Security Bulletin
2 May 2024
Biztonsági szemle
LockBit-hit French hospital rejects ransom payment
Major French health provider Hôpital de Cannes - Simone Veil, or CHC-SV, has confirmed dismissing the demands issued by the LockBit ransomware operation following an attack last month, which resulted in the disruption of nearly 30% of non-urgent...
2 May 2024
Biztonsági szemle
New CISA incident reporting draft rule deemed excessive
Despite being crucial in bolstering cyber awareness, the Cybersecurity and Infrastructure Security Agency's cyber incident reporting draft rule — which would mandate critical infrastructure entities to make cyber incident and ransomware disclosures...
2 May 2024
Biztonsági szemle
Qantas inadvertently exposes passenger information
Australian flag carrier Qantas had their customers' information unintentionally leaked as a result of a technology issue in its mobile app, CNBC reports.
2 May 2024
Biztonsági szemle
Safeguarding Your Mobile Workforce
Establishing a robust BYOD security strategy is imperative for organizations aiming to leverage the benefits of a mobile-first workforce while mitigating associated risks.
2 May 2024
Biztonsági szemle
Data breach hits Panda Restaurants
BleepingComputer reports that major Asian-American restaurant company Panda Restaurant Group, which counts Panda Express and Hibachi-San as its subsidiaries, had the personal data of its current and former associates compromised following a breach of...
2 May 2024
Biztonsági szemle
Dropbox Sign breach impacts customer data
Major file hosting service Dropbox had information from users of Dropbox Sign, previously known as HelloSign, compromised following a cyberattack against the e-signature service provider late last month, reports The Record, a news site by...
2 May 2024
Biztonsági szemle
Enterprise SOHOs subjected to Cuttlefish malware attacks
Security Affairs reports that attacks with the novel Cuttlefish malware have been deployed against enterprise-grade small office/home office routers between October 2023 and April 2024 to facilitate the exfiltration of public cloud authentication...
2 May 2024
Biztonsági szemle
Increased stealth introduced in updated Zloader malware
Reemergent Zloader trojan has been updated once again by its operators to include an anti-analysis feature restricting binary execution to compromised machines, which is similar to one observed in exposed Zeus banking trojan 2.x source code...
2 May 2024
Biztonsági szemle
CISA: Immediate GitLab account takeover flaw remediation crucial amid attacks
Ongoing intrusions targeting GitLab instances impacted by the maximum severity account takeover vulnerability, tracked as CVE-2023-7028, have prompted the flaw's inclusion in the Cybersecurity and Infrastructure Security Agency's Known Exploited...
2 May 2024
Biztonsági szemle
Why Haven't You Set Up DMARC Yet?
DMARC adoption is more important than ever following Google's and Yahoo's latest mandates for large email senders. This Tech Tip outlines what needs to be done to enable DMARC on your domain.
2 May 2024
Biztonsági szemle
Microsoft Graph API Emerges as a Top Attacker Tool to Plot Data Theft
Weaponizing Microsoft's own services for command-and-control is simple and costless, and it helps attackers better avoid detection.
2 May 2024
Biztonsági szemle
'DuneQuixote' Shows Stealth Cyberattack Methods Are Evolving. Can Defenders Keep Up?
A recent campaign targeting Middle Eastern government organizations plays standard detection tools like a fiddle. With cyberattackers getting more creative, defenders must start keeping pace.
Pagination
- Previous page ‹‹
- Page 599
- Next page ››