Biztonsági szemle

2025. Feb. 5.
Biztonsági szemle
Actively exploited Zyxel router bugs require immediate model upgrades
Included in the affected CPE Series router models were VMG1312-B10A, VMG1312-B10B, VMG1312-B10E, VMG3312-B10A, VMG3313-B10A, VMG3926-B10B, VMG4325-B10A, VMG4380-B10A, VMG8324-B10A, VMG8924-B10A, SBG3300, and SBG3500, according to Zyxel.

2025. Feb. 5.
Biztonsági szemle
Attackers Target Education Sector, Hijack Microsoft Accounts
A sophisticated cyberattack campaign is targeting organizations that still rely on Active Directory Federation Services (ADFS) for authentication across applications and services.

2025. Feb. 5.
Biztonsági szemle
Trump Hotels data purportedly stolen in cyberattack
Included in the records purportedly exfiltrated from Trump Hotel's guest reservation reminder/verification service were individuals' names, email addresses, communication dates, and other sampling details collected between January 2018 and January...

2025. Feb. 5.
Biztonsági szemle
Third-party breach impacts Grubhub customer data
Such a third-party breach not only led to the exposure of individuals' names, phone numbers, and email addresses, but also the exfiltration of some customers' partial credit card details and legacy systems' hashed credentials, said Grubhub in a...

2025. Feb. 5.
Biztonsági szemle
Macs targeted by almost two dozen newly emergent payloads last year
Aside from the Banshee, CloudChat, PyStealer, and Poseidon payloads that focus on cryptocurrency wallet theft, Macs have also been subjected to attacks with the NotLockBit ransomware and the North Korea-linked SpectralBlur implant, according to a...

2025. Feb. 5.
Biztonsági szemle
Extensive software supply chain compromise possible with deserted AWS S3 buckets
Nearly 150 S3 buckets previously leveraged by cybersecurity firms, governments, Fortune 500 companies, and open source projects could be re-registered with the same AWS account name to facilitate executable and/or code injections in the deployment...

2025. Feb. 5.
Biztonsági szemle
More sophisticated ValleyRAT malware version emerges
This campaign primarily targets finance, accounting, and sales professionals, aiming to steal sensitive data.

2025. Feb. 5.
Biztonsági szemle
Novel SSH backdoor leveraged in Chinese cyberespionage attacks
Initial network appliance compromise and operation under root privileges will be verified before the deployment of the "libssdh.so" SSH library for data exfiltration and command-and-control communications and the "mainpasteheader" and...

2025. Feb. 5.
Biztonsági szemle
7 cloud security startups not named Wiz
Wiz has dominated the cloud startup market for several years, but there are lesser-known startups that offer some very targeted cloud security products.

2025. Feb. 5.
Biztonsági szemle
Enforcement of the Digital Operational Resilience Act (DORA) - Madelein van der Hout - BSW #381

2025. Feb. 5.
Biztonsági szemle
Nigeria Touts Cyber Success, Even as Cybercrime Rises in Africa
Organizations continue to be at high risk from cybercrime in Africa, despite law enforcement takedowns of cybercriminal syndicates in Nigeria and other African nations.

2025. Feb. 5.
Biztonsági szemle
Microsoft fixes CVSS 9.9 vulnerability in Azure AI Face service
The flaw enabled authentication bypass by spoofing, with a proof-of-concept exploit available.
Oldalszámozás
- Előző oldal ‹‹
- 206. oldal
- Következő oldal ››