Unveiling a vision of factory workers using AI chatbots to control the assembly line, fix production issues and develop code, Rockwell Automation plans to buy an industrial cybersecurity vendor and team up with Microsoft's generative AI practice to speed automation design and development.
This week: espionage group exploits a zero-day in Roundcube Webmail, Cloudflare records a surge in HTTP DDoS attacks, ZScaler detects a spike in IoT hacks, the International Criminal Court says its cyber incident was espionage and the Kansas court system still offline.
Welcome to "Cyber Fail." In this ISMG program, our experts uncover fails so we can strengthen our defenses. In this episode, we take on deepfakes, hallucinating chatbots, the fate of humanity and why you should never put your trust in a ransomware gang.
The volume of known ransomware attacks surged last month to record-breaking levels, with groups collectively listing 514 victims on their data-leak sites, security researchers report. In the lead: long-timer LockBit followed by newcomer LostTrust, with other new groups also having a notable impact.
A mid-market security operations vendor founded by a ex-Marine Corps officer closed its Series B funding round to pursue a product-led growth strategy. Washington D.C.-based Adlumin will use the $70 million to launch free tools in the cloud configuration and remote monitoring and management spaces.
An unsecured database of an India-based medical laboratory recently exposed more than 12 million test results, other patient records and development files for the company's mobile health app, according to the security researcher who found the vulnerability. Redcliffe Labs has fixed the problem.
Most organizations recognize the need for least privilege but can stray off the path to full endpoint security after removing local admins, leaving points of access vulnerable for threat actors. How do you make sure your organization is fully secured without negatively impacting end user productivity and overall...
A threat hunting and exposure management startup led by ex-OneLogin CEO Brad Brooks received $75 million to invest in cloud and analytics and growing globally. Censys said the combined equity and debt funding will allow the company to offer a more complete look at the history of vulnerable data.
A machine identity management provider led by an ex-Tricentis executive notched a $1.3 billion valuation after getting a minority investment from Sixth Street Group. Keyfactor said the funds will support high market demand for technology that secures devices and simplifies public key infrastructure.
Widely used password management software provider 1Password said a hacker breached had one of its systems but failed to steal any sensitive data, after stealing a valid session cookie from the customer support system of its access and identity management provider, Okta.
The unique characteristics of the telecommunications industry pose significant challenges to the implementation of robust vulnerability management programs. Security director Ian Keller lists the top four challenges and discusses strategies to overcome them.
In recent years, the adoption of public cloud infrastructures has surged, providing organizations with unparalleled flexibility and scalability. But this shift has also introduced a new set of challenges when it comes to protecting web applications and APIs that are hosted on these platforms.
A breach of Okta's support case management system using a stolen credential allowed attackers to access sensitive files uploaded by the identity security giant's customers. San Francisco-based Okta said the threat actor could view filed uploaded by certain customers as part of recent support cases.
The Clop ransomware operation's recent mass zero-day exploit of Progress Software's MOVEit secure managed file transfer software followed the criminals launching similar attacks against users of Accellion FTA, SolarWinds Serv-U and Fortra GoAnywhere.
The data leak and negotiation sites for the Ragnar Locker ransomware group went offline Thursday after an international law enforcement operation, backed by the FBI and police in Europe, seized its infrastructure. Whether the disruption spells the end for Ragnar Locker remains unclear.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.