Aggregator
戴尔在一周内遭受第三次数据泄露,遭到“grep”网络攻击
Proxmox 虚拟环境和邮件网关暴露于关键 API 漏洞中
GitLab 发布关键安全更新,修复严重漏洞 CVE-2024-45409
新的 RomCom 变体“SnipBot”揭晓:一种针对企业网络的复杂恶意软件
被一张网图忽悠去看《我与地坛》
大脑如何感知日常生活
CVE-2007-3939 | SpoonLabs Vivvo Article Management CMS up to 3.40 index.php category sql injection (EDB-4192 / XFDB-35464)
LG 开始在电视屏保上展示广告
360携手北京交通大学 共启网络安全人才培养新篇章
“无人机网络安全”专题征稿
Moving DevOps Security Out of the 'Stone Age'
CVE-2016-5404 | FreeIPA cert_revoke access control (FEDORA-2016-7898627d08 / Nessus ID 93205)
CVE-2016-5410 | firewalld up to 0.4.3.2 firewalld.py improper authentication (RHSA-2016:2597 / Nessus ID 95343)
How DataDome Protected Grocery Chains from a Mobile App Credential Stuffing Attack
Multiple grocery store chains recently faced a 42 million requests credential stuffing attack on their mobile apps. Learn how DataDome stopped the attack in its tracks, keeping the customer safe.
The post How DataDome Protected Grocery Chains from a Mobile App Credential Stuffing Attack appeared first on Security Boulevard.
Browser-related malware on the rise | Red Canary Threat Intelligence
韩国将观看或持有深度伪造色情定为犯罪行为
Active Directory compromise: Cybersecurity agencies provide guidance
Active Directory (AD), Microsoft’s on-premises directory service for Windows domain networks, is so widely used for enterprise identity and access management that compromising it has become almost a standard step in cyber intrusions. “Active Directory is susceptible to compromise due to its permissive default settings, its complex relationships, and permissions; support for legacy protocols and a lack of tooling for diagnosing Active Directory security issues,” Five Eyes cybersecurity agencies have clarified in a recently released … More →
The post Active Directory compromise: Cybersecurity agencies provide guidance appeared first on Help Net Security.