Biztonsági szemle

2025. jún. 13.
Biztonsági szemle
Why CISOs Must Align Business Objectives & Cybersecurity
This alignment makes a successful CISO, but creating the same sentiment across business leadership creates a culture of commitment and greatly contributes to achieving goals.

2025. jún. 13.
Biztonsági szemle
Report: Government system vulnerabilities often unresolved
Almost 80% of government agencies have failed to address software flaws for at least a year, while 55% had enduring vulnerabilities that could be exploited in attacks, indicating "critical" security debt, Cybersecurity Dive reports.

2025. jún. 13.
Biztonsági szemle
French insurer's subsidiary discloses attack after Qilin claims
Cybernews reports that Asefa, the Spanish arm of major French insurance firm SMABT, has confirmed having been impacted by a cyberattack that disrupted certain systems but not its core business after the Qilin ransomware gang alleged stealing 210 GB...

2025. jún. 13.
Biztonsági szemle
Ransomware attack compromises South Korean ticketing platform
Major South Korean ticketing platform and online book retailer Yes24 had its website and services taken down following a ransomware attack earlier this week, which was reported by local media outlets to have disrupted ticket preselling and events for...

2025. jún. 13.
Biztonsági szemle
Data breach purportedly pilfers over 64M T-Mobile records
T-Mobile had 64 million records purportedly stolen from its systems exposed on a data leak site, Cybernews reports.

2025. jún. 13.
Biztonsági szemle
AI moderation guardrails circumvented by novel TokenBreak attack
Malicious actors could exploit the novel TokenBreak attack technique to compromise large language models' tokenization strategy and evade implemented safety and content moderation protections, reports The Hacker News.

2025. jún. 13.
Biztonsági szemle
Cyberattacks against public interest orgs spike, report finds
Cybersecurity threats, including distributed denial-of-service attacks and web exploits, against public interest organizations averted by Cloudflare's Project Galileo reached 108.9 billion between May 2024 and March 2025, which was 241% higher than...

2025. jún. 13.
Biztonsági szemle
Zero-click attacks target journalists' iPhones with Graphite spyware
BleepingComputer reports that at least two journalists in Europe, including Italian Ciro Pellegrino, had their iPhones subjected to zero-click attacks exploiting the zero-day flaw, tracked as CVE-2025-43200, to deploy Paragon's Graphite spyware...

2025. jún. 13.
Biztonsági szemle
New Predator spyware activity identified
New Predator spyware activity identified Intellexa's Predator spyware has reemerged with advanced obfuscation capabilities in multiple locations following public exposure and sanctions last year, reports CyberScoop.

2025. jún. 13.
Biztonsági szemle
Cyberattacks on Humanitarian Orgs Jump Worldwide
These groups suffered three times the cyberattacks as the year previous, with DDoS attacks dominating and vulnerability scans and SQL injection also more common.

2025. jún. 13.
Biztonsági szemle
Tájékoztatás a Magyar Posta nevével visszaélő SMS üzenetekkel kapcsolatban
A Nemzetbiztonsági Szakszolgálat Nemzeti Kibervédelmi Intézet (NBSZ NKI) a Magyar Posta Zrt. nevével visszaélő, adathalász hivatkozást tartalmazó szöveges üzenetek (SMS) terjedésére hívja fel a figyelmet. Intézetünkhöz ismét megnövekedett számú...

2025. jún. 13.
Biztonsági szemle
Riasztás Microsoft termékeket érintő sérülékenységekről – 2025. június
A Nemzetbiztonsági Szakszolgálat Nemzeti Kibervédelmi Intézet (NBSZ NKI) riasztást ad ki a Microsoft szoftvereket érintő kritikus kockázati besorolású sérülékenységek kapcsán, azok súlyossága, kihasználhatósága és a szoftverek széleskörű...
Oldalszámozás
- Előző oldal ‹‹
- 11. oldal
- Következő oldal ››