The Cybersecurity Act of 2015, Division N, has played a transformative role in the U.S. cybersecurity landscape.
CVE-2025-0282, a critical vulnerability that affects Ivanti’s Connect Secure, Policy Secure and ZTA Gateway products, was ...
Keeper Security, the leading provider of zero-trust and zero-knowledge Privileged Access Management (PAM) software protecting passwords, passkeys, privileged accounts, secrets and remote connections, ...
Uncle Sam dubbed the latest software nasty Resurge, and warned it infects devices by exploiting CVE-2025-0282 - a critical ...
CISA has published its analysis of Resurge, a SpawnChimera malware variant used in attacks targeting a recent Ivanti Connect Secure zero-day.
Employees at the Cybersecurity and Infrastructure Security Agency tell WIRED they’re struggling to protect the US while the ...
Attacks on Ivanti's ICS have been known since the beginning of January. CISA has analyzed the malware that attackers have ...
CISA has added an absolute path traversal bug in Nakivo Backup and Replication to its Known Exploited Vulnerabilities list.
Over 130 probationary cybersecurity agency workers were told in a mass-firing form letter last month they were "not fit" for ...
CISA has warned U.S. federal agencies to secure their networks against attacks exploiting a high-severity vulnerability in ...
Cisco warns admins to patch a critical Cisco Smart Licensing Utility (CSLU) vulnerability, which exposes a built-in backdoor ...
The in-the-wild exploitation, as tagged by CISA, follows watchTowr’s public disclosure of the vulnerability, along with a ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results