Security Bulletin

20 Aug 2024
Biztonsági szemle
Your Journey to Mastery with Black Belt Training: A Comprehensive Guide for Cisco Partners
As a Cisco partner, you're committed to staying ahead in a rapidly evolving technology landscape. Our Cisco Black Belt Academy is designed to support your professional growth, and understanding the backend process of your certification journey can...

20 Aug 2024
Biztonsági szemle
Where are we with CVE-2024-38063: Microsoft IPv6 Vulnerability, (Tue, Aug 20th)
I recorded a quick live stream with a quick update on CVE-2024-38063. The video focuses on determining the exploitability, particularly whether your systems are reachable by IPv6.

20 Aug 2024
Biztonsági szemle
Are You Vulnerable to Deep Fakes? Controlling the Risk - Paul Neff - CSP #188

20 Aug 2024
Biztonsági szemle
Human Nature Is Causing Our Cybersecurity Problem
By moving beyond guidelines and enforcing accountability, encouraging innovation, and prioritizing the safety and well-being of our communities in the digital age, we can build a more secure software future.

20 Aug 2024
Biztonsági szemle
Securing Catalyst Center: ISO Certified
New security standards conformance for Catalyst Center highlights our team’s dedication to protecting your network and your data.

20 Aug 2024
Biztonsági szemle
Almost 77K compromised in Carespring breach
Individuals' names, birthdates, Social Security numbers, addresses, and health insurance details, as well as medical and diagnosis data, have been compromised by threat actors who infiltrated Carespring's network between Oct. 12 and Oct. 30, said...

20 Aug 2024
Biztonsági szemle
Oregon Zoo hack impacts over 100K
Threat actors were able to secure payment card details, including individuals' names, payment card numbers, CVVs, and expiration dates, between Dec. 20, 2023 and Jun. 26, 2024, after redirecting online ticket transactions from a third-party vendor...

20 Aug 2024
Biztonsági szemle
Misconfiguration compromises FlightAware customer data
Information compromised due to the misconfiguration included individuals' names, birth years, shipping addresses, billing addresses, IP addresses, social media accounts, and phone numbers, as well as their credit cards' last four digits, aircraft and...

20 Aug 2024
Biztonsági szemle
Toyota data breach confirmed following ZeroSevenGroup leak
Infiltration of the Toyota branch has enabled the exfiltration not only of data from customers and employees but also financial information, contracts, emails, and network infrastructure details, which have been obtained through the ADRecon tool...

20 Aug 2024
Biztonsági szemle
Gh0st RAT, Mimikatz spread via new UULoader malware
Integrated within UULoader was an archive file with two main executables that did not have their file headers, with the first being a binary enabling DLL file side-loading of the final-stage payloads.

20 Aug 2024
Biztonsági szemle
Malvertising leveraged for FakeBat loader deployment
Typosquatted domains mimicking legitimate sites have been leveraged to host the MSIX installers, which not only spoof Zoom, KeePass, Steam, and other popular software but also facilitate script execution prior to app deployment.

20 Aug 2024
Biztonsági szemle
Patched Windows zero-day used in Lazarus attack
Attacks exploiting a Windows Ancillary Function Driver for WinSock zero-day vulnerability, tracked as CVE-2024-38193, have been deployed by North Korean hacking collective Lazarus Group to facilitate stealthy systems compromise with the FUDModule...
Pagination
- Previous page ‹‹
- Page 388
- Next page ››