Biztonsági szemle

2024. dec. 9.
Biztonsági szemle
Cybercrime techniques leveraged for child-targeted crimes
Aside from luring children into providing sexually explicit photos of themselves, such methods have also been used to force youths into harming family members and animals, as well as committing suicide, an intelligence report from the Joint Regional...
2024. dec. 9.
Biztonsági szemle
Mitigating NTLM Relay Attacks by Default
Introduction In February 2024, we released an update to Exchange Server which contained a security improvement referenced by CVE-2024-21410 that enabled Extended Protection for Authentication (EPA) by default for new and existing installs of Exchange...

2024. dec. 9.
Biztonsági szemle
ISC Stormcast For Monday, December 9th, 2024 https://isc.sans.edu/podcastdetail/9246, (Mon, Dec 9th)
(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.

2024. dec. 9.
Biztonsági szemle
CURLing for Crypto on Honeypots, (Mon, Dec 9th)
I get a daily report from my honeypots for Cowrie activity [1], which includes telnet and SSH sessions attempted on the honyepot. One indicator I use to find sessions of interest is the number of commands run. Most of the time there are about 20...

2024. dec. 7.
Biztonsági szemle
Semperis InFocus with Mickey Bresman
In this SC Media InFocus, Security Weekly News' Adrian Sanabria discusses improving cyber defenses against ransomware with Semperis' Mickey Bresman.

2024. dec. 7.
Biztonsági szemle
ML clients, ‘safe’ model formats exploitable through open-source AI vulnerabilities
Four flaws in open-source machine learning tools could lead to code execution or path traversal.

2024. dec. 6.
Biztonsági szemle
Texas Teen Arrested for Scattered Spider Telecom Hacks
An FBI operation nabbed a member of the infamous cybercrime group, who is spilling the tea on 'key Scattered Spider members' and their tactics.

2024. dec. 6.
Biztonsági szemle
Microsoft Expands Access to Windows Recall AI Feature
The activity-recording capability has drawn concerns from the security community and privacy experts, but the tech giant is being measured in its gradual rollout, which is still in preview mode.

2024. dec. 6.
Biztonsági szemle
FCC to telecoms: Secure your networks from hacks like China's Salt Typhoon
There’s bipartisan support for a tougher stance on China’s attacks on U.S. telecoms, including issuing stiff fines.

2024. dec. 6.
Biztonsági szemle
Additional Pegasus spyware-hit devices identified
New infections of NSO Group's Pegasus spyware have been discovered by mobile threat hunting firm iVerify across seven of 2,500 scanned iPhones, one of which belonged to an unnamed major business leader, who was in disbelief when informed about the...

2024. dec. 6.
Biztonsági szemle
Activity of novel DroidBot Android trojan ramps up
Malicious apps spoofing the Google Chrome, Google Play Store, and Android Security apps have been leveraged to lure targets into downloading DroidBot Android banking trojan, which not only enables keystroke logging and fake login page overlaying but...

2024. dec. 6.
Biztonsági szemle
Supply chain attack compromises Solana Web3.js library
Impacted by the attack were versions 1.95.6 and 1.95.7 of the library, which were downloadable through for nearly five hours on Dec. 2 before being removed, noted Solana Web3.js maintainers.
Oldalszámozás
- Előző oldal ‹‹
- 264. oldal
- Következő oldal ››