Security Bulletin
14 Feb 2024
Biztonsági szemle
Canada's Trans-Northern Pipelines claimed to be attacked by ALPHV/BlackCat
Ransomware operation ALPHV/BlackCat has admitted to compromising major Canadian oil and gas pipeline operator Trans-Northern Pipelines in an attack that it claims resulted in the exfiltration of 190GB of data, according to The Register.
14 Feb 2024
Biztonsági szemle
Stealthier Glupteba malware emerges
Widespread attacks spreading the Glupteba malware in November involved the integration of a newly discovered EfiGuard Unified Extensible Firmware Interface bootkit that has provided the botnet with self-concealment and increased stealth through the...
14 Feb 2024
Biztonsági szemle
DarkMe RAT spread via novel Windows Defender zero-day
BleepingComputer reports that attacks exploiting a new Windows Defender zero-day flaw, tracked as CVE-2024-21412, have been conducted by the Water Hydra threat operation, also known as DarkCasino, against foreign exchange traders on New Year's Eve to...
14 Feb 2024
Biztonsági szemle
Extensive US critical infrastructure compromise sought by Volt Typhoon
Chinese state-backed threat operation Volt Typhoon, also known as Voltzite, has been moving to cause a significant disruption in the U.S. as evidenced by its extensive targeting of the country's critical infrastructure organizations, reports...
14 Feb 2024
Biztonsági szemle
US orgs subjected to reemerging Bumblebee malware attacks
Thousands of organizations across the U.S. have been targeted by a new phishing campaign deploying the Bumblebee malware, which was last observed in the wild in September, according to BleepingComputer.
14 Feb 2024
Biztonsági szemle
Prudential Files Voluntary Breach Notice With SEC
The finance services giant says it was hacked — and reported the incident proactively before SEC requirements mandated it. It could be an anti-extortion move, or merely a brand protection effort.
14 Feb 2024
Biztonsági szemle
Microsoft, OpenAI reveal ChatGPT use by state-sponsored hackers
Nine new LLM-based tactics were used by Russia, Noth Korea, Iran and China-sponsored threat groups.
14 Feb 2024
Biztonsági szemle
Ransomware Epidemic at Romanian Hospitals Tied to Healthcare App
Threat actors first infected the Hipocrate Information System with a variant of the Phobos ransomware family — and then it spread across the nation's healthcare organizations.
14 Feb 2024
Biztonsági szemle
Prudential Financial reports Feb. 4 cyberattack in SEC filing
Security pros say more companies will report early in 8-K filings even if there’s no “material impact.”
14 Feb 2024
Biztonsági szemle
BumbleBee Malware Buzzes Back on the Scene After 4-Month Hiatus
Cyberattacks targeting thousands of US organizations wields a new attack vector to deliver the versatile initial-access loader — and is a harbinger of a surge in threat activity.
14 Feb 2024
Biztonsági szemle
Microsoft patches 2 exploited zero-days, 5 critical vulnerabilities
The fixes were among 73 the software giant released in this February's Patch Tuesday.
14 Feb 2024
Biztonsági szemle
We're at a Pivotal Moment for AI and Cybersecurity
But generative AI's ability to strengthen security and fortify defenses can keep bad actors in check.
Pagination
- Previous page ‹‹
- Page 689
- Next page ››