Please turn on your JavaScript for this page to function normally.

critical infrastructure

ransomware
The state of enterprise preparedness for ransomware attacks

In the aftermath of the Colonial Pipeline attack, ISACA polled more than 1,200 members in the United States and found that 84 percent of respondents believe ransomware attacks …

industrial
Identifying and addressing critical OT asset vulnerabilities in 24/7 industrial operations

Cybersecurity is a race. A race that has for over a decade been extended to include systems that run the world’s industrial facilities, where a breach can compromise more than …

Top security threats for power plants and how to proactively avoid them

Power plants are one of the most vitally important components of modern civilization’s infrastructure. A disruption in energy production impacts all aspects of society from …

DevSecOps
Infrastructure drift: A multidimensional problem with the need for new DevSecOps tools

As modern infrastructures get more complex everyday, DevOps teams have a hard time tracking infrastructure drift. The multiplicity of factors involved when running …

Pulse Secure
Critical infrastructure implications of the Pulse Secure multi-factor authentication bypass

The FireEye Mandiant team has discovered multiple threat actors exploiting a zero-day vulnerability in Pulse Secure VPN appliances. The attack infrastructure is very …

money
Cybersecurity spending for critical infrastructure to reach $105.99 billion in 2021

Cybersecurity spending in critical infrastructure has been little impacted by the COVID-19 pandemic, save for some reshuffling on where that spend is most needed. The effect …

industry
Misplaced expectations securing water treatment systems

The cyber attack that tried to poison the drinking water system in Oldsmar, Florida is similar to last year’s attack on small water systems in Israel. Both attacks tried …

industry
Number of ICS vulnerabilities disclosed in 2020 up significantly

Throughout the second half (2H) of 2020, 71% of industrial control system (ICS) vulnerabilities disclosed were remotely exploitable through network attack vectors, according …

5G
The 5G toolbox of defense

For the mobile communications industry, security has always held a prominent role. However, the onset of 5G – which introduces new network architectures, services and devices …

SolarWinds
SolarWinds is the tip of the iceberg

The recent SolarWinds software supply chain breach is a clear indication that strong OT cybersecurity is a must-have in today’s threat environment. Waterfall’s technologies …

FBI
US charges Sandworm hackers who mounted NotPetya, other high-profile attacks

The Sandworm Team hacking group is part of Unit 74455 of the Russian Main Intelligence Directorate (GRU), the US Department of Justice (DoJ) claimed as it unsealed an …

industrial
Critical infrastructure and industrial orgs can test Azure Defender for IoT for free

Azure Defender for IoT – Microsoft’s new security solution for discovering unmanaged IoT/OT assets and IoT/OT vulnerabilities – is now in public preview and …

Don't miss

Cybersecurity news