Latest news with #BlackHat2025
Yahoo
5 days ago
- Business
- Yahoo
Absolute Security and CrowdStrike Expand Partnership to Deliver Resilience to CrowdStrike Customers
Absolute Resilience Platform Now Available in the CrowdStrike Marketplace, Offering Customers Streamlined Ways to Discover, Try, and Buy Security Offerings that Reduce Risk, Eliminate Complexity, and Unlock New Capabilities Discover More About Expanded Partnership at Black Hat 2025, Absolute Security Booth #4605 SEATTLE & LAS VEGAS, August 06, 2025--(BUSINESS WIRE)--Absolute Security, a leader in enterprise cyber resilience, today announced that Absolute Resilience™ is now available for purchase in the CrowdStrike Marketplace, the one-stop destination for CrowdStrike's world-class ecosystem of compatible security products. With Absolute Security, organizations can further strengthen their cyber resilience by ensuring that mission-critical applications maintain continuous visibility, self-healing capabilities, and operational integrity against cyberattacks and other IT disruptions. "Losses caused by ransomware, breaches, endpoint theft, and technical complexity are driving organizations to fortify their infrastructures with resilience capabilities," said Cheryln Chin, Senior Vice President, Business Development, Absolute Security. "By joining the CrowdStrike Marketplace, we're making it even easier for customers and partners to discover, try, and buy Absolute Security cyber resilience solutions helping them to strengthen defensive postures and optimize IT and security operations." As organizations advance their cyber resilience strategies, many are now focused on strengthening control enforcement, optimizing performance, and maximizing the long-term value of their security investments. To support these efforts and help organizations stay protected against emerging threats, customers can now streamline the purchase and deployment of leading Absolute Resilience solutions through the CrowdStrike Marketplace: Rehydrate: With just one click and within minutes, customers can remotely restore and remediate mobile, remote, and hybrid PC fleets to full operational capacity following security or IT incidents. Application Self-Healing: Customers can automate the repair and reinstallation of mission-critical applications. Application Health Monitoring: Customers can gain insight into basic application health parameters across 2,000 Windows and Mac business, productivity, and security apps to detect failures and perform root cause analysis. Underpinned by Absolute Persistence®, customers receive the assurance that Absolute Security solutions and their other security controls remain always on, protected against risk, fully operational, and able to quickly recover following security and IT incidents. Embedded in the firmware of more than 600 million global PCs from leading manufacturers, Absolute Security solutions cannot be tampered with, deleted, or turned off. For organizations looking to strengthen device compliance and maintain alignment with internal security policies, Absolute Resilience is now available for purchase through the CrowdStrike Marketplace. Want to learn about the best kept secret in Cybersecurity today? Visit Absolute Security at Black Hat 2025, Booth 4605, Mandalay Bay Convention Center, Las Vegas. Schedule a demo or meeting in advance with our cyber resilience experts: Schedule Today About Absolute Security Absolute Security is partnered with more than 28 of the world's leading endpoint device manufacturers, embedded in the firmware of 600 million devices, trusted by thousands of global enterprise customers, and licensed across 16 million PC users. With the Absolute Security Cyber Resilience Platform integrated into their digital enterprise, customers ensure their mobile and hybrid workforces connect securely and seamlessly from anywhere in the world and that business operations recover quickly following cyber disruptions and attacks. To learn more, visit and follow us on LinkedIn, X, and YouTube. ABSOLUTE SECURITY, ABSOLUTE, the ABSOLUTE LOGO, AND NETMOTION are registered trademarks of Absolute Software Corporation ©2025, or its subsidiaries. All Rights Reserved. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark. View source version on Contacts For more information, please contact: News Media Relations Joe Franscellapress@ Error while retrieving data Sign in to access your portfolio Error while retrieving data Error while retrieving data Error while retrieving data Error while retrieving data
Yahoo
6 days ago
- Business
- Yahoo
Zenity Labs Exposes Widespread "AgentFlayer" Vulnerabilities Allowing Silent Hijacking of Major Enterprise AI Agents Circumventing Human Oversight
Groundbreaking research reveals working 0click compromises of OpenAI's ChatGPT, Microsoft Copilot Studio, Salesforce Einstein, Cursor, and more, exposing widespread vulnerabilities across production AI environments LAS VEGAS, Aug. 6, 2025 /PRNewswire/ -- At Black Hat USA 2025, Zenity Labs revealed AgentFlayer, a comprehensive set of 0click exploit chains that allow attackers to silently compromise enterprise AI agents and assistants without requiring any user action. The research, presented by Zenity co-founder and CTO Michael Bargury and threat researcher Tamir Ishay Sharbat in their session, "AI Enterprise Compromise: 0Click Exploit Methods," demonstrates how widely deployed AI agents from major vendors can be hijacked to exfiltrate data, manipulate workflows, and act autonomously across enterprise systems—all while users remain completely unaware. The findings represent a fundamental shift in the AI security landscape to attacks that can be fully automated and require zero interaction from users. Zenity Labs successfully demonstrated working exploits against OpenAI ChatGPT, Microsoft Copilot Studio, Salesforce Einstein, Google Gemini, Microsoft 365 Copilot, and developer tools like Cursor with Jira MCP. "These aren't theoretical vulnerabilities, they're working exploits with immediate, real-world consequences," said Michael Bargury, CTO and co-founder, Zenity. "We demonstrated memory persistence and how attackers can silently hijack AI agents to exfiltrate sensitive data, impersonate users, manipulate critical workflows, and move across enterprise systems, bypassing the human entirely. Attackers can compromise your agent instead of targeting you, with similar consequences." Key Research Findings: OpenAI ChatGPT was compromised via email-triggered prompt injection, granting attackers access to connected Google Drive accounts and the ability to implant malicious memories, compromise every future session, and transform ChatGPT into a malicious agent A Microsoft Copilot Studio customer support agent, showcased by Microsoft on stage, was shown to leak entire CRM databases. Additionally, we found over 3,000 of these agents in the wild that can reveal their internal tools, making them susceptible to exploitation Salesforce Einstein was manipulated through malicious case creation to reroute all customer communications to attacker-controlled email addresses Google Gemini and Microsoft 365 Copilot were turned into malicious insiders, social engineering users and exfiltrating sensitive conversations through booby-trapped emails and calendar invites Cursor with Jira MCP was exploited to harvest developer credentials through weaponized ticket workflows "The rapid adoption of AI agents has created an attack surface that most organizations don't even know exists," said Ben Kilger, CEO, Zenity. "Our research demonstrates that current security approaches are fundamentally misaligned with how AI agents actually operate. While vendors promise AI safety, attackers are already exploiting these systems in production. This is why Zenity has built the industry's first agent-centric security platform—to give enterprises the visibility and control they desperately need." Industry Response and Implications Some vendors, including OpenAI and Microsoft Copilot Studio, issued patches following responsible disclosure. However, multiple vendors declined to address the vulnerabilities, citing them as intended functionality. This mixed response underscores a critical gap in how the industry approaches AI agent security. The research arrives at a pivotal moment for enterprise AI adoption. With ChatGPT reaching 800 million weekly active users and Microsoft 365 Copilot seats growing 10x in just 17 months, organizations are rapidly deploying AI agents without adequate security controls. Zenity Labs' findings suggest that enterprises relying solely on vendor mitigations or traditional security tools are leaving themselves exposed to an entirely new class of attacks. Moving from Research to Defense As a research-driven security company, Zenity Labs conducts this threat intelligence on behalf of the wider AI community, ensuring defenders have the same insights as attackers. The complete research, including technical breakdowns and defense recommendations, will be available at following the presentation. See the Research in Action Attendees at Black Hat USA 2025 can visit Zenity at booth #5108 for live demonstrations of the exploits, in-depth technical discussions, and practical guidance on securing AI agents in production environments. For those unable to attend Black Hat, Zenity will host deeper discussions at the AI Agent Security Summit 2025 on October 8 at the Commonwealth Club in San Francisco. Reserve your spot now. About Zenity Zenity is the agent-centric security and governance platform that gives enterprises visibility and control over AI agent behavior—what they access, what they do, and the tools they invoke—with full-lifecycle protection across SaaS, custom agent platforms, and end-user devices. Founded by security researchers and engineers from Microsoft, Meta, and Unit 8200, Zenity enables organizations to embrace AI innovation without compromising security. Learn more at About Zenity Labs Zenity Labs is the threat research arm of Zenity, dedicated to uncovering and responsibly disclosing vulnerabilities in AI systems. Through cutting-edge research and real-world attack simulations, Zenity Labs helps organizations understand and defend against emerging AI threats. Subscribe to research updates at Media Contact:Diana DiazForce4 Technology View original content to download multimedia: SOURCE Zenity Sign in to access your portfolio
Yahoo
6 days ago
- Business
- Yahoo
Absolute Security and CrowdStrike Expand Partnership to Deliver Resilience to CrowdStrike Customers
Absolute Resilience Platform Now Available in the CrowdStrike Marketplace, Offering Customers Streamlined Ways to Discover, Try, and Buy Security Offerings that Reduce Risk, Eliminate Complexity, and Unlock New Capabilities Discover More About Expanded Partnership at Black Hat 2025, Absolute Security Booth #4605 SEATTLE & LAS VEGAS, August 06, 2025--(BUSINESS WIRE)--Absolute Security, a leader in enterprise cyber resilience, today announced that Absolute Resilience™ is now available for purchase in the CrowdStrike Marketplace, the one-stop destination for CrowdStrike's world-class ecosystem of compatible security products. With Absolute Security, organizations can further strengthen their cyber resilience by ensuring that mission-critical applications maintain continuous visibility, self-healing capabilities, and operational integrity against cyberattacks and other IT disruptions. "Losses caused by ransomware, breaches, endpoint theft, and technical complexity are driving organizations to fortify their infrastructures with resilience capabilities," said Cheryln Chin, Senior Vice President, Business Development, Absolute Security. "By joining the CrowdStrike Marketplace, we're making it even easier for customers and partners to discover, try, and buy Absolute Security cyber resilience solutions helping them to strengthen defensive postures and optimize IT and security operations." As organizations advance their cyber resilience strategies, many are now focused on strengthening control enforcement, optimizing performance, and maximizing the long-term value of their security investments. To support these efforts and help organizations stay protected against emerging threats, customers can now streamline the purchase and deployment of leading Absolute Resilience solutions through the CrowdStrike Marketplace: Rehydrate: With just one click and within minutes, customers can remotely restore and remediate mobile, remote, and hybrid PC fleets to full operational capacity following security or IT incidents. Application Self-Healing: Customers can automate the repair and reinstallation of mission-critical applications. Application Health Monitoring: Customers can gain insight into basic application health parameters across 2,000 Windows and Mac business, productivity, and security apps to detect failures and perform root cause analysis. Underpinned by Absolute Persistence®, customers receive the assurance that Absolute Security solutions and their other security controls remain always on, protected against risk, fully operational, and able to quickly recover following security and IT incidents. Embedded in the firmware of more than 600 million global PCs from leading manufacturers, Absolute Security solutions cannot be tampered with, deleted, or turned off. For organizations looking to strengthen device compliance and maintain alignment with internal security policies, Absolute Resilience is now available for purchase through the CrowdStrike Marketplace. Want to learn about the best kept secret in Cybersecurity today? Visit Absolute Security at Black Hat 2025, Booth 4605, Mandalay Bay Convention Center, Las Vegas. Schedule a demo or meeting in advance with our cyber resilience experts: Schedule Today About Absolute Security Absolute Security is partnered with more than 28 of the world's leading endpoint device manufacturers, embedded in the firmware of 600 million devices, trusted by thousands of global enterprise customers, and licensed across 16 million PC users. With the Absolute Security Cyber Resilience Platform integrated into their digital enterprise, customers ensure their mobile and hybrid workforces connect securely and seamlessly from anywhere in the world and that business operations recover quickly following cyber disruptions and attacks. To learn more, visit and follow us on LinkedIn, X, and YouTube. ABSOLUTE SECURITY, ABSOLUTE, the ABSOLUTE LOGO, AND NETMOTION are registered trademarks of Absolute Software Corporation ©2025, or its subsidiaries. All Rights Reserved. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark. View source version on Contacts For more information, please contact: News Media Relations Joe Franscellapress@


Business Wire
04-08-2025
- Business
- Business Wire
At Black Hat 2025, LastPass Debuts SaaS Protect to Help Small and Mid-Sized Businesses Stop Employees from Using Unapproved SaaS and AI Apps and Weak Credentials
BOSTON--(BUSINESS WIRE)-- LastPass, a global leader in password and identity management trusted by over 100,000 businesses worldwide, today unveiled SaaS Protect at Black Hat 2025. Building on the company's existing SaaS Monitoring capabilities, SaaS Protect introduces a robust set of policy enforcements that enable organizations to move from passive visibility into proactive access control. With features including customizable SaaS app policies, credential risk detection, and real-time enforcement reporting, SaaS Protect empowers IT and security teams to address Shadow IT and Shadow AI and credential misuse with speed, precision, and confidence. Building on the company's existing SaaS Monitoring capabilities, SaaS Protect introduces a robust set of policy enforcements that enable organizations to move from passive visibility into proactive access control. Share Business benefits include: Real-time SaaS governance: Quickly restrict access to unsanctioned or high-risk SaaS apps and guide user behavior with custom warnings. Audit-ready compliance: Generate governance reports with SOC 2 and other compliance frameworks in mind. SaaS cost optimization: Identify duplicate or over-licensed apps to help reduce spend and tech sprawl. SaaS Protect is now available in beta to current LastPass Business and Business Max customers and will be included at no additional cost in the Business Max bundle. The feature is being showcased live at Black Hat 2025, with general availability expected in early Fall. SaaS Sprawl is putting small and mid-sized businesses at elevated risk According to Zylo, small and mid-sized businesses now use an average of 275 known SaaS applications, but IT teams oversee just 26% of that spend, with the rest driven by business units and individual employees. In addition, recent studies show organizations may be using 10 times more SaaS apps than they realize, with Shadow IT and Shadow AI tools pushing the actual footprint to hundreds of applications. This mix of sanctioned and unsanctioned tools creates a sprawling, fragmented attack surface that most smaller organizations lack the resources to monitor or secure. Alarmingly, around 78% of users reuse the same password across multiple accounts, and when those reused or weak credentials tie back to unmanaged apps, credential risk can skyrocket. IT can't protect what they don't know exists, leaving sensitive data exposed, compliance at risk, and productivity strained by fragmented access and limited support. 'Small and mid-sized businesses are facing a perfect storm of complexity: unknown risks living within unknown apps and AI services,' said Don MacLennan, Chief Product Officer at LastPass. 'We built SaaS Protect to turn that chaos into clarity. It's designed specifically for resource-constrained businesses that need visibility, policy enforcement, and credential protection without adding operational overhead.' Transforming visibility to action Launched in May 2025, LastPass SaaS Monitoring gave organizations and LastPass Partners a consolidated view of application usage and credential hygiene. But visibility alone isn't enough. With 75% of employees expected to use unauthorized tech by 2027, businesses need a way to intervene quickly and confidently. That's where SaaS Protect comes in. Building on the foundation of SaaS Monitoring, SaaS Protect gives businesses the ability to act on how tools are being used, spot risky behavior, and make informed decisions about which apps to allow, restrict, or retire. All of this happens without disrupting the workforce. No device agents. No heavy deployments. The feature operates via the browser extension on employee devices, with activity data and policy enforcement results populating directly in the admin console. Democratizing secure access experiences SaaS Monitoring and SaaS Protect are part of the broader Secure Access Experiences approach from LastPass—an evolving framework that unifies visibility, credential hygiene, and access control into one intuitive experience. It's built for organizations that need to move fast, stay secure, and manage access based on their own policies—not just passwords. SaaS Protect will be generally available in late August 2025. Visit LastPass at Black Hat Las Vegas, Booth 5311, August 4–7, to learn more, or sign up for updates here. In addition, passkeys—credential-free authentication that replaces traditional passwords with biometric or device-based login—will also be available for demo at the conference and are slated for general availability in late August following an extended beta period. About LastPass LastPass is a leading identity and password manager, making it easier to log in to life and work. Trusted by 100,000 businesses and millions of users, LastPass combines advanced security with effortless access for individuals, families, small business owners, and enterprise professionals. Learn more at and follow us on LinkedIn, X, Instagram, and Facebook.


Forbes
31-07-2025
- Business
- Forbes
Zero Trust, Microsegmentation And The Return To Fundamentals
Jody Brazil, CEO and Cofounder of FireMon, brings 20+ years of tech leadership, driving growth and innovation in security solutions. As we approach Black Hat 2025, a cybersecurity conference held in Las Vegas that I've had the chance to attend in recent years, zero trust and microsegmentation can no longer be considered buzzwords. These concepts should be baseline principles for defense. The industry's collective focus has shifted from asking, 'Should we adopt zero trust?' to, 'How do we implement it effectively at scale?' Zero trust architecture—the idea that no user or device is inherently trusted inside a network—has rapidly evolved into a fundamental requirement for organizations. Today, zero trust network access (ZTNA) and microsegmentation are widely considered fundamental for organizational resilience. This shift comes in response to increasingly sophisticated threats. Attackers today aren't just kicking down the front door; they're quietly slipping through side windows and roaming inside networks. High-profile breaches have shown how quickly intruders can move laterally across flat networks, turning a single foothold into a full-on compromise. It's no wonder experts at last year's Black Hat conference emphasized zero trust and least-privilege practices as critical focuses, especially for cloud security. One year later, that emphasis is only intensifying. Microsegmentation, the practice of breaking networks into tightly isolated segments, is one of the key techniques enabling zero trust at the network level. Instead of treating a corporate network as one big, trusted zone, microsegmentation creates granular security zones to contain intrusions. If an attacker manages to breach one segment, they are prevented from moving laterally to other segments, drastically limiting the blast radius of any attack. Essentially, microsegmentation enforces the principle of least-privilege for network traffic: Each application or service only communicates with what it legitimately needs. This not only reduces potential attack paths, but it also provides better visibility into East-West traffic inside the environment, allowing real-time monitoring and quicker threat detection. Over the coming weeks and months, I expect to see case studies from firms that have embraced microsegmentation to dramatically improve breach containment and detection times. Why Fundamentals Matter More Than Ever This year's Black Hat conference also unfolds against a backdrop of AI-augmented threats. Cyber adversaries are leveraging AI and automation to supercharge their attacks, from waves of generative phishing emails to rapid vulnerability exploitation. According to one industry trends report, AI and large language models have overtaken ransomware as the top concern for security leaders, with nearly a third of respondents ranking AI as their number one risk. Attackers might use AI to move faster, but notably, they're still exploiting the same old weaknesses: human mistakes, poor processes and gaps in visibility. In other words, cutting-edge attacks often succeed by preying on fundamentals that haven't been handled properly. This paradox (high-tech threats exploiting low-tech lapses) underscores a key theme: getting the basics right. In an era of AI-driven everything, leadership means returning to basics. No amount of machine learning magic can compensate for weak passwords, misconfigured policies or unpatched systems. Visibility, Control And Continuous Improvement But what does 'getting the fundamentals right' entail for zero trust? In my view, three capabilities form the foundation of a successful zero trust and microsegmentation strategy: visibility, control and continuous improvement. You cannot secure what you cannot see. As networks grow more complex—stretching across on-premises data centers, multiple clouds and countless devices—maintaining an accurate view of all assets, access routes and policies is essential. Every additional application or cloud service can expand the attack surface exponentially, so security teams need tools that provide complete visibility into their environment. Second, effective zero trust is about enforcing security policy consistently across all those assets and segments. This is where many organizations struggle. Defining fine-grained policies for each microsegment or user role is one challenge; making sure those policies stay correct and up to date is another. Poor policy hygiene can undermine zero trust. The remedy is a strong network security policy management discipline: carefully designing microsegmentation rules, validating them and automating enforcement wherever possible. It may not be glamorous, but good policy management is the engine that makes zero-trust architectures run smoothly. Finally, security is not a 'set it and forget it' exercise, especially not for something as far-reaching as zero trust. Leading organizations are now measuring and benchmarking their security posture on an ongoing basis to drive improvement. This means tracking key indicators (like policy compliance, rule efficiency, breach attempts contained, etc.) and comparing them against internal targets or even industry peers. In fact, benchmarking can be a game-changer because it lets teams measure their effectiveness versus a broader baseline, rather than operating in a vacuum. By leveraging data, often aided by AI, to highlight policy risks or inefficiencies, security teams can prioritize fixes and demonstrate progress over time. The industry is recognizing that you can't just declare 'zero trust achieved.' You need to continuously validate and improve your controls. Laying The Groundwork For The Future Over the past year, my team has poured effort into solutions that help organizations increase visibility, tighten control and learn from their security data. For example, we recognized early on that security teams struggle with visibility, compliance and risk management across disparate infrastructures, which drove us to develop AI-driven insights and real-time benchmarking tools. I believe Black Hat 2025 will highlight a cybersecurity community zeroing in on execution. Zero trust and microsegmentation will be discussed not as shiny new ideas, but as disciplined practices that demand proper groundwork. The takeaway for the industry at large is clear: Success in cybersecurity doesn't come from chasing every new tool or trend; it comes from excelling at the fundamentals and augmenting them with intelligent technology. If we get that right—if we achieve true visibility into our environments, enforce policies with precision and keep learning and adapting—then zero trust stops being just an ideal and becomes a practical reality. Forbes Technology Council is an invitation-only community for world-class CIOs, CTOs and technology executives. Do I qualify?