Biztonsági szemle

2024. szep. 16.
Biztonsági szemle
Brunswick Hospital Center attack claimed by 3AM ransomware gang
More than 30 organizations have already been compromised by 3AM, with its two most recent victims claimed in April and May having only 10% of their stolen data exposed so far by the ransomware gang.

2024. szep. 16.
Biztonsági szemle
Central Asia subjected to Ajina.Banker Android malware intrusions
Numerous social engineering tactics have been leveraged by threat actors to deploy Ajina.Banker, including fake banking, government, and utility apps, as well as malicious links purporting to be for promotions or offers spread via Telegram, a report...

2024. szep. 16.
Biztonsági szemle
Attacks leveraging Ivanti CSA vulnerability ongoing
The vulnerability, which impacts Ivanti CSA 4.6 that has recently reached end-of-life, could be leveraged to enable remote code execution, according to Ivanti, which urged immediate upgrades to Ivanti CSA 5.0.

2024. szep. 16.
Biztonsági szemle
Updated TrickMo Android trojan emerges
Attacks involved the utilization of a fraudulent Google Chrome app, which when installed triggers a prompt for updating Google Play Services and eventually downloads TrickMo as "Google Services" before seeking the approval of accessibility...

2024. szep. 16.
Biztonsági szemle
Novel malware attack conducts kiosk mode credential theft
Attacks as part of the campaign, which commenced in late August, involved the Amadey malware spreading a credential-flushing AutoIT script, which would launch a URL for replacing Google account passwords in kiosk mode and establish parameters that...

2024. szep. 16.
Biztonsági szemle
Feds: US voter registration data breach claims false
Aside from noting that a potential compromise of publicly available voter registration details would not affect the process or results of the upcoming election, both the FBI and CISA emphasized that there has been no indication of any intrusion that...
2024. szep. 16.
Biztonsági szemle
CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-43461 Microsoft Windows MSHTML Platform Spoofing Vulnerability CVE-2024-6670 Progress WhatsUp Gold SQL Injection...
2024. szep. 16.
Biztonsági szemle
New CISA Plan Aligns Federal Agencies in Cyber Defense
Today, the Cybersecurity and Infrastructure Security Agency (CISA) released the Federal Civilian Executive Branch (FCEB) Operational Cybersecurity Alignment (FOCAL) Plan. Developed in collaboration with FCEB agencies, this plan provides standard...

2024. szep. 16.
Biztonsági szemle
How confidential computing protects 'data in use' for AI environments
Here are three tips for safeguarding confidential computing in AI environments.

2024. szep. 16.
Biztonsági szemle
Managing PE Files With Overlays, (Mon, Sep 16th)
There is a common technique used by attackers: They append some data at the end of files (this is called an overlay). This can be used for two main reasons: To hide the appended data from the operating system (steganography). By example, you can...

2024. szep. 16.
Biztonsági szemle
U.S. Tax Reform Can Fuel AI and Cybersecurity Innovation
As the U.S. Congress thinks about the parameters of a 2025 tax package, several areas could significantly shape innovation in AI and cybersecurity and serve as a catalyst for beneficial technology breakthroughs.
Oldalszámozás
- Előző oldal ‹‹
- 353. oldal
- Következő oldal ››