforts. 22% of buyers involve individuals from non-IT departments in the software evaluation process. Too many SMBs exclude other significant stakeholders who can offer additional insight into how the software will be utilized daily, even though IT teams should be consulted in every software acquisition to ensure compatibility with existing tech infrastructures.

According to experts, the risk is particularly acute for small and medium-sized businesses (SMBs). Before the pandemic, this group of people relied significantly on video communication to reduce travel expenses.SMBs could also lack the internal knowledge or security awareness needed to strengthen their defenses. Implementing very basic cyber wellness, such as two-factor or multi-factor authentication techniques, may have prevented such attacks.




Recent Updates in Microsoft Teams Includes Decreased Latency

At its Ignite 2022 conference, Microsoft released a number of new Teams chat and meeting capabilities. The major news is that Microsoft intends to revamp Microsoft Teams to enhance the current channel experience.

When dealing with the Teams desktop client in some crucial situations, Microsoft has considerably decreased latency for Windows and Mac users.

The software is now more than 30% faster when navigating between chat and channel threads, according to Jeff Chen, a Microsoft Principal Group Program Manager for Microsoft Teams.

Chen claimed that the updated Teams framework, which now renders the HTML tree more quickly, runs JavaScript more effectively, and serializes arrays with greater efficiency, is the cause of these significant speed increases.

Microsoft also made improvements to messaging latency and page load speeds in June, including 63% faster message-composing box loads and an 11% improvement in scrolling across chat and channel lists.

In February, the business announced that Teams dramatically reduces the amount of power needed for meetings, utilizing up to 50% less power for energy-intensive scenarios in video meetings with more than 10 participants.

New Updates on Teams

Assign seats in Together mode

During virtual meetings, the Together mode enhances the sense that everyone is present in the same space. Meeting planners and presenters can now assign seats to attendees in Together mode thanks to the most recent innovation.

Shared content will open in a separate window

Users will soon have the option to pop out shared meeting content in a separate window, making it easier to see both shared content and meeting participants.

Live captioning in Teams Premium

With live translated captions for Microsoft Teams, meeting attendees may read captions in their native tongue thanks to AI-powered, real-time translations from 40 spoken languages.

Comprehensive call history

Having access to call recordings and transcriptions from call details along with this comprehensive call history provides the background to be productive and effective.

Adobe PDF expertise (collaboration with Microsoft)

To view and edit PDF files in Microsoft Teams, tenant admins can set Adobe Acrobat as the default application in the Teams admin center.

Since June 2020, Redmond has been striving to reduce the number of resources used by Teams, implementing changes gradually. Since the beginning of the COVID-19 epidemic and the shift to remote working, Microsoft Teams has had a significant influx of new members, surpassing 270 million monthly active users in January 2021.








Civicom Data Breach Disclosed 8TB of Files

 

Civicom, a New York City-based company that provides audio, online videoconferencing, and market analysis services, has been discovered to be giving its customers access to a goldmine of personal and sensitive data. 

Civicom excels in virtual meetings over the internet, and the files contain audio and video recordings of private customer sessions. Unfortunately, the S3 bucket was left open to the public with no password or security verification, allowing everyone with knowledge on how to discover damaged databases to access the data.

"The greatest audio and web conferencing services on the world, webinar services, global marketing research services, top transcription/CRM entry provider, general transcription service and more online jury trials." according to the company's Homepage. 

It was caused by a misconfigured AWS S3 bucket, rather than attackers intentionally hacking into the system, as is usual of this type of data breach. There were four different datasets exposed as listed below:

  • Conferences on video.
  • Highlights that have been clipped. 
  • Recordings on audio.
  • Transcripts of Audio. 

Countless hours of video and audio recordings, as well as hundreds of written transcripts, reveal Civicom's clients' private chats. Several businesses are likely to have discussed the following topics during these discussions: 
  • Sensitive business information (perhaps includes market research calls). 
  • Confidential information. 
  • Properties of the mind. 
It is worth noting that a number of client companies have employees whose personal information is visible on the bucket. Employees of Civicom clients' PII which have been exposed include complete names and photos of the faces and bodies of staff. At the time of the event, the bucket was active and being updated, and it had been active since February 2018. The management of Civicom's bucket is not Amazon's responsibility, therefore this data leak is not Amazon's fault. 

Civicom exposed 8 gigabytes of records containing more than 100,000 files, according to the Website Planet Security Team, which discovered the database. This was due to one of Civicom's unencrypted Amazon S3 buckets. The AWS S3 bucket has been active since 2018, according to the Website Planet Security Team. 

On October 28th, 2021, the researchers discovered the vulnerability and notified Civicom of the situation on October 30th, 2021.  After three months, Civicom replied to Website Planet and retrieved the bucket on January 26th, 2022. Nonetheless, the good news is, the bucket is not accessible to the general public.

Be on the look out for 2 new features on Google meet: Q&A and Polls



Video Conferencing is the one tool that makes work from home achievable and hassle free and with systems like Zoom, Microsoft Teams, and Google Meet the work from home scenario has settled quite comfortably. But with increasing users and demand, competition among these softwares has become cut-throat. Though Zoom is dominating the market currently, Google meet has announced two new features to be integrated from October 8th.

The two features that Google announced on their blogpost are Q&A and Polls.

 “Starting October 8, we’re launching two highly-requested features in Google Meet to help you connect and engage with people on your video calls: Q&A and polls,” said Google in the blog post. 

Both these features will help to engage with your audience; Google said the Q&A will help the audience and well as the host to get their queries answered be it for educators or the workforce.

 “Educators can use Q&A as a structured way for students to ask questions on class content and get answers from teachers,” said Google. 

Q&A will provide students with a structured way to ask their questions and users can even up-vote questions they want to be answered without disrupting the session. It will also help the host to answer the most asked question, they will also get an email listing the questions if they want to address them later. Businesses can also use Q&A to be more clear and inclusive. 

The polls on other hand are an interesting feature to add but not any less relevant with quite some advantages. They are very good for feedbacks, quick decision making that is inclusive, for quiz and votes. 

"Business users can easily get real-time feedback from their colleagues, teachers can quiz remote students to ensure they’re absorbing the material, and sales teams can make their sales presentations to prospective customers more engaging and interactive,” said Google. 

The feature will be available to Suite Essentials, G Suite Business, G Suite Enterprise, and G Suite Enterprise for Education customers but not to G Suite Basic, G Suite for Education, and G Suite for Nonprofit customers. 

 Be on the lookout for the new features on Oct 8, but it could take 15 days to reach everywhere.

Universities Switch to Online Learning but Is it Enough?


With there being no apparent end in view of the pandemic, everyone has been forced to live within a confined space and spend their days not doing anything that needs going out.

Especially students all over the world are having a hard time managing things without the actual physical classes to dote on. Not that online lectures and a virtual education aren’t lucrative but most students find a lack of motivation a common problem.

With the dearth of options, available students are managing to adjust to the online learning life given most institutions have switched to various online mediums like Zoom, which is a great step, globally.

Universities are trying their best to make do with all the possible resources they have at their disposal. But is it okay to consider that online classes shall suffice?

What the students need at such a gloomy time is a way to make education and learning which could provide them technologically rich experience and not just a mere imitation of what otherwise happens in their classes.

The tech-world is overflowing with contemporary ideas of learning. There are hundreds of ways to create and design interactive sessions via podcasts, and virtual reality. Students, from the comfort of their homes, could be better learners if they encourage the right way and could induce better responses.

Online learning or online lectures shouldn’t just be a professor, going on and on for hours like in a physical class. There is such a variety of avenues to follow when it comes to technology-based learning that too, online.


During the past months, the number of students enrolled in online courses has increased substantially. There has also been a rise in the number of students joining full-time online courses.

People who weren’t as tech-savvy as all that lost their jobs and had to get back to studying for any possible chances of a career change.

Per sources, FutureLearn and UofPeople(University of People) have experienced a hike in demand for online courses because of people wanting to be productive in the days of quarantine by acquiring new skills.

According to reports, there has been seen a significant rise in the demand for online courses for the English language, health-related subjects, and mental health topics.

This culture of interactive online learning if does not limit itself to the pandemic times could lead to a better learning mechanism that would prove to be extremely efficacious for students all across the globe.

The availability of online platforms for students to begin or continue their education is massively contributing to lessening the number of chances of students deferring.

Even though the initial online courses that went and probably still do, by the name Moocs (Massive open online courses) weren’t so much of a big hit, but given the times of the “pandemic induced confinement”, people are warming up to them.

The current predicament has everyone bursting with uncertainty. There is no telling if universities would even begin their next sessions any time soon.

Everything can’t certainly be taught online, especially practical-learning which prompts a huge question mark to which no one has the right answer.

Realizing that there is no way to know when the universities would open and commence their normal operations with the added factor of social distancing, ‘the internet is all we have.'

Zoombombing: what is it and how you can prevent your conference calls from being zoombombed


Amid this Covid-19 lockdown, the use of video conferencing software has seen a rapid rise- be it work-related, teaching or just socializing. Our use of video chats has increased and with it, the security concerns have risen diligently.


One such software "Zoom", which is quite popular for video conferencing has been drawing attention from security researchers and journalists recently over privacy and security issues. Even United States investigative agency FBI issued a warning to the citizens to be cautious while using zoom app citing cases of zoombombing where calls were interrupted by "pornographic and/or hate images and threatening language," and the agency also asked the software companies to practice "due diligence and caution" in their security measures.

 Zoombombing is an incident when your video conference calls are interrupted by unwanted/uninvited attendee and disrupts the meet. 

Measures by Zoom to prevent Zoombombing

On Wednesday, Zoom CEO Eric Yuan published a blog post addressing these security concerns. He mentioned that Zoom will freeze feature updates and focus on coming up with security solutions for the next 90 days. Quoting to dedicate these ninety days to "the resources needed to better identify, address and fix issues proactively." He wrote that these initiatives will focus on "conducting a comprehensive review with third-party experts and representative users to understand and ensure the security of all of our new consumer use cases," according to the post.

Steps you can take to prevent "Zoombombing" 

There are some simple settings you can change on your Zoom app for your calls from being interrupted by unwanted individuals.

  1. Don't use your personal meeting ID, instead use a pre-meeting ID exclusive for that meeting. There are Zoom tutorials to help you understand how to generate a random meeting ID for a meeting. 
  2.  Enable the "waiting room" feature in Account Management. It will allow you to see who is attempting to join the meeting and give them access. 
  3. Once the meeting begins and everyone is in it, lock the meeting to outsiders. 
  4.  Make sure you don't publish or post the meeting ID on public platforms. 
  5.  If any outsider does barge in- 
You can lock them out by going to Participants List in the navigation sidebar, scroll to more and click to Lock Meeting. You can also shut them up, by clicking on Mute all control in the Participants List.