zerotrust (6)

31040389294?profile=RESIZE_400xArtificial intelligence has become the most disruptive technology in cybersecurity.  It is transforming how defenders detect threats, how attackers build new tools, and how organizations must redesign their entire security strategy.  In 2025, AI is no longer an enhancement to security systems. It has become the core engine behind both cyber defense and cyber offense.  This shift brings opportunities, challenges, and new responsibilities for every security leader.[1]

AI is revolutionizing how def

30986186458?profile=RESIZE_400xThe cybersecurity community is spinning from a disturbing indictment that underscores a frightening new dimension of insider risk and supply chain betrayal.   The US Department of Justice (DOJ) has unsealed charges against two former employees of a US-based cybersecurity firm, accusing them of a stunning conflict of interest: allegedly launching the very ransomware attacks they were hired to help victims recover from.[1]

As reported by TechCrunch and BleepingComputer, the individuals are charged

13758037456?profile=RESIZE_400xThe cybersecurity community recently received an urgent signal from Darktrace's research team about a sophisticated intrusion campaign linked to Salt Typhoon, a persistent threat actor with ties to China.  The core of this campaign: the exploitation of a critical vulnerability in the Citrix NetScaler Gateway (formerly Citrix ADC/Gateway).  This is not just another vulnerability report; it is a live-fire case study highlighting the strategic importance of patching perimeter devices and the necess

13676106673?profile=RESIZE_400xVendor-related risks, from both tech providers and non-tech partners, have always been a concern, but they’re now becoming increasingly apparent in a growing number of cyber insurance claims.  While data breaches were once the main concern, we are now seeing more severe first-party losses caused by ransomware attacks and major system outages.  These issues are not always the result of a cyberattack, either.  Sometimes they come from non-malicious errors, like critical system failures or software

13660412470?profile=RESIZE_400xCybersecurity researchers have observed a surge in identity-driven cyberattacks targeting employee login credentials.   According to a new report by eSentire’s Threat Response Unit (TRU), between 2024 and the first quarter of 2025, 19,000 identity-related cyber investigations revealed a 156% increase in such threats compared to 2023.  These incidents now account for 59% of all confirmed threats across eSentire’s customer base of over 2000 organizations.[1]

One of the biggest enablers of this tre

12744963701?profile=RESIZE_400xResearchers are saying that electric vehicles (EVs) are at risk of cyber-attacks while connected to fast-charging systems, the quickest and most common way to charge the vehicles, according to research from a team of engineers at Southwest Research Institute (SwRI).  “As the grid evolves to take on more EVs, we need to defend our critical grid infrastructure against cyber-attacks while also securing payments to charge EVs,” said the assistant director of SwRI’s High Reliability Systems Departmen