Security Bulletin
29 Dec 2023
Biztonsági szemle
Talon acquisition closed by Palo Alto Networks
SecurityWeek reports that Palo Alto Networks has finalized its purchase of Israel-based secure browser developer Talon Cyber Security more than a month after it disclosed a $625 million acquisition deal.
29 Dec 2023
Biztonsági szemle
New CMMC adoption cost projections released
Updated spending projections for Cybersecurity Maturity Model Certification program implementation have been provided by the Department of Defense as part of the proposed rule it introduced earlier this week, DefenseScoop reports.
29 Dec 2023
Biztonsági szemle
Finance orgs to face increasingly prevalent AI cyberattacks
Organizations in the financial sector are poised to experience an influx of artificial intelligence-based cyberattacks in 2024, reports Back End News.
29 Dec 2023
Biztonsági szemle
No funds impacted in First American cyberattack
Despite having its operations continuously disrupted by a cyberattack last week, major U.S. title insurance provider First American Financial Corporation has emphasized that the incident has not impacted funds at First American Trust and all its...
29 Dec 2023
Biztonsági szemle
Cyberattack disrupts Eagers Automotive
Reuters reports that Australian automotive retail group Eagers Automotive had certain transactions delayed following a cyberattack against some of its IT systems.
29 Dec 2023
Biztonsági szemle
Kroll sheds more light on August data breach
Major risk and financial advisory firm Kroll has disclosed the compromise of information from FTX bankruptcy complaints following a data breach in August that stemmed from a SIM swapping attack against its T-Mobile account, reports BleepingComputer.
29 Dec 2023
Biztonsági szemle
Epsilon infostealer spread via fan-made indie game expansion
BleepingComputer reports that the well-received indie strategy game "Slay the Spire" had its fan-made expansion dubbed "Downfall" compromised on Christmas to distribute the Epsilon information-stealing malware.
29 Dec 2023
Biztonsági szemle
Malware attacks exploiting app installation protocol prompt deactivation
Several threat operations including Sangria Tempest or FIN7, Storm-0569, Storm-1674, and Storm-1113 have exploited Microsoft's "ms-appinstaller protocol" for expediting Windows app installation to facilitate malware distribution, resulting in the...
29 Dec 2023
Biztonsági szemle
Activity of Rugmi malware loader spikes
Hundreds of cyberattacks daily have been spreading the novel Rugmi malware loader in October and November, representing a significant increase from the single-digit daily detections of the trojan beforehand, The Hacker News reports.
29 Dec 2023
Biztonsági szemle
Ukraine targeted by APT28 with novel malware
Ukraine has been noted by its Computer Emergency Response Team to be subjected to attacks by Russian state-backed threat operation APT28, also known as Strontium or Fancy Bear, deploying the novel MASEPIE malware downloader, according to...
29 Dec 2023
Biztonsági szemle
‘Operation Triangulation’ Spyware Attackers Bypass iPhone Memory Protections
The Operation Triangulation attacks are abusing undocumented functions in Apple chips to circumvent hardware-based security measures.
29 Dec 2023
Biztonsági szemle
Crooks push holiday misery with ‘Leaksmas’ release of 50M PII records
Hackers tag illicit data as ‘Leaksmas’, spreading misery for 50 million victims on dark web under the guise of holiday dark spirit.
Pagination
- Previous page ‹‹
- Page 757
- Next page ››