CyberSecurity
Home/CyberSecurity /
CyberSecurity
CrowdStrike soars on security tool consolidation demand
By David Jones | |
CrowdStrike Holdings reported record earnings during the fiscal second-quarter as
US leads takedown of Qakbot malware, which automated initial infections
By David Jones | |
The Department of Justice disclosed a massive international operation to
Cyber insurance providers increase scrutiny on enterprise risk, report finds
By David Jones | |
Dive Brief: Organizations are facing more obstacles obtaining or renewing
MOVEit attack victim count surpasses 1,000 organizations
By Matt Kapko | |
The blast radius from the mass exploit of a zero-day
Corporate boards expand cybersecurity risk oversight, report finds
By David Jones | |
Dive Brief: With new Securities and Exchange Commission disclosure rules
Generative AI tips and warnings from 5 providers
By Lindsey Wilkinson | |
In most instances, enterprises will access generative AI tools and
Software industry urged to assume risk on open source security
By David Jones | |
The key to fixing massive security problems in the software
Ransoming Linux and ESXi systems is getting easier
By Matt Kapko | |
Ransomware threat actors are widening the pool of potential targets
For security to benefit from AI, companies need to shore up their data
By Matt Kapko | |
Artificial intelligence is showing up in new ways across almost
Barracuda ESG zero-day exploit still under way after patches fail
By David Jones | |
Dive Brief: Hackers affiliated with the People’s Republic of China
Government investigation puts spotlight on password insecurity
By Michael Kosak | |
Editor’s note: The following is a guest article from Mike
Hackers target Pentagon contract site via compromised routers
By David Jones | |
Dive Brief: A hacking campaign leveraging compromised routers in Europe
Ransomware attack dwell times fall, pressuring companies to quickly respond
By Matt Kapko | |
Dive Brief: The median dwell time for ransomware attacks fell
Zoom’s AI terms overhaul sets stage for broader data use scrutiny
By Lindsey Wilkinson | |
Zoom updated its terms and conditions — again — on
SentinelOne pursues potential sale amid slow growth, report says
By David Jones | |
Shares of SentinelOne are trading higher this week after reports
MOVEit attack spree makes Clop summer’s most prolific ransomware group
By Matt Kapko | |
Clop was responsible for one-third of all ransomware attacks in
Cuba ransomware group exploits Veeam to hit critical infrastructure
By Matt Kapko | |
Dive Brief: A critical infrastructure organization in the U.S. was
Palo Alto Networks closely watched ahead of late Friday Q4 report
By David Jones | |
Investors are closely following Palo Alto Networks, which is scheduled
Cyber authorities have a plan to defend remote monitoring tools
By Matt Kapko | |
Cyber authorities are working to mitigate threats to remote monitoring
Security basics aren’t so basic — they’re hard
By Matt Kapko | |
The basics of cybersecurity, it turns out, aren’t so basic.
Suncor CEO says company mostly recovered from June cyberattack
By David Jones | |
Suncor Energy executives said the Canadian energy giant has recovered
SEC cyber rules ignite tension between reputation and security risk
By David Jones | |
Weeks after the Securities and Exchange Commission adopted new cybersecurity
AWS customers’ most common security mistake
By Matt Kapko | |
It's easy to make mistakes and misconfigure settings in the
Automotive data privacy under scrutiny in California
By Michael Brady | |
Dive Brief: California regulators are examining how automakers and others
Chamber of Commerce urges SEC to delay cyber rule implementation
By Alexei Alexis | |
Dive Brief: The U.S. Chamber of Commerce urged the Securities
How disjoined threat intelligence limits companies — and what to do about it
By Matt Kapko | |
Threat intelligence is more abundant than ever. The information defenders
Dallas to pay vendors $8.6M for their ransomware recovery services
By Matt Kapko | |
The initial cleanup from a May ransomware attack that took
Microsoft, cloud security under the microscope with federal cyber review
By David Jones | |
The Department of Homeland Security’s Cyber Safety Review Board launched
TIAA hit with class-action lawsuit over MOVEit data breach
By Anna Merod | |
Dive Brief: A retired teacher filed a class-action lawsuit against
Lock your doors to Kerberos golden ticket attacks
By devans | |
When hearing Golden Ticket, you may think of gaining full
3 best practices from the White House K-12 cybersecurity summit
By Kara Arundel | |
WASHINGTON — When a ransomware attack hit the Los Angeles
White House wants input on open source security, memory-safe languages
By David Jones | |
The White House Office of the National Cyber Director released
Why Walden thinks this national cybersecurity strategy will work
By Matt Kapko | |
LAS VEGAS — The first national cybersecurity strategy was released
New York rolls out statewide cybersecurity strategy
By David Jones | |
New York Gov. Kathy Hochul unveiled the state’s first cybersecurity
4 ways organizations can take back the advantage from attackers
By Matt Kapko | |
LAS VEGAS – Kelly Shortridge is on a mission —
White House launches AI cyber competition to fix software vulnerabilities
By Lindsey Wilkinson | |
Dive Brief: The Biden-Harris administration is inviting teams to compete
NIST releases draft overhaul of its core cybersecurity framework
By David Jones | |
The National Institute of Standards and Technology released a long-anticipated
Rapid7 to cut 18% of workforce, shutter certain offices
By David Jones | |
Rapid7, a Boston-based cybersecurity firm, plans to cut 18% of
The MOVEit spree is as bad — or worse — than you think it is
By Matt Kapko | |
The mass exploit of a zero-day vulnerability in MOVEit has
Cyber insurer Resilience raises $100M in expansion bid
By Alexei Alexis | |
Dive Brief: Cyber insurance provider Resilience raised $100 million in
Threat actors abuse valid accounts using manual tactics, CrowdStrike says
By Matt Kapko | |
Dive Brief: Threat actors are spurning the rise of automation
AWS pledges $20M to K-12 cyber training, incident response
By David Jones | |
Amazon Web Services committed $20 million for a grant program
CISA seeks to address visibility, resilience in 3-year strategic plan
By David Jones | |
The Cybersecurity and Infrastructure Security Agency outlined plans to more
White House rolls out millions in funding to combat K-12 cyberattacks
By David Jones | |
The White House rolled out plans to provide millions in
Ransomware attack on Prospect Medical Holdings impacts hospitals across 4 states
By Matt Kapko | |
A ransomware attack against Prospect Medical Holdings disrupted healthcare services
C-suite, rank-and-file at odds over security’s role
By Roberto Torres | |
Dive Brief: A disconnect is brewing between how C-suite executives
Broad SBOM adoption takes root as businesses watch their supply chains
By David Jones | |
Listen to the article 3 min This audio is auto-generated.
Inside the most-commonly exploited CVEs of 2022
By Matt Kapko | |
Dive Brief: Half of the 12 most-commonly exploited vulnerabilities in
Generative AI risks loom as businesses increase investments
By Lindsey Wilkinson | |
Dive Brief: Despite known risks associated with generative AI, the
Tenable CEO calls out Microsoft delay on months-old Azure vulnerability
By David Jones | |
Microsoft is facing renewed scrutiny over its security practices as
Poor access management besets most cloud compromises, Google says
By Matt Kapko | |
Listen to the article 2 min This audio is auto-generated.
Hot Topic hit by automated credential stuffing attack spree
By Matt Kapko | |
The U.S. retail chain Hot Topic was hit by 12
Businesses improved cyber incident response times following Log4j, report finds
By David Jones | |
Dive Brief: Average security response times to cyberattacks improved from
White House looks to close massive cyber skills gap
By David Jones | |
The White House unveiled Monday a comprehensive plan to address
Tempur Sealy responding to cyberattack that disrupted operations
By Matt Kapko | |
Mattress maker Tempur Sealy is responding to a cyberattack that
MoveIT breach exposes data of 612K Medicare beneficiaries, CMS says
By Rebecca Pifer | |
Dive Brief: The sensitive personal and health information of approximately
Reddit names seasoned IT security leader as new CISO
By David Jones | |
Listen to the article 2 min This audio is auto-generated.
How to communicate data risk to the business
By Joerg Fritsch | |
Editor’s note: Joerg Fritsch is a VP analyst at Gartner
Valid account credentials are behind most cyber intrusions, CISA finds
By Matt Kapko | |
Valid account credentials are at the root of most successful
New Jersey Supreme Court to hear Merck insurance dispute over NotPetya attack
By David Jones | |
The New Jersey Supreme Court agreed to review the legal
TSA revises security directives for oil and gas pipelines to test resilience
By David Jones | |
  The Transportation Security Administration revised its security directive on
SEC votes to overhaul disclosure rules for material cyber events
By David Jones | |
The Securities and Exchange Commission approved a measure by a
Mandiant finds no evidence of data or cryptocurrency theft in JumpCloud attack
By Matt Kapko | |
One of the JumpCloud customers compromised by last month’s cyberattack
White House taps longtime military, intelligence leader for national cyber director
By David Jones | |
The White House plans to nominate Harry Coker Jr., a
New York cyber lead warns of what states face in critical infrastructure defense
By David Jones | |
Dive Brief: Critical infrastructure providers are under more frequent and
To execute the national cyber strategy, it’s going to take the whole US government
By Matt Kapko | |
Editor's note: Cybersecurity Dive broke the 69 initiatives out of
Average cost of healthcare data breach reaches $11M, report finds
By Emily Olsen | |
Dive Brief: Healthcare continues to be the most expensive industry
Citrix zero day exposes critical infrastructure, one provider hit
By David Jones | |
Federal authorities and security researchers are urging organizations to protect
Investigations are causing data breach costs to skyrocket, IBM finds
By Matt Kapko | |
Dive Brief: Data breach costs hit a new high this
White House secures safety commitments from 7 AI companies
By Lindsey Wilkinson | |
Dive Brief: Seven leading AI companies have committed to building
Microsoft attackers may have data access beyond Outlook, researchers warn
By David Jones | |
Dive Brief:  The China-linked threat actors behind the theft of
JumpCloud cyberattack hits up to 5 customers, 10 devices
By Matt Kapko | |
Dive Brief: JumpCloud confirmed the impact of a cyberattack last
US government plays catchup on phishing-resistant MFA
By Matt Kapko | |
Federal agencies and cyber authorities are trying to advance a
DDoS attacks, growing more sophisticated, surged in Q2
By David Jones | |
Dive Brief: Distributed denial of service attacks surged during the
GoTo, parent company to LastPass, names new CISO
By Matt Kapko | |
Dive Brief: GoTo, the remote IT management and services provider,
Microsoft offers free security logs amid backlash from State Department hack
By David Jones | |
Microsoft agreed to provide cloud security log features available to
Estée Lauder takes down some systems following cyberattack
By Matt Kapko | |
Estée Lauder took some of its systems down as a
White House unveils consumer labeling program to strengthen IoT security
By David Jones | |
Dive Brief: The Biden administration unveiled a long anticipated consumer
UKG agrees to pay up to $6M in lawsuit tied to 2021 breach
By Matt Kapko | |
Dive Brief: UKG reached an agreement to settle a class-action
Microsoft hardens key issuance systems after state-backed hackers breach Outlook accounts
By David Jones | |
Microsoft is still investigating how a China-linked hacking group managed
Cyberattack compromised JumpCloud customer environments
By Matt Kapko | |
A spear-phishing attack allowed an unnamed nation-state sponsored threat actor
Block known breached passwords from your active directory
By devans | |
Cyber-attacks occur globally, targeting every industry, and business size. As
Cybersecurity funding drops sharply in Q2
By David Jones | |
Dive Brief: Cybersecurity funding fell by more than half to
Johns Hopkins hit with class action suit following MOVEit data breach
By Sydney Halleman | |
Dive Brief: Baltimore-based Johns Hopkins Health System was hit with
IronNet restructures management in deal to go private
By David Jones | |
IronNet named Linda Zecher CEO as part of wider deal to
RomCom uses Word documents in new phishing campaign, Microsoft warns
By David Jones | |
Microsoft is warning about a phishing campaign from the threat
Microsoft warns China-linked APT actor hacked US agency, other email accounts
By David Jones | |
A China-linked threat group broke into email accounts at 25
White House shares the 69 initiatives slated to shore up national cybersecurity
By Matt Kapko | |
The Biden administration released its implementation plan for the national
Fed ends Capital One breach-related enforcement action
By Dan Ennis | |
The Federal Reserve terminated its 2020 enforcement action against Capital
FCC chair proposes $200M investment to boost K-12 cybersecurity
By Anna Merod | |
Listen to the article 4 min This audio is auto-generated.
MOVEit mass exploit timeline: How the file-transfer service attacks entangled victims
By Matt Kapko | |
May 28 Progress received a call over Memorial Day weekend
Rockwell Automation, Honeywell warned of critical vulnerabilities in industrial products
By David Jones | |
Authorities and security researchers are warning about critical vulnerabilities in