Wednesday , October 23 2024

Bangladesh Bank’s server restored after 7hrs

The Bangladesh Bank’s server has been restored after around seven hours. Muhammad Zakir Hasan, executive director (Maintenance) of Bangladesh Bank, confirmed the matter to The media. Earlier, the server had gone down, disrupting internet banking. The NPSB and payments to government experienced problems since 12 noon due to some technical error.

Hasan had said they received complaints that customers were not able to withdraw money using the ATM booths. But international payments was working fine.

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

The National Payment Switch Bangladesh (NPSB) —  which was introduced to facilitate card based interbank electronic payments originating from handles — is also down as a result.  The NPSB transactions worth Tk400 crore take place per day. When the system is offline, these transactions are also halted.

The system allows card users to use ATM booths of other banks, apart from their own ones.

 

Check Also

BingoMod RAT: Android Banking Trojan Empties Accounts, Wipes data

Cleafy found a harmful software called BingoMod that targets Android devices. The malware tries to …

Leave a Reply

Your email address will not be published. Required fields are marked *