A security vulnerability in Microsoft Exchange servers remains largely unpatched A fix was issued four years ago, but some ...
Staff at the key cybersecurity agency were initially excluded from government efforts to leave their jobs, but then on ...
Easterly expanded on her comments in a blog post that was also published Wednesday, writing that the government’s understanding of the scope of Salt Typhoon “was the fact that CISA threat ...
Details gathered from that investigation and response allowed CISA to discover Salt Typhoon and its activities, Easterly said. The widespread compromise of U.S. telecom networks, spanning at least ...
This echoes an earlier report by Trend Micro that said malware spotted in Salt Typhoon campaigns includes SnappyBee, which is ...
Salt Typhoon, a state-sponsored actor linked to the People’s Republic of China, has breached at least nine U.S.-based telecommunications companies with the intent to target high profile government and ...
Salt Typhoon’s successful infiltration of U.S. telecom networks has given threat actors ideas and agencies a reason to ...
House Committee on Homeland Security Chairman Mark Green (R-Tenn.) told Nextgov/FCW that "President Trump's new DHS ...
Karen Evans is returning to the Department of Homeland Security in a top cyber job as DHS responds to major hacks into U.S. critical infrastructure.
Members of the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) are being forced to choose between staying at their jobs or taking a government buyout, NPR ...
The board had gained notoriety after investigating major hacking incidents including the Log4Shell vulnerability, the hacking group Lapsus$, and the compromises of Microsoft Exchange inboxes in 2023.