Security Bulletin
14 Nov 2023
Biztonsági szemle
Google Goes After Scammers Abusing Its Bard AI Chatbot
A pair of lawsuits are part of a wider strategy to establish guardrails preventing AI-powered scams, frauds, and harassment, Google's general counsel says.
14 Nov 2023
Biztonsági szemle
Financial sector on edge after LockBit attack on major Chinese bank's US unit
Last week's compromise of the Industrial & Commercial Bank of China's U.S. subsidiary ICBC Financial Services claimed by the LockBit ransomware operation has prompted increased vigilance within the financial sector, CNN reports.
14 Nov 2023
Biztonsági szemle
Stronger OT cybersecurity sought by Claroty, Network Perception collaboration
SiliconAngle reports that Claroty and Network Perception have entered a partnership deal to provide a consolidated and comprehensive audit platform aimed at helping operational technology network auditors better visualize baseline cybersecurity...
14 Nov 2023
Biztonsági szemle
Scammers behind fraudulent malware-laced Bard AI chatbot face Google suit
Google has pressed charges against Threat actors behind the Facebook profiles "AIGoogle," "AiGoogle," "AIGoogleBard," "AIGoogle Bard FB," and "Google AI," for trademark infringement in social media accounts leveraged to lure individuals into...
14 Nov 2023
Biztonsági szemle
Four Juniper vulnerabilities added to KEV catalog
Ongoing remote code execution attacks leveraging four Juniper J-Web interface vulnerabilities, tracked from CVE-2023-36844 to CVE-2023-36847, in a pre-auth exploit chain have led to their inclusion in the Cybersecurity and Infrastructure Security...
14 Nov 2023
Biztonsági szemle
Ohio city disrupted by ransomware attack
StateScoop reports that officials at the City of Huber Heights in Ohio have confirmed that numerous city systems have been disrupted by a ransomware attack on the morning of Nov. 12.
14 Nov 2023
Biztonsági szemle
Medusa ransomware attack thwarted by Moneris
Major Canadian financial technology firm Moneris has announced that it was able to avert an attack by the Medusa ransomware operation, which has demanded $6 million in exchange for the stolen data, reports The Record, a news site by cybersecurity...
14 Nov 2023
Biztonsági szemle
Dragos refutes ALPHV/BlackCat claims of third-party compromise
Dragos has disclosed that it has not been impacted by a data breach after the ALPHV/BlackCat ransomware operation claimed to compromise its systems through a third-party hack, according to SecurityWeek.
14 Nov 2023
Biztonsági szemle
ICBC claimed to have paid ransom following attack against US unit
ICBC claimed to have paid ransom following attack against US unit The LockBit ransomware operation alleged that the Industrial & Commercial Bank of China has provided ransom following an attack against its U.S. subsidiary ICBC Financial Services last...
14 Nov 2023
Biztonsági szemle
Zero-Days in Edge Devices Become China's Cyber Warfare Tactic of Choice
While China is already among the world's most formidable threat actors, a focus on exploiting public-facing appliances makes its state-sponsored APTs more dangerous than ever.
14 Nov 2023
Biztonsági szemle
21 Vulnerabilities Discovered in Crucial IT-OT Connective Routers
In this Black Hat Europe preview, devices bridging critical machinery with the wider Internet are exposed and subject to numerous supply chain-induced bugs.
14 Nov 2023
Biztonsági szemle
Royal ransomware gang’s demands top $275M from 350-plus victims in a year
After targeting more than 350 victims in 13 months, the prolific Royal ransomware group indicates it may change its identity, according to CISA and the FBI.
Pagination
- Previous page ‹‹
- Page 824
- Next page ››