Biztonsági szemle
2024. Feb. 16.
Biztonsági szemle
Enterprises Worry End Users Will be the Cause of Next Major Breach
Respondents in Dark Reading's Strategic Security Survey believe that the primary cause of their organization's next major data breach would involve social engineering, negligent users, and insecure remote workers.
2024. Feb. 16.
Biztonsági szemle
Many major app code changes lack security reviews
SecurityWeek reports that organizations have been conducting complete security reviews on only 54% of major application code changes.
2024. Feb. 16.
Biztonsági szemle
Google seeks to bolster cybersecurity with AI
Artificial intelligence has been tapped by Google to strengthen cybersecurity defenses against increasingly sophisticated threats, according to SiliconAngle.
2024. Feb. 16.
Biztonsági szemle
New CISA zero trust office imminent
In a bid to accelerate zero trust adoption across federal agencies, the Cybersecurity and Infrastructure Security Agency is poised to unveil the new Zero Trust Initiative Office, FedScoop reports.
2024. Feb. 16.
Biztonsági szemle
High-severity ESET flaw addressed
Patches have been issued by ESET for a high-severity flaw impacting its antivirus, server, and endpoint offerings for Windows, as well as its security products for Exchange Server, Azure, SharePoint Server, and IBM Domino, which could be leveraged to...
2024. Feb. 16.
Biztonsági szemle
Updated QBot malware variants discovered
New variants of the QBot malware, also known as Qakbot, have emerged since mid-December despite having been disrupted in August, suggesting continuous testing by the malware developer, BleepingComputer reports.
2024. Feb. 16.
Biztonsági szemle
Windows systems targeted by new TicTacToe dropper
Windows systems have been subjected to attacks involving a new group of malware droppers collectively called TicTacToe that enabled the distribution of various final-stage payloads, including AgentTesla, Remcos, LokiBot, and SnakeLogger, during the...
2024. Feb. 16.
Biztonsági szemle
Novel backdoor leveraged in Turla attacks
Novel backdoor leveraged in Turla attacks Attacks with the novel TinyTurla-NG backdoor have been deployed by Russian state-backed threat operation Turla, also known as Secret Blizzard, Pensive Ursa, Iron Hunter, and Venomous Bear, against several non...
2024. Feb. 16.
Biztonsági szemle
‘MrAgent’ ransomware tool from RansomHouse Group targets ESXi servers
Trellix researchers say the RansomHouse group is mostly targeting corporate networks in the U.S. with multiple hypervisors.
2024. Feb. 16.
Biztonsági szemle
Feds remove Ubiquiti router botnet used by Russian intelligence
For the second time this year, U.S. authorities neutralize a botnet of SOHO routers run by nation-state threat actors.
2024. Feb. 16.
Biztonsági szemle
Like Seat Belts and Airbags, 2FA Must Be Mandatory ASAP
One of the worst hacks in history demonstrated that any online service must force its users to adopt at least two-factor authentication. This must be applied everywhere ASAP as a public safety measure.
2024. Feb. 16.
Biztonsági szemle
New GenAI ‘upload file’ options spur data risk fears
File upload features added recently to generative AI platforms represent a new and bigger data pipe for sensitive information to wander outside corporate networks.
Oldalszámozás
- Előző oldal ‹‹
- 684. oldal
- Következő oldal ››