The Latest

  • Photo of a man, Leigh McMullen, speaking during a conference.
    Image attribution tooltip
    Courtesy of Gartner
    Image attribution tooltip

    When adopting security tools, less is more, Gartner says

    Security professionals say they want to consolidate vendors but, in actuality, Gartner fields far more calls about new technologies than reducing the cyber tech stack. 

  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Worries mount for MOVEit vulnerability, as likelihood of compromise expands

    MOVEit has customers across highly regulated industries, exemplifying the potential damage among government, finance and healthcare organizations.

  • A woman speaking to a man in a bookstore in front of an audience on risers.
    Image attribution tooltip
    Permission granted by Tusk Venture Partners
    Image attribution tooltip

    FTC chair warns that AI businesses must still operate within existing laws

    The rapidly expanding technology cannot be used for fraud or discrimination and dominant players must allow the market to remain competitive, Lina Khan said Thursday.

  • Man standing with hands on table at table at a meeting with other people in professional setting.
    Image attribution tooltip
    Ridofranz via Getty Images
    Image attribution tooltip

    Cybercriminals target C-suite, family members with sophisticated attacks

    A study by BlackCloak and Ponemon shows senior executives are being targeted for IP theft, doxxing and extortion, often through home office networks.

  • Exclamation mark depicted over code.
    Image attribution tooltip
    WhataWin/Getty Images via Getty Images
    Image attribution tooltip

    MOVEit zero-day vulnerability under active exploit, data already stolen

    Mandiant found evidence of attacks over Memorial Day weekend and said it’s possible earlier instances of exploitation may still be uncovered.

  • CrowdStrike booth at RSA Conference in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    CrowdStrike adds threat data to generative AI push

    The security vendor plans to use different LLMs for specific purposes. It may also build some of its own, CEO George Kurtz said.

  • Brainstorming IT Programmers Use Computer Together, Talk Strategy, Discuss Planning.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    CISOs still expect cyber budget increases amid economic pressure

    A study from Nuspire shows CISOs continue to focus on maximizing value as they seek more efficient and simplified security posture.

  • A stack of books sits on a desk alongside chalk, eraser, a pencil holder and backpack. A red apple sits on top of the stacked books.
    Image attribution tooltip
    Atstock Productions via Getty Images
    Image attribution tooltip

    Only one-third of school districts have a full-time employee dedicated to cybersecurity

    For the last six years, cybersecurity has continued to be a top concern for ed tech leaders, according to a survey by the Consortium for School Networking.

  • Palo Alto Networks
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Palo Alto Networks teases plans for generative AI across security services

    The security vendor is taking a restrained approach to deploying generative AI products, but the company’s leaders still believe the technology will herald a major shift for cybersecurity.

  • Gas turbine electric power plant in blue hour.
    Image attribution tooltip
    Thossaphol via Getty Images
    Image attribution tooltip

    Moody’s cites credit risk from state-backed cyber intrusions into US critical infrastructure

    Key sectors could face short-term revenue impacts and long-term reputational harm and litigation risk, the credit ratings service said.

  • Swarm of barracuda
    Image attribution tooltip
    armiblue/Getty Images Plus via Getty Images
    Image attribution tooltip

    Barracuda zero-day vulnerability exploited for 7 months before detection

    The latest disclosure increases the potential for widespread compromise for customers using the security vendor’s email security gateway appliances.

  • Close-up Focus on Person's Hands Typing on the Desktop Computer Keyboard
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    PyPI to mandate 2FA by the end of 2023

    The mandate is part of a larger effort to prevent account takeover attacks.

  • An engineer checks and controls welding robotics automatic arms machine in intelligent factory automotive industrial with monitoring system software.
    Image attribution tooltip
    ipopba via Getty Images
    Image attribution tooltip

    ABB confirms ransomware attack resulted in data theft

    The Switzerland-based industrial automation giant said customer systems were not directly impacted. Key services and factories remain operational.

  • Dallas skyline
    Image attribution tooltip
    Ron Smithson/Getty Images Plus via Getty Images
    Image attribution tooltip

    Royal messes with Texas

    A trio of ransomware attacks targeting the Dallas metro area have the hallmarks of a targeted campaign. They also underscore a very real problem: society is becoming desensitized to disruption.

  • sand dunes on the florida coast
    Image attribution tooltip
    Mariakray via Getty Images
    Image attribution tooltip

    Ahead of summer holiday weekends, IT security leaders brace for deliberate cyber mischief

    Recent history shows holiday weekends and vacations provide an attack surface bonanza for threat actors.

  • a swarm of barracudas
    Image attribution tooltip
    iStock/Getty Images Plus via Getty Images
    Image attribution tooltip

    Barracuda patches actively exploited zero-day vulnerability in email gateways

    The security vendor declined to answer questions about how many customers were impacted and what, if any, customer data was compromised.

  • Green lights show behind plugged-in cables.
    Image attribution tooltip
    gorodenkoff/iStock via Getty Images
    Image attribution tooltip

    Broad campaign underway to access US critical infrastructure using small, home office devices

    A state-linked actor, Volt Typhoon, is attempting to gain a foothold across U.S. networks amid rising tensions in the Pacific, Microsoft and the Five Eyes authorities said.

  • close up programmer man hand typing on keyboard laptop for register data system or access password at dark operation room , cyber security concept - stock photo
    Image attribution tooltip
    Chainarong Prasertthai via Getty Images
    Image attribution tooltip

    CISA updates ransomware guide 3 years after its debut

    The #StopRansomware guide, updated in partnership with the FBI, NSA and MS-ISAC, reflects aggressive new techniques used by threat actors, including double extortion.

  • Ransomware Malware Attack. Business Computer Hacked. Security Breach.
    Image attribution tooltip
    AndreyPopov via Getty Images
    Image attribution tooltip

    Why cyber is also a CIO problem

    When an incursion occurs, IT teams need to have a recovery plan and backup systems ready for deployment.

  • Illustrated man with fishing hook stealing key
    Image attribution tooltip
    stefanovsky via Getty Images
    Image attribution tooltip

    SMBs, regional MSPs under fire from targeted phishing attacks

    Sophisticated cybercriminals are attacking vulnerable target rich and resource poor organizations to reach secondary victims via phishing campaigns, Proofpoint researchers warn.

  • Login information attached to large hook hanging in front of computer keyboard.
    Image attribution tooltip
    Philip Steury via Getty Images
    Image attribution tooltip

    BEC attacks rise as criminal hackers employ new tactics to evade detection

    Threat actors are using cybercrime as a service to grow industrial strength campaigns and leveraging residential IP addresses.

  • A password field reflected on a eye.
    Image attribution tooltip
    Leon Neal via Getty Images
    Image attribution tooltip

    KeePass master password manager at risk as users await patch

    The exploit only works if the master password is typed directly into KeePass. However, a patch won’t be available for weeks.

  • The Dallas cityscape.
    Image attribution tooltip
    f11photo via Getty Images
    Image attribution tooltip

    Dallas under pressure as Royal ransomware group threatens leak

    By listing Dallas on its leak site on the dark web, Royal rebutted the city’s claims that data was not compromised during the attack.

  • Coin Stacks Sitting on A Blue Financial Graph Background
    Image attribution tooltip
    MicroStockHub via Getty Images
    Image attribution tooltip

    IT security budgets are shifting as companies target risk reduction

    Organizations are designing their security spending around keeping the business secure and operations running smoothly.

  • Dole, produce
    Image attribution tooltip
    Retrieved from Dole.
    Image attribution tooltip

    Dole incurs $10.5M in direct costs from February ransomware attack

    The attack impacted about half of Dole's legacy company’s servers and one-quarter of its end-user computers.