Page 2


  • An image of a digital lock is shown
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    D-Link tells customers to sunset actively exploited storage devices

    The networking hardware vendor advised owners of the affected devices to retire and replace them. There is no patch available for the vulnerability.

  • Cyberattack and internet crime, hacking and malware concepts.
    Image attribution tooltip
    Techa Tungateja via Getty Images
    Image attribution tooltip

    Omni Hotels & Resorts hit by cyberattack

    The hotel chain has been responding to the attack since March 29, when it shut down some of its systems.

  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    CISA assessing threat to federal agencies from Microsoft adversary Midnight Blizzard

    Microsoft previously warned that the Russia-linked threat group was expanding malicious activity following the hack of senior company executives, which it disclosed in January.

  • Dollars flowing through the tunnel with binary code texture.
    Image attribution tooltip
    adventtr via Getty Images
    Image attribution tooltip

    Cybersecurity venture funding remains weak, near three-year low

    Quarterly funding levels hit $2.3 billion in Q1 2024, a far cry from the $8 billion high the market achieved in the final quarter of 2021, according to Pinpoint Search Group.

  • Hooded person types on computer in a dark room with multiple monitors and cables everywhere.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Ivanti pledges security overhaul after critical vulnerabilities targeted in lengthy exploit spree

    CEO Jeff Abbott said significant changes are underway. The beleaguered company committed to improve product security, share learnings and be more responsive to customers.

  • Aisle of files in an archive.
    Image attribution tooltip
    Nikada / Getty Images via Getty Images
    Image attribution tooltip

    What CISA wants to see in CIRCIA reports

    The most consequential federal critical infrastructure cyber incident regulation will be on the books in 18 months. Here are some of CIRCIA's main asks.

  • Microsoft logo is seen in the background.
    Image attribution tooltip
    Jeenah Moon via Getty Images
    Image attribution tooltip

    Microsoft Exchange state-linked hack entirely preventable, cyber review board finds

    The technology giant’s corporate culture fell short on security investments and risk management, and needs significant reforms, according to a damning report by the U.S. Cyber Safety Review Board.

  • A closeup shot of long colorful lines of code on a computer screen.
    Image attribution tooltip
    Wirestock via Getty Images
    Image attribution tooltip

    Motivations behind XZ Utils backdoor may extend beyond rogue maintainer

    Security researchers are raising questions about whether the actor behind an attempted supply chain attack was engaged in a random, solo endeavor.

  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    CISA asserts no data stolen during Ivanti-linked attack on the agency

    Threat actors gained access to and potentially compromised two CISA systems weeks after the agency applied Ivanti’s initial mitigation measures.

  • AT&T To Merge Warner Media With Discovery
    Image attribution tooltip
    Justin Sullivan / Staff via Getty Images
    Image attribution tooltip

    AT&T hit with class action suit over massive data breach

    The breach was a “direct result” of AT&T’s failure to implement adequate cybersecurity procedures, the suit alleges.

  • Cyberattack and internet crime, hacking and malware concepts.
    Image attribution tooltip
    Techa Tungateja via Getty Images
    Image attribution tooltip

    Red Hat warns of backoor in widely used Linux utility

    With a CVSS of 10, CISA urged users and developers to downgrade to an uncompromised version, search for any malicious activity and report findings back to the agency.

  • The U.S. Securities and Exchange Commission seal hangs on the facade of its building.
    Image attribution tooltip
    Chip Somodevilla via Getty Images
    Image attribution tooltip

    Progress Software continues to cooperate with SEC probe into MOVEit exploitation

    The company said it still cannot quantify the potential impact of multiple government agency inquiries.

  • A row big buildings with small shop storefronts underneath.
    Image attribution tooltip
    Mshake via Getty Images
    Image attribution tooltip

    What’s missing for SMBs? A solid cybersecurity culture

    Small businesses can be especially vulnerable to cyberattacks because of their limited resources, and few have employees on staff who truly understand the value of secure business operations.

  • Executives are seen speaking during a meeting.
    Image attribution tooltip
    AzmanL via Getty Images
    Image attribution tooltip

    Boards need to brush up on cybersecurity governance, survey finds

    SEC cyber disclosure rules are calling attention to corporate boards’ need to enhance their approach to cybersecurity oversight and compliance.

  • Anne Neuberger deputy national security advisor for cyber and emerging technologies, speaks at the Billington Cybersecurity Summit with Brad Medairy, EVP, Booz Allen.
    Image attribution tooltip
    Courtesy of Billington CyberSecurity Summit
    Image attribution tooltip

    Water woes: A federal push for cyber mitigation is highlighting the sector’s fault lines

    The water utility industry says they recognize the heightened threat environment, but the current federal push fails to account for their resource constraints.

  • Image attribution tooltip
    Alex Wong via Getty Images
    Image attribution tooltip

    How CISO salaries are faring as businesses ask more of security

    As CISOs become more welcomed as full members of the C-suite, they are enjoying the compensation and perks that come with the status. 

  • Amtrak Coast Starlight Train
    Image attribution tooltip
    Laser1987 via Getty Images
    Image attribution tooltip

    CISA issues notice for long-awaited critical infrastructure reporting requirements

    CIRCIA will require covered entities to promptly disclose major cyber incidents and ransomware payments.

  • The welcome screen for the OpenAI "ChatGPT" app is displayed on a laptop screen
    Image attribution tooltip
    Leon Neal via Getty Images
    Image attribution tooltip

    Security concerns creep into generative AI adoption

    As the AI ecosystem grows and more tools connect to internal data, threat actors have a wider field to introduce vulnerabilities.

  • Rep. Jamie Raskin
    Image attribution tooltip
    Alex Wong/Getty Images via Getty Images
    Image attribution tooltip

    Senior lawmaker questions UnitedHealth over Change cyberattack

    Rep. Jamie Raskin, D-Md., said UnitedHealth’s “rapid consolidation and vertical integration” has major consequences for the healthcare sector, including increased control of the health IT market.

  • A digital lock on a computer memory board with red and blue lights intersecting
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Software makers urged to flush SQL injection vulnerabilities

    CISA and FBI officials linked attacks against MOVEit file transfer software to preventable defects.

  • Login information attached to large hook hanging in front of computer keyboard.
    Image attribution tooltip
    Philip Steury via Getty Images
    Image attribution tooltip

    Phishing remains top route to initial access

    Tricking individuals to reveal sensitive information turns human behavior and trust into a weapon.

  • "System hacked" warning alert message displayed on a screen.
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    Hospital groups question HHS about data breach reporting after Change Healthcare attack

    In a Thursday letter, the American Hospital Association urged the HHS’ Office of Civil Rights to reduce “duplicative” breach notifications from the cyberattack.

  • Computer keyboard with key marked "insurance."
    Image attribution tooltip
    sodafish via Getty Images
    Image attribution tooltip

    Marsh launches group captive insurance firm for cyber

    The company wants to provide larger, financially stable companies with alternatives for managing risk, after years of volatility in pricing and coverage.

  • A man and a woman shake hands in front of a desk that has flags from the U.S. and Ukraine. The people are in front of a blue background with CISA logos.
    Image attribution tooltip
    Retrieved from Jen Easterly/CISA.
    Image attribution tooltip

    Novel variant of wiper linked to Viasat attack during Ukraine war raises new fears

    Researchers at SentinelLabs warn the new variant, called AcidPour, could place IoT, networking devices at risk. 

  • Matrix background of blurred programming code.
    Image attribution tooltip
    Getty Plus via Getty Images
    Image attribution tooltip

    Threat groups hit enterprise software, network infrastructure hard in 2023

    Recorded Future observed an approximately threefold increase in actively exploited high-risk vulnerabilities in enterprise software and network infrastructure, such as VPNs.