Widely used UPS devices can be hijacked and destroyed remotely

Three vulnerabilities in ubiquitous APC Smart-UPS (uninterruptible power supply) devices could allow remote attackers to use them as an attack vector, disable or completely destroy them, Armis researchers have discovered. The vulnerable devices, develo… Continue reading Widely used UPS devices can be hijacked and destroyed remotely

Eseye and Armis launch a solution to secure connected devices on cellular networks

Eseye and Armis launched a joint solution that enables organizations to deploy connected devices anywhere in the world with enterprise-class security and consistent, reliable cellular (4G/LTE/5G) connectivity. Digital transformation created a new gener… Continue reading Eseye and Armis launch a solution to secure connected devices on cellular networks

Log4Shell: A new fix, details of active attacks, and risk mitigation recommendations

Due to the extraordinary widespread use of the open-source Apache Log4j library, the saga of the Log4Shell (CVE-2021-44228) vulnerability is nowhere near finished. As Dr. Johannes Ullrich, Dean of Research at the SANS Technology Institute, recently not… Continue reading Log4Shell: A new fix, details of active attacks, and risk mitigation recommendations

Armis raises $300M to accelerate strategic platform development and regional expansion

Armis announced that it has closed its latest investment round and increased its valuation to $3.4 billion. One Equity Partners (“OEP”), in conjunction with existing investors, made a combined $300 million investment to accelerate strategic… Continue reading Armis raises $300M to accelerate strategic platform development and regional expansion

Healthcare organizations at risk: The attack surface is expanding

Armis released data showing the increased security risk faced by healthcare organizations and patients as an increase in connected devices creates an expanded attack surface, putting the patient journey at risk. The survey, in conjunction with Censuswi… Continue reading Healthcare organizations at risk: The attack surface is expanding

Healthcare organizations at risk: The attack surface is expanding

Armis released data showing the increased security risk faced by healthcare organizations and patients as an increase in connected devices creates an expanded attack surface, putting the patient journey at risk. The survey, in conjunction with Censuswi… Continue reading Healthcare organizations at risk: The attack surface is expanding

Piiano raises $9M to secure and control PII with data privacy engineering for the cloud

Piiano announced that it has raised a $9M seed round. The round was led by cybersecurity-focused VC YL Ventures with the participation of Jibe Ventures and founders of cybersecurity companies such as Snyk, Armis, Wiz and Aqua. Founded by security exper… Continue reading Piiano raises $9M to secure and control PII with data privacy engineering for the cloud

Trends in the OT/ICS security space and what’s to come

In July 2021, Armis appointed Sachin Shah, an Intel veteran of over 21 years, as its new CTO for Operational Technology (OT) and Industrial Control Systems (ICS). In this interview, he talks about his plans for the company, shares insight gleaned from … Continue reading Trends in the OT/ICS security space and what’s to come

Popular technology that hospitals use to send lab samples is vulnerable, researchers found

A key technology that hospitals use to deliver medications, blood and other vital lab samples are at significant risk of hacking, new findings suggest. Researchers from the security vendor Armis found nine critical vulnerabilities in the control panel that powers the Translogic pneumatic tube systems from logistics automation company Swisslog Healthcare. The Translogic pneumatic tube system is used by more than 3,000 hospitals worldwide and over 80% of hospitals in North America, according to a report published Monday. Researchers warn that the vulnerability could be used to launch a ransomware attack against the delivery system, crippling hospital functions. Hackers could also use such access to leak sensitive medical data. There’s no evidence attackers have exploited the software issue for their own gain. Ransomware attacks against hospitals have risen dramatically in recent years, costing organizations millions of dollars and sometimes crippling emergency care. Five of the vulnerabilities, which researchers have collectively […]

The post Popular technology that hospitals use to send lab samples is vulnerable, researchers found appeared first on CyberScoop.

Continue reading Popular technology that hospitals use to send lab samples is vulnerable, researchers found

Critical vulnerabilities may allow attackers to compromise hospitals’ pneumatic tube system

Armis researchers have unearthed critical vulnerabilities in Swisslog Healthcare’s Translogic pneumatic tube system, which plays a crucial role in patient care in more than 3,000 hospitals worldwide (including 80% of hospitals in North America). … Continue reading Critical vulnerabilities may allow attackers to compromise hospitals’ pneumatic tube system