Biztonsági szemle
2024. Feb. 15.
Biztonsági szemle
Hackers ‘steal your face’ to create deepfakes that rob bank accounts
As hacking techniques evolve to capture video recognition data, security pros say the industry will need more AI-based tools that focus on zero-trust, threat detection, and MFA.
2024. Feb. 15.
Biztonsági szemle
Quiet privacy policy modifications allowing data mining for AI to face FTC charges
Artificial intelligence companies and other organizations that do not properly inform consumers regarding privacy policy changes that would permit the utilization of their data for strengthening AI tools are poised to face charges from the Federal...
2024. Feb. 15.
Biztonsági szemle
Over 100 security flaws addressed by Intel, AMD
SecurityWeek reports that more than 100 security vulnerabilities have been collectively fixed by Intel and AMD for their respective products as part of this month's Patch Tuesday.
2024. Feb. 15.
Biztonsági szemle
Meta's spyware crackdown detailed
Eight spyware firms in Spain, Italy, and the United Arab Emirates including Variston IT, Mollitiam Industries, TrueL IT, Cy4Gate, RCS Labs, Negg Group, IPS Intelligence, and Protect Electronic Systems had their networks of fraudulent accounts on...
2024. Feb. 15.
Biztonsági szemle
Cyberattack disrupts production at Varta
Operations at German battery manufacturer Varta's production plants have been disrupted following a cyberattack that targeted portions of its IT systems on Feb. 12, reports BleepingComputer. "[The attack] affects the five production plants and the...
2024. Feb. 15.
Biztonsági szemle
Over a decade's worth of US Internet emails leaked
Major Minnesota-based regional internet service provider U.S. Internet had internal emails and emails from thousands of individuals served by its Securence division spanning over a decade exposed due to an unsecured server, according to Krebs on...
2024. Feb. 15.
Biztonsági szemle
Nearly 385M records exposed by misconfigured Zenlayer cloud database
Nearly 385M records exposed by misconfigured Zenlayer cloud database Global on-demand edge cloud services provider Zenlayer had almost 385 million records, or 57.46 GB of data, exposed as a result of a misconfigured cloud database that did not have...
2024. Feb. 15.
Biztonsági szemle
Significant internet disruption possible with novel DNS bug
Attacks exploiting the critical Domain Name System Security Extensions vulnerability, tracked as CVE-2023-50387 and dubbed "KeyTrap," could be deployed against systems leveraging DNSSEC-validating DNS resolvers and facilitate a massive disruption of...
2024. Feb. 15.
Biztonsági szemle
Critical Exchange Server zero-day under active exploitation
BleepingComputer reports that organizations have been advised by Microsoft regarding the active exploitation of a critical Exchange Server zero-day flaw, tracked as CVE-2024-21410, prior to it being remediated as part of this month's Patch Tuesday.
2024. Feb. 15.
Biztonsági szemle
Anonymous Sudan DDoS attacks hit OpenAI, ChatGPT
OpenAI and its ChatGPT chatbot have been experiencing service disruptions following a series of distributed denial-of-service attacks, which have been admitted by self-proclaimed hacktivist operation Anonymous Sudan, reports Hackread.
2024. Feb. 15.
Biztonsági szemle
Russian APT Turla Wields Novel Backdoor Malware Against Polish NGOs
A spate of recent cyber-espionage attacks showcases Turla's brand-new modular custom malware, and an expansion of the state-sponsored group's scope of targets.
2024. Feb. 15.
Biztonsági szemle
Cybersecurity's Transformative Shift
The industry is evolving from one of conventional threat detection toward a strategy that emphasizes context and preempts user behavior.
Oldalszámozás
- Előző oldal ‹‹
- 687. oldal
- Következő oldal ››