Join Armis @ InfoSec 2023 in London → Learn More
  • THE STATE OF CYBERWARFARE
  • SUPPORT
  • UNIVERSITY
  • PARTNERS
    • Partner Programs
    • Technology Partners
    • Service Providers
    • Partner Center Login
  • ABOUT ARMIS
    • About Armis
    • Blog
    • Newsroom
    • Events
    • Leadership Team
    • Careers
    • Contact Us
  • English
    • Français
    • Deutsch
    • Italiano
    • 日本語
    • Español
Armis
  • English
    • Français
    • Deutsch
    • Italiano
    • 日本語
    • Español
  • PLATFORM
        • post-image
          Armis Achieves Final FedRAMP Authorization

          Read More
        • Platform
          • Asset Vulnerability Management
          • Collective Asset Intelligence Engine
          • Armis Standard Query
          • Cybersecurity Asset Management
        • Integrations
        • Why Armis?
  • INDUSTRY
        • post-image
          Armis Launches Federal Advisory Board to Accelerate Public Sector Momentum

          Armis has created a Federal Advisory Board to provide strategic guidance and direction to our executive team.

          Read More
        • Energy & Utilities
        • Financial Services
        • Healthcare
        • Manufacturing
        • Retail
        • Public Sector
          • Federal Government
          • State & Local Government
          • K-12 & Higher Education
  • SOLUTIONS
        • post-image
          Gartner Report: Hype Cycle™ for Security Operations

          Read More
        • USE CASES
        • Cyber Asset Attack Surface Management (CAASM)
        • Medical Device Security
        • Network Segmentation
        • OT Security
        • OT Asset Management
        • Building Management Systems
        • ICS Risk Assessment
        • Threat Detection & Response
        • FRAMEWORKS
        • CIS Critical Security Controls
        • MITRE ATT&CK for ICS
        • NIS2
        • NIST
        • Zero Trust
  • RESOURCES
        • post-image
          Cyberwarfare Rages Across the Middle East. Will Western Countries be Attacked Next?

          As the world becomes increasingly digitized, the impact of cyberwarfare is becoming more significant. We must understand that cyberattacks can be just as devastating as physical attacks and can result in significant economic damage and loss of life.

          Read More
        • Events & Webinars
          • RSAC 2023
        • Resource Center
          • Analyst Reports
          • Case Studies
          • FAQ
          • Research
          • Solution Briefs
          • Webinars On-demand
          • White Papers
        • Blog
        • IT/OT Playbook
        • IoMT Playbook
        • Podcast
        • Armis University
        • Armis Research
  • RESEARCH
        • post-image
          TLStorm 2 - NanoSSL TLS library misuse leads to vulnerabilities in common switches

          Read More
        • TLStorm
        • PwnedPiper
        • ModiPwn
        • NAT Slipstreaming v2.0
        • EtherOops
        • CDPwn
        • URGENT/11
        • BLEEDINGBIT
        • BlueBorne
  • GET A DEMO
  • FREE TRIAL
Search

Armis Blog

Filter by

Armis - QA Lauren Hero - 735x460
Jun 9, 2023
BY Cece Smith-Williams
Cybersecurity Career Q&A: 6 Questions with Lauren Shartle, Technical Account Manager at Armis
Dive into the cybersecurity journey of Lauren Shartle, Technical Account Manager at Armis. Discover her role, challenges, and advice for aspiring cybersecurity professionals.
Read More
Armis - FAB Announcement Thumbnail - 360x160
Jun 6, 2023
BY Brian Gumbel
Armis Launches Federal Advisory Board to Accelerate Public Sector Momentum
Armis has created a Federal Advisory Board to provide strategic guidance and direction to our executive team.
Read More
Armis - INFOSEC REPORT BLOG Thumbnail - 360x160
Jun 6, 2023
BY Curtis Simpson
Navigating the UK Cybersecurity Landscape: Prioritising Threat Intelligence Amid Challenges
UK Cybersecurity Landscape: CISO Curtis Simpson discusses the challenges UK organisations face in prioritising threat intelligence and the need for accurate asset inventory in this Armis study.
Read More
Other_Blog_Thumbnail
May 31, 2023
BY Joe Hamblin
U.S. Ports Highlight Critical Infrastructure Vulnerabilities
The challenge when it comes to port security is a lack of visibility to the threat surface. The Armis Platform is agentless, provides 100% asset visibility and continuously monitors the state and behavior of all devices.
Read More
Armis - Cyber-espionage Thumbnail - 360x160
May 25, 2023
BY Nadir Izrael
Cyber-espionage Campaigns Target U.S. Critical Infrastructure - Global Organizations and Governments Need to take Cyberwarfare Seriously
Global news organizations have reported following a warning from Microsoft of one of the largest known Chinese cyber-espionage campaigns targeting U.S. critical infrastructure.
Read More
Other_Blog_Thumbnail
May 22, 2023
BY Tom Gol
Snake Malware: A Coordinated Effort to Disrupt the Most Sophisticated Cyber Espionage Tool
Learn about 'Operation Medusa', a multi-nation effort that successfully disrupted the notorious Russian government cyber espionage malware, Snake, after 20 years.
Read More
Armis - Olivia Herriford Thumbnail - 360x160
May 19, 2023
BY Cece Smith-Williams
Bridging the Cybersecurity Talent Gap with NextGen: An Interview with Olivia Herriford
The convergence of environments calls for a broad definition of Zero Trust to protect every asset, including unmanaged ones, for better cybersecurity.
Read More
Zero Trust Must Protect Every Part of Extended Federal Networks
May 4, 2023
BY Joe Hamblin
Zero Trust Must Protect Every Part of Extended Federal Networks
The convergence of environments calls for a broad definition of Zero Trust to protect every asset, including unmanaged ones, for better cybersecurity.
Read More
Blog Thumb - 359x160 - Generic 2
Apr 28, 2023
BY James Millington
ICSMA-23-117-01, CVE-2023-1968: Critical Vulnerabilities in Illumina Universal Copy Service Could Allow Remote Code Execution
On April 27th the FDA and the U.S. Cybersecurity Infrastructure Security Agency (CISA) identified two critical vulnerabilities in the Illumina Universal Copy Service (UCS) software that could allow an attacker to take OS level actions on some Ilumina devices.
Read More
Armis - Asset Management Playbook_C1 Thumbnail - 360x160
Apr 21, 2023
BY Matt Hubbard
Chapter 1: Is My Asset Inventory Truly Complete?
Read More
EMA Recognizes Armis' Asset-Centric Approach as Visionary for the Future of Cybersecurity
Apr 18, 2023
BY Chris Dobrec
EMA Recognizes Armis' Asset-Centric Approach as Visionary for the Future of Cybersecurity
Armis has been named a Visionary in the EMA Vendor Vision Report for RSA 2023. Learn how Armis' unique approach to cybersecurity caught the attention of EMA.
Read More
Other_Blog_Thumbnail
Apr 16, 2023
BY Nadir Izrael
Cyberwarfare Rages Across the Middle East. Will Western Countries be Attacked Next?
As the world becomes increasingly digitized, the impact of cyberwarfare is becoming more significant. We must understand that cyberattacks can be just as devastating as physical attacks and can result in significant economic damage and loss of life.
Read More
Taking Inventory of Your Networks for Medical Device Security
Apr 14, 2023
BY Mohammad Waqas
Taking Inventory of Your Networks for Medical Device Security
Discover how Armis can help airports and airlines meet the new TSA cybersecurity requirements, enhancing asset visibility, access control, and threat detection for a more secure aviation ecosystem.
Read More
Other_Blog_Thumbnail
Apr 12, 2023
BY James Millington
Six ViVE 2023 Healthcare Cyber Security Takeaways
Discover the top 6 takeaways from the ViVE 2023 healthcare cybersecurity panel discussion, featuring Armis' CTO Nadir Izrael and industry experts. Watch the video snippets now.
Read More
Armis - REPORT BLOG Thumbnail - 360x160
Apr 11, 2023
BY Curtis Simpson
2023 Cyber Security Trends and Cyber Asset Visibility Survey: Insights from Armis
In Armis' 2023 Cyber Security Trends and Cyber Asset Visibility Survey, organizations identified a lack of visibility into their IoT and unmanaged devices as a top security concern. This blog discusses the importance of asset visibility and how Armis' Collective Asset Intelligence Engine can help combat this issue. Learn how to protect your organization from cyber threats with comprehensive visibility and control over your assets.
Read More
attack-surface-management-caasm-role-blog-thumbnail
Apr 10, 2023
BY Matt Hubbard
What is attack surface management and what role does CAASM play?
Discover the importance of cyber asset attack surface management (CAASM) and how it can help organizations achieve complete visibility over all their cyber assets. Read the latest blog post from Armis to learn more about the different attack vectors and how the Armis platform can benefit multiple individuals and teams.
Read More
cyberwarfare-china-thumbnail
Apr 7, 2023
BY Nadir Izrael
The Cyberwarfare Capabilities of East vs. West
This blog delves into the looming threat of nation state offensive cyber capabilities and how it may impact the world. With a potential altercation with Taiwan looming, the US and other nations are investing heavily in their cyber capabilities to achieve strategic goals. However, it is unlikely that any nation will be able to match China's capabilities anytime soon, making cyber attacks a significant weapon in any future conflict. Read on to understand the critical role of cyberwarfare in the coming years.
Read More
Strengthening Aviation Cybersecurity with Armis
Apr 6, 2023
BY Chris Dobrec
Strengthening Aviation Cybersecurity with Armis: Navigating the New TSA Requirements
Discover how Armis can help airports and airlines meet the new TSA cybersecurity requirements, enhancing asset visibility, access control, and threat detection for a more secure aviation ecosystem.
Read More
Other_Blog_Thumbnail
Apr 4, 2023
BY Yevgeny Dibrov & Nadir Izrael
Celebrating Armis' Recent Recognition by Fast Company
Armis CEO Yevgeny Dibrov shares the company's achievement in being named the most innovative company globally in the security category by Fast Company. Learn more.
Read More
Rethinking Asset Management blog thumbnail
Apr 3, 2023
BY Matt Hubbard
From Turmoil to Triumph: Rethinking Cybersecurity Asset Management
Discover how organizations can gain complete visibility and contextual intelligence of their assets to reduce their risk surface and enhance security posture. Armis provides a comprehensive solution to manage assets, assess risks and vulnerabilities, and mitigate cyber threats.
Read More
Armis Earns 5-Star Rating in 2023 CRN Partner Program Guide
Mar 27, 2023
BY Tim Mackie
Armis Earns 5-Star Rating in 2023 CRN Partner Program Guide
The Armis Partner Experience (APEX) Program has a critical mission: build long-term, strategic relationships with our partners and collaborate to serve our customers in the best way possible. Our commitment here is a key driver of our team, so we are thrilled to announce that we have earned a prestigious 5-star rating in the 2023 CRN Partner Program Guide for our emphasis on the channel.
Read More
Armis achieves U.S. Department of Defense Impact Level 4 Authorization
Mar 27, 2023
BY Brian Gumbel
Armis achieves U.S. Department of Defense Impact Level 4 Authorization
Today marks an important milestone for our company. The Armis platform has achieved Federal Risk and Authorization Management Program (FedRAMP) “In Process” designation.
Read More
Generative AI: the Threats and Risks to Cybersecurity
Mar 24, 2023
BY Nadir Izrael
Generative AI: the Threats and Risks to Cybersecurity
Read More
Armis updates NHS DSPT reporting capabilities ahead of June 30th 2023 deadline
Mar 23, 2023
BY Mattan Shpaier
Armis updates NHS DSPT reporting capabilities ahead of June 30th 2023 deadline
Read More
Blog-Security-Camera-Threats-Thumbnail
Mar 1, 2023
BY Matt Hubbard
Chinese-Made Cameras Pose a Threat to National Security
This blog raises awareness of the national security risks posed by Chinese-made cameras, particularly those produced by Hangzhou Hikvision Digital Technology Company, and offers solutions to protect organizations against potential data breaches, espionage, and surveillance. Armis, a leading cybersecurity provider in the UKI region, provides real-time visibility into all connected devices on the network and recommendations on how to best protect against unauthorized access and data breaches. Learn more by scheduling a live demonstration today.
Read More
Armis

The leading asset intelligence and security platform purpose-built to protect the extended asset attack surface, including managed, unmanaged, IT, OT, IoMT, IoT, cloud and connected 5G assets.

in-logo tw-logo yt-logo fb-logo

© 2023 Armis Security Ltd. All Rights Reserved.

  • PLATFORM
    • Asset Vulnerability Management
    • Platform
    • Collective Asset Intelligence Engine
    • Armis Standard Query
    • Cybersecurity Asset Management
    • Integrations
    • Why Armis?
  • INDUSTRY
    • Building Management Systems
    • Energy & Utilities
    • Finance
    • Healthcare
    • Manufacturing
    • Public Sector
    • Retail
  • SOLUTIONS
    • Use Case
      • Cybersecurity Asset Management
      • Compliance
      • Medical Device Security
      • Network Segmentation
      • OT Security
      • OT Asset Management
      • ICS Risk Assessment
      • Threat Detection & Response
    • Framework
      • CIS Critical Security Controls
      • MITRE ATT&CK for ICS
      • NIST
      • Zero Trust
  • PARTNERS
    • Partner Programs
    • Partner Login
  • RESEARCH
    • BlueBorne
    • BLEEDINGBIT
    • URGENT/11
    • CDPwn
    • EtherOops
    • NAT Slipstreaming v2.0
    • PwnedPiper
    • TLStorm
  • ABOUT
    • About Armis
    • Leadership Team
    • Newsroom
    • Careers
    • Legal & Compliance
    • Contact Us
  • RESOURCES
    • Podcast
    • Events & Webinars
    • Resource Center
    • Blog
    • Armis University
    • Armis Research