Please turn on your JavaScript for this page to function normally.
TLStorm
TLStorm 2.0: Critical bugs in widely-used Aruba, Avaya network switches

Armis researchers have discovered five critical vulnerabilities in the implementation of TLS communications in multiple models of network switches. Collectively dubbed TLStorm …

TLStorm
Widely used UPS devices can be hijacked and destroyed remotely

Three vulnerabilities in ubiquitous APC Smart-UPS (uninterruptible power supply) devices could allow remote attackers to use them as an attack vector, disable or completely …

Handshake
Eseye and Armis launch a solution to secure connected devices on cellular networks

Eseye and Armis launched a joint solution that enables organizations to deploy connected devices anywhere in the world with enterprise-class security and consistent, reliable …

Log4j
Log4Shell: A new fix, details of active attacks, and risk mitigation recommendations

Due to the extraordinary widespread use of the open-source Apache Log4j library, the saga of the Log4Shell (CVE-2021-44228) vulnerability is nowhere near finished. As Dr. …

Money
Armis raises $300M to accelerate strategic platform development and regional expansion

Armis announced that it has closed its latest investment round and increased its valuation to $3.4 billion. One Equity Partners (“OEP”), in conjunction with …

Healthcare
Healthcare organizations at risk: The attack surface is expanding

Armis released data showing the increased security risk faced by healthcare organizations and patients as an increase in connected devices creates an expanded attack surface, …

Money
Piiano raises $9M to secure and control PII with data privacy engineering for the cloud

Piiano announced that it has raised a $9M seed round. The round was led by cybersecurity-focused VC YL Ventures with the participation of Jibe Ventures and founders of …

Sachin Shah
Trends in the OT/ICS security space and what’s to come

In July 2021, Armis appointed Sachin Shah, an Intel veteran of over 21 years, as its new CTO for Operational Technology (OT) and Industrial Control Systems (ICS). In this …

Swisslog Healthcare's Translogic pneumatic tube system
Critical vulnerabilities may allow attackers to compromise hospitals’ pneumatic tube system

Armis researchers have unearthed critical vulnerabilities in Swisslog Healthcare’s Translogic pneumatic tube system, which plays a crucial role in patient care in more …

MITRE ATT&CK
MITRE Engenuity launches ATT&CK Evaluations for ICS

MITRE Engenuity today released results from its first round of independent ATT&CK Evaluations for Industrial Control Systems (ICS). The evaluations examined how …

CVE-2021-22779
Critical vulnerability in Schneider Electric Modicon PLCs can lead to RCE (CVE-2021-22779)

Researchers at Armis discovered an authentication bypass vulnerability (CVE-2021-22779) in Schneider Electric’s Modicon programmable logic controllers (PLCs) that can …

critical infrastructure
Critical infrastructure cyberattacks signaling the importance of prioritizing security

Armis released new data uncovering the lack of knowledge and general awareness of major cyberattacks on critical infrastructure and an understanding of security hygiene. The …

Don't miss

Cybersecurity news