Biztonsági szemle

2024. júl. 29.
Biztonsági szemle
Funding round secures $60M for Cowbell Cyber
Such newly secured funds would be allocated by the firm, which caters to small and medium businesses, toward international expansion and the creation of new insurance offerings with a focus on artificial intelligence.

2024. júl. 29.
Biztonsági szemle
FTC probe on automakers' data privacy policies pushed
In a letter to FTC Chair Lina Khan, the senators noted that Hyundai and Honda had received more than $1 million and over $25,000, respectively, for selling vehicle data to data broker Verisk.

2024. júl. 29.
Biztonsági szemle
Ransomware dominated by Russian threat operations
Meanwhile, illicit transactions on three of the leading Russian dark web markets totaled $1.4 billion last year, an increase from 2022, compared with only $100 million amassed by all of the Western dark web markets, which was lower than in 2022, a...

2024. júl. 29.
Biztonsági szemle
Critical Telerik Report Server vulnerability addressed
All Telerik Report Server instances before version 10.1.24.709 are affected by the bug, which could be leveraged to facilitate remote code execution, according to Progress Software.

2024. júl. 29.
Biztonsági szemle
Joint France, Europol operation seeks to purge PlugX malware infections
France and Europol's joint operation to dismantle the PlugX worm botnet, which has impacted millions of devices worldwide, involved the usage of a disinfection solution from Sekoia.io.

2024. júl. 29.
Biztonsági szemle
Nearly 14K hit by BMW Hong Kong breach
Included in the impacted data were names, mobile numbers, and SMS opt-out preferences, said BMW Concessionaires in a statement to Hong Kong's Office of the Privacy Commissioner for Personal Data.

2024. júl. 29.
Biztonsági szemle
Suspected ALPHV/BlackCat successor sets sights on South Carolina town police
While Summerville noted that operations of its municipal departments have not been impacted by the incident, which was immediately contained, the Embargo group admitted to having stolen 1.71 TB of data from the town's Police Department.

2024. júl. 29.
Biztonsági szemle
Google Cloud credentials in macOS targeted by malicious PyPI package
Such a package, which has been taken down after accumulating 59 downloads, initially verifies targeted systems to be macOS before checking the machines' Universally Unique Identifier and infiltrating files that have Google Cloud authentication...

2024. júl. 29.
Biztonsági szemle
Third-party breach impacts Gemini
Infiltration of the third-party provider's systems between June 3 and 7 allowed threat actors to exfiltrate the customers' certain banking details, including full names, bank account numbers, and routing numbers leveraged for ACH fund transfers.

2024. júl. 29.
Biztonsági szemle
CrowdStrike outage exploited in new spear-phishing campaign
The campaign lured targets into downloading a fraudulent CrowdStrike Crash Reporter tool as a ZIP file with a trojanized InnoSetup installer.
2024. júl. 29.
Biztonsági szemle
CISA Adds Three Known Exploited Vulnerabilities to Catalog
CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-4879 ServiceNow Improper Input Validation Vulnerability CVE-2024-5217 ServiceNow Incomplete List of Disallowed...

2024. júl. 29.
Biztonsági szemle
Three ways to mitigate AI-based supply chain attacks
Security teams have to face that the attackers also have AI – here are three ways to more effectively operate in this new environment.
Oldalszámozás
- Előző oldal ‹‹
- 539. oldal
- Következő oldal ››