Biztonsági szemle

2024. szep. 9.
Biztonsági szemle
Data breach confirmed by Avis
Despite immediately acting to block the infiltration of the targeted business application, attackers' access between Aug. 3 and Aug. 6 enabled the exfiltration of individuals' names and other sensitive details.

2024. szep. 9.
Biztonsági szemle
Misconfiguration exposes Confidant Health's mental health records
More than 120,000 files and over 1.7 million activity logs leaked by the database revealed Confidant Health patients' psychiatry intake notes, medical histories, disclosures of alcohol and other substance abuse, moods, memory, medications, and...

2024. szep. 9.
Biztonsági szemle
GeoServer flaw exploited in global malware campaigns
Intrusions leveraging the vulnerability have facilitated the distribution of not only the GOREVERSE reverse proxy server but also the Condi malware, the Mirai botnet variant Jenx, and four other cryptocurrency mining payloads.

2024. szep. 9.
Biztonsági szemle
MOVEit hack impacts almost 950K Wisconsin Medicare users
Included in the information exfiltrated as part of the breach were individuals' names, birthdates, Social Security numbers, Medicare account numbers, addresses, and health insurance details, said the Centers for Medicare & Medicaid Services and the...

2024. szep. 9.
Biztonsági szemle
Oktane 2024: Security BEGINS with identity
Join industry leaders and innovators at Oktane 2024 in Las Vegas to explore the future of Identity as the cornerstone of security, redefining how organizations protect every touchpoint in an evolving digital landscape.

2024. szep. 9.
Biztonsági szemle
Akira ransomware exploiting critical SonicWall SonicOS bug
Such a development comes just after organizations with SonicWall Firewall Gen 5, Gen 6, and Gen 7 devices were advised by SonicWall to immediately apply issued fixes amid potential in-the-wild exploitation of the flaw, which also affects firewalls'...

2024. szep. 9.
Biztonsági szemle
Ongoing Lazarus Group campaign sets sights on blockchain pros
Attacks spreading the credential- and cryptocurrency wallet asset-stealing BeaverTail malware variant that delivers that information-stealing Python-based InvisibleFerret backdoor were initially conducted by Lazarus Group via fake job offers that...
2024. szep. 9.
Biztonsági szemle
CISA Adds Three Known Exploited Vulnerabilities to Catalog
CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2016-3714 ImageMagick Improper Input Validation Vulnerability CVE-2017-1000253 Linux Kernel PIE Stack Buffer...

2024. szep. 9.
Biztonsági szemle
Wireshark 4.4's IP Address Functions, (Mon, Sep 9th)
New IP address functions have been added in Wireshark 4.4 (if you use Wireshark on Windows, there's a bug in release 4.4.0: the DLL with these functions is missing, it will be included in release 4.4.1; all is fine with Linux and Mac...

2024. szep. 9.
Biztonsági szemle
ISC Stormcast For Monday, September 9th, 2024 https://isc.sans.edu/podcastdetail/9130, (Mon, Sep 9th)
(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.

2024. szep. 9.
Biztonsági szemle
'TIDrone' Cyberattackers Target Taiwan's Drone Manufacturers
The Chinese-speaking group is launching sophisticated malware towards military and satellite targets globally.
Oldalszámozás
- Előző oldal ‹‹
- 365. oldal
- Következő oldal ››