www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-20T07:59:02+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Palo Alto Networks révèle plus de détails sur la faille Pan-OS critique<br>Palo Alto Networks Discloses More Details on Critical PAN-OS Flaw Under Attack Palo Alto Networks has shared more details of a critical security flaw impacting PAN-OS that has come under active exploitation in the wild by malicious actors. The company described the vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), as "intricate" and a combination of two bugs in versions PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 of the software. "In]]> 2024-04-20T11:23:00+00:00 https://thehackernews.com/2024/04/palo-alto-networks-discloses-more.html www.secnews.physaphae.fr/article.php?IdArticle=8485659 False Vulnerability None None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mise à jour critique: une défaut zéro-jour Crushftp exploité dans des attaques ciblées<br>Critical Update: CrushFTP Zero-Day Flaw Exploited in Targeted Attacks Users of the CrushFTP enterprise file transfer software are being urged to update to the latest version following the discovery of a security flaw that has come under targeted exploitation in the wild. "CrushFTP v11 versions below 11.1 have a vulnerability where users can escape their VFS and download system files," CrushFTP said in an advisory released Friday.]]> 2024-04-20T10:48:00+00:00 https://thehackernews.com/2024/04/critical-update-crushftp-zero-day-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8485660 False Vulnerability,Threat None None Recorded Future - FLux Recorded Future Le renouvellement de la loi sur la surveillance élimine les procès-verbaux du Congrès après la date limite<br>Renewal of surveillance law clears Congress minutes after deadline 2024-04-20T03:11:50+00:00 https://therecord.media/fisa-section-702-senate-clears-reauthorization www.secnews.physaphae.fr/article.php?IdArticle=8485638 False None None None Schneier on Security - Chercheur Cryptologue Américain Vendredi Blogging Squid: Squid Trackers<br>Friday Squid Blogging: Squid Trackers nouveau bioadhesive facilite l'attachement des trackers à la calmar. Remarque: L'article ne discute pas Comme d'habitude, vous pouvez également utiliser ce post de calmar pour parler des histoires de sécurité dans les nouvelles que je n'ai pas couvertes. . Lisez mes directives de publication de blog ici .
A new bioadhesive makes it easier to attach trackers to squid. Note: the article does not discuss squid privacy rights. As usual, you can also use this squid post to talk about the security stories in the news that I haven\'t covered. Read my blog posting guidelines here.]]>
2024-04-19T21:05:43+00:00 https://www.schneier.com/blog/archives/2024/04/friday-squid-blogging-squid-trackers.html www.secnews.physaphae.fr/article.php?IdArticle=8485472 False None None None
Recorded Future - FLux Recorded Future Les chercheurs trouvent des dizaines de faux sites de péage de faux e-zpass après l'avertissement du FBI<br>Researchers find dozens of fake E-ZPass toll websites after FBI warning 2024-04-19T20:57:08+00:00 https://therecord.media/researchers-find-dozens-of-ezpass-spoofs www.secnews.physaphae.fr/article.php?IdArticle=8485475 False None None None Dark Reading - Informationweek Branch CORNE CISO: Breaking Staff Burnout, GPT-4 Exploits, rééquilibrage NIST<br>CISO Corner: Breaking Staff Burnout, GPT-4 Exploits, Rebalancing NIST SecOps highlights this week include the executive role in "cyber readiness;" Cisco\'s Hypershield promise; and Middle East cyber ops heat up.]]> 2024-04-19T20:50:15+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-gpt-4-exploits-breaking-staff-burnout-rebalancing-nist www.secnews.physaphae.fr/article.php?IdArticle=8485497 False None None None Palo Alto Network - Site Constructeur Plus sur le Pan-OS CVE-2024-3400<br>More on the PAN-OS CVE-2024-3400 PSIRT a appris une tentative d'exfiltration suspecte sur un site client.L'équipe de Palo Alto Network \\ a enquêté sur le problème avec l'équipe de volexité \\.
>PSIRT learned of a suspicious exfiltration attempt at a customer site. Palo Alto Network\'s team investigated the issue with Volexity\'s team. ]]>
2024-04-19T20:24:20+00:00 https://www.paloaltonetworks.com/blog/2024/04/more-on-the-pan-os-cve/ www.secnews.physaphae.fr/article.php?IdArticle=8485473 False None None None
Techworm - News FBI: Akira Ransomware Group a fait 42 millions de dollars sur plus de 250 orgs<br>FBI: Akira Ransomware Group Made $42 Million From 250+ Orgs #StopRansomare: Review our ? #cybersecurity advisory, outlining known #AkiraRansomware #TTPs & #IOCs, developed with @FBI, @EC3Europol, & @NCSC_NL to reduce the exploitation of businesses and critical infrastructure. https://t.co/2VBMKhoAXK pic.twitter.com/Nn0fEK4HRw — CISA Cyber (@CISACyber) April 18, 2024 “Early versions of the Akira ransomware variant were written in C++ and encrypted files with a .akira extension; however, beginning in August 2023, some Akira attacks began deploying Megazord, using Rust-based code which encrypts files with a .powerranges extension.  Akira threat actors have continued to use both Megazord and Akira, including Akira_v2 (identified by trusted third party investigations) interchangeably,” the joint cybersecurity advisory reads. The FBI and cybersecurity researchers have observed Akira threat actors obtaining initial access to organizations through a virtual private network (VPN) service without multifactor authentication (MFA) configured, mostly using known Cisco vulnerabilities CVE-2020-3259 and CVE-2023-20269. Additional methods of initial access include the use of external-facing services such as Remote Desktop Protocol (RDP), spear phishing attacks, and credential abuse. Once initial access is obtained, Akira threat actors attempt to exploit the functions of domain controllers by creating new domain accounts to establish persis]]> 2024-04-19T20:15:33+00:00 https://www.techworm.net/2024/04/akira-ransomware-42-million-250-orgs.html www.secnews.physaphae.fr/article.php?IdArticle=8485347 False Ransomware,Vulnerability,Threat None None Dark Reading - Informationweek Branch Miggo lance la solution de détection et de réponse des applications (ADR)<br>Miggo Launches Application Detection and Response (ADR) Solution 2024-04-19T20:00:56+00:00 https://www.darkreading.com/application-security/miggo-launches-application-detection-and-response-adr-solution www.secnews.physaphae.fr/article.php?IdArticle=8485451 False None None None Dark Reading - Informationweek Branch Le directeur du FBI, Wray, émet un avertissement désastreux sur la menace de cybersécurité de la Chine<br>FBI Director Wray Issues Dire Warning on China\\'s Cybersecurity Threat Chinese actors are ready and poised to do "devastating" damage to key US infrastructure services if needed, he said.]]> 2024-04-19T19:54:12+00:00 https://www.darkreading.com/ics-ot-security/fbi-director-wray-issues-dire-warning-on-chinas-cybersecurity-threat www.secnews.physaphae.fr/article.php?IdArticle=8485476 False Threat None None Korben - Bloger francais Sonic 2 Master System portée sur TI-84+ CE ! 2024-04-19T19:35:26+00:00 https://korben.info/sonic-2-master-system-porte-sur-calculatrice-ti-84-plus-ce.html www.secnews.physaphae.fr/article.php?IdArticle=8485474 False None None None Recorded Future - FLux Recorded Future Mitre a été violée par des vulnérabilités Ivanti Zero-Day<br>MITRE was breached through Ivanti zero-day vulnerabilities 2024-04-19T19:17:22+00:00 https://therecord.media/mitre-breached-ivanti-zero-days www.secnews.physaphae.fr/article.php?IdArticle=8485450 False Vulnerability,Threat None None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) BlackTech cible les secteurs de la technologie, de la recherche et du gouvernement nouvel outil de Deuterbear \\ '<br>BlackTech Targets Tech, Research, and Gov Sectors New \\'Deuterbear\\' Tool Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as its enhanced successor referred to as Deuterbear. "Waterbear is known for its complexity, as it]]> 2024-04-19T19:14:00+00:00 https://thehackernews.com/2024/04/blacktech-targets-tech-research-and-gov.html www.secnews.physaphae.fr/article.php?IdArticle=8485329 False Tool,Threat None None Korben - Bloger francais Short Stack – la Nintendo Wii miniaturisée à l\'extrême 2024-04-19T18:17:55+00:00 https://korben.info/short-stack-mod-nintendo-wii-miniature-format-cartes.html www.secnews.physaphae.fr/article.php?IdArticle=8485428 False None None None Dark Reading - Informationweek Branch PNUD, Ville de Copenhague ciblée dans la cyberattaque de données d'exposition des données<br>UNDP, City of Copenhagen Targeted in Data-Extortion Cyberattack A ransomware gang claimed responsibility for the attack, though it is unknown if a ransom was demanded or paid.]]> 2024-04-19T18:11:07+00:00 https://www.darkreading.com/cyberattacks-data-breaches/undp-city-of-copenhagen-targeted-in-data-extortion-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8485429 False Ransomware None None Dark Reading - Informationweek Branch Plusieurs utilisateurs de LastPass perdent des mots de passe maîtres à une arnaque ultra-consacrée<br>Multiple LastPass Users Lose Master Passwords to Ultra-Convincing Scam CryptoChameleon attackers trade quantity for quality, dedicating time and resources to trick even the most diligent user into handing over their high-value credentials.]]> 2024-04-19T17:59:30+00:00 https://www.darkreading.com/cyberattacks-data-breaches/lastpass-users-lose-master-passwords-ultra-convincing-scam www.secnews.physaphae.fr/article.php?IdArticle=8485405 False None LastPass None McAfee Labs - Editeur Logiciel Comment enseigner à vos enfants sur Deepfakes<br>How To Teach Your Kids About DeepFakes est-ce réel?Est-ce faux?DeepFake Technology a certainement rendu tout plus compliqué en ligne.Comment savez-vous ...
> Is it real? Is it fake?  Deepfake technology has certainly made everything far more complicated online. How do you know... ]]>
2024-04-19T17:49:36+00:00 https://www.mcafee.com/blogs/tips-tricks/how-to-teach-your-kids-about-deepfakes/ www.secnews.physaphae.fr/article.php?IdArticle=8485403 False None None None
Dark Reading - Informationweek Branch Repenser la façon dont vous travaillez avec les mesures de détection et de réponse<br>Rethinking How You Work With Detection and Response Metrics Airbnb\'s Allyn Stott recommends adding the Human Maturity Model (HMM) and the SABRE framework to complement MITRE ATT&CK to improve security metrics analysis.]]> 2024-04-19T17:28:56+00:00 https://www.darkreading.com/cybersecurity-analytics/rethinking-how-you-work-with-detection-response-metrics www.secnews.physaphae.fr/article.php?IdArticle=8485406 False None None None IndustrialCyber - cyber risk firms for industrial Mitre confirme la violation du réseau nerveux, soupçonné de soupçonner l'acteur étranger étatique impliqué<br>MITRE confirms breach on NERVE network, suspected foreign nation-state actor involved L'organisation à but non lucratif Mitter a confirmé vendredi qu'elle avait subi une violation qui souligne la nature des cyber-menaces modernes ....
>Non-profit organization MITRE confirmed Friday that it experienced a breach that underscores the nature of modern cyber threats.... ]]>
2024-04-19T17:24:16+00:00 https://industrialcyber.co/threat-landscape/mitre-confirms-breach-on-nerve-network-suspected-foreign-nation-state-actor-involved/ www.secnews.physaphae.fr/article.php?IdArticle=8485407 False None None None
CyberScoop - scoopnewsgroup.com special Cyber Le directeur du FBI met en garde contre les préparatifs de la Chine pour les attaques d'infrastructure perturbatrices<br>FBI director warns of China\\'s preparations for disruptive infrastructure attacks Wray a indiqué que le FBI considère la Chine comme une menace plus imminente pour les infrastructures américaines alors que des groupes de piratage comme Volt Typhoon Position Resources pour une perturbation avant une confrontation potentielle avec les États-Unis au-dessus de Taïwan dès 2027.
>Wray indicated the FBI sees China as a more imminent threat to U.S. infrastructure as hacking groups like Volt Typhoon position resources for disruption ahead of a potential confrontation with the U.S. over Taiwan as early as 2027. ]]>
2024-04-19T17:05:09+00:00 https://cyberscoop.com/fbi-warns-china-preparing-for-disruptive-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8485382 False Threat Guam None
Korben - Bloger francais Mikerosoft – Oups la boulette chez Microsoft 2024-04-19T16:46:57+00:00 https://korben.info/mikerosoft-catastrophe-hilarante-microsoft.html www.secnews.physaphae.fr/article.php?IdArticle=8485380 False None None None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment les attaquants peuvent posséder une entreprise sans toucher le point final<br>How Attackers Can Own a Business Without Touching the Endpoint Attackers are increasingly making use of “networkless” attack techniques targeting cloud apps and identities. Here\'s how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, let\'s discuss why]]> 2024-04-19T16:38:00+00:00 https://thehackernews.com/2024/04/showcasing-networkless-identity-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=8485252 False Cloud None None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Akira Ransomware Gang éteint 42 millions de dollars;Cible désormais les serveurs Linux<br>Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia," cybersecurity agencies from the Netherlands and the U.S.,]]> 2024-04-19T16:31:00+00:00 https://thehackernews.com/2024/04/akira-ransomware-gang-extorts-42.html www.secnews.physaphae.fr/article.php?IdArticle=8485253 False Ransomware,Threat None None SecureMac - Security focused on MAC Liste de contrôle 372: une violation de Roku et un exploit douteux<br>Checklist 372: A Roku Breach and a Doubtful Exploit Rejoignez-nous alors que nous nous plongeons dans les derniers titres technologiques: Roku \\ est confronté à une autre violation de données, faisant pression pour le 2FA obligatoire, tandis que l'avertissement de Trust Wallet \\ sur un iMessage exploite étincelle le scepticisme.Branchez-vous pour le scoop intérieur sur ces sagas de cybersécurité!
>Join us as we delve into the latest tech headlines: Roku\'s facing another data breach, pushing for mandatory 2FA, while Trust Wallet\'s warning on an iMessage exploit sparks skepticism. Tune in for the inside scoop on these cybersecurity sagas! ]]>
2024-04-19T16:09:32+00:00 https://www.securemac.com/checklist/checklist-372-a-roku-breach-and-a-doubtful-exploit www.secnews.physaphae.fr/article.php?IdArticle=8485379 False Data Breach,Threat None None
Korben - Bloger francais Mateusz Jurczyk – L\'expert en sécurité qui a exploré la base de registre Windows pour y trouver des failles 2024-04-19T16:08:26+00:00 https://korben.info/mateusz-jurczyk-expert-securite-explorant-failles-registre-windows.html www.secnews.physaphae.fr/article.php?IdArticle=8485381 False None None None Vuln AWS - FLux Vuln AWS Réponse AWS au rapport de mars 2024 CSRB<br>AWS Response to March 2024 CSRB report Comment la culture unique de la sécurité à AWS fait une différence " Article de blog. & nbsp;
Publication Date: 2024/04/19 09:00 AM PDT AWS is aware of a recent Cyber Safety Review Board (CSRB) report regarding a 2023 Microsoft Online Exchange issue. We are not affected by the issues described in this report and no customer action is required. At AWS, security is our top priority. Every AWS customer benefits from the fact that we have the most operational experience of any cloud provider. We designed AWS from its very foundation to be the most secure way for our customers to run their workloads, and built our internal culture around security as a business imperative. The security of the AWS cloud is unique and differentiated by our technology, culture, and practices. To learn more, please refer to our "How the unique culture of security at AWS makes a difference" blog post.  ]]>
2024-04-19T15:59:33+00:00 https://aws.amazon.com/security/security-bulletins/AWS-2024-004/ www.secnews.physaphae.fr/article.php?IdArticle=8485378 False Cloud None None
IndustrialCyber - cyber risk firms for industrial Radiflow, partenaire de réseaux exclusifs pour élever la cybersécurité OT<br>Radiflow, Exclusive Networks partner to elevate OT cybersecurity Exclusive Networks, un fournisseur mondial de cybersécurité spécialisé dans l'infrastructure numérique, a récemment dévoilé un nouveau partenariat de distribution avec ...
>Exclusive Networks, a global cybersecurity provider specializing in digital infrastructure, has recently unveiled a new distribution partnership with... ]]>
2024-04-19T15:51:17+00:00 https://industrialcyber.co/news/radiflow-exclusive-networks-partner-to-elevate-ot-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8485357 False Industrial None None
CyberScoop - scoopnewsgroup.com special Cyber Officiel du Trésor: les petites institutions financières ont une croissance à faire pour utiliser l'IA contre les menaces<br>Treasury official: Small financial institutions have \\'growth to do\\' in using AI against threats La fraude spécifique à l'IA et les cyber-risques dans le secteur financier sont particulièrement prononcés pour les petites banques, a déclaré le chef de l'IA de l'agence.
>AI-specific fraud and cyber risks in the financial sector are especially pronounced for small banks, the agency\'s chief AI officer said. ]]>
2024-04-19T15:45:06+00:00 https://cyberscoop.com/treasury-department-ai-cyber-fraud-threats-small-banks/ www.secnews.physaphae.fr/article.php?IdArticle=8485355 False None None None
Recorded Future - FLux Recorded Future DC City Agency affirme que les réclamations Lockbit liées à l'attaque tierce<br>DC city agency says LockBit claims tied to third-party attack 2024-04-19T15:40:52+00:00 https://therecord.media/dc-city-agency-ransomware-attack-lockbit www.secnews.physaphae.fr/article.php?IdArticle=8485356 False None None None Netskope - etskope est une société de logiciels américaine fournissant une plate-forme de sécurité informatique Harnais les API de direction NetSkope pour les déploiements SD-WAN évolutifs<br>Harness Netskope Steering APIs for Scalable SD-WAN Deployments Introduction & # 160;Dans les déploiements SD-WAN à grande échelle, les entreprises et les fournisseurs de services de sécurité gérés (MSSP) accordent une priorité élevée à garantir que SD-WAN CPES s'intègre de manière transparente au point de présence du réseau Netkope Newedge le plus proche (POP).Automatiser cette intégration & # 160;Le processus est crucial car il permet non seulement de gagner un temps considérable, mais aussi de stimuler l'agilité commerciale.De plus, l'automatisation joue [& # 8230;]
>Introduction  In large-scale SD-WAN deployments, both enterprises and Managed Security Service Providers (MSSPs) place a high priority on ensuring that SD-WAN CPEs seamlessly integrate with the nearest Netskope NewEdge Network Point of Presence (PoP). Automating this integration  process is crucial as it not only saves considerable time but also boosts business agility. Furthermore, automation plays […] ]]>
2024-04-19T15:00:00+00:00 https://www.netskope.com/blog/harness-netskope-steering-apis-for-scalable-sd-wan-deployments www.secnews.physaphae.fr/article.php?IdArticle=8485328 False None None None
Fortinet - Fabricant Materiel Securite Déstaurer les cyber-menaces: aperçus de l'analyse du code<br>Unraveling Cyber Threats: Insights from Code Analysis FortiGuard Labs unearthed a malicious PyPi package that aims to extract sensitive information from unsuspecting victims. Get an analysis of its origins and propagation methods.]]> 2024-04-19T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/unraveling-cyber-threats-insights-from-code-analysis www.secnews.physaphae.fr/article.php?IdArticle=8485354 False None None None IndustrialCyber - cyber risk firms for industrial Mitre prévoit d'améliorer la cybersécurité en 2024 avec des sous-technologies ICS et l'intégration multi-domaines<br>MITRE plans to enhance cybersecurity in 2024 with ICS sub-techniques and multi-domain integration Non-profit organization MITRE outlined Thursday that its ATT&CK 2024 goals are to bolster broader usability and enhance actionable... ]]> 2024-04-19T14:09:19+00:00 https://industrialcyber.co/ics-security-framework/mitre-plans-to-enhance-cybersecurity-in-2024-with-ics-sub-techniques-and-multi-domain-integration/ www.secnews.physaphae.fr/article.php?IdArticle=8485330 False Industrial None None HackRead - Chercher Cyber Emplois informatique et cybersécurité à l'ère des technologies d'IA émergentes<br>IT and Cybersecurity Jobs in the Age of Emerging AI Technologies Par waqas Peur AI Take Your IT ou Cybersecurity Job?Ne le faites pas!Découvrez comment l'IA crée de nouvelles opportunités dans la gestion du réseau, la détection des menaces & # 038;plus. Ceci est un article de HackRead.com Lire la publication originale: emplois informatiques et cybersécurité à l'ère des technologies d'IA émergentes
>By Waqas Fear AI taking your IT or cybersecurity job? Don\'t! Learn how AI creates new opportunities in network management, threat detection & more. This is a post from HackRead.com Read the original post: IT and Cybersecurity Jobs in the Age of Emerging AI Technologies]]>
2024-04-19T14:07:49+00:00 https://www.hackread.com/it-and-cybersecurity-jobs-in-the-age-of-emerging-ai-technologies/ www.secnews.physaphae.fr/article.php?IdArticle=8485302 False Threat None None
HackRead - Chercher Cyber IT and Cybersecurity Jobs in the Age of Emerging AI Technologies Par waqas Peur AI Take Your IT ou Cybersecurity Job?Ne le faites pas!Découvrez comment l'IA crée de nouvelles opportunités dans la gestion du réseau, la détection des menaces & # 038;plus. Ceci est un article de HackRead.com Lire le post original: emplois informatique et cybersécurité à l'ère des technologies d'IA émergentes
>By Waqas Fear AI taking your IT or cybersecurity job? Don\'t! Learn how AI creates new opportunities in network management, threat detection & more. This is a post from HackRead.com Read the original post: IT and Cybersecurity Jobs in the Age of Emerging AI Technologies]]>
2024-04-19T14:07:49+00:00 https://www.hackread.com/it-and-cybersecurity-jobs-age-of-emerging-ai-technologies/ www.secnews.physaphae.fr/article.php?IdArticle=8485331 False Threat None None
HackRead - Chercher Cyber Tuta Mail (Tutanota) accuse Google de censurer ses résultats de recherche<br>Tuta Mail (Tutanota) Accuses Google of Censoring Its Search Results Par deeba ahmed Shadowboxing dans les résultats de la recherche: Tuta Mail désactivé et disparaissant sur Google! Ceci est un article de HackRead.com Lire la publication originale: Tuta Mail (Tutanota) accuse Google de censurer ses résultats de recherche
>By Deeba Ahmed Shadowboxing in Search Results: Tuta Mail De-ranked and Disappearing on Google! This is a post from HackRead.com Read the original post: Tuta Mail (Tutanota) Accuses Google of Censoring Its Search Results]]>
2024-04-19T14:04:33+00:00 https://www.hackread.com/tuta-mail-tutanota-google-censoring-search-results/ www.secnews.physaphae.fr/article.php?IdArticle=8485303 False None None None
IndustrialCyber - cyber risk firms for industrial Nouveau projet de loi présenté pour mettre en place l'organisation des risques d'eau et de la résilience pour sécuriser les systèmes d'eau des cyber-menaces<br>New bill introduced to set up Water Risk and Resilience Organization to secure water systems from cyber threats Two U.S. Congressmen have introduced a bill aimed at safeguarding water systems from cyber threats. The proposed legislation... ]]> 2024-04-19T14:03:45+00:00 https://industrialcyber.co/utilities-energy-power-water-waste/new-bill-introduced-to-set-up-water-risk-and-resilience-organization-to-secure-water-systems-from-cyber-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8485301 False Legislation None None Bleeping Computer - Magazine Américain L'agence des Nations Unies enquête sur l'attaque des ransomwares, le vol de données<br>United Nations agency investigates ransomware attack, data theft ​The United Nations Development Programme (UNDP) is investigating a cyberattack after threat actors breached its IT systems to steal human resources data. [...]]]> 2024-04-19T14:03:31+00:00 https://www.bleepingcomputer.com/news/security/united-nations-agency-investigates-ransomware-attack-claimed-by-8Base-gang/ www.secnews.physaphae.fr/article.php?IdArticle=8485404 False Ransomware,Threat None None Dark Reading - Informationweek Branch L'IA abaisse la barrière pour la manipulation cyber-adversaire lors des élections de 2024<br>AI Lowers Barrier for Cyber-Adversary Manipulation in 2024 Election Securing the presidential election requires vigilance and hardened cybersecurity defenses.]]> 2024-04-19T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ai-lowers-barrier-cyber-adversary-manipulation-2024-election www.secnews.physaphae.fr/article.php?IdArticle=8485305 False None None None Recorded Future - FLux Recorded Future Ukrainien condamné à 15 ans de prison pour avoir propagé la propagande russe<br>Ukrainian sentenced to 15 years in prison for spreading Russian propaganda 2024-04-19T13:30:47+00:00 https://therecord.media/ukrainian-sentenced-for-russian-propaganda www.secnews.physaphae.fr/article.php?IdArticle=8485306 False Legislation None None Ars Technica - Risk Assessment Security Hacktivism La répression du mot de passe conduit à plus de revenus pour Netflix<br>Password crackdown leads to more income for Netflix Netflix to stop reporting subscriber numbers, prioritizing viewer engagement instead.]]> 2024-04-19T13:28:02+00:00 https://arstechnica.com/?p=2018618 www.secnews.physaphae.fr/article.php?IdArticle=8485327 False None None None SecurityWeek - Security News Dans d'autres nouvelles: tentatives de déménagement OSS, opérateur de botnet chargé, attaque de l'entreprise automobile<br>In Other News: OSS Backdooring Attempts, Botnet Operator Charged, Automotive Firm Attack Des histoires remarquables qui pourraient avoir glissé sous le radar: OpenSSF et Incidents OpenJS similaires à la porte dérobée XZ, opérateur de botnet moldave chargé, US Automotive Company ciblé par FIN7.
>Noteworthy stories that might have slipped under the radar: OpenSSF and OpenJS incidents similar to XZ backdoor, Moldovan botnet operator charged, US automotive company targeted by FIN7. ]]>
2024-04-19T13:24:10+00:00 https://www.securityweek.com/in-other-news-oss-backdooring-attempts-botnet-operator-charged-automotive-firm-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8485304 False None None None
knowbe4 - cybersecurity services La moitié des entreprises du Royaume-Uni ont connu une violation de sécurité ou une cyberattaque au cours des 12 derniers mois<br>Half of U.K. Businesses Experienced a Security Breach or Cyber Attack in the Last 12 Months Half of U.K. Businesses Experienced a Security Breach or Cyber Attack in the Last 12 Months ]]> 2024-04-19T13:04:17+00:00 https://blog.knowbe4.com/half-of-u.k.-businesses-experienced-security-breach-or-cyber-attack-in-last-12-months www.secnews.physaphae.fr/article.php?IdArticle=8485277 False None None None Checkpoint - Fabricant Materiel Securite Jour de la Terre 2024: sécuriser notre Terre<br>Earth Day 2024: Securing Our Earth Le rôle essentiel que joue la cybersécurité dans la protection de nos solutions de cybersécurité planète est la sauvegarde silencieuse de notre société, assurant le fonctionnement fluide des économies, des entreprises et des infrastructures critiques qui maintiennent le monde en marche.Bien que nous associons souvent ces solutions à la protection contre les violations de données et les cyberattaques, un aspect qui reste relativement sous le radar est la mesure dans laquelle ils sécurisent également l'avenir durable de notre planète dans son ensemble.De la surveillance des changements environnementaux et de la prédiction des catastrophes naturelles à la protection des systèmes satellites qui suivent les astéroïdes, la cybersécurité joue un rôle central pour nous protéger du potentiel [& # 8230;]
>The critical role that cyber security plays in protecting our planet Cyber security solutions are the silent safeguard of our society, ensuring the smooth operation of economies, businesses, and critical infrastructure that keep the world running. While we often associate these solutions with protecting against data breaches and cyber attacks, one aspect that remains relatively under the radar is the extent to which they also secure our planet\'s sustainable future as a whole. From monitoring environmental changes and predicting natural disasters to protecting satellite systems that track asteroids, cyber security plays a pivotal role in keeping us safe from potential […] ]]>
2024-04-19T13:00:19+00:00 https://blog.checkpoint.com/security/earth-day-2024-securing-our-earth/ www.secnews.physaphae.fr/article.php?IdArticle=8485278 False None None None
InfoSecurity Mag - InfoSecurity Magazine Dispose alarmante dans les offres d'emploi de cybersécurité aux États-Unis<br>Alarming Decline in Cybersecurity Job Postings in the US This drop represents a direct threat to US national cybersecurity infrastructure, said CyberSN representatives in their report]]> 2024-04-19T13:00:00+00:00 https://www.infosecurity-magazine.com/news/alarming-decline-cyber-jobs-us/ www.secnews.physaphae.fr/article.php?IdArticle=8485280 False Threat None None Recorded Future - FLux Recorded Future Les soldats ukrainiens \\ 'applications de plus en plus ciblées pour l'espionnage, avertissent la cyber-agence<br>Ukrainian soldiers\\' apps increasingly targeted for spying, cyber agency warns 2024-04-19T12:57:52+00:00 https://therecord.media/ukraine-military-personnel-cyber-espionage-uac-0184 www.secnews.physaphae.fr/article.php?IdArticle=8485279 False None None None CyberSecurityVentures - cybersecurity services Les CISO doivent former leurs équipes sur l'IA pour lutter contre les cyber-menaces futures<br>CISOs Must Train Their Teams On AI To Combat Future Cyber Threats Cette semaine en cybersécurité des éditeurs du magazine Cybercrime & # 8211;Lisez l'histoire complète dans la sécurité Infowatch Sausalito, Californie & # 8211;19 avril 2024 Dans une sécurité Infowatch & # 160; Article, Shailesh Rao, président de la division cortex de Palo Alto Networks, observe que les principaux officiers de sécurité de l'information
>This week in cybersecurity from the editors at Cybercrime Magazine – Read the Full Story in Security Infowatch Sausalito, Calif. – Apr. 19, 2024 In a Security Infowatch article, Shailesh Rao, president of the Cortex division at Palo Alto Networks, observes that chief information security officers ]]>
2024-04-19T12:52:31+00:00 https://cybersecurityventures.com/cisos-must-train-their-teams-on-ai-to-combat-future-cyber-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8485276 False None None None
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates ciblent les gouvernements du Moyen-Orient avec une porte dérobée évasive "CR4T"<br>Hackers Target Middle East Governments with Evasive "CR4T" Backdoor Government entities in the Middle East have been targeted as part of a previously undocumented campaign to deliver a new backdoor dubbed CR4T. Russian cybersecurity company Kaspersky said it discovered the activity in February 2024, with evidence suggesting that it may have been active since at least a year prior. The campaign has been codenamed ]]> 2024-04-19T11:46:00+00:00 https://thehackernews.com/2024/04/hackers-target-middle-east-governments.html www.secnews.physaphae.fr/article.php?IdArticle=8485140 False None None 2.0000000000000000 HackRead - Chercher Cyber Déverrouillage de la puissance de l'analyse du portefeuille & # 8211;Un guide complet<br>Unlocking the Power of Portfolio Analysis – A Comprehensive Guide Par owais sultan Dans la banque et les affaires, vous devez savoir comment font vos investissements et ce qu'ils sont fabriqués & # 8230; Ceci est un article de HackRead.com Lire le post original: Déverrouillage de la puissance de l'analyse du portefeuille & # 8211;Un guide complet
>By Owais Sultan In banking and business, you need to know how your investments are doing and what they are made… This is a post from HackRead.com Read the original post: Unlocking the Power of Portfolio Analysis – A Comprehensive Guide]]>
2024-04-19T11:29:50+00:00 https://www.hackread.com/power-of-portfolio-analysis-comprehensive-guide/ www.secnews.physaphae.fr/article.php?IdArticle=8485250 False None None None
The Register - Site journalistique Anglais Les cybercriminels menacent de divulguer les 5 millions de records de la base de données volée d'individus à haut risque<br>Cybercriminals threaten to leak all 5 million records from stolen database of high-risk individuals It\'s the second time the World-Check list has fallen into the wrong hands The World-Check database used by businesses to verify the trustworthiness of users has fallen into the hands of cybercriminals.…]]> 2024-04-19T11:28:46+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/19/cybercriminals_threaten_to_leak_all/ www.secnews.physaphae.fr/article.php?IdArticle=8485251 False None None None SecurityWeek - Security News Akira Ransomware a gagné plus de 42 millions de dollars en un an: agences<br>Akira Ransomware Made Over $42 Million in One Year: Agencies Akira Ransomware a frappé plus de 250 organisations dans le monde et a reçu plus de 42 millions de dollars en paiements de rançon.
>Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments. ]]>
2024-04-19T11:25:16+00:00 https://www.securityweek.com/akira-ransomware-made-over-42-million-in-one-year-agencies/ www.secnews.physaphae.fr/article.php?IdArticle=8485254 False Ransomware None None
IndustrialCyber - cyber risk firms for industrial CISA, FBI, EUROPOL et NCSC-NL Émission de consultation conjointe de cybersécurité sur les menaces de ransomware Akira<br>CISA, FBI, Europol, and NCSC-NL issue joint cybersecurity advisory on Akira ransomware threats L'Agence américaine de sécurité de la cybersécurité et des infrastructures (CISA), le Federal Bureau of Investigation (FBI), European Cybercrime Center d'Europol ...
>The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), Europol\'s European Cybercrime Centre... ]]>
2024-04-19T11:05:11+00:00 https://industrialcyber.co/cisa/cisa-fbi-europol-and-ncsc-nl-issue-joint-cybersecurity-advisory-on-akira-ransomware-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8485226 False Ransomware None 2.0000000000000000
IT Security Guru - Blog Sécurité Cydea de l'UK \\ introduit une nouvelle façon de quantifier la gestion des risques<br>UK\\'s Cydea introduces new way to quantify risk management uk \\ 'S Cydea introduit une nouvelle façon de quantifier la gestion des risques Apparu pour la première fois sur gourou de la sécurité informatique .
Cydea, the cyber risk management provider, has announced the Cydea Risk Platform, set to quantify threats in financial terms to businesses, allowing them to visualise the consequences of different business security-related scenarios. By giving a monetary value to risks and cyber threats, the company says its new platform is designed to enhance Board-level communication, speed […] The post UK\'s Cydea introduces new way to quantify risk management first appeared on IT Security Guru. ]]>
2024-04-19T10:50:03+00:00 https://www.itsecurityguru.org/2024/04/19/uks-cydea-introduces-new-way-to-quantify-risk-management/?utm_source=rss&utm_medium=rss&utm_campaign=uks-cydea-introduces-new-way-to-quantify-risk-management www.secnews.physaphae.fr/article.php?IdArticle=8485227 False None None 2.0000000000000000
Silicon - Site de News Francais Ce que Llama 3 dit de l\'évolution des LLM 2024-04-19T10:32:03+00:00 https://www.silicon.fr/llama-3-evolution-llm-477939.html www.secnews.physaphae.fr/article.php?IdArticle=8485228 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Akira Ransomware Group Rakes dans 42 M $, 250 organisations touchées<br>Akira Ransomware Group Rakes in $42m, 250 Organizations Impacted A joint advisory from Europol and US and Dutch government agencies estimated that Akira made around $42m in ransomware proceeds from March 2023 to January 2024]]> 2024-04-19T10:17:00+00:00 https://www.infosecurity-magazine.com/news/akira-ransomware-42-million/ www.secnews.physaphae.fr/article.php?IdArticle=8485229 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'magicdot \\' La faiblesse des fenêtres permet une activité rootkit non privilégiée<br>\\'MagicDot\\' Windows Weakness Allows Unprivileged Rootkit Activity Malformed DOS paths in file-naming nomenclature in Windows could be used to conceal malicious content, files, and processes.]]> 2024-04-19T09:38:23+00:00 https://www.darkreading.com/vulnerabilities-threats/magicdot-windows-weakness-unprivileged-rootkit www.secnews.physaphae.fr/article.php?IdArticle=8485204 False None None 2.0000000000000000 SecurityWeek - Security News Les vulnérabilités d'Openmetadata exploitées pour abuser des grappes de Kubernetes pour la cryptomiminage<br>OpenMetadata Vulnerabilities Exploited to Abuse Kubernetes Clusters for Cryptomining Microsoft avertit que plusieurs vulnérabilités Openmetadata sont exploitées pour déployer des logiciels malveillants de cryptomine dans les environnements Kubernetes.
>Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments. ]]>
2024-04-19T08:59:00+00:00 https://www.securityweek.com/openmetadata-vulnerabilities-exploited-to-abuse-kubernetes-clusters-for-cryptomining/ www.secnews.physaphae.fr/article.php?IdArticle=8485203 False Malware,Vulnerability None 2.0000000000000000
Recorded Future - FLux Recorded Future UK Cyber Agency NCSC annonce Richard Horne comme son prochain directeur général<br>UK cyber agency NCSC announces Richard Horne as its next chief executive 2024-04-19T08:30:00+00:00 https://therecord.media/richard-horne-uk-ncsc-ceo www.secnews.physaphae.fr/article.php?IdArticle=8485182 False None None 2.0000000000000000 Korben - Bloger francais PyTorch dévoile Torchtune pour fine-tuner les LLM 2024-04-19T08:18:46+00:00 https://korben.info/pytorch-devoile-torchtune-pour-dompter-les-llm.html www.secnews.physaphae.fr/article.php?IdArticle=8485205 False Tool None 2.0000000000000000 Korben - Bloger francais Explorez les secrets des dépôts Git avec Grep.app 2024-04-19T07:00:00+00:00 https://korben.info/grep-app-moteur-recherche-depots-git-publics-cles-api-sensibles.html www.secnews.physaphae.fr/article.php?IdArticle=8485161 False None None 4.0000000000000000 Dark Reading - Informationweek Branch La cyberattaque prend les communications frontières hors ligne<br>Cyberattack Takes Frontier Communications Offline The local phone and business communications company said that attackers accessed unspecified PII, after infiltrating its internal networks.]]> 2024-04-19T04:15:24+00:00 https://www.darkreading.com/ics-ot-security/cyberattack-takes-frontier-communications-offline www.secnews.physaphae.fr/article.php?IdArticle=8485099 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Evil XDR: Le chercheur transforme le logiciel Palo Alto en logiciel malveillant parfait<br>Evil XDR: Researcher Turns Palo Alto Software Into Perfect Malware It turns out that a powerful security solution can double as even more powerful malware, capable of granting comprehensive access over a targeted machine.]]> 2024-04-19T03:20:00+00:00 https://www.darkreading.com/application-security/evil-xdr-researcher-turns-palo-alto-software-into-perfect-malware www.secnews.physaphae.fr/article.php?IdArticle=8485078 False Malware,Technical None 4.0000000000000000 BBC - BBC News - Technology Les bénéfices de Netflix montent en flèche après la répression du mot de passe<br>Netflix profits soar after password crackdown The streaming giant said it added 9.3 million subscribers in the first three months of the year.]]> 2024-04-19T01:53:53+00:00 https://www.bbc.co.uk/news/business-68850766 www.secnews.physaphae.fr/article.php?IdArticle=8485037 False None None 3.0000000000000000 HexaCorn - Blog de recherche Allons-nous dire… au revoir, file d'attente de phishing?Partie 2<br>Shall we say… Good bye, phishing queue? Part 2 continuer à lire & # 8594;
[this post is work in progress; it will be updated when the script finishes its processing] In my older piece I argued that we should stop caring about phishing alerts. Of course, it was a bit of a parabole… Still, … Continue reading →]]>
2024-04-19T00:32:55+00:00 https://www.hexacorn.com/blog/2024/04/19/shall-we-say-good-bye-phishing-queue-part-2/ www.secnews.physaphae.fr/article.php?IdArticle=8485015 False None None 2.0000000000000000
Global Security Mag - Site de news francais Catalogue de formation 2024 d\'HS2 FORMATIONS HS2 / ]]> 2024-04-18T23:30:00+00:00 https://www.globalsecuritymag.fr/catalogue-de-formation-2024-d-hs2.html www.secnews.physaphae.fr/article.php?IdArticle=8484754 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Route complexe de Cisco \\ pour tenir sa promesse Hypershield<br>Cisco\\'s Complex Road to Deliver on its Hypershield Promise The tech giant tosses together a word salad of today\'s business drivers - AI, cloud-native, digital twins - and describes a comprehensive security strategy for the future, but can the company build the promised platform?]]> 2024-04-18T22:00:26+00:00 https://www.darkreading.com/cloud-security/cisco-faces-complex-road-to-deliver-on-its-complex-hypershield-promise www.secnews.physaphae.fr/article.php?IdArticle=8485255 False None None None Recorded Future - FLux Recorded Future La frontière géante des télécommunications arrête certains systèmes après la cyberattaque<br>Telecom giant Frontier shuts down some systems after cyberattack 2024-04-18T21:03:20+00:00 https://therecord.media/telecom-giant-frontier-cyberattack-sec www.secnews.physaphae.fr/article.php?IdArticle=8484934 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Fake Cheat attire les joueurs dans la propagation du malware d'infostealer<br>Fake cheat lures gamers into spreading infostealer malware A new info-stealing malware linked to Redline poses as a game cheat called \'Cheat Lab,\' promising downloaders a free copy if they convince their friends to install it too. [...]]]> 2024-04-18T20:46:29+00:00 https://www.bleepingcomputer.com/news/security/fake-cheat-lures-gamers-into-spreading-infostealer-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8485016 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco met en garde contre une augmentation massive des attaques transformatrices par les mots de passe contre les VPN<br>Cisco Warns of Massive Surge in Password-Spraying Attacks on VPNs Attackers are indiscriminately targeting VPNs from Cisco and several other vendors in what may be a reconnaissance effort, the vendor says.]]> 2024-04-18T20:39:12+00:00 https://www.darkreading.com/remote-workforce/cisco-warns-of-massive-surge-in-password-spraying-attacks-on-vpns www.secnews.physaphae.fr/article.php?IdArticle=8484928 False None None 3.0000000000000000 RiskIQ - cyber risk firms (now microsoft) Threat Group FIN7 Targets the U.S. Automotive Industry #### Targeted Geolocations - United States ## Snapshot In late 2023, BlackBerry analysts detected a spear-phishing campaign launched by FIN7, tracked by Microsoft as Sangria Tempest, targeting a US-based automotive manufacturer. ## Description The attackers concentrated on employees within the IT department possessing elevated administrative privileges, luring them with an offer of a free IP scanning tool, which concealed the Anunak backdoor. This incident is demonstrative of a shift in FIN7\'s efforts from widespread targeting to more precise targeting of high-value sectors such as transportation and defense. Upon clicking on embedded URLs, victims were directed to malicious websites, part of a typosquatting scheme, which facilitated the download and execution of the Anunak backdoor onto their systems. The deployment of living off the land binaries, scripts, and libraries (lolbas) masked the malicious activity, aiding in the attackers\' initial foothold. Furthermore, the malware execution flow involved intricate multi-stage processes, including the decryption and execution of payloads, such as Anunak, and the establishment of persistence through OpenSSH. During the delivery phase of this campaign, the fake lure website, “advanced-ip-sccanner\[.\]com,” redirected to “myipscanner\[.\]com.” Blackberry analysts found multiple domains registered within minutes of the original on the same provider, illustrating that this campaign is likely not limited to this attack, but is instead part of a wider campaign by FIN7. ## References [https://blogs.blackberry.com/en/2024/04/fin7-targets-the-united-states-automotive-industry](https://blogs.blackberry.com/en/2024/04/fin7-targets-the-united-states-automotive-industry)]]> 2024-04-18T20:37:30+00:00 https://community.riskiq.com/article/e14e343c www.secnews.physaphae.fr/article.php?IdArticle=8484949 False Malware,Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Auburn \\'s McCrary Institute et Oak Ridge National Laboratory à s'associer au centre de cybersécurité régional<br>Auburn\\'s McCrary Institute and Oak Ridge National Laboratory to Partner on Regional Cybersecurity Center 2024-04-18T20:32:04+00:00 https://www.darkreading.com/vulnerabilities-threats/auburn-s-mccrary-institute-and-oak-ridge-national-laboratory-to-partner-on-regional-cybersecurity-center www.secnews.physaphae.fr/article.php?IdArticle=8484929 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les contrôleurs de réseau ICS ouverts à l'exploit à distance, aucun correctif disponible<br>ICS Network Controllers Open to Remote Exploit, No Patches Available CISA advisory warns of critical ICS device flaws, but a lack of available fixes leaves network administrators on defense to prevent exploits.]]> 2024-04-18T20:25:50+00:00 https://www.darkreading.com/ics-ot-security/ics-network-controllers-open-to-remote-exploit-no-patches-available www.secnews.physaphae.fr/article.php?IdArticle=8484930 False Threat,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch GPT-4 peut exploiter la plupart des vulnes simplement en lisant les avis de menace<br>GPT-4 Can Exploit Most Vulns Just by Reading Threat Advisories Existing AI technology can allow hackers to automate exploits for public vulnerabilities in minutes flat. Very soon, diligent patching will no longer be optional.]]> 2024-04-18T20:23:46+00:00 https://www.darkreading.com/threat-intelligence/gpt-4-can-exploit-most-vulns-just-by-reading-threat-advisories www.secnews.physaphae.fr/article.php?IdArticle=8484931 False Vulnerability,Threat,Patching None 2.0000000000000000 Recorded Future - FLux Recorded Future Mango Markets Swindler condamné pour le programme de manipulation de la cryptographie de 110 millions de dollars<br>Mango Markets swindler convicted for brazen $110 million crypto manipulation scheme 2024-04-18T20:17:16+00:00 https://therecord.media/mango-markets-conviction-millions-theft www.secnews.physaphae.fr/article.php?IdArticle=8484935 False None None 2.0000000000000000 TroyHunt - Blog Security Google fusionne les divisions Android, Chrome et matériel<br>Google merges the Android, Chrome, and hardware divisions Google says the new “Platform and Devices” team will let it move faster.]]> 2024-04-18T20:12:55+00:00 https://arstechnica.com/?p=2018279 www.secnews.physaphae.fr/article.php?IdArticle=8484927 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Russian APT Group a contrecarré l'attaque contre le constructeur automobile américain<br>Russian APT Group Thwarted in Attack on US Automotive Manufacturer The group gained access to the victim network by duping IT employees with high administrative-access privileges.]]> 2024-04-18T19:56:43+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russian-apt-group-thwarted-in-attack-on-us-automotive-manufacturer www.secnews.physaphae.fr/article.php?IdArticle=8484905 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels malveillants Offlrouter échappent à la détection en Ukraine pendant près d'une décennie<br>OfflRouter Malware Evades Detection in Ukraine for Almost a Decade Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were infected with the VBA macro virus and uploaded to the VirusTotal malware scanning platform. "The documents contained VBA code to drop and run an executable with the name \'ctrlpanel.exe,\'"]]> 2024-04-18T19:55:00+00:00 https://thehackernews.com/2024/04/offlrouter-malware-evades-detection-in.html www.secnews.physaphae.fr/article.php?IdArticle=8484779 False Malware None 3.0000000000000000 Global Security Mag - Site de news francais Façonner la politique de cybersécurité envers une Europe de confiance et sécurisée<br>Shaping Cybersecurity Policy towards a trusted and secure Europe enisa
Shaping Cybersecurity Policy towards a trusted and secure Europe On 17 April, the European Union Agency for Cybersecurity (ENISA), the European Commission (DG CNECT) and the Belgian presidency of the Council of the European Union organised the 2nd EU Cybersecurity Policy Conference. - ENISA]]>
2024-04-18T19:30:00+00:00 https://www.globalsecuritymag.fr/shaping-cybersecurity-policy-towards-a-trusted-and-secure-europe.html www.secnews.physaphae.fr/article.php?IdArticle=8484724 False Conference None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe de cybercriminalité FIN7 ciblant l'industrie automobile américaine avec Carbanak Backdoor<br>FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7 identified employees at the company who worked in the IT department and had higher levels of administrative rights," the BlackBerry research and intelligence team said in a new write-up. "They]]> 2024-04-18T19:28:00+00:00 https://thehackernews.com/2024/04/fin7-cybercrime-group-targeting-us-auto.html www.secnews.physaphae.fr/article.php?IdArticle=8484780 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Akira Ransomware Gang a effectué 42 millions de dollars à partir de 250 attaques depuis mars 2023: FBI<br>Akira ransomware gang made $42 million from 250 attacks since March 2023: FBI 2024-04-18T19:16:16+00:00 https://therecord.media/akira-ransomware-attacked-hundreds-millions www.secnews.physaphae.fr/article.php?IdArticle=8484908 False Ransomware None 4.0000000000000000 Korben - Bloger francais Llama 3 – l\'IA open source de Meta qui rivalise avec les meilleurs modèles 2024-04-18T18:44:20+00:00 https://korben.info/llama-3-meta-ia-open-source-modeles-langage-puissants.html www.secnews.physaphae.fr/article.php?IdArticle=8484881 False None None 3.0000000000000000 The Intercept - Site journalistique Anglais L'alliance secrète américaine qui a défendu Israël contre l'attaque iranienne<br>The Secret U.S. Alliance That Defended Israel From Iran Attack Ces mêmes nations arabes sont désormais essentielles pour empêcher Israël de dégénérer davantage la guerre après l'attaque des missiles et des drones d'Iran.
>These same Arab nations are now pivotal in stopping Israel from further escalating the war after Iran\'s missile and drone attack. ]]>
2024-04-18T18:33:41+00:00 https://theintercept.com/2024/04/18/israel-attack-iran-middle-east/ www.secnews.physaphae.fr/article.php?IdArticle=8484882 False None None 3.0000000000000000
Recorded Future - FLux Recorded Future Les sénateurs font avancer la législation de l'article 702 alors que la date limite se profile<br>Senators push forward with Section 702 legislation as deadline looms 2024-04-18T18:04:29+00:00 https://therecord.media/senate-debate-fisa-section-702-renewal www.secnews.physaphae.fr/article.php?IdArticle=8484884 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Les cybercriminels FIN7 ont ciblé le grand constructeur automobile américain l'année dernière<br>FIN7 cybercriminals targeted large U.S. automotive manufacturer last year 2024-04-18T17:35:31+00:00 https://therecord.media/cybercriminals-targeted-carmaker-blackberry www.secnews.physaphae.fr/article.php?IdArticle=8484859 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Data Broker Dispositions dans le projet de législation sur la vie privée trop faible, disent les législateurs<br>Data broker provisions in draft privacy legislation too weak, lawmakers say 2024-04-18T17:13:48+00:00 https://therecord.media/data-broker-provisions-weak-legislation www.secnews.physaphae.fr/article.php?IdArticle=8484860 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de Quishing sautent dix fois, les charges utiles de la pièce jointe<br>Quishing Attacks Jump Tenfold, Attachment Payloads Halve The figures come from Egress\'s latest report, which also suggests secure email gateways lag behind tech advancements]]> 2024-04-18T17:00:00+00:00 https://www.infosecurity-magazine.com/news/quishing-attacks-tenfold/ www.secnews.physaphae.fr/article.php?IdArticle=8484835 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Récupérez des ransomwares en 5 minutes-nous vous apprendrez comment!<br>Recover from Ransomware in 5 Minutes-We will Teach You How! Super Low RPO with Continuous Data Protection:Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near real-time. This solution leverages continuous data protection (CDP) to ensure all workloads have the lowest recovery point objective (RPO) possible. The most valuable thing about CDP is that it does not use]]> 2024-04-18T16:47:00+00:00 https://thehackernews.com/2024/04/recover-from-ransomware-in-5-minuteswe.html www.secnews.physaphae.fr/article.php?IdArticle=8484685 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber \\ 'grand volume \\' des données volées à l'agence des Nations Unies après une attaque de ransomware<br>\\'Large volume\\' of data stolen from UN agency after ransomware attack L'attaque n'est que la dernière d'une chaîne ciblant le corps multilatéral ces dernières années.
>The attack is just the latest in a string targeting the multilateral body in recent years. ]]>
2024-04-18T16:39:02+00:00 https://cyberscoop.com/undp-data-stolen-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8484834 False Ransomware None 2.0000000000000000
TechRepublic - Security News US Étude de Kaspersky: les appareils infectés par des logiciels malveillants de vol de données ont augmenté de 7 fois depuis 2020<br>Kaspersky Study: Devices Infected With Data-Stealing Malware Increased by 7 Times Since 2020 Nearly 10 million devices were infected with data-stealing malware in 2023, with criminals stealing an average of 50.9 credentials per device.]]> 2024-04-18T16:26:44+00:00 https://www.techrepublic.com/article/data-stealing-malware-study/ www.secnews.physaphae.fr/article.php?IdArticle=8484857 False Malware,Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le ver de sable de Russie \\ est passé à APT44 par le mandiant de Google \\<br>Russia\\'s Sandworm Upgraded to APT44 by Google\\'s Mandiant Mandiant has confirmed that Sandworm is responsible for many cyber-attacks against Ukraine has close ties with a Russian hacktivist group]]> 2024-04-18T16:15:00+00:00 https://www.infosecurity-magazine.com/news/russia-sandworm-upgraded-apt44/ www.secnews.physaphae.fr/article.php?IdArticle=8484836 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment effectuer une analyse statique avancée dans un sable de logiciels malveillants<br>How to Conduct Advanced Static Analysis in a Malware Sandbox Sandboxes are synonymous with dynamic malware analysis. They help to execute malicious files in a safe virtual environment and observe their behavior. However, they also offer plenty of value in terms of static analysis. See these five scenarios where a sandbox can prove to be a useful tool in your investigations. Detecting Threats in PDFs PDF files are frequently exploited by threat actors to]]> 2024-04-18T16:01:00+00:00 https://thehackernews.com/2024/04/how-to-conduct-advanced-static-analysis.html www.secnews.physaphae.fr/article.php?IdArticle=8484687 False Malware,Tool,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Android Trojan \\ 'Soumnibot \\' Évite la détection avec des astuces intelligentes<br>New Android Trojan \\'SoumniBot\\' Evades Detection with Clever Tricks A new Android trojan called SoumniBot has been detected in the wild targeting users in South Korea by leveraging weaknesses in the manifest extraction and parsing procedure. The malware is "notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest," Kaspersky researcher Dmitry Kalinin said in a technical analysis.]]> 2024-04-18T16:01:00+00:00 https://thehackernews.com/2024/04/new-android-trojan-soumnibot-evades.html www.secnews.physaphae.fr/article.php?IdArticle=8484686 False Malware,Mobile,Technical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'opération de police mondiale perturbe \\ 'Labhost \\' Phishing Service, plus de 30 personnes arrêtées dans le monde<br>Global Police Operation Disrupts \\'LabHost\\' Phishing Service, Over 30 Arrested Worldwide As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service (PhaaS) providers, LabHost offered phishing pages targeting banks, high-profile organizations, and other service]]> 2024-04-18T15:58:00+00:00 https://thehackernews.com/2024/04/global-police-operation-disrupts.html www.secnews.physaphae.fr/article.php?IdArticle=8484688 False Legislation None 2.0000000000000000 Silicon - Site de News Francais APT44, bras armé cyber de la Russie 2024-04-18T15:54:12+00:00 https://www.silicon.fr/apt44-russie-477926.html www.secnews.physaphae.fr/article.php?IdArticle=8484809 False None None 3.0000000000000000 RedCanary - Red Canary Intelligence Insights: avril 2024<br>Intelligence Insights: April 2024 SocGholish soars and we greet the Grandoreiro banking trojan in this month\'s edition of Intelligence Insights]]> 2024-04-18T15:30:41+00:00 https://redcanary.com/blog/intelligence-insights-april-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8484804 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future La plate-forme de phishing-as-a-service Labhost s'est arrêtée dans l'opération mondiale<br>Phishing-as-a-service platform LabHost shut down in global operation 2024-04-18T15:30:18+00:00 https://therecord.media/phishing-platform-labhost-shutdown-europol www.secnews.physaphae.fr/article.php?IdArticle=8484810 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La nouvelle cyber-menace MADMXSHELL exploite la typosquat et les publicités Google<br>New Cyber-Threat MadMxShell Exploits Typosquatting and Google Ads Zscaler also confirmed MadMxShell uses DLL sideloading and DNS tunneling for C2 communication]]> 2024-04-18T15:30:00+00:00 https://www.infosecurity-magazine.com/news/madmxshell-exploits-typosquatting/ www.secnews.physaphae.fr/article.php?IdArticle=8484808 False None None 2.0000000000000000 Palo Alto Network - Site Constructeur Palo Alto Networks reconnus par Gartner comme un leader dans le rapport SSE<br>Palo Alto Networks Recognized by Gartner as a Leader in SSE Report Palo Alto Networks est fier d'annoncer qu'il a été nommé leader dans le Gartner & Reg;Magic Quadrant ™ pour le service de service de sécurité (SSE).
>Palo Alto Networks is proud to announce that it has been named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge (SSE). ]]>
2024-04-18T15:18:41+00:00 https://www.paloaltonetworks.com/blog/2024/04/gartner-leader-in-sse-report/ www.secnews.physaphae.fr/article.php?IdArticle=8484807 False Commercial None 2.0000000000000000
Recorded Future - FLux Recorded Future UE Cyber Agency ne créera pas de base de données de vulnérabilité active, explique le chef de la cybersécurité<br>EU cyber agency will not create active vulnerability database, says chief cybersecurity officer 2024-04-18T15:11:02+00:00 https://therecord.media/enisa-will-not-create-vulnerability-database-cyber-resilience-act www.secnews.physaphae.fr/article.php?IdArticle=8484811 False Vulnerability None 3.0000000000000000 Netskope - etskope est une société de logiciels américaine fournissant une plate-forme de sécurité informatique Edge du service de sécurité NetSkope: encore une fois le plus élevé en exécution, le plus éloigné de la vision!<br>Netskope Security Service Edge: Once Again Highest in Execution, Furthest in Vision! Aujourd'hui, nous sommes ravis d'annoncer que Netskope a de nouveau été nommé leader dans le Gartner & Reg;Magic Quadrant ™ & # 160;pour le service de sécurité (SSE).C'est la troisième fois dans une rangée que Netskope est reconnue comme un leader et nous sommes reconnus comme un leader à chaque fois depuis le premier quadrant magique pour [& # 8230;]
>Today we are excited to announce that Netskope has once again been named a Leader in the Gartner® Magic Quadrant™  for Security Service Edge (SSE). This is the third time in a row Netskope has been recognized as a Leader-and we have been recognized as a Leader every time since the inaugural Magic Quadrant for […] ]]>
2024-04-18T15:08:13+00:00 https://www.netskope.com/blog/netskope-security-service-edge-once-again-highest-in-execution-furthest-in-vision www.secnews.physaphae.fr/article.php?IdArticle=8484806 False Commercial None 2.0000000000000000
Fortinet - Fabricant Materiel Securite Fortinet maintenant reconnu dans 8 Gartner & Reg séparés;Rapports Magic Quadrant ™<br>Fortinet Now Recognized in 8 Separate Gartner® Magic Quadrant™ Reports Fortinet is delighted to be named a Challenger in the 2024 Gartner® Magic Quadrant™ for Security Service Edge (SSE). Read more about why this recognition is important.]]> 2024-04-18T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-recognized-in-separate-gartner-magic-quadrant-reports www.secnews.physaphae.fr/article.php?IdArticle=8484805 False None None 2.0000000000000000