Biztonsági szemle

2025. Jan. 24.
Biztonsági szemle
INC Ransom takes responsibility for Stark Aerospace compromise
INC Ransom alleged that it was not only able to exfiltrate Stark's supply chain details, building plans, instructor passports, and cybersecurity tool configurations but also reconnaissance satellite and production program information, as well as...

2025. Jan. 24.
Biztonsági szemle
HellCat, Morpheus RaaS operations leverage similar payloads
Aside from leveraging Windows Cryptographic Application Programming Interface for encrypting data aside from critical system files, both HellCat and Morpheus had ransom notes ordering victims to access their respective .onion portals using the...

2025. Jan. 24.
Biztonsági szemle
More robust BC malware with QBot ties emerges
Such BC backdoor, which runs as an autonomous program, features not only old QBot samples but also IcedID's KeyHole BC and DarkVNC and was discovered within the ZLoader-distributing infrastructure, a report from Walmart's Cyber Intelligence team...

2025. Jan. 24.
Biztonsági szemle
Enterprise Juniper routers subjected to malware campaign
Installation of the malware in targeted routers facilitates the deployment of a cd00r variant scanning for five network signals, which when received triggers reverse shell creation on the local file system, enabling device takeover, data exfiltration...
2025. Jan. 24.
Biztonsági szemle
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2025-23006 SonicWall SMA1000 Appliances Deserialization Vulnerability These types of vulnerabilities are frequent...

2025. Jan. 24.
Biztonsági szemle
Sajtószemle – 2025. 4. hét
A 2025. 4. hetére vonatkozó hírválogatás, amely az NBSZ NKI által 2025.01.17. és 2025.01.23. között kezelt incidensek statisztikai adatait is tartalmazza.

2025. Jan. 24.
Biztonsági szemle
War Game Pits China Against Taiwan in All-Out Cyberwar
At Black Hat and DEF CON, cybersecurity experts were asked to game out how Taiwan could protect its communications and power infrastructure in case of invasion by China.

2025. Jan. 24.
Biztonsági szemle
[Guest Diary] How Access Brokers Maintain Persistence, (Fri, Jan 24th)
[This is a Guest Diary by Joseph Flint, an ISC intern as part of the SANS.edu BACS [1] program]

2025. Jan. 24.
Biztonsági szemle
New York fines PayPal $2 million for shoddy security practices
Settlement stems from 2022 data breach that saw some customer Social Security numbers exposed to threat actors.

2025. Jan. 24.
Biztonsági szemle
How Cisco leverages AI for impact | FY24 Purpose Report
The following is an excerpt from our FY24 Purpose Report, celebrating 40 years of impact at Cisco. A lot has happened in 40 years of technology: the Internet, mobile, social media, cloud computing, AI. Securely powering that technology has only grown...

2025. Jan. 24.
Biztonsági szemle
ISC Stormcast For Friday, January 24th, 2025 https://isc.sans.edu/podcastdetail/9294, (Fri, Jan 24th)
(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.

2025. Jan. 24.
Biztonsági szemle
GhostGPT offers AI coding, phishing assistance for cybercriminals
The “uncensored” GenAI tool was advertised on cybercrime forums with a focus on BEC scams.
Oldalszámozás
- Előző oldal ‹‹
- 288. oldal
- Következő oldal ››