Please turn on your JavaScript for this page to function normally.

critical infrastructure

ENISA
ENISA and CERT-EU publish set of cybersecurity best practices for public and private organizations

The European Union Agency for Cybersecurity (ENISA) and CERT-EU published a joint set of cybersecurity best practices for public and private organizations in the EU. ENISA …

ransomware
Energy, oil and utility sector most likely to pay ransoms

CyberSaint announced the release of a report which identifies which sectors pay the most in ransom, have the propensity to pay and delves into the future of ransomware. …

Eyes
The rise of the super malicious insider: Yes, we need to worry

DTEX Systems announced the release of a report which identifies a significant increase in industrial espionage incidents and the rise of the super malicious insider persona, …

Ransomware attacks, and ransom payments, are rampant among critical infrastructure organizations

80% of critical infrastructure organizations experienced a ransomware attack in the last year, with an equal number reporting that their security budgets have risen since …

electric vehicle
What is opening EV charging stations to cyberattacks?

As the number of electric cars on the road grows, so does the need for their electric vehicle (EV) charging stations and the internet-based managing systems within those …

2022
2022 promises to be a challenging year for cybersecurity professionals

I am very glad to turn the page on 2021, however, I am not optimistic that 2022 will be remarkably better. I am hopeful that President Biden’s Executive Order 14028 and the …

energy
Why the UK’s energy sector is fragile and ripe to cyber attacks

For the first time in a generation, the UK is in the middle of an unprecedented supply chain crisis, and in recent weeks, we have seen very clearly the immediate and …

2022
6 top cybersecurity trends from 2021 and their impact on 2022

2021 has been a wild year in the cybersecurity space. From supply chain attacks like the SolarWinds hack to the NSO Group’s spyware scandal to the Colonial Pipeline ransomware …

zero
Zero trust isn’t just for IT, it can also protect targeted critical infrastructure

Gartner predicts that by 2025 cyber attackers will have weaponized OT environments to successfully harm or kill humans. Not only is a solution to secure OT assets imperative, …

Log4j
The impact of the Log4j vulnerability on OT networks

Operational Technology (OT) networks are at risk from the recently-announced Apache Log4j (CVE-2021-44228) vulnerability. On the surface, it is not clear why this should be. …

EU
Europe’s quantum communication plans: Defending against state-sponsored cyber attacks

State-sponsored cyberattacks are on the rise and are a significant part of the future of warfare. Why would a nation send humans to a frontline when it can take out the …

Code
How to protect air-gapped networks from malicious frameworks

ESET researchers present their analysis of all malicious frameworks used to attack air-gapped networks known to date. An air-gapped network is one that is physically isolated …

Don't miss

Cybersecurity news