Strategy


  • A computer in the foreground shows a blue screen with the words "recovery," and in the background people with suitcases walk by in front of large windows overlooking an airport tarmac.
    Image attribution tooltip
    Nathan Howard / Stringer via Getty Images
    Image attribution tooltip

    CrowdStrike CEO says 97% of Windows sensors restored in IT outage recovery effort

    Coinciding with George Kurtz's update, Microsoft outlined its efforts to enhance resiliency just months after launching a massive security overhaul.

    By July 26, 2024
  • An abstract photo copy background in black and white.
    Image attribution tooltip
    BNMK0819 via Getty Images
    Image attribution tooltip

    How cyber insurance coverage is evolving

    Cyber insurance coverage can help raise security baselines across businesses, but organizations that have standalone policies are the exception to the rule. 

    By Sue Poremba • July 25, 2024
  • Field with hashed passwords and a lock. Explore the Trendline
    Image attribution tooltip
    Yaroslav Myronov via Getty Images
    Image attribution tooltip
    Trendline

    Passwords and authentication

    Access controls — passwords, credentials and multifactor authentication, or the lack thereof — are the most common weak points across enterprise defense.

    By Cybersecurity Dive staff
  • Customers stand in line at an airport.
    Image attribution tooltip
    Joe Raedle via Getty Images
    Image attribution tooltip

    CrowdStrike disruption direct losses to reach $5.4B for Fortune 500, study finds

    A report from Parametrix estimates cyber insurance will cover only about 10% to 20% of losses.

    By July 25, 2024
  • CrowdStrike booth at Black Hat USA 2023 in Las Vegas.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    CrowdStrike software crash linked to undetected error in content update for Windows users

    The company plans to add additional testing and employ canary delivery methods to safeguard customers from future disruptions.

    By July 24, 2024
  • CrowdStrike CEO George Kurtz
    Image attribution tooltip
    Courtesy of CrowdStrike
    Image attribution tooltip

    CrowdStrike CEO’s quick apology stands out in an industry rife with deflection

    The cybersecurity vendor’s swift and contrite response helped the company convey confidence and control over the mess it created, experts say.

    By July 23, 2024
  • CrowdStrike booth at Black Hat USA 2023 in Las Vegas.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    CrowdStrike says flawed update was live for 78 minutes

    Though CrowdStrike pulled the update, companies across sectors were already dealing with the cascading consequences that required manual remediations.

    By July 23, 2024
  • A massive IT outage stranded Delta Air Lines passengers at the Detroit Metropolitan Wayne County Airport on July 20.
    Image attribution tooltip
    Joe Raedle via Getty Images
    Image attribution tooltip

    CrowdStrike, Microsoft scramble to contain fallout from global IT outage

    Cybersecurity and IT experts said users are having major difficulties in recovery efforts, despite workarounds and guidance the vendors released.

    By July 22, 2024
  • CrowdStrike booth at RSA Conference in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    CrowdStrike’s unforced error puts its reputation on the line

    The widespread release of defective code suggests CrowdStrike didn’t properly test its update before it was released or that process failed to catch the mistake, experts said.

    By July 22, 2024
  • A blue screen with an unhappy face is depicted on a screen in the background behind glass and in front of a person looking down.
    Image attribution tooltip
    Anthony Kwan / Stringer via Getty Images
    Image attribution tooltip

    CrowdStrike software update at the root of a massive global IT outage

    A defective software update led to major disruptions in aviation, banking and other industries as Microsoft 365 services were impacted worldwide.

    By Updated July 19, 2024
  • The hospital instructor stands near the nurse to show her how to navigate the computer to insert notes.
    Image attribution tooltip
    SDI Productions via Getty Images
    Image attribution tooltip

    Healthcare is an ‘easy victim’ for ransomware attacks. How hospitals can mitigate the damage.

    Limited resources in a highly connected ecosystem can make hospitals vulnerable, but planning ahead and implementing key protections could help thwart attacks.

    By Emily Olsen • July 19, 2024
  • SolarWinds
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by ismagilov via Getty Images
    Image attribution tooltip

    Majority of SEC civil fraud case against SolarWinds dismissed, but core remains

    The court ruling related to claims leading up to and immediately following the 2020 Sunburst supply chain hack.

    By Updated July 18, 2024
  • A candlestick stock chart is seen out of focus against a background of $100 dollar bills in this composite stock image.
    Image attribution tooltip
    Honglouwawa via Getty Images
    Image attribution tooltip

    Larger deals propel cybersecurity funding to 2-year high in Q2

    Bigger rounds for more mature startups fueled a sustained period of funding growth for the sector, according to Crunchbase.

    By July 18, 2024
  • Developer coding and programming on two with screens.
    Image attribution tooltip
    valentinrussanov via Getty Images
    Image attribution tooltip

    Nearly 1 in 3 software development professionals unaware of secure practices

    The knowledge gap, identified in a Linux Foundation report, comes as malicious hackers increasingly target critical vulnerabilities.

    By July 16, 2024
  • Young businessman working alone at his desk on desktop computer in an open space modern coworking office.
    Image attribution tooltip
    .shock via Getty Images
    Image attribution tooltip

    Risk escalates as communication channels proliferate

    The chance of losing data to a breach rises in tandem with the number of channels — like email and file sharing — that an organization uses.

    By Robert Freedman • July 10, 2024
  • Snowflake office building in San Mateo, CA.
    Image attribution tooltip
    Permission granted by Snowflake
    Image attribution tooltip

    Snowflake allows admins to enforce MFA as breach investigations conclude

    Three months after an attacker targeted more than 100 customer environments, Snowflake is making it easier for existing customers to enforce MFA, but it isn’t requiring it.

    By July 9, 2024
  • A team of laboratory technicians conduct a series of tests on a chemical analyzer in a biological laboratory.
    Image attribution tooltip

    istockphoto.com/illustrissima

    Image attribution tooltip
    Sponsored by CybelAngel

    3 key lessons for CISOs from recent medical cyber quakes

    Medical-grade breaches result in casualties all around. So, what can be done to push back?

    July 8, 2024
  • Macquarie v Moab
    Image attribution tooltip
    Kevin Dietsch / Staff via Getty Images
    Image attribution tooltip

    Supreme Court ruling on Chevron doctrine may upend future cybersecurity regulation

    Experts expect new legal challenges against numerous agency cybersecurity requirements, including incident reporting mandates and rules governing critical infrastructure sectors.

    By Updated July 8, 2024
  • Microsoft President and Vice Chair Brad Smith speaks April 12, 2023, at the Semafor World Economy Summit in Washington D.C.
    Image attribution tooltip
    Drew Angerer via Getty Images
    Image attribution tooltip

    Microsoft alerts additional customers of state-linked threat group attacks

    The company told customers the Midnight Blizzard attacks disclosed in January were more widespread than previously known.

    By June 28, 2024
  • Pumpjack in Fort Stockton, Texas.
    Image attribution tooltip
    Brandon Bell/Getty Image via Getty Images
    Image attribution tooltip

    Industrial cyberattacks fuel surge in OT cybersecurity spending

    Operators in mining, oil and gas, utilities and manufacturing are among the top spenders, according to ABI Research.

    By June 28, 2024
  • A person goes over insurance options
    Image attribution tooltip
    time99lek via Getty Images
    Image attribution tooltip

    Cyber insurance terms drive companies to invest more in security, report finds

    Though recovery costs continue to outpace coverage, companies are investing in network security to lower premiums and yield better policy terms.

    By June 26, 2024
  • A male IT specialist holds a laptop and discusses work with a female server technician in a data center, standing before a rack server cabinet with a cloud server icon and visualization.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Cloud security becoming top priority for companies worldwide

    Application sprawl and the sensitive nature of the data organizations place in the cloud is complicating security, Thales found.

    By June 25, 2024
  • A close up of a cursor arrow hovering over an X on a screen, pixelated with red, blue and green colors.
    Image attribution tooltip
    ar-chi via Getty Images
    Image attribution tooltip

    Ransomware victims are becoming less likely to pay up

    Despite a jump in ransom demands last year, companies are plotting better defenses against attacks that can incur deep business interruption costs, Marsh said.

    By Justin Bachman • June 21, 2024
  • Man using facial recognition technology on city street
    Image attribution tooltip
    LeoPatrizi via Getty Images
    Image attribution tooltip

    MFA plays a rising role in major attacks, research finds

    Poor configurations and deliberate MFA bypasses were at the center of numerous attacks in recent months, Cisco Talos found.

    By June 18, 2024
  • A close up of a man in a blue suit with a multicolored tie gesturing while seated at a desk.
    Image attribution tooltip
    Drew Angerer via Getty Images
    Image attribution tooltip

    Microsoft president promises significant culture changes geared towards security

    Brad Smith detailed plans to tie compensation to security, as lawmakers raised new questions about the company’s commitment to transparency.

    By June 14, 2024
  • Microsoft President and Vice Chair Brad Smith speaks April 12, 2023, at the Semafor World Economy Summit in Washington D.C.
    Image attribution tooltip
    Drew Angerer via Getty Images
    Image attribution tooltip

    Microsoft will take full ownership for security failures in House testimony

    Brad Smith, the company’s vice chair and president, will acknowledge extensive security lapses while outlining steps the company, industry and nation need to move forward.

    By June 13, 2024