Security Bulletin

31 Dec 2024
Biztonsági szemle
Post-ALPHV, LockBit takedown surge of RansomHub examined
Hundreds of organizations — including Rite Aid, Frontier Communications, Christie's, and Planned Parenthood of Montana — have already been compromised by the RansomHub ransomware-as-a-service operation less than a year after its emergence after...

31 Dec 2024
Biztonsági szemle
Crypto stealing malware spread via bogus recruitment messages
Malicious job offers purporting to be from widely known companies have been leveraged by threat actors to facilitate the distribution of cryptocurrency-stealing malware, reports Cybernews.

31 Dec 2024
Biztonsági szemle
Stolen Rhode Island public benefits data exposed
Rhode Island had some files from its Deloitte-managed public benefits computer system RIBridges leaked following a Brain Cipher ransomware attack earlier this month, according to The Associated Press.

31 Dec 2024
Biztonsági szemle
6 AI-Related Security Trends to Watch in 2025
AI tools will enable significant productivity and efficiency benefits for organizations in the coming year, but they also will exacerbate privacy, governance, and security risks.

31 Dec 2024
Biztonsági szemle
No Holiday Season for Attackers, (Tue, Dec 31st)
While most of us are preparing the switch to a new year (If it's already the case for you: Happy New Year!), Attackers never stop and implement always new tricks to defeat our security controls. For a long time now, we have been flooded by...

30 Dec 2024
Biztonsági szemle
Chinese State Hackers Breach US Treasury Department
In what's being called a 'major cybersecurity incident,' Beijing-backed adversaries broke into cyber vendor BeyondTrust to access US Department of Treasury workstations and steal unclassified data, according to a letter sent to lawmakers.

30 Dec 2024
Biztonsági szemle
Say Easy, Do Hard, Minimum Viable Security - Part 2 - Jon Fredrickson - BSW Vault

30 Dec 2024
Biztonsági szemle
Chrome extensions compromised in Christmas Day supply chain attack
Stolen Cyberhaven employee credentials used to steal access tokens and business data from users of Facebook ads.

30 Dec 2024
Biztonsági szemle
Another US telco breached by Salt Typhoon as AT&T, Verizon acknowledge compromise
Nine U.S. telecommunications firms were confirmed by U.S. officials to have been compromised by Chinese state-backed threat group Salt Typhoon as part of its sweeping cyberespionage operation, with the newly-added unnamed entity's networks breached...

30 Dec 2024
Biztonsági szemle
Thousands of vulnerable Four-Faith routers threatened by ongoing intrusions
More than 15,000 internet-exposed Four-Faith F3x24 and F3x36 routers could potentially be compromised in ongoing intrusions exploiting the high-severity operating system command injection flaw, tracked as CVE-2024-12856, according to The Hacker News.

30 Dec 2024
Biztonsági szemle
IntelBroker continues leak of stolen Cisco data
Hackread reports that Cisco had another 4.84 GB of its 4.5 TB dataset compromised from an October breach of an unsecured DevHub portal exposed on Christmas Eve by IntelBroker, who previously leaked 2.9 GB of files from the same trove.

30 Dec 2024
Biztonsági szemle
Italian websites subjected to pro-Russian DDoS attack campaign
Security Affairs reports that numerous Italian websites — including those of the country's Ministry of Foreign Affairs, the Turin Transport Group, and the Linate and Malpensa airports — have been compromised as part of a distributed denial-of-service...
Pagination
- Previous page ‹‹
- Page 314
- Next page ››