This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
Manufacturing systems, especially the ones that work with SCADA technology (Supervisory Control and Data Acquisition), IoT devices, and other critical technologies, depend heavily on efficient IT support to ensure that the downtime is minimal, and the performance is optimal.
. […] Of the thousands of infected devices, the majority of them are concentrated in Brazil, Poland, the United Kingdom, Bulgaria and Turkey; with the botnet targeting manufacturing, medical/healthcare, services and technology organizations in the United States, Australia, China and Mexico. Details.
Indian multinational technology company Tata Technologies suspended some IT services following a ransomware attack. Indian multinational Tata Technologies , a Tata Motors subsidiary, suspended some IT services following a ransomware attack. Threat actors hit the company’s information technology (IT) infrastructure.
Food and Drug Administration (FDA) takes a proactive stance with a detailed "Cybersecurity Risk Management Playbook" aimed at medical device manufacturers and their supply chain partners. A core theme of the playbook is the shared responsibility between device manufacturers and their supply chain partners.
Researchers at cybersecurity firm Resecurity detected a rise in cyberattacks targeting UAV and counter-UAV technologies. Resecurity identified an increase in malicious cyber activity targeting UAV and counter-UAV (C-UAV/C-UAS) technologies.
Ransomware group Hunters International claims to have hacked Tata Technologies, threatening to leak 1.4 The Hunters International ransomware group claimed to have breached the Indian multinational technology company Tata Technologies, a Tata Motors subsidiary. TB of stolen data. The group claims the theft of 1.4
The CRA is coming and it's going to be a dramatic change for technology producers The Cyber Resilience Act is going to change how people build software, because it imposes requirements that technology makers will need to meet to get the CE mark in late 2026, and getting the CE mark is roughly required to sell in Europe.
However, industries reliant on shared devices—such as healthcare, retail, and manufacturing—face unique challenges. Similarly, in retail and manufacturing, delays caused by authentication procedures reduce overall efficiency. These fast-paced environments need a more flexible approach to balance security, speed, and user privacy.
National Institute of Standards and Technology (NIST) and certified by accredited labs. Justin Brookman, Director of Technology Policy at Consumer Reports , remarked: "The mark will inform consumers whether or not a company plans to stand behind the product with software updates and for how long.
In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. The Volt Typhoon group has been active since at least mid-2021 it carried out cyber operations against critical infrastructure.
As we approach 2025, the cybersecurity landscape is evolving rapidly, shaped by technological advancements, regulatory shifts, and emerging threats. By 2027, 75% of employees are expected to acquire or modify technology outside of ITs control, up from 41% in 2022. To keep up, organizations must stay ahead of these developments.
Executive summary Organizations must integrate trust value into their core planning, treating it as a strategic asset that can be manufactured, measured, and managed, much like quality in Total Quality Management. Technology demands rigor; a technical system will inevitably falter if left unmanaged.
National Institute of Standards and Technology (NIST) is leading efforts to create new standards to withstand quantum threats. Preparing for a quantum future: steps for organizations Engage with manufacturers and third parties: Collaborate with vendors and partners to implement PQC solutions for essential services.
The Sarcoma ransomware group announced a breach of the Taiwanese printed circuit board (PCB) manufacturing giant Unimicron. The Sarcoma ransomware group claims to have breached Taiwanese PCB manufacturer Unimicron, leaked sample files, and threatened a full data release if no ransom is paid by Tuesday, February 20, 2025.
Industrial automation and operational technology (OT) are at a critical intersection where cybersecurity is not a "nice to have" but an essential component of system design and implementation. They emphasize trust in equipment from reputable manufacturers. "I I trust what's inside the Allen Bradley umbrella," says one end user.
With the advent of new technologies and rising cyber threats , 2025 promises significant shifts in the cybersecurity domain. Hackers with access to quantum technology could potentially break existing cryptographic protocols, necessitating the development of quantum-resistant encryption.
The Secure Boot mechanism allows the execution of only software that is trusted by the Original Equipment Manufacturer (OEM). The vulnerability CVE-2024-7344 affects the UEFI application of several real-time system recovery software suites developed by Howyar Technologies Inc., Greenware Technologies, Radix Technologies Ltd.,
I had an edifying conversation about this with Steve Hanna , distinguished engineer at Infineon Technologies , a global semiconductor leader in power systems and IoT, based in Neubiberg, Germany. And in manufacturing plants, theyre increasingly found in industrial control systems and autonomous robotics.
The ransomware gang hit organizations in multiple industries, including the education, healthcare, manufacturing, information technology, and government sectors. According to the gangs Tor leak site, at least 182 companies are victims of the operation. The victims of the group are targets of opportunity.
Invest in security technology: Utilize advanced security technologies to protect critical infrastructure and data. OT/ICS environments are often critical components of all organizations, not just manufacturing and critical infrastructure. have not inventoried some or any of their IT systems.
The expanding threat landscape: vulnerabilities and attack types The aviation ecosystem is an intricate web of airlines, airports, air navigation service providers, maintenance suppliers, and third-party technology vendors. A cyberattack on any link, be it a ground-handling contractor or a software provider, can trigger cascading failures.
This platform will allow European manufacturers to securely report cyber vulnerabilities, helping governments and businesses respond quickly to threats before they become full-blown attacks. Tech sovereignty: Reducing dependence on external players A major motivation behind this investment is to reduce Europes reliance on foreign technology.
New tools are invented every day, and certain technologies are reaching market valuations that have never been seen before. These statistics reveal a significant shift in how organizations collect, process, store, and share data, utilizing automated intelligent technologies. The tech realm is continually evolving.
For cybersecurity professionals safeguarding the intersection of digital and industrial systems, Fortinet's newly released 2025 State of Operational Technology and Cybersecurity Report offers a rare blend of optimism and realism. Despite the gains, the threat landscape is escalating.
The Honeywell 2025 Cyber Threat Report delivers a sobering snapshot of today's industrial cybersecurity landscape: cyberattacks targeting operational technology (OT) environments are no longer rare or speculative—they're persistent, highly targeted, and increasingly sophisticated. Here are the key takeaways for defenders on the front lines.
The breach was detected in February , leading to notifications to the FBI, Virginia State Police, and the Virginia Information Technologies Agency. The group has extended its operations to countries in Asia and targets various sectors, including healthcare, real estate, construction, IT, food, and manufacturing.”
For business leaders, particularly those in tech, understanding the implications of such policies is criticalnot just for protecting their organisations, but for contributing to a future where technology is wielded ethically and responsibly. When technological advancements go unchecked, they can have serious consequences.
In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. The Volt Typhoon group has been active since at least mid-2021 it carried out cyber operations against critical infrastructure.
The Secure by Design initiative: a brief overview Launched in April 2023, Secure by Design aimed to shift the responsibility for cybersecurity upstream by encouraging software manufacturers to integrate security measures during the design phase.
With the increasing reliance on digital technologies for operational efficiency, this sector has become a prime target for sophisticated cyber and physical threats. Leverage data analysis: Data analytics and IoT technologies are revolutionizing the oil and gas sector, enabling better monitoring and threat detection.
Recent research from Forescout has revealed that roughly 35,000 solar power systems are exposed to the internet, with researchers discovering 46 new vulnerabilities across three major manufacturers that could potentially destabilize power grids. We know IoT can be insecure. That's where a simple threat model can go a long way!
The ransomware gang hit organizations in multiple industries, including education, healthcare, manufacturing, information technology, and government sectors. In September 2024, Port of Seattle confirmed that the Rhysida ransomware group was behind the cyberattack. The Rhysida ransomware group has been active since May 2023.
Supporting Next-Gen Android Features The implications for the future of secure mobile technology are profound. It provides a single, open-source, and exceptionally high-quality firmware base that all device manufacturers can build upon. The certified pKVM changes this paradigm entirely.
The Thales Digital Trust Index found 64% of consumers said their brand confidence would significantly increase if innovative, advanced technologies were being used to protect sensitive data. Beyond these benefits, let’s tackle a core challenge: Which comes first—compliance, risk, or data security? Mature organizations recognize this.
Compare this to a 200-person manufacturing company's entire IT budget. For manufacturing companies, this is crucial: ransomware attacks can halt production lines within hours, creating cascading supply chain effects. Real-world applications in manufacturingManufacturing presents unique challenges.
15, 2025, CyberNewswire — Quantum computing is set to revolutionize technology, but it also presents a significant security risk for financial institutions. “Wultra has cutting-edge technology that solves the nightmare of every banker in the world,” says Martin Drdul, co-founder of Tensor Ventures.
Since its emergence in 2021, Medusa has targeted over 300 victims across various critical infrastructure sectors, including medical, education, legal, insurance, technology, and manufacturing. What is Medusa ransomware?
The campaign has been active since at least 2019, it targets Japanese technology and national security, evolving methods to steal advanced tech and intelligence. Campaign B (2023): Exploited software vulnerabilities in networking devices, focusing on semiconductor, manufacturing, and aerospace sectors.
Migration to PQC can be viewed as any large technology transition. National Institute of Standards and Technology (NIST) last year released three quantum-resistant algorithm standards that are ready to be adopted. Thats the opinion of Consumer Reports, the Center for Democracy and Technology, the U.S.
Why are some technologies so readily accepted while others seem to be a tough sell? Most recently, Zoom has quietly added AI technologies to intelligently summarize meetings. Other video chat technologies are doing the same, of course, but Zoom simply continues to move it along. So, it’s undoubtedly already out there.
As of February 2025, Medusa developers and affiliates have impacted over 300 victims from a variety of critical infrastructure sectors with affected industries including medical, education, legal, insurance, technology, and manufacturing.” ” reads the joint advisory.
Until the last ten years or so, we would largely categorise robots as reactive with mostly industrial applications in areas like manufacturing or warehousing. world, represent perhaps the most disruptive technology to transform IT, our industries and how businesses operate.
The Thales Digital Trust Index found 64% of consumers said their brand confidence would significantly increase if innovative, advanced technologies were being used to protect sensitive data. Beyond these benefits, let’s tackle a core challenge: Which comes first—compliance, risk, or data security? Mature organizations recognize this.
Specifically, stories and news items where public and/or private organizations have leveraged their capabilities to encroach on user privacy; for example, data brokers using underhanded means to harvest user location data without user knowledge or public organizations using technology without regard for user privacy.
We organize all of the trending information in your field so you don't have to. Join 28,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content