State of OT Security in 2022: Big Survey Key Insights

Learn about the state of OT Security in 2022 by reading the key insights found through surveying more than 900 ICS business and security leaders in the US, Germany and Japan. Read More HERE…

Read more

Celebrating 15 Years of Pwn2Own

Join Erin Sindelar, Mike Gibson, Brian Gorenc, and Dustin Childs as they discuss Pwn2Own’s 15th anniversary, what we’ve learned, and how the program will continue to serve the cybersecurity community in the future. Read More HERE…

Read more

S4x22: ICS Security Creates the Future

The ICS Security Event S4 was held for the first time in two years, bringing together more than 800 business leaders and specialists from around the world to Miami Beach on 19-21 Feb 2022. The theme was CREATE THE FUTURE. Read More HERE…

Read more

Critically Underrated: Studying the Data Distribution Service (DDS) Protocol

Researchers from Trend Micro Research, TXOne, ADLINK, Alias Robotics, and ZDI looked into the Data Distribution Service (DDS) standard and its implementations from a security angle. The full findings of this research will be presented in the S4X22 Conference in April 2022. Read More HERE…

Read more

CVE-2022-22965: Analyzing the Exploitation of Spring4Shell Vulnerability in Weaponizing and Executing the Mirai Botnet Malware

We discovered active exploitation of a vulnerability in the Spring Framework designated as CVE-2022-22965 that allows malicious actors to download the Mirai botnet malware. Read More HERE…

Read more

Oil/Gas Cybersecurity: Halt Critical Operation Attacks

Trend Micro has released a technical report on how the oil and gas industry can gain situational awareness across OT, IT and CT. Read More HERE…

Read more

Utility Cybersecurity: Situational Awareness Cuts Risk

Trend Micro has released a technical report on how the electric utility industry can gain situational awareness across entire network. Read More HERE…

Read more