top of page
man holding laptop in office

IT / OT Security News

Headlines: 2025

22 April 2025

Russia attempting cyber sabotage attacks against Dutch critical infrastructure

Russian state-sponsored hackers have attempted to sabotage Dutch critical infrastructure in attacks this year and last

21 April 2025

Lantronix Device Used in Critical Infrastructure Exposes Systems to Remote Hacking

Lantronix’s XPort device is affected by a critical vulnerability that can be used for takeover and disruption, including in the energy sector.

21 April 2025

Frenos warns OT sector of critical Erlang vulnerability enabling remote code execution affecting millions of devices

Frenos, a company specializing in autonomous OT security assessment platforms, has alerted OT (operational technology) security professionals to a major new vulnerability discovered in 2025.

20 April 2025

Countries shore up their digital defenses as global tensions raise the threat of cyberwarfare

Countries around the world are preparing for greater digital conflict as increasing global tensions.

18 April 2025

Resecurity warns of increased cyber threats to energy and nuclear facilities from hacktivists and nation-states

As a continuation of its earlier research report, Resecurity released new threat intelligence research highlighting threat actors targeting energy installations in North America, Asia, and the European Union, including nuclear facilities and related research entities.

14 April 2025

CyberAv3ngers: The Iranian Saboteurs Hacking Water and Gas Systems Worldwide

Despite their hacktivist front, CyberAv3ngers is a rare state-sponsored hacker group bent on putting industrial infrastructure at risk—and has already caused global disruption.

13 April 2025

Crosswalks in Silicon Valley hacked to play satirical messages from Musk and Zuckerberg sound-a-likes

City officials have disabled crosswalk voice announcement features, for now.

11 April 2025

China Admitted to Volt Typhoon Cyberattacks on US Critical Infrastructure: Report

In a secret meeting between Chinese and US officials, the former confirmed conducting cyberattacks on US infrastructure.

9 April 2025

ICS Patch Tuesday: Vulnerabilities Addressed by Rockwell, ABB, Siemens, Schneider

Industrial giants Siemens, Rockwell, Schneider and ABB have released their March 2025 Patch Tuesday ICS security advisories.

1 April 2025

Critical Vulnerability Found in Canon Printer Drivers

Microsoft’s offensive security team warned Canon about a critical code execution vulnerability in printer drivers.

28 March 2025

Critical Condition: Legacy Medical Devices Remain Easy Targets for Ransomware

Analysis found that 99% of healthcare organizations are vulnerable to publicly available exploits.

27 March 2025

More Solar System Vulnerabilities Expose Power Grids to Hacking

Forescout has found dozens of vulnerabilities in solar power systems from Sungrow, Growatt and SMA.

27 March 2025

New Sophisticated Linux-Backdoor Attacking OT Systems Exploiting 0-Day RCE

A sophisticated Linux-based backdoor dubbed “OrpaCrab” has emerged as a significant threat to operational technology (OT) systems.

26 March 2025

Vulnerabilities Allow Remote Hacking of Inaba Plant Monitoring Cameras

Production line monitoring cameras made by Inaba can be hacked for surveillance and sabotage, but they remain unpatched.

26 March 2025

New Sophisticated Linux Backdoor Targets OT Systems via 0-Day RCE Exploit

Researchers at QiAnXin XLab have uncovered a sophisticated Linux-based backdoor dubbed OrpaCrab

25 March 2025

Ransomware Shifts Tactics as Payouts Drop: Critical Infrastructure in the Crosshairs

Threats themselves change very little, but the tactics used are continually revised to maximize the criminals’ return on investment and effort.

12 March 2025

China’s Volt Typhoon Hackers Dwelled in US Electric Grid for 300 Days

ICS/OT security firm Dragos on Wednesday published a case study describing an intrusion attributed to the notorious Chinese threat actor Volt Typhoon into the US electric grid.

5 March 2025

Organizations Still Not Patching OT Due to Disruption Concerns: Survey

Cyber-physical systems security company TXOne Networks has published its 2024 Annual OT/ICS Cybersecurity Report.

5 March 2025

Camera off: Akira deploys ransomware via webcam

In this article, our team details how Akira was able to compromise an unsecured webcam in order to circumvent an Endpoint Detection and Response (EDR) tool and deploy ransomware.

4 March 2025

ICS/OT Security Budgets Increasing, but Critical Areas Underfunded: Report

The SANS Institute and OPSWAT on Tuesday published the 2025 ICS/OT Cybersecurity Budget Report.

1 March 2025

Weak cyber defenses are exposing critical infrastructure — how enterprises can proactively thwart cunning attackers to protect us all

Direct attacks on critical infrastructure get a lot of attention, but the bigger danger often lies in something less visible: The poor cybersecurity practices of the businesses that keep these systems running.

28 February 2025

Report Reveals Wireless Networks Remain Exposed to Cyber Attacks

Cybersecurity company Nozomi Networks has released its latest OT and IoT security report, OT/IoT Cybersecurity Trends and Insights, February 2025.

25 February 2025

Nine Threat Groups Active in OT Operations in 2024: Dragos

Industrial cybersecurity company Dragos on Tuesday published its 2025 OT/ICS Cybersecurity Report, which provides insights on the threat activity and trends observed last year.

12 February 2025

Nation-StateRussian Seashell Blizzard Hackers Have Access to Critical Infrastructure: Microsoft

A subgroup of the Russia-linked Seashell Blizzard is tasked with broad initial access operations to sustain long-term persistence.

11 February 2025

Time to reimagine the CISO’s role as OT security takes center stage

Traditionally, chief information security officers (CISOs) concentrated on protecting digital data, corporate networks and IT environments. Meanwhile, operational technology (OT) systems — found in critical sectors such as manufacturing, energy and transportation — operated in isolation, prioritizing stability and continuity over cybersecurity.

4 February 2025

Contec Patient Monitors Not Malicious, but Still Pose Big Risk to Healthcare

The Contec CMS8000 patient monitors do not contain a malicious backdoor but are plagued by an insecure and vulnerable design.

30 January 2025

Backdoor found in two healthcare patient monitors, linked to IP in China

The US Cybersecurity and Infrastructure Security Agency (CISA) is warning that Contec CMS8000 devices, a widely used healthcare patient monitoring device, include a backdoor that quietly sends patient data to a remote IP address and downloads and executes files on the device.

27 January 2025

Building Automation Protocols Increasingly Targeted in OT Attacks: Report

Industrial automation protocols continue to be the most targeted in OT attacks, but building automation systems have been increasingly targeted.

15 January 2025

The High-Stakes Disconnect For ICS/OT Security

Why does ICS/OT need specific controls and its own cybersecurity budget today? Because treating ICS/OT security with an IT security playbook isn't just ineffective—it's high risk.

15 January 2025

ICS Patch Tuesday: Security Advisories Published by Schneider, Siemens, Phoenix Contact, CISA

Schneider Electric, Siemens, CISA, and Phoenix Contact have released January 2025 Patch Tuesday ICS security advisories.

14 January 2025

Western Security Agencies Share Advice on Selecting OT Products

CISA and other Western security agencies have shared guidance for OT owners and operators when procuring products.

8 January 2025

Cyber Threats Rising: US Critical Infrastructure Under Increasing Attack in 2025

As we enter 2025, the frequency and sophistication of cyberattacks on critical national infrastructure (CNI) in the US are rising at an alarming rate.

2 January 2025

Cyberattacks in manufacturing: What’s driving the trend?

Manufacturers are increasingly vulnerable to attacks amid a lack of specialized employee training and poor infrastructure, experts say.

bottom of page