critical infrastructure

  1. India's Digital Sovereignty by 2030: Reducing Dependence on Global Tech Giants

    India’s digital backbone is far more entangled with US‑headquartered software, cloud and platform providers than most policymakers acknowledge — and that entanglement now reads as a strategic vulnerability that must be addressed if New Delhi wants meaningful digital sovereignty by 2030...
  2. India's Digital Sovereignty: Reducing Dependence on US Software and Cloud

    India’s digital backbone is more dependent on US-controlled software, platforms and cloud services than most citizens realize — and that dependence now reads as a strategic vulnerability in the eyes of national security analysts and independent researchers. Background India’s public discourse...
  3. Wyden Asks FTC to Probe Microsoft Over Default Security After Ascension Ransomware

    Microsoft’s cybersecurity posture is under renewed fire after U.S. Senator Ron Wyden urged the Federal Trade Commission to open a formal investigation into the company’s default security settings, arguing that Microsoft shipped “dangerous, insecure software” that materially enabled a 2024...
  4. Global Internet Strains After Red Sea Cable Breaks: Building Resilient Cloud Networks

    Internet traffic between Asia, the Middle East and parts of Europe slowed sharply after multiple undersea fibre‑optic cables in the Red Sea were severed on 6 September 2025, forcing cloud operators — most visibly Microsoft Azure — and regional carriers to reroute traffic, warn customers of...
  5. Red Sea Cable Cuts Drive Cloud Latency Across Regions

    A sudden cluster of undersea fiber cuts in the Red Sea has forced Microsoft Azure and other cloud and carrier operators to reroute traffic, producing measurable latency and slower internet performance across parts of South Asia, the Gulf and beyond—an event that exposes how a handful of damaged...
  6. Azure Latency Spike as Red Sea Cable Cuts Disrupt Global Cloud Traffic

    Microsoft has warned that users of its Azure cloud may see higher-than-normal latency and intermittent disruptions after multiple undersea fiber-optic cables in the Red Sea were cut, forcing traffic onto longer alternate routes while repair work and global rerouting continue. (reuters.com)...
  7. Red Sea Subsea Cable Cuts Raise Global Internet Latency

    Microsoft's warning that Azure users could face increased latency after multiple subsea cables were reported "cut" in the Red Sea has thrust a quiet but critical piece of global infrastructure into the headlines: the fibre-optic arteries on the ocean floor that carry the world's internet...
  8. Red Sea Subsea Cable Cuts Expose Cloud Latency and Internet Fragility

    Multiple undersea fibre‑optic cables in the Red Sea were severed in early September, producing widespread slowdowns for Internet users and measurable latency for cloud customers — a disruption that exposed how the physical backbone of the Internet can become a single point of failure for modern...
  9. Honeywell OneWireless WDM Vulnerabilities: Patch to R322.5 or R331.1 Now

    Honeywell’s OneWireless Wireless Device Manager (WDM) has been the subject of a high-severity coordinated disclosure: multiple vulnerabilities in the Control Data Access (CDA) component allow remote attackers to cause information disclosure, denial-of-service, and, in the worst cases, remote...
  10. CISA NSA FBI Warn PRC APT Attacks Target Global Router Infrastructure (Salt Typhoon)

    CISA and partner agencies have issued a sharply worded joint Cybersecurity Advisory warning that People’s Republic of China (PRC) state‑sponsored Advanced Persistent Threat (APT) actors have been compromising global telecommunications and critical‑infrastructure networks by targeting...
  11. OT Cyber Risk 2025: Reducing Critical Infrastructure Exposure to Ransomware

    The Colonial Pipeline blackout of May 2021 remains a cautionary touchstone: ransomware that began in corporate IT cascaded into physical shortages and public alarm, a stark demonstration that operational technology (OT) insecurity costs more than data — it can disrupt energy, water, food and...
  12. Siemens RUGGEDCOM APE1808: OS Command Injection & Privilege Escalation

    Siemens’ RUGGEDCOM APE1808 appliances carry high‑risk management‑plane vulnerabilities that can let an authenticated administrator—or an attacker who gains elevated credentials—execute arbitrary operating‑system commands and escalate local service privileges, creating a significant threat to...
  13. High-Severity DoS in Siemens SIPROTEC 4 (CVE-2024-52504) with Limited Fixes

    Siemens has confirmed a widespread denial-of-service (DoS) vulnerability affecting multiple models in the SIPROTEC 4 and SIPROTEC 4 Compact line that can be triggered remotely by an unauthenticated attacker during interrupted file-transfer operations; the issue is tracked as CVE-2024-52504 and...
  14. Critical EG4 Solar Inverter Vulnerabilities Threaten Global Renewable Energy Security

    A major cyber risk alert has rocked the world of renewable energy management, as EG4 Electronics faces a constellation of high-severity vulnerabilities impacting its entire fleet of solar inverters. The sweeping flaws, affecting every major EG4 inverter model, reveal just how exposed the bedrock...
  15. Critical Vulnerability in Burk ARC Solo: SQL Injection Threat to Broadcast Security

    Burk Technology's ARC Solo—a mainstay in broadcast facility monitoring and control—has recently come under scrutiny following the disclosure of a critical vulnerability that exposes the device to remote exploitation. This revelation, denoted as CVE-2025-5095 and ranked at a critical 9.3 on the...
  16. critical ICS cybersecurity updates: new CISA advisories and defenses in 2025

    A sweeping wave of cybersecurity advisories has surged through the industrial sector as the Cybersecurity and Infrastructure Security Agency (CISA) unveiled ten new Industrial Control Systems (ICS) advisories on August 7, 2025. This release zeroes in on a wide spectrum of vulnerabilities...
  17. Critical CVE-2025-43867 Vulnerability in Johnson Controls FX80/FX90 Threatens Critical Infrastructure Security

    A critical new vulnerability in the Johnson Controls FX80 and FX90 platforms has brought the cyber-physical security of critical infrastructure sharply into focus, as industrial operators worldwide brace for the fallout from the recently disclosed CVE-2025-43867. Affecting building automation...
  18. Critical Vulnerability in Delta DIAView ICS System Poses Major Security Risks

    A newly disclosed vulnerability in Delta Electronics’ DIAView industrial automation management system has put critical infrastructure sectors on high alert, as experts warn of the significant risk posed by remotely exploitable path traversal flaws that could allow attackers to access or alter...
  19. Critical Security Flaw in Packet Power Devices Exposes Global Infrastructure to Remote Attacks

    A major security vulnerability has been discovered in Packet Power’s EMX and EG products, exposing critical infrastructure worldwide to the risk of unauthorized remote access and control. The vulnerability, designated CVE-2025-8284, allows attackers to bypass authentication entirely, offering a...
  20. Critical Mitsubishi ICONICS Vulnerability CVE-2025-7376: What You Need to Know

    A significant security vulnerability has emerged for the Mitsubishi Electric ICONICS Product Suite and MC Works64, one that underscores the critical importance of proactive patch management and robust network segmentation across industrial environments. Marked as CVE-2025-7376, the flaw...