Security Bulletin

6 Dec 2024
Biztonsági szemle
Sajtószemle – 2024. 49. hét
A 2024. 49. hetére vonatkozó hírválogatás, amely az NBSZ NKI által 2024.11.29. és 2024.12.05. között kezelt incidensek statisztikai adatait is tartalmazza.
6 Dec 2024
Biztonsági szemle
Announcing the Adaptive Prompt Injection Challenge (LLMail-Inject)
We are excited to introduce LLMail-Inject, a new challenge focused on evaluating state-of-the-art prompt injection defenses in a realistic simulated LLM-integrated email client. In this challenge, participants assume the role of an attacker who sends...

6 Dec 2024
Biztonsági szemle
ISC Stormcast For Friday, December 6th, 2024 https://isc.sans.edu/podcastdetail/9244, (Fri, Dec 6th)
(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.

6 Dec 2024
Biztonsági szemle
Chemonics discloses months-long breach affecting 263K people
The major USAID contractor says unauthorized access continued up to 25 days after the intrusion was first detected.

5 Dec 2024
Biztonsági szemle
Library of Congress Offers AI Legal Guidance to Researchers
Researchers testing generative AI systems can use prompt injection, re-register after being banned, and bypass rate limits without running afoul of copyright law.

5 Dec 2024
Biztonsági szemle
Six identity takeaways from 2024's cyber blunders and breaches
From phishing traps to third-party risks, these hard-hitting insights reveal what went wrong—and how to fortify your identity defenses for the future.

5 Dec 2024
Biztonsági szemle
Russia's 'BlueAlpha' APT Hides in Cloudflare Tunnels
Cloudflare Tunnels is just the latest legitimate cloud service that cybercriminals and state-sponsored threat actors are abusing to hide their tracks.

5 Dec 2024
Biztonsági szemle
BlueAlpha Russian hackers caught abusing CloudFlare services
A notorious Kremlin-backed hacking group is using a legitimate network service to coordinate targeted attacks.

5 Dec 2024
Biztonsági szemle
Black Basta attack disrupts BT unit's servers
While BT Group emphasized that only its BT Conferencing platform had been subjected to an attempted compromise that did not affect its other services, Black Basta claimed to have exfiltrated 500 GB of data from the firm's servers, including user...

5 Dec 2024
Biztonsági szemle
Bypass Bug Revives Critical N-Day in Mitel MiCollab
A single barrier prevented attackers from exploiting a critical vulnerability in an enterprise collaboration platform. Now there's a workaround.

5 Dec 2024
Biztonsági szemle
Turla targets Pakistani APT infrastructure for espionage
After achieving initial access to a Storm-0156 C2 server in December 2022, Turla sought to take over more of the Pakistani threat operation's C2s to compromise Afghan government organizations' networks with the TwoDash downloader and Statuezy trojan.

5 Dec 2024
Biztonsági szemle
Salt Typhoon hack assessment imminent, says Easterly
"We wanted to make sure we did it before the holidays, so we could start writing out how we think about the problem, and then ultimately, what are the key recommendations that we need to bring forward to enable us to strengthen the security of the...
Pagination
- Previous page ‹‹
- Page 342
- Next page ››