Biztonsági szemle

2025. ápr. 9.
Biztonsági szemle
Advancing Enterprise Connectivity with Cisco SD-WAN and Google’s Cloud WAN Integration
Cisco and Google Cloud enhance enterprise networking with integrated SD-WAN solutions, offering seamless connectivity, robust security, and simplified management for hybrid environments worldwide.

2025. ápr. 9.
Biztonsági szemle
Using Post-Quantum Planning to Improve Security Hygiene
With careful planning, the transition to post-quantum cryptography can significantly improve security and risk management for the present and future.

2025. ápr. 9.
Biztonsági szemle
Flaws in Google Quick Share for Windows addressed via patch
Cybersecurity researchers have uncovered a vulnerability in Googles Quick Share utility for Windows, identified as CVE-2024-10668, that could be exploited to crash the application or send files to a recipients device without their approval, The...

2025. ápr. 9.
Biztonsági szemle
Polish ruling party targeted in cyberattack ahead of presidential election
Polish Prime Minister Donald Tusk announced a cyberattack on the Civic Platform partys IT infrastructure, raising concerns about foreign interference ahead of Polands presidential election in May, according to Reuters.

2025. ápr. 9.
Biztonsági szemle
N. Korean hackers shift focus of remote work scheme to UK, Europe
Googles Threat Intelligence Group has reported that North Korean operatives posing as freelance IT professionals are increasingly targeting the United Kingdom and broader Europe as US-based employment scams become less effective, according to...

2025. ápr. 9.
Biztonsági szemle
Sweeping cuts to CISA spark warnings of weakened US cyber defenses
The US Cybersecurity and Infrastructure Security Agency faces deep personnel and funding cuts that have prompted widespread concern among cybersecurity experts and government officials, reports The Register.

2025. ápr. 9.
Biztonsági szemle
Report: Weaponized LLMs escalating cybersecurity risks
Cybersecurity professionals are facing new threats as weaponized large language models customized for offensive operations become increasingly accessible and sophisticated. according to a report by VentureBeat.

2025. ápr. 9.
Biztonsági szemle
Investment round pulls in $37.5M for Portnox
SiliconAngle reports that Texas-based network security startup Portnox has procured $37.5 million from a Series B funding round, bringing total investment to $59.5 million, with the newly obtained funds to be allocated toward strengthening its cloud...

2025. ápr. 9.
Biztonsági szemle
MS-ISAC parent to continue funding after loss of federal support
New York-based nonprofit organization Center for Internet Security, which manages the Multi-State Information Sharing and Analysis Center, will continue supporting more than 18,000 U.S. state and local government agencies' cybersecurity needs using...

2025. ápr. 9.
Biztonsági szemle
Malicious code execution possible with patched WhatsApp flaw
Threat actors could leverage a recently addressed WhatsApp Desktop for Windows spoofing flaw, tracked as CVE-2025-30401, to distribute trojanized attachments facilitating the execution of malicious code, reports The Register.

2025. ápr. 9.
Biztonsági szemle
Misconfigured NexOpt database prompts extensive vehicle data leak
Cybernews reports that German multinational vehicle tracking service provider NexOpt had almost 1 TB of sensitive information from more than 300,000 passenger and commercial vehicles exposed as a result of an unprotected Kibana instance, which was...

2025. ápr. 9.
Biztonsági szemle
Deluge of TVT DVR exploitation attempts likely due to Mirai-based botnet
Attempted attacks against TVT Digital Technology's NVMS9000 DVRs which had its firmware last updated seven years ago have surged, with devices impacted by an information disclosure flaw reported in May targeted by more than 2,500 IPs suspected to be...
Oldalszámozás
- Előző oldal ‹‹
- 17. oldal
- Következő oldal ››