Cybersecurity
Search documents
Rapid7 Labs Security Researchers to Speak at Black Hat USA 2025 and DEF CON 33
Globenewswire· 2025-07-23 13:00
Core Insights - Rapid7, Inc. announced its participation in Black Hat USA 2025 and DEF CON 33, showcasing a lineup of speakers from Rapid7 Labs who will present groundbreaking research on emerging cybersecurity threats and vulnerabilities [1][10]. Company Overview - Rapid7 Labs is recognized for its community-driven approach to cybersecurity, providing open-source tools and curated intelligence to help teams effectively identify, assess, and mitigate threats [2]. - The company has introduced the Intelligence Hub, which consolidates global threat intelligence curated by Rapid7 Labs researchers [2]. Event Details - Black Hat USA 2025 will occur from August 2 to August 7, while DEF CON 33 will take place from August 7 to August 10, focusing on cutting-edge research and community collaboration in information security [10]. - Rapid7 will feature sessions that leverage 25 years of security program expertise to address pressing cybersecurity challenges [3]. Session Highlights - **Metasploit's Latest Attack Capability**: This session will cover new capabilities in Metasploit, including SMB-to-LDAP relaying and new process injection techniques, with live demonstrations [4]. - **Akheron Proxy**: A session on security testing methods using Akheron proxy, which facilitates real-time communication between microprocessors on hardware circuit boards [5]. - **Weaponization of Cellular-Based IoT Technology**: This briefing will analyze how adversaries exploit IoT devices with cellular technology, including live demonstrations and mitigation techniques [6]. - **Exploiting Synology NAS**: A presentation revealing a critical vulnerability in Synology NAS devices, allowing unauthenticated attackers to achieve root-level remote code execution [7][8]. Community Engagement - Rapid7 emphasizes the importance of face-to-face interactions at these conferences for fostering collaboration and sharing actionable insights within the cybersecurity community [9].
Cycurion Shines as Diamond Affiliate Partner at NACCHO Annual Conference, Showcasing High-Margin Cyber Shield Solution to Address Public Health Cybersecurity Challenges
Globenewswire· 2025-07-23 12:00
Core Insights - Cycurion, Inc. is a leader in high-margin cybersecurity solutions and recently attended the NACCHO Annual Conference, focusing on improving healthcare through technology [1][2] Company Overview - Cycurion unveiled its Cyber Shield solution, aimed at providing advanced cybersecurity protection and business continuity for public health organizations [2][4] - The company is collaborating with NACCHO to develop a nationwide rollout plan for the Cyber Shield, which includes educational components to enhance member understanding and implementation [2][3] Market Impact - The NACCHO conference generated over 250 leads for Cycurion's Cyber Shield services, indicating strong market interest and potential for growth [3] - Revenue projections for Cyber Shield services over the next three years are as follows: Year 1: $1,809,000, Year 2: $4,338,000, Year 3: $13,896,000, showcasing significant anticipated growth [8] Strategic Positioning - Cycurion's partnership with NACCHO positions it as a trusted leader in public health cybersecurity, with a strong presence at the conference through various engagements [3][4] - The company emphasizes its commitment to public health security and aims to address urgent cybersecurity challenges faced by public health organizations [5][4]
Cyngn Engages Drata to Pursue SOC 2 and ISO 27001 Compliance as Part of Broader Cybersecurity Program
Prnewswire· 2025-07-23 11:05
Core Insights - Cyngn Inc. has partnered with Drata to pursue SOC 2 Type II and ISO 27001 certifications, reinforcing its commitment to data security and customer protection [1][3] - The initiative is part of a broader cybersecurity program that includes a bug bounty program to identify and resolve vulnerabilities [3][4] - Prescient Security will act as the independent auditor for the certifications, and the company has engaged specialized legal counsel in data privacy and cybersecurity [4] Company Overview - Cyngn develops autonomous vehicle technology aimed at addressing challenges in industrial organizations, such as labor shortages and safety incidents [5] - The company's DriveMod technology allows customers to implement self-driving technology without significant upfront costs or infrastructure changes [6] - DriveMod products include the Tugger, which can haul up to 12,000 lbs with a payback period of less than 2 years, and the Forklift, designed for non-standard pallets [7]
X @Bloomberg
Bloomberg· 2025-07-23 00:15
The US agency responsible for maintaining and designing the nation’s cache of nuclear weapons was among those breached by a hack of Microsoft’s SharePoint document management software https://t.co/RbRF5xKhuP ...
5 ETFs Making Waves Since Their 2025 Launch
ZACKS· 2025-07-22 15:00
Core Insights - The global ETF market is experiencing significant growth, with a record number of new fund launches in the first half of 2025, totaling 1,308 new ETFs compared to 878 in the same period last year, resulting in a net increase of 1,042 ETFs after accounting for 266 closures [1][2] - The total global ETF assets under management (AUM) reached $17 trillion as of June 2025, surpassing the previous high of $16.3 trillion set in May, with year-to-date ETF inflows hitting $897.7 billion, marking an all-time high [2] ETF Launches and Trends - BlackRock's iShares led the new ETF launches with 42, followed by Global X with 36 and First Trust with 27, among a total of 326 different providers introducing new products [2] - Key trends driving the growth in ETF launches include: - Actively Managed ETFs gaining popularity as investors seek flexible strategies in volatile markets [3] - Thematic Funds focusing on niche areas like artificial intelligence and clean energy attracting significant inflows [4] - Innovative Structures offering exposure to digital assets and derivatives-based strategies expanding market breadth [4] - Factor-Based Strategies focusing on value, momentum, quality, size, and minimum volatility becoming increasingly popular [4] - Mutual Fund to ETF conversions as asset managers launch ETF versions of traditional mutual funds to meet investor demand [5] Notable ETF Performances - The JPMorgan Mortgage-Backed Securities ETF (JMTG) has accumulated $5.8 billion in AUM since its launch on June 27, 2025, primarily investing in mortgage-backed securities with a broad basket of 2,427 securities [6] - The JPMorgan Active High Yield ETF (JPHY) has garnered over $2 billion in AUM since its debut on June 24, 2025, focusing on below investment-grade debt securities with a yield to maturity of 6.35% [7] - The 0-3 Month Treasury Bill ETF (VBIL) has attracted $2.1 billion in AUM since its launch on February 7, 2025, tracking a market-weighted Treasury index with an ultra-short-term maturity [8] - The iShares High Yield Muni Active ETF (HIMU) has amassed $1.8 billion in AUM since its launch on February 7, 2025, aiming to provide income exempt from federal taxes [9][10] - The Simplify Government Money Market ETF (SBIL) has gathered $1.2 billion in AUM since its debut in July 2025, focusing on liquidity and principal stability [11]
Rapid7 Launches Active Patching, Powered by Automox, to Proactively Mitigate Risk on Vulnerable Assets Across the Entire Attack Surface
Globenewswire· 2025-07-22 13:00
Core Insights - Rapid7, Inc. has launched Active Patching, an automated patching and remediation solution integrated into its Exposure Command platform, aimed at enhancing security and IT teams' ability to mitigate risks across vulnerable assets [1][3]. Group 1: Product Features - Active Patching automates risk remediation and provides continuous, real-time visibility into systems that require patches and those without available fixes, addressing the challenges posed by traditional patching methods [2][4]. - The solution is powered by Automox's Autonomous Endpoint Management platform, allowing teams to prioritize effectively and accelerate response times, resulting in a proactive security posture [3][5]. - Active Patching enhances Exposure Command's capabilities by providing automated patching and remediation, which includes features like automated remediation workflows and unmatched patching coverage across various operating systems [6]. Group 2: Industry Context - The increasing pace at which attackers exploit zero-day vulnerabilities and misconfigurations necessitates modern security solutions that not only identify vulnerabilities but also enable rapid action [2][5]. - The partnership between Rapid7 and Automox aims to reduce risk significantly by enabling customers to transition from identification to remediation in minutes, thus minimizing manual overhead [5][8]. - Automox's platform claims to deliver 65% faster patching and improve security team efficiency by 44% through automated configuration management across multiple operating systems [8].
X @BSCN
BSCN· 2025-07-22 12:31
RT BSCN (@BSCNews)$44M GONE IN HOURS: WAS COINDCX HIT BY NORTH KOREA’S LAZARUS GROUP?- India’s CoinDCX confirmed that $44 million was siphoned off in the July 20 breach. But according to Cyvers CEO Deddy Lavid, this isn’t an average crypto hack.HOW IT HAPPENED- Hackers reportedly infiltrated a backend server tied to an internal liquidity account, not connected to user wallets.- Once in, they bridged funds from Solana to Ethereum and laundered the loot through Tornado Cash, the sanctioned crypto mixer.- It t ...
Microsoft SharePoint's Hack: What We Know
Bloomberg Television· 2025-07-22 06:08
What are the problems then with SharePoint. How serious is this. Well, they're very serious and it was actually first discovered in May and there were announced a cybersecurity conference.Microsoft did a patch in earlier in July, and it seems that that patch didn't really do what it was supposed to do. And so now they're having to patch it again. But it comes after a series of quite high profile challenges for Microsoft on the security front.Even a US government report last year said that they had serious f ...