Biztonsági szemle
2024. Jan. 23.
Biztonsági szemle
Move Fast and Break the Enterprise With AI
The tantalizing promise of true artificial intelligence, or at least decent machine learning, has whipped into a gallop large organizations not built for speed.
2024. Jan. 23.
Biztonsági szemle
'VexTrio' TDS: The Biggest Cybercrime Operation on the Web?
The traffic distribution system supports tens of thousands of malicious domains and cyberattack campaigns that reach far and wide globally.
2024. Jan. 23.
Biztonsági szemle
AI Program Poised to Advance Cybersecurity in Abu Dhabi
The nation's new AI council will be responsible for developing policies and strategies related to research, infrastructure, and investments in AI.
2024. Jan. 23.
Biztonsági szemle
SEC blames SIM swap hack for Twitter account hijack
Commission staff requested MFA be deactivated on the account several months before it was compromised.
2024. Jan. 23.
Biztonsági szemle
Pig butchering mining scams: What they are and how to stop them
People want to get rich, and people want to fall in love — and these are the two motivations behind the growing number of so-called "pig butchering" fraud scams occurring online.
2024. Jan. 23.
Biztonsági szemle
FedRAMP compliance gaps remain despite increasing adoption
While authorizations of cloud services under the Federal Risk and Authorization Management Program have risen by almost 60% from July 2019 to April 2023, numerous agencies continued to leverage services that were not approved under FedRAMP despite...
2024. Jan. 23.
Biztonsági szemle
InMarket prohibited from conducting consumer location data sales
TechCrunch reports that Texas-based data broker InMarket has been banned by the Federal Trade Commission from engaging in the sale of precise consumer location data days after the same prohibition was imposed upon fellow data broker Outlogic...
2024. Jan. 23.
Biztonsági szemle
Phishing campaign compromises Payoneer customer accounts
U.S. payments processing firm Payoneer has disclosed that some of its customer accounts were compromised as a result of a phishing campaign following reports from several users noting account breaches, password replacements, and fund exfiltration...
2024. Jan. 23.
Biztonsági szemle
Suspected Akira ransomware attack against Tietoevry disrupts Sweden
Numerous companies, universities, colleges, government agencies, and municipalities across Sweden have been impacted by outages after Finnish IT services and enterprise cloud hosting firm Tietoevry had one of its Sweden-based data centers compromised...
2024. Jan. 23.
Biztonsági szemle
Massachusetts hospital claimed to be targeted by Money Message ransomware
Massachusetts-based Anna Jaques Hospital was admitted to be compromised by the Money Message ransomware gang in a Christmas Day attack, which it claims resulted in the exfiltration of 600GB of data, as well as information from Beth Israel Lahey...
2024. Jan. 23.
Biztonsági szemle
Newly emergent 3AM ransomware operation's ties examined
BleepingComputer reports that the recently discovered 3AM ransomware operation, also known as ThreeAM, has been found to be associated with the Conti and Royal ransomware gangs.
2024. Jan. 23.
Biztonsági szemle
Widespread phishing campaign deployed by reemerging TA866
Widespread phishing campaign deployed by reemerging TA866 Threat operation TA866 has reemerged with a new massive phishing campaign aimed at North America after being absent from the threat landscape for nine months, The Hacker News reports.
Oldalszámozás
- Előző oldal ‹‹
- 725. oldal
- Következő oldal ››