The Latest

  • Capitol Hill lit up at night
    Image attribution tooltip
    Win McNamee via Getty Images
    Image attribution tooltip

    Lawmakers seek insight into China-linked attacks on telecom networks

    Members of congress want to know when and how AT&T, Lumen and Verizon learned of the intrusions and what data the threat group accessed.

  • An image of a digital lock is shown
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Critical CVE in 4 Fortinet products actively exploited

    CISA added the format string vulnerability to its known exploited vulnerabilities catalog last week, months after it was first disclosed by the company.

  • Empty interior of modern security system control room with workstations with multiple displays and big screens mounted on the wall.
    Image attribution tooltip
    .shock via Getty Images
    Image attribution tooltip

    Where organizations invest after a data breach

    Asking customers to foot the bill for data breach remediation will not prevent future data breaches or address the issues that cause costs to increase.

  • Clorox disinfecting wipes are seen displayed for sale at a Walmart Supercenter on September 18, 2023 in Austin, Texas.
    Image attribution tooltip
    Brandon Bell via Getty Images
    Image attribution tooltip

    Clorox says 2023 cyberattack hurt progress on 2030 plastic, waste reduction goals

    The company is reassessing some sustainability goals, according to its latest annual report. Data shows the company stagnated on lowering virgin material and upping PCR in packaging.

  • A black U.S. Environmental Protection Agency sign on a tan building and placed next to glass double-doors.
    Image attribution tooltip
    Sara Samora/Cybersecurity Dive
    Image attribution tooltip

    American Water Works reconnecting systems a week after cyberattack

    The water utility said there is no evidence of damage to its facilities, but law enforcement and forensic experts are still investigating. 

  • Building Exterior with Marriott sign
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    FTC settles yearslong investigation into Marriott’s ‘security failures’

    The settlement caps a pattern of major data breaches at Marriott and its subsidiary Starwood Hotels and Resorts Worldwide over the last decade.

  • A facade of the White House in Washington, D.C.
    Image attribution tooltip
    Nick van Bree via Getty Images
    Image attribution tooltip

    Cyber risk tops C-suite concerns heading into US election

    A report by PwC shows American business leaders will continue to focus on data regulation, AI and technology investments regardless of which party prevails in November.

  • A candlestick stock chart is seen out of focus against a background of $100 dollar bills in this composite stock image.
    Image attribution tooltip
    Honglouwawa via Getty Images
    Image attribution tooltip

    Decrease in deals and large rounds cut cyber funding to $2.1B in Q3

    The decline in funding accentuates the inconsistent pace of venture capital investments in cyber startups.

  • Rendering of digital data code in safety security technology concept.
    Image attribution tooltip
    iStock/Getty Images Plus via Getty Images
    Image attribution tooltip

    Trio of Ivanti CSA zero-day vulnerabilities under exploit threat

    The latest round of exploitation follows more than three weeks of CVE disclosures involving various Ivanti products. 

  • Money moving through cyberspace.
    Image attribution tooltip
    Viorika via Getty Images
    Image attribution tooltip

    MoneyGram attack exposed a trove of sensitive customer data

    The attack led to a days-long outage in September. The money transfer firm hasn’t described the nature of the incident or said how many people are impacted.

  • A large commercial building with a green grass lawn is framed through a wire metal fence mesh. National Institutes of Standards and Technology in Gaithersburg, Md., on April 17, 2022.
    Image attribution tooltip
    The image by Jerrye & Roy Klotz, M.D. is licensed under CC BY-SA 4.0
    Image attribution tooltip
    Deep Dive

    CIOs turn to NIST to tackle generative AI’s many risks

    Discover's CIO is one of many tech leaders working to limit generative AI missteps by turning to risk management frameworks to get deployment right from the outset.

  • ADT sign outside of a private home
    Image attribution tooltip
    Joe Raedle via Getty Images
    Image attribution tooltip

    ADT employee account data stolen in cyberattack

    The alarm system company said an attacker accessed its network with compromised credentials obtained from an unnamed third party.

  • A facade of the U.S. Environmental Protection Agency signage on the wall of its building
    Image attribution tooltip
    Joe Cicak via Getty Images
    Image attribution tooltip

    American Water Works investigates unauthorized cyber intrusion

    The New Jersey-based utility said none of its water or wastewater operations were impacted by the hack.

  • A woman looks out the window, contemplative.
    Image attribution tooltip
    FG Trade via Getty Images
    Image attribution tooltip

    Gender gap persists in cybersecurity field despite available opportunities

    About half of women surveyed said they don’t feel like they would fit in or be able to be themselves, a Deloitte report said.

  • The White House in Washington, D.C.
    Image attribution tooltip
    Alex Wong via Getty Images
    Image attribution tooltip

    Counter Ransomware Initiative summit emphasizes arduous effort

    An international collective of cyber officials continued discussions with the White House on how to counter ransomware attacks, reduce payments and increase response capabilities.

  • An empty boardroom inside a corporate office, with an aerial view of New York City from the adjacent window
    Image attribution tooltip
    ismagilov via Getty Images
    Image attribution tooltip

    CISOs, C-suite remain at odds over corporate cyber resilience

    Security and IT executives, more than a year after a SEC vote on incident disclosure, still face an uphill battle to articulate risk strategy.

  • Single person away from the crowd standing out with dark shadows 3d render render
    Image attribution tooltip
    studio-fi via Getty Images
    Image attribution tooltip

    Economic uncertainty cools CISO hiring and compensation growth

    A report by IANS and Artico Search shows the pace of CISO hiring remained slow during the first half of 2024, but is beginning to ramp back up.

  • A United Airlines Airbus 320 loads up at the gate before a flight at George Bush International Airport, Houston, Texas on July 27, 2023.
    Image attribution tooltip
    johnemac72 via Getty Images
    Image attribution tooltip

    United Airlines leaned on real-time data to recover from the CrowdStrike outage

    The airline modernized its technology foundations with better customer experiences in mind. Then, a major software outage underscored the importance of live data.

  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    CISA’s vulnerability management program spotted 250 critical CVEs in 2023

    The 51 federal civilian agencies involved in the program remediated 872 vulnerabilities last year, up 78% increase from 2022, according to CISA.

  • Exterior of CrowdStrike office in Sunnyvale, California.
    Image attribution tooltip
    Justin Sullivan/Getty Images via Getty Images
    Image attribution tooltip

    What’s next for CrowdStrike on the road to repair its reputation?

    The cybersecurity vendor finds itself operating from a vulnerable position. Efforts to earn back trust are complex and some require industrywide support.

  • Cyberhackers-Ransomware
    Image attribution tooltip
    (Gorodenkoff) via Getty Images
    Image attribution tooltip

    Ivanti up against another attack spree as hackers target its endpoint manager

    Ivanti customers are facing a new series of exploitation attempts after the company pledged in April to launch a comprehensive overhaul of its internal security practices.

  • Illustrated man with fishing hook stealing key
    Image attribution tooltip
    stefanovsky via Getty Images
    Image attribution tooltip

    Phishing remains cloud intrusion tactic of choice for threat groups

    The long-lasting effectiveness and success of phishing campaigns underscores the most central challenge in cybersecurity — people are the weakest link.

  • New York Gov. Kathy Hochul at a podium.
    Image attribution tooltip
    (2024). "Pausing Congestion Pricing to Address Affordability and the Cost of Living in New York" [Video]. Retrieved from Governor Kathy Hochul/Youtube.
    Image attribution tooltip

    State CISOs up against a growing threat environment with minimal funding, report finds

    A report by Deloitte and NASCIO warns that states do not have the resources necessary to fight state-backed and criminal threat groups.

  • Matrix background of blurred programming code.
    Image attribution tooltip
    Getty Plus via Getty Images
    Image attribution tooltip

    Two-thirds of healthcare organizations hit by ransomware in past year: survey

    Nearly 40% of healthcare organizations reported it took more than a month to recover after an attack, according to the survey by cybersecurity firm Sophos.

  • T-Mobile storefront in San Francisco.
    Image attribution tooltip
    Justin Sullivan/Getty Images via Getty Images
    Image attribution tooltip

    FCC reaches $31.5M settlement with T-Mobile over rash of data breaches

    The company agreed to a major change in board-level governance and will make a series of upgrades to boost its cyber resilience.