Industrial Control Systems

ICS news

  

Dragos reports decline in ransomware attacks on industrial sector amid law enforcement measures

Industrial cybersecurity firm Dragos has identified that hackers have targeted industrial control systems (ICS) equipment, with the engineering… The post

  

ISA/IEC 62443 and Risk Assessment: New Horizons in the AI Revolution

Risk assessment has long been an important component of any cybersecurity program and operation for organizations in industrial automation and

  

UK’s NCSC debuts CAF v3.2 to address rising threats to critical national infrastructure, boosts cybersecurity readiness

The U.K. National Cyber Security Centre (NCSC) recently published Cyber Assessment Framework 3.2 reflecting the increased threat to… The post

  

MITRE’s CREF Navigator aligns with DoD’s CMMC to boost cyber resilience in defense industrial base

Non-profit organization MITRE announced Thursday that its Cyber Resiliency Engineering Framework (CREF) Navigator aligns with the U.S. Department… The post

  

Cisco Talos details ArcaneDoor campaign found targeting perimeter network devices across critical infrastructure

New data released by Cisco Talos researchers detailed ArcaneDoor, a new espionage-focused campaign that targets perimeter network devices…. The post

  

Cisco firewalls targeted in sophisticated nation-state espionage hack

Security agencies sound alarm over campaign aimed at Cisco’s Adaptive Security Appliance software.SCM feed for Endpoint/Device SecurityRead More

  

iSharing app vulnerabilities put users’ locations at risk

TechCrunch reports that popular phone tracking app iSharing had the exact location details of its more than 35 million users

  

Almost a billion users’ keystrokes possibly leaked by Chinese keyboard apps

Eight of nine major Chinese keyboard apps were found to have vulnerabilities that could be leveraged to expose nearly a

  

Forescout report warns of growing security risks to critical infrastructure as OT/ICS exposed data escalates

Researchers from Forescout’s research arm, Vedere Labs, have raised an alarm about ignored security threats to exposed critical… The post

  

US indicts botnet operator

Moldovan botnet operator Alexander Lefterov, also known as Alipatime, Alipako, and Uptime, has been indicted by the U.S. Department of

  

European Commission makes €112 million investment in AI, quantum research under Horizon Europe program

The European Commission initiated calls for proposals within Horizon Europe’s 2023-2024 digital, industrial, and space work program, focusing… The post

  

ASIS Foundation reports on impact of autonomous vehicles on security and technology

The ASIS Foundation detailed in its latest report the multifaceted landscape of autonomous vehicles (AVs) within security contexts,… The post

  

Elusive group ToddyCat refines techniques for large-scale data theft

The stealthy threat group is particularly focused on exfiltrating data from Asia-Pacific government and defense organizations.SCM feed for Endpoint/Device SecurityRead

  

Palo Alto Networks firewall bug affects Siemens industrial platform

SecurityWeek reports that Siemens has confirmed that its Ruggedcom APE1808 devices configured with a Palo Alto Networks virtual next-generation firewall

  

Global cyber incident detection capabilities improve

Organizations around the world have improved their cyber incident detection capabilities last year, with median dwell times dropping to 10

  

South Korean defense firms subjected to North Korean APT attacks

North Korean state-sponsored advanced persistent threat operations Lazarus Group, Kimsuky, and Andariel were noted by South Korea’s National Police Agency

  

Antivirus updates exploited for GuptiMiner malware deployment

Intrusions hijacking the eScan antivirus software’s updating mechanism have been conducted by threat actors suspected to be linked to North

  

Three imminent risks of AI – and what the industry should do about them

AI presents great risks, but also promises many benefits – here’s how we can walk that tightrope safely.SCM feed for

  

MITRE unveils ATT&CK v15 with upgraded detections, analytic format, cross-domain adversary insights

Non-profit organization MITRE has unveiled ATT&CK v15, introducing improved detections, a new analytic format, and cross-domain adversary insights…. The post

  

TensorFlow AI models at risk due to Keras API flaw

Arbitrary code in Lambda Layers may be unsafely executed in older versions of Keras.SCM feed for Endpoint/Device SecurityRead More

  

Should ISA/IEC 62443 Security Level 2 Be the Minimum for COTS Components?

A recent white paper published by the ISA Security Compliance Institute (ISCI) and its ISASecure certification program asserts that commercial

  

A ‘substantial proportion’ of Americans exposed in Change Healthcare cyberattack

Change Healthcare owner UnitedHealth Group acknowledges some customer protected health information leaked on dark web.SCM feed for Endpoint/Device SecurityRead More

  

Risk Mitigation Consulting acquires Securicon, boosting cybersecurity and mission assurance offerings

Risk Mitigation Consulting (RMC), a provider of risk management and industrial cybersecurity solutions for critical infrastructure and critical… The post