Biztonsági szemle

2025. Feb. 5.
Biztonsági szemle
Veeam Updater receives update for critical RCE flaw
The vulnerability affects Veeam Backup for Salesforce, AWS, Microsoft Azure, Google Cloud and more.

2025. Feb. 5.
Biztonsági szemle
Infostealers targeting macOS jumped by 101% in second half of 2024
While infostealers are often seen as less dangerous compared with trojans, they can exfiltrate sensitive data, leading to data breaches.

2025. Feb. 5.
Biztonsági szemle
Phishing via "com-" prefix domains, (Wed, Feb 5th)
Phishing is always a "whack the mole" like game. Attackers come up with new ways to fool victims. Security tools are often a step behind. Messages claiming to collect unpaid tolls are one current common theme among phishing (smishing?) messages. I...

2025. Feb. 5.
Biztonsági szemle
Abandoned AWS Cloud Storage: A Major Cyberattack Vector
New research highlights how bad actors could abuse deleted AWS S3 buckets to create all sorts of mayhem, including a SolarWinds-style supply chain attack.

2025. Feb. 5.
Biztonsági szemle
Build a vulnerability management program with internet exposure in mind
Teams need to adapt their vulnerability management programs to the reality that most of their business today runs on the internet.

2025. Feb. 5.
Biztonsági szemle
Explore Cisco IOS XE Automation at Cisco Live EMEA 2025
Cisco IOS XE offers advanced programmability and automation capabilities that simplify network management and reduce complexity. By utilizing open standards-based APIs such as NETCONF, RESTCONF, and… Read more on Cisco Blogs

2025. Feb. 5.
Biztonsági szemle
Musk-led DOGE raises cybersecurity alarms
Aside from obtaining access to the Treasury Department's payment system for managing federal system, DOGE was also alleged by Office of Personnel Management employees of having installed an improperly vetted private server that could potentially...

2025. Feb. 5.
Biztonsági szemle
Actively exploited Zyxel router bugs require immediate model upgrades
Included in the affected CPE Series router models were VMG1312-B10A, VMG1312-B10B, VMG1312-B10E, VMG3312-B10A, VMG3313-B10A, VMG3926-B10B, VMG4325-B10A, VMG4380-B10A, VMG8324-B10A, VMG8924-B10A, SBG3300, and SBG3500, according to Zyxel.

2025. Feb. 5.
Biztonsági szemle
Attackers Target Education Sector, Hijack Microsoft Accounts
A sophisticated cyberattack campaign is targeting organizations that still rely on Active Directory Federation Services (ADFS) for authentication across applications and services.

2025. Feb. 5.
Biztonsági szemle
Trump Hotels data purportedly stolen in cyberattack
Included in the records purportedly exfiltrated from Trump Hotel's guest reservation reminder/verification service were individuals' names, email addresses, communication dates, and other sampling details collected between January 2018 and January...

2025. Feb. 5.
Biztonsági szemle
Third-party breach impacts Grubhub customer data
Such a third-party breach not only led to the exposure of individuals' names, phone numbers, and email addresses, but also the exfiltration of some customers' partial credit card details and legacy systems' hashed credentials, said Grubhub in a...

2025. Feb. 5.
Biztonsági szemle
Macs targeted by almost two dozen newly emergent payloads last year
Aside from the Banshee, CloudChat, PyStealer, and Poseidon payloads that focus on cryptocurrency wallet theft, Macs have also been subjected to attacks with the NotLockBit ransomware and the North Korea-linked SpectralBlur implant, according to a...
Oldalszámozás
- Előző oldal ‹‹
- 268. oldal
- Következő oldal ››