Security Bulletin

2 Aug 2024
Biztonsági szemle
AI-generated emails make up 40% of BEC lures, security firm says
GenAI’s role in phishing and scams continues to raise concerns as overall spam volume rises.

1 Aug 2024
Biztonsági szemle
Attacks on Bytecode Interpreters Conceal Malicious Injection Activity
By injecting malicious bytecode into interpreters for VBScript, Python, and Lua, researchers found they can circumvent malicious code detection.

1 Aug 2024
Biztonsági szemle
More Legal Records Stolen in 2023 Than Previous 5 Years Combined
Law firms make the perfect target for extortion, so it's no wonder that ransomware attackers target them and demand multimillion dollar ransoms.

1 Aug 2024
Biztonsági szemle
'Sitting Ducks' Attacks Create Hijacking Threat for Domain Name Owners
Researchers say the attacks are easy to perform, difficult to contact, nearly unrecognizable, and "entirely preventable."

1 Aug 2024
Biztonsági szemle
Black Basta Develops Custom Malware in Wake of Qakbot Takedown
The prolific ransomware group has shifted away from phishing as the method of entry into corporate networks, and is now using initial access brokers as well as its own tools to optimize its most recent attacks.

1 Aug 2024
Biztonsági szemle
Attackers Hijack Facebook Pages, Promote Malicious AI Photo Editor
A malvertising campaign uses phishing to steal legitimate account pages, with the endgame of delivering the Lumma stealer.

1 Aug 2024
Biztonsági szemle
Fake Google Authenticator ads lure users to download malware on GitHub
Security pros caution users to download apps only from official app stores and websites.

1 Aug 2024
Biztonsági szemle
Updated Opal Security platform strengthens IAM
Aside from new group optimization functionality that eases the removal of unneeded users and resources, Opal's platform has also been improved with more comprehensive irregular access screening that uses machine learning to better identify suspicious...

1 Aug 2024
Biztonsági szemle
Increased cookie protection, vulnerability patches introduced in Chrome update
Applications seeking cookie permissions will have their identities verified by App-Bound Encryption through a privileged service and would fail if similar data encoded into the encrypted data is decrypted by another app.

1 Aug 2024
Biztonsági szemle
Location-pointing vulnerability prevalent in dating apps
While all of the identified apps shared exact locations for their "filters" functionality, such an issue has already been addressed by the apps through the rounding up the exact coordinates that rendered oracle trilateration techniques ineffective.

1 Aug 2024
Biztonsági szemle
More patient data exfiltrated in Cencora breach
Major U.S. pharmaceutical firm Cencora has disclosed that more personal and protected health information had been stolen than initially reported during a February cyberattack against a patient support services subsidiary.

1 Aug 2024
Biztonsági szemle
Chinese malware attacks targeted at Japan
Attacks by Cuckoo Spear may have involved the utilization of LODEINFO, which allows file theft, arbitrary shellcode execution, keystroke logging, process termination, and screenshot capturing, as an initial payload.
Pagination
- Previous page ‹‹
- Page 443
- Next page ››