Sicherheitsinfos

Wichtige SicherheitsinformationenHier veröffentlichen wir Sicherheitsinfos und Updateinformationen für Sie.

Da wir täglich in den tiefen des WWW unterwegs sind, finden wir oftmals wichtige Informationen rund um das Thema Sicherheit und bieten Ihnen so die Möglichkeiten, gewissen Gefahren auszuweichen und/oder zu beseitigen.

Leider ist es im Computeralltag so, dass immer gewisse Kreise mehr Informationen über Sie erhalten wollen, als Sie preisgeben wollen. Wir hoffen, Ihnen dadurch bei der Sicherheit Ihrer Systeme behilflich zu sein.
securitymagazine.comWhen employees are confident their safety is your top priority, organizations benefit from significant reductions in workplace illness, injury costs and staff turnover....

securitymagazine.comWhether natural or man-made, disasters are a reality of the modern business world. These steps can help organizations take a proactive approach and protect remote employees....

securitymagazine.comThe Federal Communications Commission (FCC) has officially adopted changes to data breach notification rules for communication companies....

securitymagazine.comCybersecurity in the workplace was analyzed in a report, where 66% of respondents flagged completing daily tasks as more crucial than cybersecurity....

Heise Sicherheits NewsSchickt ein Angreifer einen präparierten HTTP-Header an den Proxy-Server, kann er ihn durch eine unkontrollierte Rekursion zum Stillstand bringen....

TheHackersNewsCybersecurity researchers have identified a set of 116 malicious packages on the Python Package Index (PyPI) repository that are designed to infect Windows and Linux systems with a custom backdoor. "In some cases, the final payload is a variant of the infamous W4SP Stealer, or a simple clipboard monitor to steal cryptocurrency, or both," ESET researchers Marc-Etienne M.Léveillé and Rene...

securitymagazine.comThe global risk map by International SOS shows how climate change has changed risk levels and risk management, including medical emergencies....

securitymagazine.comThreat landscape shows continued investment by threat actors financially motivated to “follow the money” as banking via a mobile app becomes increasingly ubiquitous....

TheHackersNewsA pro-Hamas threat actor known as Gaza Cyber Gang is targeting Palestinian entities using an updated version of a backdoor dubbed Pierogi. The findings come from SentinelOne, which has given the malware the name Pierogi++ owing to the fact that it's implemented in the C++ programming language unlike its Delphi- and Pascal-based predecessor. "Recent Gaza Cybergang activities show...

securitymagazine.comWith the Securities and Exchange Commission (SEC) cybersecurity disclosure rule deadlines fast approaching, security leaders are sharing thoughts on the ruling and its effect on the industry....

Heise Sicherheits NewsIm Zentrum der sicheren Nutzung der Microsoft-Cloud steht Entra ID aka Azure AD. Dieses Webinar zeigt dessen Probleme und wie man sie in den Griff bekommt....

TheHackersNewsThe Iranian state-sponsored threat actor known as OilRig deployed three different downloader malware throughout 2022 to maintain persistent access to victim organizations located in Israel. The three new downloaders have been named ODAgent, OilCheck, and OilBooster by Slovak cybersecurity company ESET. The attacks also involved the use of an updated version of a known OilRig downloader...

Heise Sicherheits NewsIn der Ransomware-Szene rumort es: Gruppen versuchen, einander Mitglieder abspenstig zu machen, ein Geldwäscher geht ins Netz und Betrüger betrügen einander....

TheHackersNewsNetwork penetration testing plays a crucial role in protecting businesses in the ever-evolving world of cybersecurity. Yet, business leaders and IT pros have misconceptions about this process, which impacts their security posture and decision-making.  This blog acts as a quick guide on network penetration testing, explaining what it is, debunking common myths and reimagining its role in...

TheHackersNewsThreat actors affiliated with the Russian Foreign Intelligence Service (SVR) have targeted unpatched JetBrains TeamCity servers in widespread attacks since September 2023. The activity has been tied to a nation-state group known as APT29, which is also tracked as BlueBravo, Cloaked Ursa, Cozy Bear, Midnight Blizzard (formerly Nobelium), and The Dukes. It's notable for the supply chain...

Heise Sicherheits NewsAdmins sollten das Webframework Apache Struts aus Sicherheitsgründen zügig auf den aktuellen Stand bringen....

Heise Sicherheits NewsDurch ungenügende Zugriffskontrolle, Verschlüsselungsprobleme und Pfadmanipulation konnten Angreifer sich zusätzliche Rechte verschaffen....

Heise Sicherheits NewsDie kriminelle Gruppierung "Storm-1152" steht im Fadenkreuz des Softwaregiganten: Sie handelt mit Microsoft-Konten und ermöglicht so weitere Straftaten....

TheHackersNewsA previously unknown hacker outfit called GambleForce has been attributed to a series of SQL injection attacks against companies primarily in the Asia-Pacific (APAC) region since at least September 2023. "GambleForce uses a set of basic yet very effective techniques, including SQL injections and the exploitation of vulnerable website content management systems (CMS) to steal sensitive...

TheHackersNewsMicrosoft on Wednesday said it obtained a court order to seize infrastructure set up by a group called Storm-1152 that peddled roughly 750 million fraudulent Microsoft accounts and tools through a network of bogus websites and social media pages to other criminal actors, netting the operators millions of dollars in illicit revenue. "Fraudulent online accounts act as the gateway to a host of...