Biztonsági szemle

2025. ápr. 14.
Biztonsági szemle
When the government steps back, who steps up to ensure adequate cyber defenses?
As federal cybersecurity leadership falters, the private sector must take charge of national cyber resilience through frameworks, collaboration, and bold new leadership.

2025. ápr. 14.
Biztonsági szemle
Nearly $23M lost in ransomware attack against IKEA operator
BleepingComputer reports that Fourlis Group, which operates IKEA stores in Greece, Bulgaria, Romania, and Cyprus, has lost $22.8 million in sales following a ransomware attack just two days before Black Friday, which disrupted store and e-commerce...

2025. ápr. 14.
Biztonsági szemle
Attack against Laboratory Services Cooperative impacts 1.6M
Washington state-based diagnostic testing services provider Laboratory Services Cooperative, which mainly caters to Planned Parenthood centers in 31 states, had information from 1.6 million individuals exfiltrated following a data breach in October...

2025. ápr. 14.
Biztonsági szemle
Data breach purportedly hits Wolters Kluwer
Dutch information services firm Wolters Kluwer which counts American Airlines, BP, Boeing, and other Fortune 500 firms among its clients had its systems claimed to have been compromised in a cyberattack, which allegedly resulted in the theft of...

2025. ápr. 14.
Biztonsági szemle
Multiple critical industrial system bugs require immediate fixes
Organizations leveraging the Rockwell Automation Industrial Data Center, Inaba Denki Sangyo CHOCO TEI WATCHER mini-industrial cameras, and Hitachi Energy MicroSCADA Pro/X SYS600 have been urged by Cyble to remediate various critical and high-severity...

2025. ápr. 14.
Biztonsági szemle
Exploitation of Ivanti VPN flaw to achieve RCE detailed
Rapid7 researchers have disclosed how attacks aimed at vulnerable Ivanti Connect Secure VPN instances impacted by the critical flaw, tracked as CVE-2025-22457, could result in remote code execution less than a week after a Chinese threat operation...

2025. ápr. 14.
Biztonsági szemle
Fortinet FortiGate fixes circumvented by symlink exploit
Already patched Fortinet FortiGate devices impacted by the CVE-2022-42475, CVE-2023-27997, and CVE-2024-21762, continued to provide read-only access to threat actors who established a symbolic link between the user file system and root file system in...

2025. ápr. 14.
Biztonsági szemle
Cracked cybercrime forum reemerges
Cybernews reports that major cybercrime forum Cracked.io has resumed operations under the new Cracked[.]sh domain over two months after it was sequestered alongside three other dark web marketplaces as part of the international law enforcement effort...

2025. ápr. 14.
Biztonsági szemle
Stealthier Tycoon2FA phishing kit appears as PhaaS platforms fuel SVG exploitation
Stealthier Tycoon2FA phishing kit appears as PhaaS platforms fuel SVG exploitation Threat detection and endpoint security systems are being better evaded by a new iteration of the Tycoon2FA phishing-as-a-service kit, reports BleepingComputer.

2025. ápr. 14.
Biztonsági szemle
How DigitalOcean Moved Away From Manual Identity Management
DigitalOcean executives describe how they automated and streamlined many of the identity and access management functions that had been previously handled manually.

2025. ápr. 14.
Biztonsági szemle
Morocco Investigates Social Security Agency Data Leak
A threat actor has claimed responsibility for the alleged politically motivated attack and has uploaded the stolen data to a Dark Web forum.

2025. ápr. 11.
Biztonsági szemle
Founder of e-commerce firm hit with fraud charge for lying about AI tech
The $40 million startup was relying on manpower in the Philippines to run the so-called "AI" tool.
Oldalszámozás
- Előző oldal ‹‹
- 2. oldal
- Következő oldal ››