Workflow
Cybersecurity
icon
Search documents
X @Bloomberg
Bloomberg· 2025-07-24 08:34
Security Breach - Several South African entities have been compromised due to hackers exploiting a Microsoft SharePoint server security vulnerability [1] - Eye Security reported the security breach [1]
Orange: Orange Cyberdefense acquires Swiss cybersecurity specialist ensec
Globenewswire· 2025-07-24 06:30
Core Insights - Orange Cyberdefense has acquired 100% of ensec, a Swiss cybersecurity company, to enhance its presence in Switzerland [1][5] - The acquisition aims to strengthen Orange Cyberdefense's capabilities in the German-speaking regions of Switzerland, complementing its existing operations in the French-speaking areas [2][4] - This move aligns with Orange Cyberdefense's strategy to become a leading cybersecurity player in Europe and to provide comprehensive cybersecurity solutions [5][6] Company Overview - Orange Cyberdefense has been operating in Switzerland since 2022 and has established a strong reputation, particularly in offensive security solutions, with over 100 cybersecurity experts [3][8] - The acquisition of ensec adds approximately 40 highly trained experts and a customer portfolio of over 130 clients in sensitive sectors such as finance, retail, and energy [4][8] - The combined expertise of both companies is expected to enhance service delivery and customer proximity, allowing for rapid responses to client needs [7][9] Strategic Implications - The acquisition is seen as an opportunity to leverage synergies between Orange Cyberdefense and Orange Business, enhancing their global sales capabilities [5][6] - This strategic move is part of Orange Cyberdefense's broader ambition to deliver sustainable growth and digital trust through expert-led cybersecurity services [6][10] - The integration of ensec is expected to create a dynamic cybersecurity champion in Switzerland, benefiting both employees and partners [9]
X @Forbes
Forbes· 2025-07-24 00:30
Security Alert - FBI warns Windows users to stop certain Chrome updates [1]
ASGN rporated(ASGN) - 2025 Q2 - Earnings Call Transcript
2025-07-23 21:30
Financial Data and Key Metrics Changes - ASGN reported revenues of $1,020 million for Q2 2025, which was above the high end of guidance and represented a decrease of 1.4% year over year [5][23] - Adjusted EBITDA margin was 10.6%, at the top end of expectations for the quarter [5][27] - Net income for the quarter was $29.3 million, with free cash flow of $115.8 million, translating to a conversion rate of approximately 107% of adjusted EBITDA [27][28] Business Line Data and Key Metrics Changes - IT consulting revenues grew to approximately 63% of total revenues, up from 57% in the prior year [5] - Commercial consulting revenues totaled $325.7 million, an increase of 15.7% year over year, driven by contributions from TopLock [23] - Federal government segment revenues were $312.5 million, an increase of 1.1% year over year, including $10 million of higher than expected license revenue [23] Market Data and Key Metrics Changes - Consumer and industrial accounts showed mid double-digit growth year over year, driven by strong performance in materials, utilities, and consumer discretionary sectors [10] - The healthcare vertical remained flat year over year, while financial services and TMT accounts declined compared to the previous year [10][11] - Federal contract awards totaled $72 million for the quarter, with a book-to-bill ratio of 1.1 times [7] Company Strategy and Development Direction - ASGN is focusing on AI investments to enhance competitiveness and drive demand for cloud and data solutions [6][30] - The company launched the ASGN AI Innovation Center to unify AI expertise and promote business growth [31][33] - Strategic partnerships with companies like AWS and Workday are being leveraged to deliver tailored technology solutions [18][31] Management Comments on Operating Environment and Future Outlook - Management noted that macroeconomic uncertainty is impacting discretionary spending, but clients are still investing in AI to maintain competitiveness [5][30] - The recent increase in U.S. Defense spending is expected to benefit ASGN's federal business, particularly in AI and automation [8][30] - Management expressed cautious optimism regarding future growth, particularly in the commercial consulting space [63] Other Important Information - The company has approximately $470 million remaining under its $750 million share repurchase authorization [28] - ASGN plans to host an Investor Day in Q4 to discuss long-term strategies for growth and value creation [34] Q&A Session Summary Question: How is TopLock performing relative to expectations? - TopLock is tracking just ahead of revenue and bookings expectations, with EBITDA margins in the high teens [39] Question: What impact is AI having on the cyclical part of the assignment business? - The cyclicality is stable, with no significant impact from AI observed at this stage [46] Question: What is the long-term margin profile for the government consulting area? - The long-term margin profile is expected to remain in the 20% to 21% range, with opportunities for increasing direct labor [56] Question: What were the expectations regarding the DOGE impact? - The DOGE impact was expected to be less than 2% of total revenues, consistent with prior expectations [59] Question: Can you discuss the strength in the consumer and industrial segments? - Strength was driven by significant investments in cloud, data, and AI, particularly in materials and utilities [87][90] Question: How is ASGN using AI internally? - ASGN is implementing AI across enterprise software tools to enhance productivity and efficiency in operations [92]
Vanta Valuation Jumps to $4.15 Billion
Bloomberg Technology· 2025-07-23 19:31
So the 150 million, what does it help you do. It helps us continue to help our customers build and demonstrate trust across the Internet. It demonstrates trust across the Internet.I mean, immediately makes me think of today's news flow with worrying about Microsoft in the hack there. I mean, is this something that you're worrying about more broadly that security isn't strong enough, particularly when it comes to access to third parties. Yeah, I think what we've seen is security online.It's an increasing con ...
US Nuclear Body Among Those Impacted By SharePoint Breech
Bloomberg Technology· 2025-07-23 18:13
Cybersecurity Threat Landscape - Cyberattacks target sign-in credentials, usernames, and passwords, potentially enabling hackers to access multiple systems [1] - A nuclear agency responsible for nuclear weapon development and disposal was hacked, raising concerns about national security [2] - While sensitive or classified information was reportedly not taken from the nuclear agency, the risk of hackers branching out remains a concern [3] - Thousands of servers globally, vulnerable due to a common Microsoft software (SharePoint) vulnerability, are at risk [5] Attribution and Response - Microsoft identified at least two Chinese state-backed hacking groups as being behind some of the attacks [5] - Microsoft rolled out patches to address the vulnerability, but security researchers suggest that patching alone is insufficient after a breach [7][8] Impact and Scope - The full scope of the breaches is still under investigation, and Microsoft has not disclosed the number of customers affected [6] - The attacks are not limited to the US, with a Dutch cyber company identifying the activity as international [4]
Clorox Claims Cognizant Handed Credentials To Hacker, Ignored Security Protocols
Benzinga· 2025-07-23 15:56
The cyberattack that followed crippled Clorox's corporate network, disrupted its supply chain, and significantly impaired its ability to fulfill orders. Clorox Company CLX has accused IT services provider Cognizant Technology Solutions Corp CTSH of gross negligence and breach of trust after a cyberattack caused widespread disruption and nearly $380 million in damages. According to Clorox, the root cause of the attack was Cognizant's failure to follow basic cybersecurity protocols it had agreed to uphold und ...
X @Bloomberg
Bloomberg· 2025-07-23 15:01
Cybersecurity Breach - Waratah, a Canadian hedge fund, is investigating a cybersecurity breach [1] - The breach may have exposed sensitive client information [1]
Rapid7 Labs Security Researchers to Speak at Black Hat USA 2025 and DEF CON 33
Globenewswire· 2025-07-23 13:00
Conference: Black Hat 2025 BOSTON, July 23, 2025 (GLOBE NEWSWIRE) -- Today, Rapid7, Inc. (NASDAQ: RPD), a leader in threat detection and exposure management, announced its dynamic speaker lineup from Rapid7 Labs for Black Hat USA 2025 and DEF CON 33, taking place in Las Vegas this August. Conference organizers selected these speakers' abstracts from among hundreds of submissions to showcase their groundbreaking research on emerging threats and vulnerabilities, complete with live demos of attack techniques a ...
Cyngn Engages Drata to Pursue SOC 2 and ISO 27001 Compliance as Part of Broader Cybersecurity Program
Prnewswire· 2025-07-23 11:05
Core Insights - Cyngn Inc. has partnered with Drata to pursue SOC 2 Type II and ISO 27001 certifications, reinforcing its commitment to data security and customer protection [1][3] - The initiative is part of a broader cybersecurity program that includes a bug bounty program to identify and resolve vulnerabilities [3][4] - Prescient Security will act as the independent auditor for the certifications, and the company has engaged specialized legal counsel in data privacy and cybersecurity [4] Company Overview - Cyngn develops autonomous vehicle technology aimed at addressing challenges in industrial organizations, such as labor shortages and safety incidents [5] - The company's DriveMod technology allows customers to implement self-driving technology without significant upfront costs or infrastructure changes [6] - DriveMod products include the Tugger, which can haul up to 12,000 lbs with a payback period of less than 2 years, and the Forklift, designed for non-standard pallets [7]