Page 32


  • A sign displayed outside Xerox headquarters
    Image attribution tooltip
    Courtesy of Xerox
    Image attribution tooltip

    Xerox patches critical vulnerability in FreeFlow Core application

    Researchers at Horizon3.ai discovered the flaw after flagging unusual behavior in a customer environment.

    Updated Aug. 13, 2025
  • Microsoft building with logo
    Image attribution tooltip
    HJBC via Getty Images
    Image attribution tooltip

    CISA, Microsoft update guidance on Exchange Server vulnerability

    Officials reiterated their belief that hackers were not exploiting the flaw, but nonetheless urged users to immediately check their systems.

  • nucor-eaf
    Image attribution tooltip
    Courtesy of Nucor
    Image attribution tooltip

    Financial impact from severe OT events could top $300B

    A report from industrial cybersecurity firm Dragos highlights growing risks of business interruption and supply-chain disruptions.

  • Exterior of Citrix office complex.
    Image attribution tooltip
    Justin Sullivan/Getty Images via Getty Images
    Image attribution tooltip

    Citrix NetScaler flaws lead to critical infrastructure breaches

    Dutch authorities said hackers penetrated several critical infrastructure providers, in a warning sign for vulnerable organizations elsewhere.

    Updated Aug. 12, 2025
  • antitrust enforcement
    Image attribution tooltip
    Douglas Rissing via Getty Images
    Image attribution tooltip

    DOJ, international partners take down BlackSuit group’s infrastructure

    BlackSuit has been among the most prolific ransomware gangs in recent years, targeting government agencies, critical manufacturing companies and healthcare firms.

  • AI agent touch screen.
    Image attribution tooltip
    Alexander Sikov via Getty Images
    Image attribution tooltip

    Research shows AI agents are highly vulnerable to hijacking attacks

    Experts from Zenity Labs demonstrated how attackers could exploit widely deployed AI technologies for data theft and manipulation.

  • A massive electronic screen that says "DEF CON 2025" and "HUMAN 33" hangs in a large atrium.
    Image attribution tooltip
    Eric Geller/Cybersecurity Dive
    Image attribution tooltip

    Cyber experts ponder a non-government future for the CVE program

    Organizations supporting the security vulnerability program said it needed changes to improve stability and rebuild trust.

  • Six men stand on a stage. Three men hold an oversized $4 million check made out to "Team Atlanta," while two of the other men flank this trio and pose for a photo with them. The sixth person stands off to the side and applauds.
    Image attribution tooltip
    Eric Geller/Cybersecurity Dive
    Image attribution tooltip

    DARPA touts value of AI-powered vulnerability detection as it announces competition winners

    The U.S. military research agency hopes to foster a new ecosystem of autonomous vulnerability remediation.

  • Three men sit on chairs on a stage. One man gestures with his hands while the other two look at him.
    Image attribution tooltip
    Eric Geller/Cybersecurity Dive
    Image attribution tooltip

    CISA officials say agency is moving ahead despite workforce purge

    Two senior officials defended the agency’s progress amid concerns about the effects of mass layoffs and budget cuts.

  • close up programmer man hand typing on keyboard laptop for register data system or access password at dark operation room , cyber security concept - stock photo
    Image attribution tooltip
    Chainarong Prasertthai via Getty Images
    Image attribution tooltip

    Financially motivated cluster a key player in ToolShell exploitation

    Researchers from Palo Alto Networks detail ransomware deployment and malicious backdoors in a campaign against Microsoft SharePoint users.

  • An aerial view shows a series of buildings, parking lots, and highways
    Image attribution tooltip
    Patrick Smith via Getty Images
    Image attribution tooltip

    NSA partnering with cyber firms to support under-resourced defense contractors

    The spy agency has sought out creative ways to help protect small companies supplying the U.S. military.

  • exclamation point depicted hovering above network infrastructure
    Image attribution tooltip
    Just_Super/Getty Images via Getty Images
    Image attribution tooltip

    SonicWall says recent attack wave involved previously disclosed flaw, not zero-day

    The company said it had linked recent hacks to customers’ use of legacy credentials when migrating from Gen 6 to Gen 7 firewalls.

  • a microsoft storefront in a city nightscape
    Image attribution tooltip
    Jeenah Moon via Getty Images
    Image attribution tooltip

    CISA, Microsoft warn about new Microsoft Exchange server vulnerability

    The flaw could enable a hacker to perform a “total domain compromise” on affected systems, CISA said.

    Updated Aug. 7, 2025
  • A large sign reading "Black Hat" sits in the carpeted foyer of a convention center
    Image attribution tooltip
    Eric Geller/Cybersecurity Dive
    Image attribution tooltip

    US still prioritizing zero-trust migration to limit hacks’ damage

    The zero-trust initiative, which gained steam during the Biden administration, is still underway.

    Updated Aug. 7, 2025
  • Bob Ackerman, founder and managing director of AllegisCyber and DataTribe moderates a Black Hat panel Aug. 5, 2025. Marci McCarthy, director of public affairs at CISA; Rob Joyce, Data Tribe venture partner and former cybersecurity director at the NSA and Patrick Opet, CISO at JPMorgan Chase.
    Image attribution tooltip
    Permission granted by Kesserling Communications
    Image attribution tooltip

    CISA’s relationship with industry needs work to reestablish trust, experts say

    Critics say budget cuts, job losses have hurt the agency’s ability to coordinate with private industry.

  • Multiple cooling towers illuminated with red lights emit large plumes of steam into the night sky. The towers are reflected in a still body of water in the foreground, with a silhouetted tree and landscape between the towers and the water.
    Image attribution tooltip
    Alamy
    Image attribution tooltip

    Top US energy companies frequently exposed to critical security flaws

    A report from security firm SixMap shows that a large number of energy companies use equipment with vulnerabilities that are located on potentially exposed ports.

  • Illustration of locks layered above circuity.
    Image attribution tooltip
    Traitov/iStock/Getty via Getty Images
    Image attribution tooltip

    SonicWall investigating possible zero-day related to firewall attacks

    Researchers recently warned about a surge in Akira ransomware attacks linked to a potential SonicWall vulnerability.

  • Businessman holds electronic tablet showing profit data, while businesswoman holds hard-copy report.
    Image attribution tooltip
    Chainarong Prasertthai via Getty Images
    Image attribution tooltip

    Cybersecurity budgets tighten as economic anxiety rises

    Uncertain tariff policies and fluctuating inflation and interest rates are leading to stagnant or reduced budgets, according to an IANS Research report.

  • Sean Cairncross stands on a stage in front of two microphones
    Image attribution tooltip
    Riccardo Savi via Getty Images
    Image attribution tooltip

    Senate confirms Trump’s national cyber director nominee

    Sean Cairncross, a political veteran without significant cybersecurity experience, could turn the relatively new White House office into a major player in the administration.

  • AI Artificial Intelligence Security, Digital Information Protected Secured Lock
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    AI is helping hackers automate and customize cyberattacks

    CrowdStrike’s annual cyber-threat-hunting report reveals the double threat that AI poses to many businesses.

  • Team of hackers dressed in black work on computers in dark room.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Ransomware spike linked to potential zero-day flaw in SonicWall devices

    Researchers say hackers using the Akira ransomware strain may be exploiting the vulnerability en masse.

    Updated Aug. 4, 2025
  • Exterior view of Microsoft's Vancouver office in Canada on December 22, 2023.
    Image attribution tooltip
    hapabapa via Getty Images
    Image attribution tooltip

    Palo Alto Networks investigating ransomware threat related to SharePoint exploitation

    Researchers said an unidentified hacker demanded a ransom after an intrusion linked to the SharePoint flaw.  

  • A sign that says Illumina is on a curb in front of red brick buildings.
    Image attribution tooltip
    Courtesy of Illumina
    Image attribution tooltip

    DOJ reaches $9.8 million settlement with Illumina over cyber whistleblower claims

    The U.S. alleged the company knowingly sold genetic-sequencing systems with software vulnerabilities to federal agencies.

    Updated Aug. 1, 2025
  • he Hawaiian Airlines logo is displayed at a check-in area at Los Angeles International Airport (LAX) on December 4, 2023 in Los Angeles, California.
    Image attribution tooltip
    Mario Tama via Getty Images
    Image attribution tooltip

    Industry groups urge vigilance as Scattered Spider evolves tactics

    Information-sharing organizations warned their members that Scattered Spider continues to pose a major threat.

  • Hooded person types on computer in a dark room with multiple monitors and cables everywhere.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Ransomware gangs capitalize on law enforcement takedowns of competitors

    After authorities dismantled LockBit and RansomHub, other groups rushed in to snatch up their affiliates, according to a new report that highlights a cybercrime ecosystem in flux.