As cyber threats grow more advanced and budgets remain tight, Chief Information Security Officers (CISOs) are doubling down on AI-driven solutions to strengthen cybersecurity operations while managing rising costs, according to Wipro’s 2025 State of Cybersecurity Report.
The report shows a shift in spending behavior, with only 20% of global security leaders now allocating over 10% of their annual IT budgets to cybersecurity—a 12% drop from 2023. Yet, nearly 30% of respondents said AI automation is their top investment priority, especially to reduce operational costs and improve security response.
CISOs are increasingly leveraging AI to boost threat detection and enhance incident response, with 25% using it specifically for better incident handling. However, widespread adoption faces significant obstacles. A majority (84%) cited data privacy and quality issues as leading challenges, while around 75% struggle with internal skill shortages, pushing them toward costly external support or upskilling efforts.
Integration with outdated systems and budget constraints also continue to hinder progress, with 70% of leaders naming legacy systems and hardware investments as significant roadblocks.
To cut costs further, CISOs are turning to tools rationalization—analyzing and consolidating redundant tools to improve efficiency. Just over a quarter of respondents identified this as a key cost-optimization strategy. Tool sprawl, long a concern for security teams, is driving frustration across organizations.
Additionally, 23% are refining security processes, while 20% aim to simplify operational models.
Wipro’s study highlights a more strategic posture in cybersecurity planning. Nearly all respondents (97%) are investing in Zero Trust frameworks, while 82% are prioritizing IoT security. Around 78% are backing Secure Access Service Edge (SASE) solutions to address the demands of cloud growth and remote work.
As AI tools multiply, 55% of CISOs are now placing emphasis on implementing guardrails for Large Language Models (LLMs), ensuring secure and responsible usage across enterprise systems.
“In the face of complex technologies, shifting regulations, and persistent threats, security leaders must evolve from reactive roles to strategic risk advisors,” said Tony Buffomante, SVP and Global Head of Cybersecurity & Risk Services at Wipro. “AI empowers CISOs to deliver risk-adjusted outcomes while enhancing resilience.”
Stay ahead of emerging cybersecurity threats. For the latest insights and updates on cloud security, follow SOC News.
News Source: ITPro.com
CrowdStrike has officially integrated its Falcon cybersecurity platform into the Nvidia Enterprise AI Factory validated design, enabling businesses to protect their AI systems more effectively as adoption accelerates across industries.
With this integration, enterprises can now incorporate CrowdStrike’s advanced security features directly into their Nvidia AI deployments. This move is designed to safeguard AI infrastructure, models, and data workflows from modern threats, including data poisoning and model tampering.
Daniel Bernard, Chief Business Officer at CrowdStrike, emphasized the importance of this development, stating, “We’re securing the standardized architecture that’s reshaping innovation in the AI era. By working with Nvidia, we eliminate the uncertainty around securing AI systems.”
Nvidia’s Enterprise AI Factory architecture, powered by Blackwell infrastructure, supports every stage of the AI lifecycle—from data ingestion to model deployment. It is designed to help companies scale AI production using a complete hardware-software stack. However, the rise of AI technologies also introduces security vulnerabilities, which CrowdStrike aims to mitigate through this partnership.
By integrating AI-driven security solutions such as Falcon Cloud Security AI-SPM, AI Model Scanning, and Shadow AI detection, CrowdStrike ensures real-time threat detection and response. Its approach is bolstered by intelligence gathered from trillions of security events processed daily, combined with expertise from its threat-hunting teams.
The integration also includes CrowdStrikeAI Red Team Services and Falcon Adversary OverWatch, delivering comprehensive protection throughout Nvidia-based AI environments.
Justin Boitano, Vice President of Enterprise AI Software at Nvidia, remarked, “As businesses rush to operationalize AI, security must be foundational. This integration brings real-time, AI-powered protection to the AI applications transforming industries.”
Stay ahead of emerging cybersecurity threats. For the latest insights and updates on cloud security, follow SOC News.
News Source: ITPro.com
Dell Technologies has introduced new AI-powered cybersecurity enhancements across its PowerStore, PowerScale, and PowerProtect Data Domain product lines, aiming to strengthen data protection and cyber resilience for enterprise environments.
Speaking at the Day 2 keynote of Dell Technologies World, Chief Operating Officer Jeff Clarke spotlighted how the company is expanding its private cloud and data center offerings with security as a core pillar.
PowerStore, Dell’s storage platform launched in 2020, now includes built-in ransomware defense powered by AI. The system analyzes data snapshots directly on the array, allowing early detection of threats and rapid identification of the last clean copy for recovery.
“This helps customers recover faster and minimize the impact of cyberattacks,” said Varun Chhabra, SVP of Infrastructure and Telecom Marketing at Dell. The AI engine tracks suspicious behavior—such as sudden deletions or encryption—not just known malware signatures. It also delivers post-attack forensic insights for streamlined recovery.
PowerScale has also received a security boost with the launch of the PowerScale Cybersecurity Suite. It actively monitors for anomalies and can instantly block malicious activity to prevent large-scale data loss. It features an air-gapped vault for critical backups and supports disaster recovery. The suite integrates with existing incident response tools like ServiceNow, enabling seamless operation within traditional ITSM workflows.
Dell also introduced PowerProtect Data Domain All-Flash appliances, promising significantly faster performance with enhanced cyber resilience. According to Chhabra, the new appliance offers up to 4x faster data storage, 100% faster replication, and 2.8x faster analytics for data integrity checks—while using 40% less rackspace and consuming up to 80% less power compared to traditional HDD systems.
These announcements follow Dell’s Day 1 focus on its “AI Factories” initiative, made in collaboration with Nvidia, AMD, and Intel.
Stay ahead of emerging cybersecurity threats. For the latest insights and updates on cloud security, follow SOC News.
News Source: ITPro.com
As the auto transport sector embraces smarter, more connected technology, cybersecurity risks have grown in both scale and complexity. Vehicles now communicate with traffic systems, mobile devices, and other cars, creating seamless experiences—but also expanding the attack surface for hackers.
With digital transformation accelerating across the automotive landscape, manufacturers, transport companies, and drivers must confront a critical truth: technological convenience comes with cyber vulnerability.
Digital Integration Exposes Vehicles to New Risks
Modern vehicles rely heavily on digital infrastructure, including tools like BATS CRM and integrated IoT devices. While these systems streamline operations, they also increase the risk of data breaches, user errors, and unauthorized access.
A recent surge in cyber incidents—up 125% over two years—shows that bad actors are actively exploiting the growing interconnectivity. These cyberattacks don’t just threaten data; they pose a direct risk to vehicle safety and passenger wellbeing.
Connected Cars and Critical Entry Points for Hackers
With vehicle-to-everything (V2X) communication becoming the norm, weak encryption and authentication protocols have opened the door to potential attacks. Hackers can manipulate incoming data, interfere with OTA updates, and even seize control of vehicle functions.
The European Union Agency for Cybersecurity (ENISA) reports that 60% of automotive cyberattacks target infotainment systems and communication protocols—vulnerable areas that must be fortified.
Passenger Safety at Risk as Systems Become Targeted
As vehicles grow more autonomous, the consequences of cybersecurity failures become more severe. A breach could compromise steering, braking, or navigation, endangering lives. The infamous Jeep Cherokee hack of 2022, where attackers remotely controlled key functions, remains a chilling reminder of what’s at stake.
Beyond safety, personal data is also at risk. PwC data reveals that more than 5 million vehicle owners faced data breaches in 2024 alone, leaving sensitive details such as driving patterns and financial information exposed.
Proactive Strategies to Strengthen Defenses
Addressing these threats requires a layered defense strategy. Manufacturers are now urged to implement regular system audits, advanced authentication, and continuous software updates. Multi-factor authentication (MFA), for example, adds crucial protection by requiring additional verification—like biometrics—before granting access to vehicle systems.
Setting Industry Standards to Keep Up with Innovation
Organizations and regulators are working to create strong cybersecurity frameworks tailored for the automotive industry. The National Institute of Standards and Technology (NIST) offers a structured guide to help companies identify and manage risk while fostering a culture of cybersecurity awareness.
Looking Ahead: The Road to Safer Auto Transport
To future-proof vehicles, industry leaders must invest in R&D, tighten API security, and prioritize training. The fast pace of innovation often outpaces existing laws, highlighting the need for ongoing collaboration between manufacturers and policymakers.
With the right investments and a shared commitment to resilience, the auto transport industry can strengthen its cyber defenses—ensuring both data protection and road safety in an increasingly digital world.
Stay ahead of emerging cybersecurity threats. For the latest insights and updates on cloud security, follow SOC News.
News Source: CyberSecurityNews.com
The European Union has officially launched the European Vulnerability Database (EUVD)—a centralized cybersecurity platform developed by the European Union Agency for Cybersecurity (ENISA) to strengthen regional threat intelligence and risk management.
Unveiled under the NIS2 Directive, the EUVD provides verified, real-time data on security vulnerabilities affecting ICT products and services. It mirrors the functionality of the well-known MITRE CVE database and is built in collaboration with both EU and international partners, including the MITRE CVE Program.
According to ENISA, the database delivers reliable and actionable insights, including mitigation strategies and exploitation status for known vulnerabilities. One key feature is the integration of open-source software lookup tools, which enhances vulnerability analysis and correlation.
The platform is structured around three interactive dashboards—highlighting critical vulnerabilities, actively exploited threats, and EU-coordinated vulnerabilities identified by national CSIRTs and the EU CSIRTs network.
Information is continuously sourced from open databases and enriched with vendor advisories, patching instructions, and CSIRT alerts. ENISA emphasized that the EUVD aims to improve situational awareness, reduce threat exposure, and offer a trusted and transparent view of Europe’s cybersecurity landscape.
Stay ahead of emerging cybersecurity threats. For the latest insights and updates on cloud security, follow SOC News.
News Source: ITpro.com
In the current digital age, cloud malware threats pose a serious risk to businesses of all sizes. Companies are shifting rapidly to cloud-based infrastructure for agility and scalability. However, cybercriminals are also evolving. They’re now targeting these systems with malware tailored to exploit cloud vulnerabilities. As a result, security leaders must adopt smarter, faster, and more flexible defense strategies.
Notably, cloud malware thrives on interconnectivity. Once it enters the system—often through misconfigured settings—it spreads laterally. It uses shared resources and APIs to jump from one service to another. This can lead to severe data breaches and major disruptions. On average, recovery from a cloud malware incident can cost upwards of $4.5 million. Moreover, it affects trust, damages brand image, and often leads to compliance issues.
Although the threat is real, businesses can fight back effectively. The key is awareness, automation, and accountability.
Strategic Measures to Defend Against Cloud Malware Threats
To fight cloud malware threats, businesses must take layered action. First and foremost, automated threat detection tools help identify unusual activity. They also isolate infected resources quickly. This reduces the spread and gives security teams time to act. Because cloud systems work in real time, automated protection becomes essential.
Equally important, training staff remains a strong line of defense. Employees who understand social engineering risks can spot phishing attempts earlier. That awareness helps block entry points before attackers exploit them. Over time, a well-trained team becomes your first firewall.
Moreover, understanding cloud responsibility is vital. Cloud vendors secure infrastructure, but your business must protect its own data. That includes monitoring access, encrypting data, and controlling user privileges. If you overlook this, cloud malware will find an opening. Therefore, both sides must play their role fully.
To sum up, cloud malware threats are here to stay—but they’re not unbeatable. With vigilant teams, clear security policies, and automated tools, companies can stay ahead of attackers. Focus on proactive steps and build a culture where security is everyone’s business.
Stay ahead of emerging cybersecurity threats. For the latest insights and updates on cloud security,follow SOC News.
News Source: cybersecuritynews.com
As cyber threats continue to evolve, Microsoft has responded proactively by expanding access to its cloud-based logging tools.
This initiative, known as Microsoft Expanded Cloud Logs, provides organizations with greater visibility into their cloud environments.
Now, detailed logs are available for critical services like Exchange, SharePoint, and Microsoft Teams.
With these comprehensive logs, security teams can efficiently track both user and admin activity.
Consequently, they can identify suspicious behavior more quickly and take action to address threats in real-time.
Previously, these advanced logging features were only available to premium-tier service plans.
However, Microsoft has now extended these features to standard-tier customers at no additional cost.
As a result, more businesses—particularly smaller organizations—can benefit from enhanced security insights.
The updated logs include more than 30 new types of data, such as email activity, file access, and internal searches.
These improvements enable security teams to identify potential risks that may have otherwise gone unnoticed.
This expansion is part of a larger push within the industry for greater transparency in cloud security.
By making these powerful tools available to more users, Microsoft strengthens the overall cybersecurity foundation for its clients.
Microsoft Expanded Cloud Logs and Practical Implementation Support
To ensure the success of the expanded logging tools, Microsoft collaborated with the Cybersecurity and Infrastructure Security Agency (CISA).
Their joint goal was to create a solution that works effectively for organizations of all sizes, from small startups to large enterprises.
In addition, CISA released a detailed Implementation Playbook to help users properly set up and leverage the new logs.
The playbook provides clear, step-by-step instructions for integrating the logs into existing systems.
Moreover, it includes support for popular platforms like Microsoft Sentinel and Splunk.
By following these guidelines, IT teams can quickly move from visibility to action with less effort.
With the correct configuration, security teams can streamline threat detection processes, reduce investigation time, and improve overall response accuracy.
In conclusion, the Microsoft Expanded Cloud Logs initiative marks a significant leap forward in cloud security.
It not only enhances data access but also provides users with clear guidance on how to use these tools effectively.
In today’s ever-changing and complex threat landscape, having this level of visibility is not just helpful—it is crucial for maintaining robust cybersecurity.
Stay informed about the latest developments in cybersecurity. Explore more insights at Soc News.
News Source: solutionsreview.com
Datadog 2025 revenue forecast has been officially raised, driven by a strong first-quarter performance and surging demand for artificial intelligence and cloud-based security solutions. The company, known for its cloud monitoring and analytics tools, now expects annual revenue to reach between $3.22 billion and $3.24 billion—up from its previous guidance of $3.18 billion to $3.20 billion. This boost in outlook reflects not only solid sales but growing interest in Datadog’s expanding suite of AI-enabled products.
In Q1, Datadog posted $761.6 million in revenue, marking a 25% increase compared to the same period last year. The results easily beat Wall Street estimates, which stood at $741.5 million. The company also reported adjusted earnings per share of 46 cents, exceeding analyst expectations of 43 cents. Notably, Datadog saw a 13% year-over-year increase in high-spending customers, with more than 3,770 clients now contributing over $100,000 in annual recurring revenue—a strong signal of long-term enterprise commitment.
CEO Olivier Pomel attributed the growth to new feature rollouts, such as App Builder and On-Call, as well as steady demand for advanced security capabilities. Datadog is also deepening its investment in artificial intelligence through strategic moves like the recent acquisition of Eppo, a feature flagging and experimentation platform. This acquisition strengthens Datadog’s analytics infrastructure, enabling customers to deploy AI-powered experiments faster and more securely.
As AI continues to reshape enterprise operations, Datadog is positioning itself at the center of that transformation. The company’s focus on scalable, secure, and integrated tools is resonating with IT leaders navigating complex cloud environments. This improved forecast is more than a numbers bump—it’s a sign of confidence in Datadog’s vision and its growing role in the future of enterprise tech.
News Source: finance.yahoo.com
For deeper analysis and ongoing coverage of Datadog’s growth and the tech earnings landscape, visit SOC News.
Website owners using the OttoKit WordPress plugin, formerly known as SureTriggers, are being urged to take immediate action due to a serious security flaw. The OttoKit WordPress plugin vulnerability has put over 100,000 websites at risk. Two major flaws, tracked as CVE-2025-27007 and CVE-2025-3102, allow attackers to gain admin-level access without needing to log in. This means hackers can hijack sites, add rogue accounts, and take control of critical settings with little effort.
The first vulnerability (CVE-2025-27007) is tied to how the plugin connects to WordPress installations that don’t use application passwords. Without this basic layer of protection, it becomes easier for an attacker to exploit the system. The second flaw (CVE-2025-3102), which has been under active attack since April 2025, lets threat actors create new admin accounts—giving them full access without raising alarms.
Researchers have already seen scans and exploitation attempts in the wild. Hackers are actively hunting down sites that haven’t been updated, hoping to slip through these cracks before they’re patched. Unfortunately, many website owners may not be aware their site is at risk—especially if they haven’t updated plugins recently or rely on auto-installs that miss patch notes.
If you’re running OttoKit, the best thing you can do right now is update to version 1.0.83. This release fixes both vulnerabilities and stops attackers from using these specific entry points. Delaying even a few days can leave your site wide open, especially with exploits now circulating publicly.
Cybersecurity experts are calling this a high-priority issue for WordPress users. The longer these flaws stay unpatched, the more likely it is that sites will be compromised. Don’t wait for damage to happen—take action today.
News Source: thehackernews.com
Don’t wait for a breach. For expert updates on WordPress plugin flaws, visit SOC News Today.
Cybersecurity officials in the United States have issued a serious warning about ongoing threats to Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) systems—especially those in the oil and gas sector. Agencies including CISA (Cybersecurity and Infrastructure Security Agency), the FBI, the EPA, and the Department of Energy have come together to alert operators about a new wave of cyberattacks. The concern? Hackers are targeting these systems with methods that are surprisingly simple, yet extremely dangerous.
The attackers aren’t using highly sophisticated techniques. Instead, they are exploiting common weaknesses—like default login credentials that were never changed, or remote access systems that aren’t properly secured. These might sound like minor oversights, but in critical infrastructure, the consequences are huge. A successful attack could lead to defaced systems, complete shutdowns of essential services, or even damage to physical equipment that costs millions to replace.
What makes this threat more alarming is how avoidable it is. Agencies are encouraging organizations to take immediate and practical action to secure their systems. One of the first recommendations is disconnecting Operational Technology (OT) systems from the public internet. Public exposure creates unnecessary risk, especially when the systems control things like oil pipelines or refinery operations.
Strong password management is another major step. Using complex, unique passwords—and avoiding default or reused credentials—is crucial. In addition, remote access should only be allowed through secure, private networks. Where remote access is necessary, it should always be protected with phishing-resistant multi-factor authentication.
Another key point is segmentation. ICS and SCADA systems should be separated from the main IT networks using secure demilitarized zones (DMZs). This helps contain any breaches and limits an attacker’s ability to move through connected systems. Organizations should also prepare for the worst by maintaining manual operation capabilities in case digital systems are compromised.
These steps may seem basic, but they are often overlooked. As cybersecurity threats increase, especially in critical sectors like oil and gas, there is no room for neglect. This advisory is a strong reminder that protecting ICS SCADA systems is not optional—it’s a priority.
News Source: cybersecuritynews.com
For deeper coverage on ICS SCADA systems cybersecurity and expert insights on infrastructure threats, visit SOC News.