Cyberattacks


  • Statue of Alexander Hamilton.
    Image attribution tooltip
    Chip Somodevilla via Getty Images
    Image attribution tooltip

    BeyondTrust says 17 customers impacted by December cyberattack spree

    State-linked hackers were linked to a series of attacks that led to the theft of unclassified data from the Treasury Department.

    By Jan. 24, 2025
  • cybersecurity, matrix, abstract
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    Attackers lodge backdoors into Ivanti Connect Secure devices

    Shadowserver scans found 379 compromised Ivanti Connect Secure devices. Researchers said the situation is serious and likely impacts more organizations.

    By Jan. 24, 2025
  • An abstract photo copy background in black and white. Explore the Trendline
    Image attribution tooltip
    BNMK0819 via Getty Images
    Image attribution tooltip
    Trendline

    Top 5 stories from Cybersecurity Dive

    A wave of rules, regulations and federal action is putting pressure on businesses to shore up security amid a backdrop of emboldened threat actors has a nice ring to it.

    By Cybersecurity Dive staff
  • A closeup shot of long colorful lines of code on a computer screen.
    Image attribution tooltip
    Wirestock via Getty Images
    Image attribution tooltip

    Ivanti zero-days chained together in at least 3 attacks, authorities warn

    The vendor’s customers have confronted multiple attack sprees targeting zero-days spanning a variety of products.

    By Jan. 23, 2025
  • White building with trees and large path in front
    Image attribution tooltip
    CharlieTong via Getty Images
    Image attribution tooltip

    Government payments contractor Conduent confirms cyberattack impacts multiple states

    The incident led to delays in processing child support payments in Wisconsin.

    By Jan. 23, 2025
  • Hand grabbing password out of blurred code.
    Image attribution tooltip
    LuisPortugal/Getty Images Plus via Getty Images
    Image attribution tooltip

    Google Cloud links poor credentials to nearly half of all cloud-based attacks

    Cloud services with weak credentials were a prime target for attackers, often resulting in lateral movement attempts, a Google Cloud report found.

    By Jan. 22, 2025
  • A row of students learning how to code while working at a classroom computer.
    Image attribution tooltip
    izusek via Getty Images
    Image attribution tooltip

    PowerSchool data breach brings claims of negligence, poor cyber hygiene

    The K-12 software company is facing legal pushback and criticism following a cyberattack that impacted a still unknown number of districts.

    By Anna Merod • Jan. 22, 2025
  • Capitol Hill lit up at night
    Image attribution tooltip
    Win McNamee via Getty Images
    Image attribution tooltip

    CISA clocked Salt Typhoon in federal networks before telecom intrusions

    Outgoing CISA Director Jen Easterly didn’t say what agencies were impacted by Salt Typhoon or when, but noted it provided greater visibility into the active campaign.

    By Jan. 16, 2025
  • Matrix background of blurred programming code.
    Image attribution tooltip
    Getty Plus via Getty Images
    Image attribution tooltip

    Ivanti zero-day has researchers scrambling

    Threat hunters are on high alert as 900 Ivanti Connect Secure instances remain unpatched and vulnerable to exploitation, according to Shadowserver.

    By Jan. 13, 2025
  • Rhode Island Chief Digital Officer Brian Tardiff and Gov. Dan McKee speak at a Dec. 30 press briefing on the cyberattack against the RIBridges social services database. The officials held a Jan. 10 briefing to notify thousands of recipients that breach notification letters were being mailed out.
    Image attribution tooltip
    Courtesy of Rhode Island
    Image attribution tooltip

    Hack of Rhode Island social services platform impacted at least 709K, officials say

    State officials received reports from Deloitte and a third-party forensic firm showing the threat to the database has been mitigated and restoration efforts are underway.

    By Jan. 10, 2025
  • Group of people working in a modern board room with augmented reality interface, all objects in the scene are 3D
    Image attribution tooltip
    piranka via Getty Images
    Image attribution tooltip

    4 cybersecurity trends to watch in 2025

    Critical industries are up against never before seen challenges to remain secure and operational, while regulatory pressures have completely upended the role of the CISO in corporate America.

    By , Jan. 9, 2025
  • A closeup shot of long colorful lines of code on a computer screen.
    Image attribution tooltip
    Wirestock via Getty Images
    Image attribution tooltip

    Ivanti customers confront new zero-day with suspected nation-state nexus

    The latest attacks come one year after a threat group exploited a pair of zero-days in the same Ivanti product.

    By Jan. 9, 2025
  • Telecom network above a city
    Image attribution tooltip
    NicoElNino via Getty Images
    Image attribution tooltip

    AT&T, Verizon say they evicted Salt Typhoon from their networks

    Two of the largest telecom providers in the U.S. said the China-government sponsored threat group is no longer embedded in their networks.

    By Jan. 7, 2025
  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    CISA says hack targeting Treasury Department did not impact other federal agencies

    BeyondTrust says an investigation of a December attack spree is nearing completion and SaaS instances are fully patched. Hackers used a stolen key to attack Treasury workstations.

    By Jan. 7, 2025
  • U.S. Treasury Secretary Janet Yellen testifies before the House Committee on Financial Services
    Image attribution tooltip
    Win McNamee via Getty Images
    Image attribution tooltip

    Censys researchers warn 8,600 BeyondTrust instances still exposed

    As authorities investigate a December attack spree, the researchers added the caveat that not all instances are considered vulnerable.

    By Jan. 3, 2025
  • Providence is the capital and most populous city in Rhode Island. Downtown Providence has numerous 19th-century mercantile buildings in the Federal and Victorian architectural styles.
    Image attribution tooltip
    Denis Tangney Jr./iStock via Getty Images
    Image attribution tooltip

    Hackers leaked data from Rhode Island ransomware attack, officials warn

    A criminal threat group had previously threatened to leak sensitive data from a Deloitte-managed social services database.

    By Jan. 2, 2025
  • Statue of Alexander Hamilton.
    Image attribution tooltip
    Chip Somodevilla via Getty Images
    Image attribution tooltip

    Treasury Department says state-linked hacker gained access to unclassified data in major attack

    The compromise of agency workstations is linked to a previously disclosed compromise of certain BeyondTrust customers.

    By Dec. 31, 2024
  • 3D digital circular dynamic wave.
    Image attribution tooltip
    Vitalii Pasichnyk/Getty via Getty Images
    Image attribution tooltip

    White House says 9th telecom company hit in Salt Typhoon spree

    A senior official blamed the intrusions on lax security and said in one case the compromise of a single administrator account led to access of over 100,000 routers.

    By Dec. 27, 2024
  • Binary code of ones and zeros
    Image attribution tooltip
    deberrar/Getty Images via Getty Images
    Image attribution tooltip

    BeyondTrust customers hit by wave of attacks linked to compromised API key

    The cybersecurity vendor said an attacker compromised its access-management tool and reset customer passwords.

    By Dec. 20, 2024
  • gavel and money
    Image attribution tooltip
    Avosb via Getty Images
    Image attribution tooltip

    Flagstar fined $3.5M for ‘misleading’ after 2021 cyberattack

    The bank “negligently made” materially misleading statements after a hack that resulted in the theft of 1.5 million customers’ personally identifiable information.

    By Gabrielle Saulsbery • Dec. 19, 2024
  • Person waits to enter Apple Store in San Francisco.
    Image attribution tooltip
    Justin Sullivan/Getty Images via Getty Images
    Image attribution tooltip

    CISA mobile security advice gets personal in wake of telecom intrusions

    The agency’s recommendations are not for the technically inept. Yet the extraordinary measures, including the use of encrypted apps, are applicable to all audiences.

    By Dec. 19, 2024
  • A facade of the U.S. Environmental Protection Agency signage on the wall of its building
    Image attribution tooltip
    Joe Cicak via Getty Images
    Image attribution tooltip

    Pennsylvania representative pitches bill to double cyber assistance for local water systems

    The proposed legislation comes amid a surge in ransomware and state-linked attacks against U.S. water utilities.

    By Dec. 17, 2024
  • cybersecurity, matrix, abstract
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    Cleo releases new patch as threat groups ramp up exploitation of critical CVE

    Researchers warned that companies primarily in the trucking, food, retail and shipping industries were under attack.

    By Dec. 12, 2024
  • An image of a barista wearing green putting a pink drink into a bag
    Image attribution tooltip
    Permission granted by Grubhub/Starbucks
    Image attribution tooltip

    Blue Yonder helps restore operations for majority of impacted customers

    Starbucks regained access to its employee scheduling platform, while authorities continue to probe claims by a threat group.

    By Dec. 12, 2024
  • An image of various doughnuts from Krispy Kreme behind a bakery counter.
    Image attribution tooltip
    Brandon Bell via Getty Images
    Image attribution tooltip

    Krispy Kreme online ordering disrupted by cyberattack

    Following an attack on a portion of its IT systems, the chain said it was working to restore online ordering. In-store operations were not impacted.

    By Julie Littman • Dec. 11, 2024
  • Photo illustration of a VF Corp. SEC filing.
    Image attribution tooltip

    Photo illustration: Industry Dive; US Securities and Exchange Commission

    Image attribution tooltip

    SEC cyber incident reporting rule generates 71 filings in 11 months

    Most companies that disclosed cyber incidents to the agency did not describe materiality or other useful information, a BreachRx report found.

    By Dec. 11, 2024