Security Bulletin

27 Jan 2025
Biztonsági szemle
Alleged TalkTalk data compromise under scrutiny
Such data compromise may have been achieved through an intrusion against a third-party supplier, which did not have any access to billing or financial details, according to TalkTalk Head of External Communications Liz Holloway, who did not name the...

27 Jan 2025
Biztonsági szemle
Updated Change Healthcare breach toll reaches nearly 190M
Attackers who infiltrated Change Healthcare using unsecured account credentials were not only able to exfiltrate individuals' names, birthdates, home and email addresses, Social Security numbers, and other government IDs but also their health...

27 Jan 2025
Biztonsági szemle
XWorm RAT builder leveraged for widespread device compromise
Amateur threat actors have been targeted by the attacker using the "@shinyenigma" and "milleniumrat" aliases with the altered XWorm RAT builder, which not only exfiltrates data via Telegram bot tokens and API calls but also enables registry...

27 Jan 2025
Biztonsági szemle
Suspected Phemex hack leads to theft of over $69M
Such an incident — which comes within six months of separate crypto heists against fellow Singaporean cryptocurrency platforms BingX and Penpie — showcased levels of sophistication that could have only been conducted by North Korean threat actors...

27 Jan 2025
Biztonsági szemle
RID hijacking conducted by Andariel
After leveraging a vulnerability and the privilege escalation tools PsExec and JuicyPotato to gain SYSTEM access on targeted devices, Andariel stealthily established a low-privilege local user before altering the Security Account Manager registry to...

27 Jan 2025
Biztonsági szemle
Covert VMware ESXI-targeted ransomware hack facilitated by SSH tunneling
After infiltrating ESXi instances by leveraging known vulnerabilities or stolen admin credentials, ransomware gangs proceed to utilize the built-in SSH service to facilitate lateral movement and ransomware delivery without being detected, according...

27 Jan 2025
Biztonsági szemle
An unusual "shy z-wasp" phishing, (Mon, Jan 27th)
Threat actors who send out phishing messages have long ago learned that zero-width characters and unrendered HTML entities can be quite useful to them. Inserting a zero-width character into a hyperlink can be used to bypass some URL security checks...

27 Jan 2025
Biztonsági szemle
ISC Stormcast For Monday, January 27th, 2025 https://isc.sans.edu/podcastdetail/9296, (Mon, Jan 27th)
(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.

26 Jan 2025
Biztonsági szemle
AI Red Teaming Comes to Bug Bounties - Michiel Prins - ESW #391

25 Jan 2025
Biztonsági szemle
CCDE Evolves: New Specialist Certifications and AI Infrastructure Focus
As the demand for specialized network design skills in AI and automation continues to climb, important changes are coming to the Cisco Certified Design Expert (CCDE) program, effective February 9, 2025.

24 Jan 2025
Biztonsági szemle
CISOs Are Gaining C-Suite Swagger, but Has It Come With a Cost?
The number of CISOs who report directly to the CEO is up sharply in recent years, but many still say it's not enough to secure adequate resources.

24 Jan 2025
Biztonsági szemle
Attacks on Ivanti appliances demonstrate danger of chained exploits
CISA warned that attackers are chaining a number of CVE-listed vulnerabilities into a single exploit script.
Pagination
- Previous page ‹‹
- Page 317
- Next page ››