Rockwell Automation has released six new security advisories to inform customers about several critical and high-severity vulnerabilities.
Hi, what are you looking for?
Rockwell Automation has released six new security advisories to inform customers about several critical and high-severity vulnerabilities.
Frenos, a company that has developed an autonomous OT security assessment platform, has raised $3.88 million in seed funding.
Endpoint management and security firm NinjaOne to acquire cloud data backup, archiving, and recovery solutions provider Dropsuite for $252 million.
China’s DeepSeek blamed sign-up disruptions on a cyberattack as researchers started finding vulnerabilities in the R1 AI model.
SonicWall has confirmed that an SMA 1000 zero-day tracked as CVE-2025-23006 has been exploited in the wild.
Industrial automation protocols continue to be the most targeted in OT attacks, but building automation systems have been increasingly targeted.
The impact of the Change Healthcare ransomware-caused data breach has increased from 100 million to 190 million individuals.
CISA has added the JQuery flaw CVE-2020-11023, previously linked to APT1, to its Known Exploited Vulnerabilities (KEV) catalog.
Pwn2Own Automotive 2025 has come to an end and participants have earned a total of $886,000 for exploits targeting EV chargers and infotainment systems.
Eclypsium warns that Palo Alto Networks firewalls are impacted by BIOS and bootloader flaws, but the vendor says users should not be concerned.
Conduent has confirmed suffering disruptions due to a cyberattack after government agencies reported service outages.
Hackers earned more than $700,000 on the first two days of Pwn2Own Automotive 2025 for EV charger and infotainment exploits.