Government cybersecurity in 2025: Former Principal Deputy National Cyber Director weighs in

As 2024 comes to an end, it’s time to look ahead to the state of public cybersecurity in 2025. The good news is this: Cybersecurity will be an ongoing concern for the government regardless of the party in power, as many current cybersecurity initiatives are bipartisan. But what will government cybersecurity look like in 2025? […]

The post Government cybersecurity in 2025: Former Principal Deputy National Cyber Director weighs in appeared first on Security Intelligence.

Continue reading Government cybersecurity in 2025: Former Principal Deputy National Cyber Director weighs in

2025 is going to be a bumpy year for IoT

In the Internet of Things (IoT) sector, 2025 is shaping up to be a politically charged year. Major global jurisdictions are set to implement device security regulations, coinciding with potential tariffs, shifting production dynamics, and rising geopol… Continue reading 2025 is going to be a bumpy year for IoT

State Department’s disinformation office to close after funding nixed in NDAA

The Global Engagement Center, which tracks and exposes foreign disinformation narratives in foreign countries, will see its authority to operate expire Dec. 24.

The post State Department’s disinformation office to close after funding nixed in NDAA appeared first on CyberScoop.

Continue reading State Department’s disinformation office to close after funding nixed in NDAA

Feds lay blame while Chinese telecom attack continues

Opinion: Implementing new regulations amid the ongoing attack would be a massive misstep, cyber experts argue.

The post Feds lay blame while Chinese telecom attack continues appeared first on CyberScoop.

Continue reading Feds lay blame while Chinese telecom attack continues

Justice Department unveils charges against alleged LockBit developer

The U.S. Department of Justice revealed charges Friday against Rostislav Panev, a dual Russian and Israeli national, for his alleged role as a developer in the notorious LockBit ransomware group. Panev was arrested in Israel following a U.S. provisional arrest request and is currently awaiting extradition. Authorities allege that Panev has been an instrumental figure […]

The post Justice Department unveils charges against alleged LockBit developer appeared first on CyberScoop.

Continue reading Justice Department unveils charges against alleged LockBit developer

Study finds ‘significant uptick’ in cybersecurity disclosures to SEC

However, less than 10% of the disclosures addressed the material impacts of the security incidents.

The post Study finds ‘significant uptick’ in cybersecurity disclosures to SEC appeared first on CyberScoop.

Continue reading Study finds ‘significant uptick’ in cybersecurity disclosures to SEC

Israeli court to hear U.S. extradition request for alleged LockBit developer

Rostislav Panev allegedly served as a software developer for LockBit.

The post Israeli court to hear U.S. extradition request for alleged LockBit developer appeared first on CyberScoop.

Continue reading Israeli court to hear U.S. extradition request for alleged LockBit developer

Chinese cyber center points finger at U.S. over alleged cyberattacks to steal trade secrets

The CNCERT said it had “handled’ two attacks on Chinese tech companies, which it attributed to an unnamed suspected U.S. intelligence agency.

The post Chinese cyber center points finger at U.S. over alleged cyberattacks to steal trade secrets appeared first on CyberScoop.

Continue reading Chinese cyber center points finger at U.S. over alleged cyberattacks to steal trade secrets

CISA orders federal agencies to secure their Microsoft cloud environments

The US Cybersecurity and Infrastructure Security Agency (CISA) has issued a binding operational directive (BOD 25-01) requiring federal civilian agencies to secure their (Microsoft) cloud environments. About the CISA BOD 25-01 directive The Implementin… Continue reading CISA orders federal agencies to secure their Microsoft cloud environments

Ukrainian hacker gets prison for infostealer operations

Ukrainian national Mark Sokolovsky was sentenced to 60 months in federal prison for one count of conspiracy to commit computer intrusion. According to court documents, he conspired to operate the Raccoon Infostealer as a malware-as-a-service (MaaS). In… Continue reading Ukrainian hacker gets prison for infostealer operations