CISA

CISA said the latest theft of government email — blamed on Russian government hackers — presents “a grave and unacceptable risk” to U.S. federal agencies.

US says Russian hackers stole federal government emails during Microsoft cyberattack

U.S. cybersecurity agency CISA has ordered federal agencies to urgently disconnect Ivanti VPN appliances given the risk of malicious exploitation due to multiple software flaws. In an update to an…

US gives federal agencies 48 hours to disconnect flawed Ivanti VPN tech

U.S. cybersecurity agency CISA has warned that unknown hackers broke into the servers of a federal government agency by taking advantage of a previously known vulnerability in software that no…

CISA says US government agency was hacked thanks to ‘end of life’ software

Hackers exploited a zero-day flaw in Ivanti’s mobile endpoint management software undetected for at least three months, U.S. and Norwegian cybersecurity agencies have warned. It was confirmed last week that…

US, Norway say hackers have been exploiting Ivanti zero-day since April

Success with security-by-design is at risk, both from the political challenges of implementation and the threat of unrealistic expectations.

CISA’s security-by-design initiative is at risk: Here’s a path forward

U.S. and Australian government cybersecurity agencies are warning that common and easily exploitable security vulnerabilities in websites and web apps can be abused to carry out large-scale data breaches. In…

US, Australia cyber agencies warn IDOR security flaws can be exploited ‘at scale’

Featured Article

Scammers publish ads for hacking services on government websites

Scammers have published various advertisements for hacking services on the official websites of multiple U.S. state, county and local governments, a federal agency, as well as numerous universities. The advertisements were contained in PDF files uploaded to official .gov websites belonging to the state governments of California, North Carolina, New…

Scammers publish ads for hacking services on government websites

The U.S. government has sounded the alarm about a critical software vulnerability found in genomics giant Illumina’s DNA sequencing devices, which hackers can exploit to modify or steal patients’ sensitive…

Critical-rated security flaw in Illumina DNA sequencing tech exposes patient data

The U.S. government has warned that multiple cybercriminal gangs, including a nation state-backed hacking group, exploited a four-year-old software vulnerability in order to compromise a U.S. federal government agency. A…

Nation state hackers exploited years-old bug to breach a US federal agency

The U.S. government’s cybersecurity agency has warned that criminal financially motivated hackers compromised federal agencies using legitimate remote desktop software. CISA said in a joint advisory with the National Security…

US federal agencies hacked using legitimate remote desktop tools

The Cuba ransomware gang extorted more than $60 million in ransom payments from victims between December 2021 and August 2022, a joint advisory from CISA and the FBI has warned.…

FBI, CISA say Cuba ransomware gang extorted $60M from victims this year

The U.S. government’s cybersecurity agency says hackers backed by the Iranian government compromised a federal agency that failed to patch against Log4Shell, a vulnerability fixed almost a year ago. In…

Iran-backed hackers breached a US federal agency that failed to patch year-old bug

Featured Article

Everything we know so far about the ransomware attack on Los Angeles schools

Los Angeles Unified School District, or LAUSD — the second largest district in the U.S. with more than 1,000 schools and 600,000 students — confirmed this week that it was hit by a cyberattack over the weekend, disrupting access to its IT systems. Details about the incident, described as “criminal…

Everything we know so far about the ransomware attack on Los Angeles schools

The FBI, CISA and the U.S. Treasury Department are warning that North Korean state-sponsored hackers are using ransomware to target healthcare and public health sector organizations across the United States.…

US government says North Korean hackers are targeting American healthcare organizations with ransomware

The U.S., U.K. and EU have formally blamed the Russian government for the February cyberattack against satellite communications provider Viasat, which triggered outages across central and eastern Europe hours before…

US, UK and EU blame Russia for ‘unacceptable’ Viasat cyberattack

The U.S. government has warned that North Korean state-backed hackers known as the Lazarus Group are targeting organizations in the blockchain industry using trojanized cryptocurrency applications. In a joint advisory…

North Korean hackers are targeting blockchain companies with malicious crypto-stealing apps

You might not think much about the train or the airplane that gets you from one place to another, but behind any transportation link is a vast sprawling network of…

Shift5 raises $50M to defend transport networks from cyberattacks

The U.S. Department of State is upping the ante in its fight against ransomware by offering a reward of up to $10 million for information that helps identify or track…

US government offers $10M bounty for DarkSide ransomware hackers

The BlackMatter ransomware operation, which came to prominence earlier this year following the demise of the DarkSide ransomware gang, is allegedly shutting down due to “pressure from the authorities.” The…

BlackMatter ransomware gang says it’s shutting down over law enforcement pressure

The Cybersecurity and Infrastructure Security Agency has launched a vulnerability disclosure program allowing ethical hackers to report security flaws to federal agencies. The platform, launched with the help of cybersecurity…

CISA launches platform to let hackers report security bugs to US federal agencies

President Biden has named two former National Security Agency veterans to senior government cybersecurity positions, including the first national cyber director. The appointments, announced Monday, land after the discovery of…

Biden’s cybersecurity dream team takes shape

Featured Article

America’s small businesses face the brunt of China’s Exchange server hacks

As the U.S. reportedly readies for retaliation against Russia for hacking into some of the government’s most sensitive federal networks, the U.S. is facing another old adversary in cyberspace: China. Microsoft last week revealed a new hacking group it calls Hafnium, which operates in, and is backed by, China. Hafnium…

America’s small businesses face the brunt of China’s Exchange server hacks

Trump’s election denialism saw him retaliate in a way that isn’t just putting the remainder of his presidency in jeopardy, it’s already putting the next administration in harm’s way. In…

Decrypted: Apple and Facebook’s privacy feud, Twitter hires Mudge, mysterious zero-days

A lot happened in cybersecurity over the past week. The University of Utah paid almost half a million dollars to stop hackers from leaking sensitive student data after a ransomware…

Decrypted: Uber’s former security chief charged, FBI’s ‘vishing’ warning

In a rare joint public statement, the FBI and Homeland Security’s cybersecurity advisory unit CISA have accused top Chinese hackers of trying to steal U.S. research related to the coronavirus…

FBI and DHS accuse Chinese hackers of targeting US COVID-19 research

Homeland Security’s cybersecurity advisory unit “has not yet completed” its plans to secure the 2020 presidential election, a government watchdog has said. The report, published on Thursday by the Government…

Watchdog says DHS still hasn’t got a 2020 election security plan

Homeland Security’s cybersecurity agency says a popular gas station software contains several security vulnerabilities that require “low skill” to exploit. The advisory, posted by the Cybersecurity and Infrastructure Security Agency…

Hundreds of Orpak gas station systems can be easily hacked thanks to hardcoded passwords

In a crushing blow to the tech industry and privacy advocates, the Senate today passed the controversial Cybersecurity Information Sharing Act (CISA). The bill, which passed the Senate on a…

Senate Passes Cybersecurity Threat Sharing Bill That Tech Hates

The House of Representatives today passed The Protecting Cyber Networks Act on a 307-116 bipartisan vote. The bill aims to remove legal barriers so that American companies can share threat…

House Passes Controversial Cybersecurity Information-Sharing Bill

The same Russian hackers who breached the State Department system for months also gained access to an unclassifed White House computer system, according to a report from CNN. Although the system…

Russians Implicated In Hack On White House After Obama Makes Cybersecurity Push