Biztonsági szemle

2025. Jan. 13.
Biztonsági szemle
The Shifting Landscape of Open Source Security
By focusing on vigilant security practices, responsible AI deployment, and alignment with global regulatory standards, the OSS community can make 2025 a transformative year for security.

2025. Jan. 13.
Biztonsági szemle
Redefining third-party governance and identity for the cloud-first era
Organizations are struggling to enforce security policies outside of traditional office environments, particularly concerning identity and access management, which is further complicated by the use of unsecured home networks and personal devices.

2025. Jan. 13.
Biztonsági szemle
Strengthening Cybersecurity: CMMC with Cisco’s NIST Cybersecurity Framework 2.0 Mapping
Discover how Cisco's security solutions align with NIST CSF 2.0 to support CMMC compliance, enhancing integration and protection against sophisticated cyber threats.

2025. Jan. 13.
Biztonsági szemle
The hybrid workforce crisis: How it has weakened enterprise security, and what to do about it
More robust identity and access management practices are crucial, especially as remote work environments often lack the security measures found in corporate settings.

2025. Jan. 13.
Biztonsági szemle
Data breach compromises STIIIZY customers' data
Infiltration of the vendor's systems between October and November exposed not only individuals' names, ages, and addresses, but also photographs, medical cannabis cards, driver's license numbers, and passport numbers, said STIIIZY in a breach notice...

2025. Jan. 13.
Biztonsági szemle
CISA's Cyber Hygiene enrollment in the upswing
The communications industry logged the highest increase in CyHy enrollment between 2022 and 2024, followed by the emergency services, critical manufacturing, and water and wastewater sectors, the CISA report revealed.

2025. Jan. 13.
Biztonsági szemle
US: TikTok's excessive data collection practices threaten privacy, national security
TikTok and its parent firm ByteDance have been accused by U.S. Solicitor General Elizabeth Prelogar of gathering exorbitant amounts of data from its 170 million American users, which could be misused for espionage and extortion during a Friday...

2025. Jan. 13.
Biztonsági szemle
Telefónica hack disclosed following data exposure
Telefónica, which is Spain's leading multinational telecommunications firm, has acknowledged unauthorized access to its internal ticketing system following the exposure of the company's Jira database on a hacking forum by threat actors DNA, Pryx...

2025. Jan. 13.
Biztonsági szemle
Major cyberattack hits Slovakian land registry
Additional information has been scant but the intrusion, which comes amid growing Slovakia-Ukraine hostility, was found to be strongly linked to Ukraine, according to Takac, who noted the use of backups to recover impacted systems while reassuring...

2025. Jan. 13.
Biztonsági szemle
Italy subjected to pro-Russian DDoS attacks anew
Numerous Italian organizations had their websites disrupted in distributed denial-of-service attacks launched by pro-Russian hacktivist operation NoName057(16) over the weekend in retaliation to Italy's continued support to Ukraine.

2025. Jan. 13.
Biztonsági szemle
Updated PlugX malware launched in new RedDelta attacks
Attacks by RedDelta commence with spear-phishing emails using Mongolian flood protection, Taiwanese presidential candidate Terry Gou, and an Association of Southeast Asian Nations meeting as lures that contain malicious MSI, MSC, and LNK files to...
2025. Jan. 13.
Biztonsági szemle
CISA and US and International Partners Publish Guidance on Priority Considerations in Product Selection for OT Owners and Operators
Today, CISA—along with U.S. and international partners—released joint guidance Secure by Demand: Priority Considerations for Operational Technology Owners and Operators when Selecting Digital Products. As part of CISA’s Secure by Demand series, this...
Oldalszámozás
- Előző oldal ‹‹
- 303. oldal
- Következő oldal ››