The Latest

  • 3D digital circular dynamic wave.
    Image attribution tooltip
    Vitalii Pasichnyk/Getty via Getty Images
    Image attribution tooltip

    Remote-access tools the intrusion point to blame for most ransomware attacks

    Self-managed VPNs from Cisco and Citrix were 11 times more likely to be linked to a ransomware attack last year, At-Bay research found.

  • A closeup shot of long colorful lines of code on a computer screen.
    Image attribution tooltip
    Wirestock via Getty Images
    Image attribution tooltip

    Unsafe software development practices persist, despite CISA’s push

    The industry isn’t making sufficient progress in cleaning up code despite recurring efforts from the agency to eliminate entire classes of vulnerabilities.

  • U.S. National Cyber Director Harry Coker Jr. speaks during keynote at CyberUK 2024.
    Image attribution tooltip
    Permission granted by Matthew Horwood
    Image attribution tooltip

    National Cyber Director echoes past warnings: Nation-state cyber threats are mounting

    State-linked actors with ties to China and Russia are growing more sophisticated in their efforts to disrupt critical infrastructure, Harry Coker Jr. said during a CyberUK conference keynote.

  • A digital blue fingerprint lifted being lifted off a mirrored surface against a black background. Binary code makes up the fingerprint.
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Cybersecurity leaders expect their SOC budgets to grow, KPMG finds

    Average annual SOC budgets stand at $14.6 million, but most security leaders expect their budgets and headcount to grow by up to 20% over the next two years, the survey found.

  • Computer keyboard with key marked "insurance."
    Image attribution tooltip
    sodafish via Getty Images
    Image attribution tooltip

    Cyber insurance costs are stabilizing as global market grows

    Increased capacity is helping to meet rising demand for cyber coverage and more insurers are using tools to assess potential risk, a report from S&P Global Ratings shows.

  • Binary code of ones and zeros
    Image attribution tooltip
    deberrar/Getty Images via Getty Images
    Image attribution tooltip

    Cyber pros weigh an intel-sharing quandary: What to share when attacks hit close to home

    The detail and speed with which companies share information after an attack can prevent future pain. But businesses aren’t always keen on transparency.

  • A dimly lit school hallway is empty with a row of lockers standing on each side.
    Image attribution tooltip
    Stock Photo via Getty Images
    Image attribution tooltip

    How a CISA proposal could impact K-12 cyber incident reporting

    Overall, the nonprofit K12 Security Information Exchange backed the requirement for schools, but it asked for clarification on how the sector should report cyber incidents students initiate.

  • FBI seal displayed on a wall
    Image attribution tooltip
    Chip Somodevilla/Getty Images via Getty Images
    Image attribution tooltip

    Black Basta ransomware is toying with critical infrastructure providers, authorities say

    The threat group has impacted more than 500 targets worldwide and the vast majority of critical infrastructure sectors.  Numerous attacks have exploited vulnerabilities in ConnectWise ScreenConnect.

  • Microsoft logo at Mobile World Congress.
    Image attribution tooltip
    David Ramos via Getty Images
    Image attribution tooltip

    Congress wants to question Microsoft exec over security defects

    The committee wants to question Brad Smith, Microsoft’s president and vice chair, over the company’s security shortcomings and how it plans to strengthen security measures.

  • Fingers hover over a computer keyboard with numbers on a screen, against a shadowy backdrop.
    Image attribution tooltip
    jariyawat thinsandee via Getty Images
    Image attribution tooltip

    Only one-third of firms deploy safeguards against generative AI threats, report finds

    Generative AI gives attackers an edge over cyber defenders, according to a Splunk survey of security experts.

  • A signage of Microsoft is seen on March 13, 2020 in New York City.
    Image attribution tooltip
    Jeenah Moon via Getty Images
    Image attribution tooltip

    Officials see a real change in Microsoft’s security plans: financial accountability

    CISA Director Jen Easterly pointed to Microsoft’s decision to link security to executive compensation as a meaningful signal of its priorities.

  • The White House in Washington, D.C.
    Image attribution tooltip
    TriggerPhoto via Getty Images
    Image attribution tooltip

    White House wants to hold the software sector accountable for security

    Federal officials are taking steps toward a long-stated goal of shifting the security burden from technology users to the companies that build it.

  • New York Fire Department ambulance with emergency lights on at night driving through an intersection in Midtown Manhattan, blurry due to vehicle in motion
    Image attribution tooltip
    pidjoe via Getty Images
    Image attribution tooltip

    Some Ascension hospitals diverting emergency care after cybersecurity incident

    The health system’s electronic health records, MyChart patient portal and several systems for ordering tests and medications are unavailable, Ascension said.

  • Cybersecurity professionals walk into the RSA Conference at the Moscone Center in San Francisco on May 6, 2024.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive/Cybersecurity Dive
    Image attribution tooltip

    CISA explains why it doesn’t call out tech vendors by name

    Federal officials rarely criticize tech companies when their mistakes result in attacks. The stinging conclusions CSRB levied at Microsoft are an exception, not the norm.

  • CISA Director Jen Easterly speaks at Carnegie Mellon University urging the tech industry to embrace secure-by-design product development.
    Image attribution tooltip
    Permission granted by Carnegie Mellon University
    Image attribution tooltip

    68 tech, security vendors commit to secure-by-design practices

    CISA said companies ranging from Microsoft to Palo Alto Networks signed the voluntary pledge in an effort to boost resiliency and increase transparency around CVEs and cyberattacks.

  • A view of Ascension St. Vincent's Riverside Hospital sign.
    Image attribution tooltip
    Cliff Hawkins via Getty Images
    Image attribution tooltip

    Ascension hit by cybersecurity incident disrupting clinical operations

    The major nonprofit health system detected “unusual activity” on some network systems Wednesday.

  • National Cyber Director Harry Coker speaks in Washington.
    Image attribution tooltip
    Permission granted by Information Technology Industry Council
    Image attribution tooltip

    The US really wants to improve critical infrastructure cyber resilience

    A report from the Office of the National Cyber Director highlights persistent threats targeting healthcare and water, echoing warnings from cyber officials earlier this year. 

  • A digital outline of a brain with lights emerging from the stem, creating a half circle that looks like the globe.
    Image attribution tooltip
    dem10 via Getty Images
    Image attribution tooltip

    Generative AI is a looming cybersecurity threat

    Researchers have not identified any AI-engineered cyberattack campaigns, yet, but they say it’s only a matter of time before an AI system is dominant enough in the market to draw attention. 

  • Two people sitting on tall chairs on a stage speaking.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    China-linked attackers are successfully targeting network security devices, worrying officials

    Espionage groups linked to China are heavily exploiting zero days, focusing on devices that lack endpoint detection and response capabilities, one expert said.

  • A picture of a stethoscope on top of a notebook with blue charts and investment images overlaid over it.
    Image attribution tooltip
    ipopba via Getty Images
    Image attribution tooltip

    CISA, FBI urge software companies to eliminate directory traversal vulnerabilities

    The software defects are linked to recent exploitation campaigns against critical infrastructure providers, including healthcare and schools. 

  • UnitedHealth Group CEO Andrew Witty
    Image attribution tooltip
    Kent Nishimura/Getty Images via Getty Images
    Image attribution tooltip

    Change Healthcare cyberattack: 5 technical takeaways from UnitedHealth CEO’s testimony

    Change Healthcare was running on legacy technology, which magnified the ransomware attack’s impact and hampered recovery efforts, Andrew Witty said.

  • Two programmers working on new project.
    Image attribution tooltip
    BalanceFormcreative via Getty Images
    Image attribution tooltip

    Tech skills gaps put pressure on existing IT staff

    Technologists surveyed by Pluralsight said skills gaps are adding to their workloads, especially across cybersecurity, cloud and software development jobs. 

  • Azure OpenAI confidentiality loophole
    Image attribution tooltip
    jeenah Moon via Getty Images
    Image attribution tooltip

    Microsoft restructures security governance, aligning deputy CISOs and engineering teams

    The company will enhance management roles under the CISO and partially tie compensation to security performance.

  • Andy Jassy, Amazon President & CEO attends the Los Angeles Premiere of Amazon Prime Video's "The Lord Of The Rings: The Rings Of Power" at The Culver Studios on August 15, 2022 in Culver City, Califor
    Image attribution tooltip
    Kevin Winter / Staff via Getty Images
    Image attribution tooltip

    Amazon CEO touts AWS cloud security as AI risk concerns mount

    Andy Jassy urged enterprises “not to overlook the security and operational performance” of cloud-based generative AI services. “It’s less sexy, but critically important.”

  • UnitedHealth Group CEO Andrew Witty
    Image attribution tooltip
    Kent Nishimura/Getty Images via Getty Images
    Image attribution tooltip

    Congress grills UnitedHealth CEO over Change cyberattack

    Legislators slammed Andrew Witty over the company’s lack of cybersecurity practices and the impact of the breach, which may have compromised the data of a third of Americans.