Security Bulletin

13 Jan 2025
Biztonsági szemle
US: TikTok's excessive data collection practices threaten privacy, national security
TikTok and its parent firm ByteDance have been accused by U.S. Solicitor General Elizabeth Prelogar of gathering exorbitant amounts of data from its 170 million American users, which could be misused for espionage and extortion during a Friday...

13 Jan 2025
Biztonsági szemle
Telefónica hack disclosed following data exposure
Telefónica, which is Spain's leading multinational telecommunications firm, has acknowledged unauthorized access to its internal ticketing system following the exposure of the company's Jira database on a hacking forum by threat actors DNA, Pryx...

13 Jan 2025
Biztonsági szemle
Major cyberattack hits Slovakian land registry
Additional information has been scant but the intrusion, which comes amid growing Slovakia-Ukraine hostility, was found to be strongly linked to Ukraine, according to Takac, who noted the use of backups to recover impacted systems while reassuring...

13 Jan 2025
Biztonsági szemle
Italy subjected to pro-Russian DDoS attacks anew
Numerous Italian organizations had their websites disrupted in distributed denial-of-service attacks launched by pro-Russian hacktivist operation NoName057(16) over the weekend in retaliation to Italy's continued support to Ukraine.

13 Jan 2025
Biztonsági szemle
Updated PlugX malware launched in new RedDelta attacks
Attacks by RedDelta commence with spear-phishing emails using Mongolian flood protection, Taiwanese presidential candidate Terry Gou, and an Association of Southeast Asian Nations meeting as lures that contain malicious MSI, MSC, and LNK files to...

12 Jan 2025
Biztonsági szemle
How threat-informed defense benefits each security team member - Frank Duff - ESW #389

10 Jan 2025
Biztonsági szemle
China's UNC5337 Exploits a Critical Ivanti RCE Bug, Again
New year, same story. Despite Ivanti's commitment to secure-by-design principles, Chinese threat actors are exploiting its edge devices for the nth time.

10 Jan 2025
Biztonsági szemle
Threat Actors Exploit a Critical Ivanti RCE Bug, Again
New year, same story. Despite Ivanti's commitment to secure-by-design principles, threat actors — possibly the same ones as before — are exploiting its edge devices for the nth time.

10 Jan 2025
Biztonsági szemle
FunkSec ransomware chases notoriety with AI-assisted code
The group claimed 85 victims in December but shows signs of inexperience.

10 Jan 2025
Biztonsági szemle
Emergency patch issued for Ivanti Connect Secure VPN flaw under attack
One or more threat actors are currently exploiting CVE-2025-0282 for remote takeover attacks on targeted networks.

10 Jan 2025
Biztonsági szemle
Fake CrowdStrike 'Job Interviews' Become Latest Hacker Tactic
Cybercriminals are luring victims into downloading the XMRig cryptomining malware via convincing emails, inviting them to schedule fake interviews using a malicious link.

10 Jan 2025
Biztonsági szemle
Russia Carves Out Commercial Surveillance Success Globally
Growing sales of the System for Operative Investigative Activities (SORM), a Russian wiretapping platform, in Central Asia and Latin American suggests increasing risks for Western businesses.
Pagination
- Previous page ‹‹
- Page 236
- Next page ››