www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-07T04:42:55+00:00 www.secnews.physaphae.fr LogPoint - Blog Secu Découvrez le côté obscur des DLL (Dynamic Link Library) En bref :Le chargement latéral de DLL (Dynamic Link Library) est une technique permettant d'exécuter des charges virales malveillantes dans une DLL masquée en exploitant le processus d'exécution d'une application légitime.Des groupes de malware, tels que les groupes APT chinois et les malwares Darkgate, exploitent sur le terrain une vulnérabilité de chargement latéral de DLL Zero-Day [...] ]]> 2024-04-30T08:33:11+00:00 https://www.logpoint.com/fr/blog/decouvrez-le-cote-obscur-des-dll-dynamic-link-library/ www.secnews.physaphae.fr/article.php?IdArticle=8492987 False Malware,Vulnerability,Threat None None LogPoint - Blog Secu Dernière version de Logpoint : prenez le contrôle de vos opérations de sécurité Les entreprises dépendent de leurs analystes en sécurité pour détecter, investiguer et répondre à tout incident de sécurité, mais elles ne leur fournissent pas toujours les outils adaptés pour mener à bien leur mission. Elles se concentrent trop sur la mise à disposition d'outils mais pas assez sur les moyens de relever leurs défis opérationnels. En [...] ]]> 2024-04-24T10:53:13+00:00 https://www.logpoint.com/fr/blog/derniere-version-logpoint-prenez-le-controle-de-vos-operations-de-securite/ www.secnews.physaphae.fr/article.php?IdArticle=8491245 False Tool None 2.0000000000000000 LogPoint - Blog Secu Le dilemme de l\'architecture multitenant : obtenir plus de contrôle sur l\'accès des utilisateurs sans compromettre l\'isolation des données L'un des principaux défis auxquels sont confrontés les professionnels de la sécurité est le nombre croissant de silos. Parmi eux, la gestion des identités et des accès (IAM) se démarque, notamment lorsqu'il s'agit de MSSP (Managed Security Service Providers).Selon Gartner, nous devrions nous attendre à une augmentation du nombre de solutions IAM (Identity and Access [...] ]]> 2024-04-23T08:44:28+00:00 https://www.logpoint.com/fr/blog/architecture-multitenant-controle-acces-utilisateur-sans-compromettre-isolation-des-donnees/ www.secnews.physaphae.fr/article.php?IdArticle=8491246 False None None 3.0000000000000000 LogPoint - Blog Secu Tout savoir sur la sécurité SAP Les entreprises utilisant SAP comme une application métier ou un système ERP y stockent souvent leurs actifs les plus critiques, notamment leurs propriétés intellectuelles. Ces données doivent être protégées contre tout accès non autorisé susceptible de provenir à la fois de l'extérieur et de l'intérieur de l'entreprise. Les systèmes SAP nécessitent une protection et une [...] ]]> 2024-04-12T10:52:42+00:00 https://www.logpoint.com/fr/blog/securite-sap-guide-debutant/ www.secnews.physaphae.fr/article.php?IdArticle=8480678 False None None 2.0000000000000000 LogPoint - Blog Secu Backdoor XZ Utils : vulnérabilité de la Supply Chain (CVE-2024-3094) IntroductionXZ Utils est un ensemble d'utilitaires de compression open source permettant de compresser et de décompresser des fichiers à l'aide de l'algorithme LZMA, connu pour son taux de compression élevé sans perte. XZ Utils est connu pour compresser les archives tar (tarballs), les packages logiciel, les images du noyau et les images initramfs (initial ram [...] ]]> 2024-04-04T12:08:40+00:00 https://www.logpoint.com/fr/blog/backdoor-xz-utils-vulnerabilite-supply-chain-cve-2024-3094/ www.secnews.physaphae.fr/article.php?IdArticle=8480053 False None None 3.0000000000000000 LogPoint - Blog Secu ScreenConnect : Présentation du contournement de l\'authentification (CVE-2024-1709 et CVE-2024-1708) Le 19 février 2024, ConnectWise a publié un avis critique concernant deux vulnérabilités très préoccupantes, à savoir CVE-2024-1709 (avec un score CVSS de 10 : 'Critique') et CVE-2024-1708 (avec un score CVSS de 8,4 : 'Élevé') affectant les versions 23.9.7 et antérieures de ScreenConnect. Ces vulnérabilités ont été identifiées comme étant largement exploitables et ont été [...] ]]> 2024-02-22T13:05:25+00:00 https://www.logpoint.com/fr/blog/screenconnect-contournement-authentification-cve-2024-1709-cve-2024-1708/ www.secnews.physaphae.fr/article.php?IdArticle=8478176 False None None 2.0000000000000000 LogPoint - Blog Secu L\'importance de la visibilité pour une sécurité du Cloud efficace L'adoption croissante de la technologie Cloud a transformé la manière avec laquelle les entreprises fonctionnent, se développent et utilisent leurs ressources. Il n'est pas surprenant que tous les regards soient désormais tournés vers la sécurité du Cloud, car la surface d'attaque concernée augmente non seulement en taille mais aussi en complexité.  Les prévisions de Gartner [...] ]]> 2024-02-05T13:59:16+00:00 https://www.logpoint.com/fr/blog/importance-visibilite-securite-cloud-efficace/ www.secnews.physaphae.fr/article.php?IdArticle=8456790 False Cloud None 2.0000000000000000 LogPoint - Blog Secu Pikabot : un cheval de Troie backdoor sophistiqué et modulaire doté de techniques d\'évasion avancées 2024-02-05T11:52:30+00:00 https://www.logpoint.com/fr/emerging-threat-fr/pikabot-cheval-de-troie-backdoor-sophistique-modulaire-techniques-evasion-avancees/ www.secnews.physaphae.fr/article.php?IdArticle=8456791 False None None 2.0000000000000000 LogPoint - Blog Secu Découverte du ransomware Rhysida et de ses activités Faits marquants concernant le ransomware RhysidaRhysida est devenu l'un des groupes de ransomware les plus actifs en novembre 2023.Il cible les grandes et moyennes entreprises avec un impact significatif sur le secteur de l'éducation.Les victimes du groupe Rhysida sont réparties dans 25 pays, avec une majorité de victimes aux États-Unis.Il utilise les familles de malware [...] ]]> 2023-12-27T07:39:30+00:00 https://www.logpoint.com/fr/blog/decouverte-ransomware-rhysida-et-activites/ www.secnews.physaphae.fr/article.php?IdArticle=8430337 False Ransomware,Malware None 2.0000000000000000 LogPoint - Blog Secu Cyber assurance : Table ronde Citalid, Logpoint, Verspieren Et si nous avions trouvé la recette parfaite d'accès à la cyber assurance? Avec la CRQ de Citalid, le SIEM de Logpoint et les conseils du courtier en assurance Verspieren, vous avez déjà les bons ingrédients. Ce replay de table ronde va vous apporter quelques informations croustillantes afin de trouver l'alchimie entre ces trois composantes.Je [...] ]]> 2023-12-21T09:00:52+00:00 https://www.logpoint.com/fr/blog/cyber-assurance-table-ronde-citalid-logpoint-verspieren/ www.secnews.physaphae.fr/article.php?IdArticle=8426647 False None None 2.0000000000000000 LogPoint - Blog Secu HTML Smuggling : comment détecter ce type d\'attaque ? Les applications Web modernes effectuent la majeure partie de leur traitement et de leur rendu côté client (Client Side Rendering), améliorant ainsi les expériences Web dynamiques et interactives. Cependant, cette architecture introduit un problème de sécurité connu sous le nom de HTML Smuggling.  De nombreux acteurs malveillants, tels que Nobelium et Nokoyawa, utilisent cette technique [...] ]]> 2023-12-04T12:32:05+00:00 https://www.logpoint.com/fr/blog/html-smuggling-comment-detecter-ce-type-dattaque/ www.secnews.physaphae.fr/article.php?IdArticle=8422779 False None None 2.0000000000000000 LogPoint - Blog Secu Notre guide de tarification SIEM Aux prises avec la complexité des prix SIEM?Explorez notre guide pour les informations sur divers modèles, les coûts cachés et pourquoi l'approche transparente de Logpoint \\ se démarque.
>Struggling with SIEM pricing complexity? Explore our guide for insights into various models, hidden costs, and why Logpoint\'s transparent approach stands out. ]]>
2023-11-24T11:05:30+00:00 https://www.logpoint.com/fr/blog/notre-guide-tarification-siem/ www.secnews.physaphae.fr/article.php?IdArticle=8422780 False None None 2.0000000000000000
LogPoint - Blog Secu Phishing et Quishing : investigation des emails et réponse avec Logpoint Faits marquantsLe phishing est la forme de cybercriminalité la plus courante, avec environ 3,4 milliards de spams envoyés chaque jour.Les attaquants dépensaient entre 200 et 1 000 dollars par jour pour mener des campagnes de phishing.Au cours des six derniers mois, on estime que les utilisateurs n'ont signalé des tentatives de phishing que dans 11,3 [...] ]]> 2023-11-06T10:58:30+00:00 https://www.logpoint.com/fr/blog/phishing-quishing-investigation-emails-reponse-avec-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=8422781 False None None 2.0000000000000000 LogPoint - Blog Secu Phishing et quais & # 8211;Enquête et réponse par e-mail à l'aide de LogPoint<br>Phishing and Quishing – Email Investigation and Response Using Logpoint Les faits rapides sont la forme la plus courante de cybercriminalité, avec environ 3,4 milliards de courriels de spam envoyés chaque jour. Les attaques ont dépensé 200 $ à 1000 $ par jour pour mener des campagnes de phishing.Au cours des six derniers mois, on pense que les utilisateurs ont déclaré que le phishing tentait que 11,3% du temps.Google bloque environ 100 millions de courriels de phishing chaque jour.[...]
>Fast FactsPhishing is the most common form of cybercrime, with an estimated 3.4 billion spam emails sent every day.Attackers spent $200-$1000 per day to carry out phishing campaigns. Over the past six months, it is thought that users reported phishing attempts only 11.3% of the time. Google blocks around 100 million phishing emails every day.  [...] ]]>
2023-11-06T10:58:30+00:00 https://www.logpoint.com/fr/blog/email-investigation-and-response-using-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=8409042 False Spam None 3.0000000000000000
LogPoint - Blog Secu La chasse aux menaces avec LogPoint La chasse aux menaces est une expression très tendance dans l'univers de la cybersécurité, mais de quoi s'agit-il réellement? Les fonctionnalités proposées par LogPoint permettant cette chasse aux menaces, notamment l'analyse avancée, l'enrichissement, les corrélations, l'UEBA et la création de rapports, vous permettront de renforcer votre stratégie globale en matière de sécurité en utilisant une [...] ]]> 2023-10-10T12:09:54+00:00 https://www.logpoint.com/fr/blog/la-chasse-aux-menaces-avec-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=8402750 False Threat None 2.0000000000000000 LogPoint - Blog Secu Russia V Ukraine: Round two – Gamma Edition By Nilaa Maharjan; Logpoint Global Services & Security ResearchContentsWhat has happened?Anticipating the anniversaryGamaredon: Who are they?The impact of these malware strains?Download Report: Russia V Ukraine: Round two - Gamma EditionA year on since the first attack on Ukrainian territory and the unofficial beginning of the cyber war, the Secretary of Ukraine's National Security and Defense [...] ]]> 2023-02-23T09:57:34+00:00 https://www.logpoint.com/fr/blog/russia-v-ukraine-round-two-gamma-edition/ www.secnews.physaphae.fr/article.php?IdArticle=8312793 False Malware None 2.0000000000000000 LogPoint - Blog Secu Critical Infrastructure: Financial Data Cybersecurity is an essential practice for safeguarding data within business-critical systems and applications.Criminals are likely to target the sectors where the biggest potential windfalls are to be gained. Threat actors are constantly looking for ways to gain leverage and use it to their advantage - and the more compromising and sensitive the data, the better.The [...] ]]> 2023-02-22T00:00:05+00:00 https://www.logpoint.com/fr/blog/critical-infrastructure-financial-data/ www.secnews.physaphae.fr/article.php?IdArticle=8312304 False Threat None 2.0000000000000000 LogPoint - Blog Secu 1st January – Logpoint Deep Dives 2023 SOAR - Apr 27, 2023 02:00 PM Troubleshooting Part 1 - May 25, 2023 02:00 PM Troubleshooting Part 2 - Jun 22, 2023 02:00 PM Normalization - Jul 27, 2023 02:00 PM Advanced queries and pattern finding - Aug 24, 2023 02:00 PM Scaling and Sizing - Sep 28, 2023 02:00 PM Join webinar [...] ]]> 2023-02-13T08:30:19+00:00 https://www.logpoint.com/fr/webinaires/webinar-81185991835/ www.secnews.physaphae.fr/article.php?IdArticle=8309324 False None None 2.0000000000000000 LogPoint - Blog Secu Long-term resilience – Driven by innovative leadership Cybersecurity used to be seen as a less-than-necessary investment. Business leaders were of the opinion that it's better to gamble on not getting targeted by threat actors than to spend money on protecting their digital infrastructure and consequently diminish their profits. And so, fast forward to today and this opinion is way outdated. Thanks to the [...] ]]> 2023-02-09T10:24:57+00:00 https://www.logpoint.com/fr/blog/long-term-resilience/ www.secnews.physaphae.fr/article.php?IdArticle=8308502 False Threat,Guideline None 2.0000000000000000 LogPoint - Blog Secu Compliance: Public trading companies in USA to report cyber incidents to the SEC The US Securities and Exchange Commission (SEC) is expected to finalize rules in April 2023 that will require publicly traded companies to disclose details about "material" cyber incidents to the SEC and investors within four business days. The rules will also require corporate boards to disclose information about their cybersecurity governance, including who is responsible [...] ]]> 2023-02-08T13:44:19+00:00 https://www.logpoint.com/fr/blog/cyber-incidents-sec/ www.secnews.physaphae.fr/article.php?IdArticle=8308258 False None None 2.0000000000000000 LogPoint - Blog Secu Emerging Threats: The PLAY with OWASSRF By Bibek Thapa Magar; Security ResearchContentsRansomware stats January 2023PLAY's OriginsThe tactics deployedWhat happens in the processExecutive Summary:First appeared in June 2022, still active and victimizing high-profile targets.Second Highest number of victims on the first week of January.Bypasses ProxyNotShell mitigations by exploiting OWASSRF vulnerability.After encrypting files, It adds “.PLAY” as an extension of the files and [...] ]]> 2023-02-07T02:02:20+00:00 https://www.logpoint.com/fr/blog/the-play-with-owassrf/ www.secnews.physaphae.fr/article.php?IdArticle=8307870 False None None 3.0000000000000000 LogPoint - Blog Secu A BOLDMOVE by the Chinese Hackers: Exploiting Fortinet Systems By Nilaa MaharjanContentsKey FindingsWhich Products and Versions are Affected?Making a BOLD statementBoldly going where no malware has gone beforeDetecting BOLDMOVE using LogpointInvestigation and response with LogpointRemediation and mitigation best practicesFinal ThoughtsTL;DRFortinet disclosed a zero-day vulnerability in its FortiOS SSL-VPN products in December 2022, which was discovered to have been exploited by ransomware gangs.The vulnerability, a [...] ]]> 2023-02-06T09:04:22+00:00 https://www.logpoint.com/fr/blog/boldmove-exploiting-fortinet-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8307506 False Ransomware,Malware,Vulnerability None 2.0000000000000000 LogPoint - Blog Secu Critical Infrastructure: Securing Police Force Data As cybersecurity becomes increasingly vital to the way we manage our computer systems, it's important to look across our social systems and make sure that every facet is secured.  Police forces are one such social system, containing a particularly large amount of sensitive data and assets. It is crucial to understand not only why the police [...] ]]> 2023-02-03T11:00:52+00:00 https://www.logpoint.com/fr/blog/securing-police-force-data/ www.secnews.physaphae.fr/article.php?IdArticle=8307492 False None None 2.0000000000000000 LogPoint - Blog Secu New Year: New Threats, New Vectors, New Actors We've all heard the phrase “new year, new me,” but in the world of cybersecurity, the new year can only mean one thing - New threats, vectors, and actors.  As we head into 2023, cybercriminals will be doing everything they can to skirt your security efforts. Their methods and technologies are constantly evolving and becoming more [...] ]]> 2023-02-03T10:11:29+00:00 https://www.logpoint.com/fr/blog/new-threats-new-vectors-new-actors/ www.secnews.physaphae.fr/article.php?IdArticle=8306821 False None None 2.0000000000000000 LogPoint - Blog Secu Cyber Insurance: The only type of insurance your data, brand, and reputation need If you're running a business in 2023, it's more important than ever to have a watertight cybersecurity infrastructure in place. Even the most low-tech businesses will need some form of cybersecurity to ensure their records and sensitive data are protected.  Unfortunately, cybercriminals are constantly getting smarter. It's a never-ending game of cat and mouse, leaving even [...] ]]> 2023-02-02T12:30:30+00:00 https://www.logpoint.com/fr/blog/cyber-insurance-data-brand-reputation/ www.secnews.physaphae.fr/article.php?IdArticle=8306559 False None None 2.0000000000000000 LogPoint - Blog Secu Uncovering illegitimate Crypto-Mining Activity (Cryptojacking) in the Enterprise: Utilizing Network Logs for Investigation and Remediation By Swachchhanda Shrawan PoudelContentsCrypto mining fast factsThe current landscape of crypto miningHow cyber-miners gain access to your systemHow to detect crypto mining with LogpointEndpoint detection and remediation with Logpoint AgentXRemediation and mitigation best practicesTL;DRCryptocurrency mining is a process of using specialized software to solve complex mathematical problems in order to validate transactions on a cryptocurrency [...] ]]> 2023-02-01T10:17:34+00:00 https://www.logpoint.com/fr/blog/uncovering-illegitimate-crypto-mining-activity/ www.secnews.physaphae.fr/article.php?IdArticle=8306158 False None None 2.0000000000000000 LogPoint - Blog Secu SAP: What is the SAP migration for 2027? SAP is one of the largest software companies in the world, providing enterprise application software across industries. Based in Germany, SAP software is used by 92% of Forbes Global 2000 companies, including organizations distributing 78% of the world's food and 82% of the world's medical devices. And so, as the saying goes when you have a [...] ]]> 2023-02-01T09:05:23+00:00 https://www.logpoint.com/fr/blog/sap-migration-2027/ www.secnews.physaphae.fr/article.php?IdArticle=8306129 False Medical None 2.0000000000000000 LogPoint - Blog Secu What does a CISO need to know about SAP SECURITY? SAP Systems had their evolution in years from closed mainframes to client-server-based systems with internet connection. But the perception about SAP Systems did not change in IT-Security Departments and they are still perceived as 'internal' or legacy corporate systems. The fact is, SAP Systems are interconnected with each other and besides that, there are many [...] ]]> 2023-01-31T12:36:14+00:00 https://www.logpoint.com/fr/blog/what-a-ciso-needs-to-know-about-sap/ www.secnews.physaphae.fr/article.php?IdArticle=8305870 False None None 2.0000000000000000 LogPoint - Blog Secu Crypto mining: Understanding and Protecting Against Cryptojacking We take it by now you have heard of crypto currency, so we won't insult you by explain too much about it. The likes of BitCoin, Dogecoin, and Ethereum to name but three are gathered en masse by “mining”. Cryptocurrency mining is the process of using specialized software to solve complex mathematical problems to validate transactions [...] ]]> 2023-01-31T12:17:12+00:00 https://www.logpoint.com/fr/blog/understanding-and-protecting-against-cryptojacking/ www.secnews.physaphae.fr/article.php?IdArticle=8305871 False None None 2.0000000000000000 LogPoint - Blog Secu Critical Infrastructure: Protecting Health Service Data There are few sectors where privacy is as essential as it is in healthcare. People's health and personal information should be protected at all costs - and cyberattacks can jeopardize both.Unfortunately, healthcare institutions are a prime target for cybercriminals looking to obtain a wealth of sensitive data, including the names, addresses, social security numbers, and [...] ]]> 2023-01-27T09:16:11+00:00 https://www.logpoint.com/fr/blog/protecting-health-service-data/ www.secnews.physaphae.fr/article.php?IdArticle=8304751 False Industrial None 3.0000000000000000 LogPoint - Blog Secu Ransomware-as-a-Service (RaaS) – A Growing Threat in Cybersecurity In the world of cybersecurity, ransomware-as-a-service (RaaS) has become a growing concern for businesses and individuals alike. RaaS is a type of cyberattack where hackers gain access to a victim's system and then encrypt their files, making them unusable. The hacker will then demand a ransom from the victim in order to decrypt the files [...] ]]> 2023-01-24T15:02:39+00:00 https://www.logpoint.com/fr/blog/raas-a-growing-threat-in-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8303711 False Threat None 2.0000000000000000 LogPoint - Blog Secu Critical Infrastructure: KRITIS and SAP systems With the introduction of the IT Security Act 2.0, the BSI demands, among other things, the mandatory introduction of a SIEM system for companies with critical infrastructure.A SIEM (Security Information and Event Management) solution is software that can be used to collect, analyze and correlate security-related data from various sources in real time.What is the [...] ]]> 2023-01-23T12:18:33+00:00 https://www.logpoint.com/fr/blog/kritis-and-sap-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8303383 False None None 1.00000000000000000000 LogPoint - Blog Secu Critical Infrastructure: KRITIS – How does the German IT Security Act (BSI) impact cybersecurity? The German IT Security Act 2.0 comes into force in May 2023. With the IT Security Act 2.0, the First Act to Increase the Security of Information Technology Systems was updated to increase cyber and information security against the backdrop of increasingly frequent and complex cyber-attacks and the continued digitalisation of everyday life.What is the [...] ]]> 2023-01-23T12:14:57+00:00 https://www.logpoint.com/fr/?p=43821 www.secnews.physaphae.fr/article.php?IdArticle=8303384 False None None 1.00000000000000000000 LogPoint - Blog Secu Critical Infrastructure: Five biggest threats to banks When it comes to complex and demanding cybersecurity jobs, being a CISO or analyst in the financial sector must be up there with some of the hardest. Not only is the financial sector a very appealing target for bad actors, but the data and assets you're looking to protect are some of the most valuable [...] ]]> 2023-01-20T14:29:43+00:00 https://www.logpoint.com/fr/blog/five-biggest-threats-to-banks/ www.secnews.physaphae.fr/article.php?IdArticle=8302846 False None None 2.0000000000000000 LogPoint - Blog Secu How can MSSPs leverage knowledge for multiple customers? Tips & Tricks for MSSPs 2023-01-18T15:09:22+00:00 https://www.logpoint.com/fr/blog/tips-tricks-for-mssps/ www.secnews.physaphae.fr/article.php?IdArticle=8302277 False Ransomware None 2.0000000000000000 LogPoint - Blog Secu Embracing randomness to detect threats through entropy By Bhabesh Raj Rai, Security ResearchContentsWhat is Entropy?The calculationUse cases using the entropy methodLayer your defenses to detect evasion and blindspotsTL;DRAdversaries are constantly shifting tactics and uncovering new ways to attack businesses. One way analysts can defend against the continuously changing threat landscape is by layering defenses to help eliminate unknown blind spots.Here we explain [...] ]]> 2023-01-17T14:46:30+00:00 https://www.logpoint.com/fr/blog/embracing-randomness-to-detect-threats-through-entropy/ www.secnews.physaphae.fr/article.php?IdArticle=8301873 False Threat None 3.0000000000000000 LogPoint - Blog Secu Hive hunter: The tools and tactics to track down Hive ransomware By Rabindra Dev Bhatta, Security ResearchContentsFast FactsTechnical analysisHunting Hive with LogpointInvestigation and response with LogpointRemediation and mitigation best practicesFinal thoughtsTL;DRA comparatively new ransomware, Hive is around one-and-a-half years old in the wild, but it is already among the top ransomware threats in the industry. Threat actors have been using Hive to target a variety of [...] ]]> 2023-01-16T12:43:43+00:00 https://www.logpoint.com/fr/blog/tools-and-tactics-to-track-down-hive-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8301502 False Ransomware,Threat None 3.0000000000000000 LogPoint - Blog Secu Critical Infrastructure: Cybersecurity And The World Economy You may have noticed that, over the last two years, it seems that cyberattacks are on a steep rise. If so, you aren't wrong. In the first half of 2021 alone, there was a 1,318% year-on-year increase in ransomware attacks on banks. And if you work in a financial organization, your chances of experiencing a [...] ]]> 2023-01-13T11:56:26+00:00 https://www.logpoint.com/fr/blog/cybersecurity-and-the-world-economy/ www.secnews.physaphae.fr/article.php?IdArticle=8300854 False Ransomware None 2.0000000000000000 LogPoint - Blog Secu Critical Infrastructure: Emails – Why are they such a target? Emails house a treasure trove of data, but what kind of data do they contain? How can it be targeted? And how can we protect ourselves from cyberattacks that solely aim to steal this information?Cyberattacks are a monumental problem and are constantly on the rise, a huge 66% of small to medium-sized businesses around the [...] ]]> 2023-01-09T12:52:08+00:00 https://www.logpoint.com/fr/blog/why-emails-are-such-a-target/ www.secnews.physaphae.fr/article.php?IdArticle=8299205 False None None 3.0000000000000000 LogPoint - Blog Secu A crowning achievement: Exploring the exploit of Royal ransomware By Anish Bogati, Security ResearchContentsFast FactsRoyal analysisAnalysis of an older version of RoyalDetecting Royal using LogpointInvestigation and response using LogpointEnd-to-end detection, investigation, and response of Royal with LogpointTL;DRFirst observed in January 2022 and unlike any other ransomware we have covered, Royal is a private group with no known affiliations at this time. In another campaign, [...] ]]> 2023-01-05T09:00:04+00:00 https://www.logpoint.com/fr/blog/exploring-the-exploit-of-royal-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8298052 False Ransomware None 4.0000000000000000 LogPoint - Blog Secu What is “Supplier Diversity” and how do you monitor it with Logpoint BCS for SAP solutions? Supplier diversity is a business strategy that ensures a diverse supplier base in the procurement of goods and services for any business or organization. It emphasizes the creation of a diverse supply chain that works to secure the inclusion of diverse groups in procurement plans for government, non-profits, and private industry.In other words, supplier diversity [...] ]]> 2022-12-30T08:00:23+00:00 https://www.logpoint.com/fr/blog/supplier-diversity-with-logpoint-for-sap-solutions/ www.secnews.physaphae.fr/article.php?IdArticle=8295947 False None None 2.0000000000000000 LogPoint - Blog Secu Les prédictions de Logpoint pour 2023 : une année durant laquelle les RSSI seront largement sollicités par les équipes dirigeantes L'année 2023 approche à grands pas et il est donc temps de vous présenter nos prévisions concernant le secteur de la cybersécurité. Nous nous attendons à ce que les RSSI soient confrontés à d'importants défis dans un contexte d'incertitude économique au niveau mondial et de nouvelle législation globale en matière de cybersécurité focalisée essentiellement sur [...] ]]> 2022-12-20T09:46:39+00:00 https://www.logpoint.com/fr/blog/les-predictions-de-logpoint-pour-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8293017 False None None 3.0000000000000000 LogPoint - Blog Secu Logpoint 2023 predictions: The year of the business-driven CISO As 2023 closes in it's time to make our predictions for the cybersecurity market. We expect that CISOs will face daunting challenges amidst global economic uncertainty and comprehensive new cybersecurity legislation focusing more on the cybersecurity practices of businesses and organizations. It'll force them to overcome the last frontier – bridging the gap between technical [...] ]]> 2022-12-20T09:46:39+00:00 https://www.logpoint.com/fr/blog/2023-predictions/ www.secnews.physaphae.fr/article.php?IdArticle=8293016 False None None 3.0000000000000000 LogPoint - Blog Secu Emerging Threats: Emotet-ually Unstable – The resurgence of a nuisance By Anish Bogati, Logpoint Global Services and Security ResearchContentsTL;DRWhat is Emotet?Fast FactsBackgroundEmotet operations, tactics and techniquesTL;DREmotet, aka Geodo or Heodo, is a modular malware variant that was initially used as banking malware.At present Emotet is used as a dropper, which means it downloads other malware like IcedID, QakBOT, and TrickBot.Emotet was first detected in June [...] ]]> 2022-12-14T09:17:48+00:00 https://www.logpoint.com/fr/blog/emotet-ually-unstable-the-resurgence-of-a-nuisance/ www.secnews.physaphae.fr/article.php?IdArticle=8291546 False Malware None 2.0000000000000000 LogPoint - Blog Secu Understanding cyber risk as a “business risk” at senior management level By Andrew Lintell The C-suite cares about cybersecurity now more than ever. Every day there's a new headline with a cyberattack victim scrambling to understand what happened and what the operational and financial consequences are. The EU's new directive, NIS2 which increases the cybersecurity obligations of an organization through compliance, is also putting increased pressure on [...] ]]> 2022-12-13T17:06:37+00:00 https://www.logpoint.com/fr/blog/understanding-cyber-risk-as-a-business-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8290750 False None None 2.0000000000000000 LogPoint - Blog Secu Detect, manage and respond: Clop ransomware by Santosh Nepal, Security Analytics EngineerContentsTL;DRFast FactsDetecting Clop using LogpointDetecting execution of a malicious documentIncident investigation and response using Logpoint SOAROut-of-the-box Logpoint playbooksBest practicesDetecting signs of ransomware from common threat actors early is keyTL;DRThere is a growing complexity of ransomware development and threat actors who are continuously adding different sophisticated techniques to their arsenal. When Michael [...] ]]> 2022-12-07T11:56:23+00:00 https://www.logpoint.com/fr/blog/detect-manage-and-respond-clop-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8288658 False Ransomware,Threat None 3.0000000000000000 LogPoint - Blog Secu Agent-X open hours series Logpoint's converged security operations platform protects the entire business and now launches a new agent that improves threat detection, accelerates the investigation and ensures fast remediation.Logpoint's new agent, AgentX is a lightweight application that transports logs and telemetry from endpoints (all servers, workstations, and applications) to the SIEM, and performs automated real-time investigation and remediation [...] ]]> 2022-12-05T10:30:44+00:00 https://www.logpoint.com/fr/webinaires/agent-x-open-hours-series/ www.secnews.physaphae.fr/article.php?IdArticle=8287775 False Threat None 2.0000000000000000 LogPoint - Blog Secu Hunting and remediating BlackCat ransomware By Anish Bogati and Bibek Thapa Magar; Security Research Contents TL;DR Hunting and remediating BlackCat ransomware Fast Facts Technical Analysis Detecting BlackCat with Logpoint Investigation and response using Logpoint SOAR Recommended Mitigation Despite prevalence and sophistication, it's easy to detect BlackCat TL;DR Known by many names, including ALPHV, AlphaV, ALPHVM, and Noberus, BlackCat ransomware [...] ]]> 2022-12-02T09:03:00+00:00 https://www.logpoint.com/fr/blog/hunting-and-remediating-blackcat-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8286590 False Ransomware None 3.0000000000000000 LogPoint - Blog Secu How does the payment card industry meet compliance and security standards in an SAP System? The Payment Card Industry Data Security Standard (PCI DSS) is an information security standard for organizations that handle branded credit cards from major card vendors. Of course, compliance standards such as GDPR cover name, address, and card details within SAP systems, but PCI DSS is the next level of compliance for cards. One of the [...] ]]> 2022-11-30T14:14:28+00:00 https://www.logpoint.com/fr/blog/payment-card-industry-security-standards-in-an-sap-system/ www.secnews.physaphae.fr/article.php?IdArticle=8288659 False None None 3.0000000000000000 LogPoint - Blog Secu Secure your SAP system from web-based attacks with the latest Logpoint release By Martha Chrisander, Head of Product MarketingMultiple vulnerabilities published in CVEs and SAP Security Notes regarding web-based attacks against SAP systems are increasing the need for dedicated detection and response capabilities.According to the SAP Security Response Team, more than 40,000 SAP systems are exposed to the internet enabling remote employees to work more efficiently, supplying [...] ]]> 2022-11-30T12:18:44+00:00 https://www.logpoint.com/fr/blog/secure-your-sap-system-from-web-based-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8285880 False None None 2.0000000000000000 LogPoint - Blog Secu Cyber insurance paradigm shift: Protecting the business without the \'hail mary\' remedy Ransomware attacks and their significant financial threat to organizations have contributed to a growing interest in cyber insurance policies. After all, insurance has traditionally promised to cover everything from ransom payouts to incident response and PR related to corporate image taking a hit in the wake of an attack.Ironically, this year ransomware attacks have intensified [...] ]]> 2022-11-30T12:12:16+00:00 https://www.logpoint.com/fr/blog/cyber-insurance-paradigm-shift/ www.secnews.physaphae.fr/article.php?IdArticle=8288660 False Ransomware,Threat None 2.0000000000000000 LogPoint - Blog Secu The 6 Hour Reporting Deadline – Meeting India\'s New Cyber Security Directive.  By Jack PorterEarlier this year the Indian government issued new directives requiring organizations to report cybersecurity incidents, multiple types of events and incidents are listed below. This requirement was promoted by India's Computer Emergency Response Team (CERT-In), who states it has identified specific gaps causing difficulties in security incident analysis and response and to address them, [...] ]]> 2022-11-23T13:34:14+00:00 https://www.logpoint.com/fr/blog/meeting-indias-new-cyber-security-directive/ www.secnews.physaphae.fr/article.php?IdArticle=8180001 False None None 4.0000000000000000 LogPoint - Blog Secu Detect, prevent and respond: A deep dive on malicious DLLs by Nilaa Maharjan, Security ResearchIndexClick the links and navigate to each section:What are DLLs?DLLs are a persistent attack vectorWhat is DLL misuse attack?DLL hijacking is a stealthy, persistent attackValue to you:Investigating DLL hijacking using LogpointAlert: Phantom DLL loaded for persistence or privilege escalationFour golden rules when hunting DLLsThe below queries can help hunt for DLLsHow [...] ]]> 2022-11-17T14:16:51+00:00 https://www.logpoint.com/fr/blog/deep-dive-on-malicious-dlls/ www.secnews.physaphae.fr/article.php?IdArticle=8069142 False None None None LogPoint - Blog Secu Text4Shell: Detecting exploitation of CVE-2022-42889 -Anish Bogati & Nilaa Maharjan; Security Research Index Remnant of Log4Shell? PoC of CVE-2022-42889 Detecting Text4shell using Logpoint Apply mitigations without delay On Oct. 13, 2022, the Apache Software Foundation released a security advisory for a critical zero-day vulnerability in Apache Common Text from version 1.5 to 1.9. Labeled CVE-2022-42899, Text4shell has a 9.8 severity [...] ]]> 2022-11-17T12:36:54+00:00 https://www.logpoint.com/fr/blog/text4shell-detecting-exploitation-of-cve-2022-42889/ www.secnews.physaphae.fr/article.php?IdArticle=8066702 False Vulnerability None None LogPoint - Blog Secu Text4Shell : détection de l\'exploitation de CVE-2022-42889 2022-11-17T12:36:54+00:00 https://www.logpoint.com/fr/blog/text4shell-detection-de-lexploitation-de-cve-2022-42889/ www.secnews.physaphae.fr/article.php?IdArticle=8269392 False None None 3.0000000000000000 LogPoint - Blog Secu Emerging Threats: IcedID Beacon – Hunting, Preventing, and Responding to IcedID Malware using Logpoint By Nilaa Maharjan, Security Research Index Why is this threat noteworthy? Ice-breaker #1. Delivering IcedID via contact form Ice-breaker #2. Delivering IcedID via Spoofed Invoices Adding legal threats to social engineering tactics Defending against sophisticated attacks through a coordinated defense Executive Summary: IcedID, aka BokBot, is a banking trojan that has evolved multiple times [...] ]]> 2022-11-17T11:39:21+00:00 https://www.logpoint.com/fr/?p=42744 www.secnews.physaphae.fr/article.php?IdArticle=8269393 True Malware,Threat None 2.0000000000000000 LogPoint - Blog Secu IcedID-IcedID Beacon – Hunting, Preventing, and Responding to IcedID Malware using Logpoint Index Why is this threat noteworthy? Ice-breaker #1. Delivering IcedID via contact form Ice-breaker #2. Delivering IcedID via Spoofed Invoices Adding legal threats to social engineering tactics Defending against sophisticated attacks through a coordinated defense Executive Summary: IcedID, aka BokBot, is a banking trojan that has evolved multiple times and is now used as [...] ]]> 2022-11-17T11:39:21+00:00 https://www.logpoint.com/fr/blog/icedid-icedid-beacon/ www.secnews.physaphae.fr/article.php?IdArticle=8066703 False Malware,Threat None None LogPoint - Blog Secu Chasse, prévention et réponse au malware IcedID avec Logpoint Par Nilaa Maharjan, Security ResearchIndex·       Pourquoi cette menace est-elle sérieuse ?Ice-breaker #1 : diffusion d'IcedID via le formulaire de contactIce-breaker #2 : diffusion d'IcedID via des factures falsifiées·       Ajout de menaces de poursuites judiciaires aux tactiques d'ingénierie sociale·       Se défendre contre les attaques sophistiquées grâce à une défense coordonnéeRésumé:  ·       IcedID, alias BokBot, est un cheval [...] ]]> 2022-11-17T11:39:21+00:00 https://www.logpoint.com/fr/blog/chasse-prevention-et-reponse-au-malware-icedid-avec-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=8269938 False Malware None 2.0000000000000000 LogPoint - Blog Secu Extend the discovery and detection of unusual behavior with the new Logpoint UEBA release By Ira Lisa Kristina Leino, Product Marketing ManagerUEBA enhances the investigation of unknown and insider threats and unusual patterns. The latest UEBA release broadens the detection of advanced attacks to more logs and enables the mitigation of risk and damage early in the newly covered data sources. The update provides detection capabilities for SAP system [...] ]]> 2022-10-27T11:24:10+00:00 https://www.logpoint.com/fr/blog/extend-the-discovery-and-detection-of-unusual-behavior/ www.secnews.physaphae.fr/article.php?IdArticle=7701570 False None None None LogPoint - Blog Secu Améliorez la découverte et la détection de comportements inhabituels avec la nouvelle version de Logpoint UEBA Par Ira Lisa Kristina Leino, Product Marketing ManagerLogpoint UEBA améliore l'investigation des menaces inconnues et internes et des schémas inhabituels. La dernière version de Logpoint UEBA élargit la détection des attaques avancées en intégrant davantage de logs et en permettant d'atténuer les risques et les dommages, de manière précoce, au niveau des sources de données [...] ]]> 2022-10-27T11:24:10+00:00 https://www.logpoint.com/fr/blog/ameliorez-la-decouverte-et-la-detection-de-comportements-inhabituels-avec-la-nouvelle-version-de-logpoint-ueba/ www.secnews.physaphae.fr/article.php?IdArticle=7904083 False None None None LogPoint - Blog Secu Hunting LockBit Variations using Logpoint - Anish Bogati & Nilaa Maharjan; Logpoint Global Services & Security ResearchExecutive Summary:LockBit has been implicated as the most active ransomware and has been involved in the most attacks compared to others of its kind.LockBit emerged in September 2019 functioning as ransomware-as-a-service (RaaS).Since then it evolved into LockBit2.0 as a variant of the original LockBit [...] ]]> 2022-10-18T11:30:48+00:00 https://www.logpoint.com/fr/blog/hunting-lockbit-variations-using-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=7539971 False Ransomware None None LogPoint - Blog Secu Chassez les différentes versions de LockBit avec Logpoint – Anish Bogati & Nilaa Maharjan; Logpoint Global Services & Security ResearchRésumé:LockBit a été considéré comme le ransomware le plus actif et a été impliqué dans le plus grand nombre d'attaques par rapport à d'autres malwares du même type.LockBit est apparu en septembre 2019 en tant que Ransomware-as-a-Service (RaaS).Depuis, il a évolué pour devenir LockBit2.0 [...] ]]> 2022-10-18T11:30:48+00:00 https://www.logpoint.com/fr/blog/chassez-les-differentes-versions-de-lockbit-avec-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=7662787 False Ransomware None None LogPoint - Blog Secu Critical Infrastructure: Cybersecurity and protecting governmental data Large databases housing valuable information are an appealing target for threat actors. After all, it's in their interests to find as much leverage as possible to obtain a greater 'reward' for their activities.Governmental databases in particular can be lucrative and enticing, with the vast reserves of sensitive information there to be harvested. Upon breaching a [...] ]]> 2022-10-06T13:37:39+00:00 https://www.logpoint.com/fr/blog/critical-infrastructure-cybersecurity-and-protecting-governmental-data/ www.secnews.physaphae.fr/article.php?IdArticle=7329506 False Threat None None LogPoint - Blog Secu Infrastructure critique : cybersécurité et protection des données gouvernementales Les grandes bases de données contenant des informations précieuses sont une cible attrayante pour les acteurs malveillants. En effet, il est dans leur intérêt de trouver le plus de leviers possible pour obtenir une plus grande " récompense " à l'issue des actions qu'ils auront menées.  Les bases de données gouvernementales, en particulier, peuvent être très lucratives [...] ]]> 2022-10-06T13:37:39+00:00 https://www.logpoint.com/fr/blog/infrastructure-critique-cybersecurite-et-protection-des-donnees-gouvernementales/ www.secnews.physaphae.fr/article.php?IdArticle=7527866 False None None None LogPoint - Blog Secu Critical Infrastructure: Cybersecurity and the energy sector Digitalization has brought huge benefits to energy sector businesses.Internet of Things (IoT) devices, advanced sensors, data analytics, and artificial intelligence have all been part of the transition to modern, smart energy systems. These technologies provide greater management capabilities for assets and more efficient, innovative services for customers.But this digitalization has been a double-edged sword for [...] ]]> 2022-10-06T13:35:24+00:00 https://www.logpoint.com/fr/blog/critical-infrastructure-cybersecurity-and-the-energy-sector/ www.secnews.physaphae.fr/article.php?IdArticle=7329507 False None None None LogPoint - Blog Secu Infrastructure critique : cybersécurité et secteur de l\'énergie 2022-10-06T13:35:24+00:00 https://www.logpoint.com/fr/blog/infrastructure-critique-cybersecurite-et-secteur-de-lenergie/ www.secnews.physaphae.fr/article.php?IdArticle=7527867 False None None None LogPoint - Blog Secu Infrastructure critique : présentation de la directive NIS2 L'UE est souvent aussi considérée comme un leader mondial en matière de cybersécurité. Et la directive NIS2, une nouvelle norme de l'UE en cours d'élaboration, n'est que la dernière d'une série de mesures visant à protéger les infrastructures critiques et les citoyens de l'UE contre les risques de cyberattaques.  Tous les États membres de l'UE [...] ]]> 2022-10-06T13:29:48+00:00 https://www.logpoint.com/fr/blog/infrastructure-critique-presentation-de-la-directive-nis2/ www.secnews.physaphae.fr/article.php?IdArticle=7527233 False Guideline None None LogPoint - Blog Secu Critical Infrastructure: What is NIS2? The EU is often looked too as a global cybersecurity leader. And NIS2, a new EU policy in development, is just the latest in a series of steps to protect critical infrastructure and EU citizens from the risk of cyberattacks.  All EU member states are expected to comply with NIS2 by 2024. This means following [...] ]]> 2022-10-06T13:29:48+00:00 https://www.logpoint.com/fr/blog/critical-infrastructure-what-is-nis2/ www.secnews.physaphae.fr/article.php?IdArticle=7329508 False Guideline None None LogPoint - Blog Secu ProxyNotShell: Detecting exploitation of zero-day Exchange server vulnerabilities by Bhabesh Raj Rai, Security ResearchOn September 29, 2022, Microsoft confirmed reports of adversaries exploiting two zero-day vulnerabilities that affect Microsoft Exchange servers: CVE-2022-41040 (CVSSv3 score of 6.3) and CVE-2022-41082(CVSSv3 score of 8.8). The former is a Server-Side Request Forgery (SSRF) vulnerability, while the latter allows remote code execution (RCE) when PowerShell is accessible to [...] ]]> 2022-10-06T08:15:46+00:00 https://www.logpoint.com/fr/blog/proxynotshell-detecting-exploitation-of-zero-day-exchange-server-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=7316768 False None None None LogPoint - Blog Secu ProxyNotShell : détection de l\'exploitation des vulnérabilités zero-day dans le serveur Exchange 2022-10-06T08:15:46+00:00 https://www.logpoint.com/fr/blog/proxynotshell-detection-de-lexploitation-des-vulnerabilites-zero-day-dans-le-serveur-exchange/ www.secnews.physaphae.fr/article.php?IdArticle=7526541 False None None None LogPoint - Blog Secu Trade-off between digital innovation and IT security (webinar) In case you missed it. Logpoint hosted a webinar entitled 'Trade-off between digital innovation and IT security' on September 27th 2022, and the panellists discussed at length the importance of SAP security. For instance: Did you know: 65% of the SAP systems have been breached in the past 24 months?  With 87% of global commerce making its [...] ]]> 2022-10-05T13:27:04+00:00 https://www.logpoint.com/fr/blog/trade-off-between-digital-innovation-and-it-security/ www.secnews.physaphae.fr/article.php?IdArticle=7306920 False None None None LogPoint - Blog Secu Comment trouver un équilibre entre innovation numérique et sécurité informatique (webinaire) ? Au cas où vous n'auriez pas pu y participer, nous vous rappelons que Logpoint a organisé un webinaire intitulé " Comment trouver un équilibre entre innovation numérique et sécurité informatique ?" le 27 septembre 2022, et les intervenants ont longuement discuté de l'importance de la sécurité SAP. Par exemple : Saviez-vous que 65 % des systèmes SAP ont [...] ]]> 2022-10-05T13:27:04+00:00 https://www.logpoint.com/fr/blog/comment-trouver-un-equilibre-entre-innovation-numerique-et-securite-informatique-webinaire/ www.secnews.physaphae.fr/article.php?IdArticle=7409285 False None None None LogPoint - Blog Secu Logon And Password Security in SAP Systems – How to keep them safe using Logpoint SIEM and BCS for SAP by Sükrü ilkel Birakoglu, Senior Director Business Critical Systems house a wealth of business-critical data relating to supply chains and product life cycle management amongst a whole host of other databases. When SAP is disconnected from other security systems, and visibility is limited or non-existent, that culminates in a whole host of problems including insider threats.Of [...] ]]> 2022-09-30T08:18:30+00:00 https://www.logpoint.com/fr/blog/logon-and-password-security-in-sap-systems/ www.secnews.physaphae.fr/article.php?IdArticle=7220081 False None None None LogPoint - Blog Secu Comment protéger les connexions et les mots de passe dans les systèmes SAP à l\'aide de Logpoint SIEM et BCS for SAP ? 2022-09-30T08:18:30+00:00 https://www.logpoint.com/fr/blog/comment-proteger-les-connexions-et-les-mots-de-passe-dans-les-systemes-sap-a-laide-de-logpoint-siem-et-bcs-for-sap/ www.secnews.physaphae.fr/article.php?IdArticle=7409286 False None None None LogPoint - Blog Secu What are the advantages of SIEM+SOAR vs XDR (Extended Detection & Response) 2022-09-30T08:12:50+00:00 https://www.logpoint.com/fr/blog/what-are-the-advantages-of-siemsoar-vs-xdr/ www.secnews.physaphae.fr/article.php?IdArticle=7220082 False None None None LogPoint - Blog Secu Quels sont les avantages du SIEM+SOAR vs XDR (Extended Detection & Response) ? 2022-09-30T08:12:50+00:00 https://www.logpoint.com/fr/blog/quels-sont-les-avantages-du-siemsoar-vs-xdr-extended-detection-response/ www.secnews.physaphae.fr/article.php?IdArticle=7409287 False None None None LogPoint - Blog Secu Protect your business and configuration data: ABAP/4 code security in SAP systems – safety starts at development by Sükrü ilkel Birakoglu, Senior Director In all common programming languages, faults during development may lead to immense security vulnerabilities in production systems. ABAP/4,-(Advanced Business Application Programming/4th generation language) which is the programming language of SAP Applications is no exception to that. The steep rise in the number of SAP Security Notes in the past few [...] ]]> 2022-09-29T08:44:53+00:00 https://www.logpoint.com/fr/blog/security-in-sap-systems-safety-starts-at-development/ www.secnews.physaphae.fr/article.php?IdArticle=7202916 False Guideline None None LogPoint - Blog Secu Logpoint Converged SIEM – What it is and why you need it. In its simplest form, Converged SIEM is the merge of cybersecurity platforms into one holistic solution at the forefront of SaaS cybersecurity - CSaaS.  The combination of SIEM and SOAR provides threat detection, investigation, and response from the cloud. In essence, then, the on-prem appliance collects, normalizes, and enriches your logs - the data is [...] ]]> 2022-09-27T13:03:33+00:00 https://www.logpoint.com/fr/blog/logpoint-converged-siem/ www.secnews.physaphae.fr/article.php?IdArticle=7159408 False Threat None None LogPoint - Blog Secu Notre solution SIEM leader du marché est la mieux adaptée au modèle MSSP (Managed Security Service Provider) Alors que les volumes de données augmentent de façon exponentielle, les entreprises recherchent de plus en plus l'aide des MSSP (Managed Security Service Providers). Cette approche a du sens. Mais l'externalisation de cette partie de votre entreprise peut provoquer un stress des plus compréhensibles. La solution proposée par le MSSP utilise-t-elle le bon outil SIEM [...] ]]> 2022-09-26T10:00:42+00:00 https://www.logpoint.com/fr/blog/notre-solution-siem-leader-du-marche-est-la-mieux-adaptee-au-modele-mssp-managed-security-service-provider/ www.secnews.physaphae.fr/article.php?IdArticle=7304879 False None None None LogPoint - Blog Secu Our market-leading SIEM solution is the best fit for the Managed Security Service Provider model As volumes of data increase exponentially, businesses are seeking more and more help from Managed Security Service Providers (MSSPs). It makes sense. But outsourcing that part of your business can cause understandable anxiety. Does the MSSP solution use the right SIEM tool? Are they able to keep your business information secure?At Logpoint, our modern SIEM [...] ]]> 2022-09-26T10:00:42+00:00 https://www.logpoint.com/fr/blog/our-market-leading-siem-solution-is-the-best-fit-for-the-managed-security-service-provider-model/ www.secnews.physaphae.fr/article.php?IdArticle=7147907 False None None None LogPoint - Blog Secu What is a Managed Security Service Provider (MSSP)? A Managed Security Service Provider (MSSP) facilitates managed security services for the end user. This includes security event monitoring and security device management of the customer environment. It also includes monitoring and management of IT security controls and functions delivered remotely via shared services out of security operations centers (SOCs). Why do you need one, and [...] ]]> 2022-09-25T10:00:57+00:00 https://www.logpoint.com/fr/blog/what-is-a-managed-security-service-provider-mssp/ www.secnews.physaphae.fr/article.php?IdArticle=7128040 False None None None LogPoint - Blog Secu Qu\'est-ce qu\'un MSSP (Managed Security Service Provider) ? 2022-09-25T10:00:57+00:00 https://www.logpoint.com/fr/blog/quest-ce-quun-mssp-managed-security-service-provider/ www.secnews.physaphae.fr/article.php?IdArticle=7305384 False None None None LogPoint - Blog Secu 5 investments that every MDR should make Managed Detection and Response (MDR) services play a hugely valuable role for their clients.Some clients lack the resource to have in-house cybersecurity teams - and others choose to simply side-step this process and outsource their safeguarding to the experts (a wise and scalable move for many).Even when clients do choose to finance a fully in-house [...] ]]> 2022-09-24T10:00:02+00:00 https://www.logpoint.com/fr/blog/5-investments-that-every-mdr-should-make/ www.secnews.physaphae.fr/article.php?IdArticle=7103391 False None None None LogPoint - Blog Secu 5 investissements que tout service MDR (Managed Detection and Response) devrait réaliser Les services MDR (Managed Detection and Response) jouent un rôle extrêmement important pour leurs clients.  Certains clients n'ont pas les ressources nécessaires pour disposer d'équipes de cybersécurité internes, et d'autres choisissent simplement de contourner ce processus en confiant leur protection à des experts (pour beaucoup il s'agit d'ailleurs d'une décision réfléchie et évolutive).  Même lorsque [...] ]]> 2022-09-24T10:00:02+00:00 https://www.logpoint.com/fr/blog/5-investissements-que-tout-service-mdr-managed-detection-and-response-devrait-realiser/ www.secnews.physaphae.fr/article.php?IdArticle=7305385 False None None None LogPoint - Blog Secu The first 5 tools needed for an MSSP\'s locker A Managed Security Service Provider's (MSSP) number one priority is to ensure that clients stay protected from malicious threat actors. But an MSSP's ability to detect threats and quickly alert service users to the danger often depends on the systems that are in place.In this blog, we'll take you through five essential tools that build [...] ]]> 2022-09-23T10:00:08+00:00 https://www.logpoint.com/fr/blog/the-first-5-tools-needed-for-an-mssps-locker/ www.secnews.physaphae.fr/article.php?IdArticle=7079182 False Threat None None LogPoint - Blog Secu Les 5 outils essentiels qu\'un MSSP doit posséder La priorité numéro un d'un MSSP (Managed Security Service Provider) est de s'assurer que ses clients soient correctement protégés contre les acteurs malveillants. Cependant, la véritable capacité d'un MSSP à détecter les menaces et à alerter rapidement, en cas de danger, les utilisateurs du service en question dépend souvent des systèmes en place. Dans cet article, [...] ]]> 2022-09-23T10:00:08+00:00 https://www.logpoint.com/fr/blog/les-5-outils-essentiels-quun-mssp-doit-posseder/ www.secnews.physaphae.fr/article.php?IdArticle=7304882 False None None None LogPoint - Blog Secu SAP HANA: What are the big benefits of an often-underestimated log source? By Dmitry Gutsko, SAP Security Expert We know that SAP database systems are often overlooked when it comes to an organization's security infrastructure. It's full of siloes and blind spots, the worrying thing is - execs know it. For instance, . So, what does the future of SAP security look like? Right now, we have [...] ]]> 2022-09-21T12:36:34+00:00 https://www.logpoint.com/fr/blog/sap-hana-what-are-the-big-benefits-of-an-often-underestimated-log-source/ www.secnews.physaphae.fr/article.php?IdArticle=7056437 False None None None LogPoint - Blog Secu SAP HANA : quels sont les principaux avantages d\'une source de log souvent sous-estimée? 2022-09-21T12:36:34+00:00 https://www.logpoint.com/fr/blog/sap-hana-quels-sont-les-principaux-avantages-dune-source-de-log-souvent-sous-estimee/ www.secnews.physaphae.fr/article.php?IdArticle=7176902 False None None None LogPoint - Blog Secu What the Quack: Hunt for the QBOT with Logpoint -Nilaa Maharjan Logpoint Global Services & Security ResearchExecutive Summary:QakBOT, also spelled Quakbot is an old banking trojan active since 2007 that has seen a rise as multiple threat actors are caught using it in their malspam campaigns, following brief inactivity in early 2022.It has been seen spreading primarily through attachments and links in targeted spearphishing [...] ]]> 2022-09-21T07:20:41+00:00 https://www.logpoint.com/fr/blog/what-the-quack-hunt-for-the-qbot-with-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=7034230 False Threat None None LogPoint - Blog Secu Protégé : Shifting Priorities: Why MSSPs need to act now to innovate and continue to evolve their offerings Cette publication est protégée par un mot de passe. Pour la voir, veuillez saisir votre mot de passe ci-dessous : Mot de passe : ]]> 2022-09-15T10:32:53+00:00 https://www.logpoint.com/fr/blog/shifting-priorities/ www.secnews.physaphae.fr/article.php?IdArticle=6907047 False None None None LogPoint - Blog Secu Detect, mitigate and respond to WDigest attacks with Logpoint by Nilaa Maharjan, Security ResearchInternal penetration testing often requires security specialists to attempt to extract passwords from the memory of infected machines. If the acquired credentials are hashed, the tester can use the pass-the-hash approach to travel laterally within the network to accomplish their goals. This technique was frequently used in the past and is [...] ]]> 2022-09-14T09:03:14+00:00 https://www.logpoint.com/fr/blog/detect-mitigate-and-respond-to-wdigest-attacks-with-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=7002458 False None None None LogPoint - Blog Secu Suivi et évaluation des conflits de séparation des tâches (SoD) dans les systèmes SAP par Sükrü ilkel Birakoglu, Senior DirectorLa séparation des tâches (SoD) est un processus interne conçu pour prévenir les erreurs et les fraudes en veillant à ce qu'au moins deux personnes soient responsables de parties distinctes d'une tâche. Dans le cas de tâches qui pourraient raisonnablement être accomplies par une seule personne, SoD implique de décomposer la [...] ]]> 2022-09-05T10:00:44+00:00 https://www.logpoint.com/fr/blog/suivi-et-evaluation-des-conflits-de-separation-des-taches-sod-dans-les-systemes-sap/ www.secnews.physaphae.fr/article.php?IdArticle=6907048 False None None None LogPoint - Blog Secu Monitoring and assessing segregation of duties (SoD) conflicts in SAP systems by Sükrü ilkel Birakoglu, Senior Director Segregation of Duties (SoD) is an internal process which is designed to prevent error and fraud by ensuring that at least two individuals are responsible for the separate parts of any task. SoD involves breaking down tasks that might reasonably be completed by a single individual into multiple tasks so [...] ]]> 2022-09-05T10:00:44+00:00 https://www.logpoint.com/fr/blog/monitoring-and-assessing-segregation-of-duties-sod-conflicts-in-sap-systems/ www.secnews.physaphae.fr/article.php?IdArticle=6738660 False None None None LogPoint - Blog Secu Sécurisez vos données essentielles avec BCS for SAP Par Ira Lisa Kristina Leino, Product Marketing ManagerLes systèmes SAP sont le centre des opérations d'une entreprise, ils stockent des données liées à la planification des ressources de l'entreprise (ERP), à la gestion de la chaîne d'approvisionnement (SCM), à la gestion du cycle de vie des produits (PLM), à la gestion de la relation client [...] ]]> 2022-09-05T09:00:56+00:00 https://www.logpoint.com/fr/blog/securisez-vos-donnees-essentielles-avec-bcs-for-sap/ www.secnews.physaphae.fr/article.php?IdArticle=6907049 False None None None LogPoint - Blog Secu Securing your business-critical data with BCS for SAP By Ira Lisa Kristina Leino, Product Marketing Manager SAP systems are the center of business operations, they store data related to enterprise resource planning (ERP), supply chain management (SCM), product lifecycle management (PLM), customer relationship management (CRM), and much more. Why is SAP data such a hot topic? Well, the fact that a massive 87% of [...] ]]> 2022-09-05T09:00:56+00:00 https://www.logpoint.com/fr/blog/securing-your-business-critical-data-with-bcs-for-sap/ www.secnews.physaphae.fr/article.php?IdArticle=6738319 False None None None LogPoint - Blog Secu Toujours plus d\'outils ne remplacera pas un SOC plus efficace La dernière version de Logpoint aide les analystes à intégrer leur pile technologique et combine de nombreuses fonctionnalités au sein d'une seule et même solution pour aider à réduire le nombre d'outils de cybersécurité. par Gitte Gade, Product Marketing Manager Avec le développement de nouvelles technologies, le nombre d'outils ajoutés à la liste des analystes [...] ]]> 2022-08-09T11:12:31+00:00 https://www.logpoint.com/fr/blog/toujours-plus-doutils-ne-remplacera-pas-un-soc-plus-efficace/ www.secnews.physaphae.fr/article.php?IdArticle=6621634 False None None None LogPoint - Blog Secu More tools don\'t equal a stronger SOC Logpoint's latest release helps analysts integrate their tech stack and combines many capabilities in a single tool to help reduce the number of cybersecurity toolsby Gitte Gade, Product Marketing ManagerWith the development of new technology, the number of tools added to the list for security analysts keeps increasing. A study by ESG found that 40% [...] ]]> 2022-08-09T11:11:31+00:00 https://www.logpoint.com/fr/blog/more-tools-dont-equal-a-stronger-soc/ www.secnews.physaphae.fr/article.php?IdArticle=6210207 False Tool None None LogPoint - Blog Secu We found out what MSSPs really want. But why did we want to know? by Matthew Rhodes, Regional Director for MSSP & Consulting PartnersWhen I joined Logpoint back in October 2021 one constant was the notion of “Danish Heritage” and the relationship to Logpoint's company valuesThis led me into researching Danish heritage. I came across “hygge”, a fashionable phrase around the world, the idea of inner warmth and comfort. [...] ]]> 2022-08-08T11:54:02+00:00 https://www.logpoint.com/fr/blog/we-found-out-what-mssps-really-want-but-why-did-we-want-to-know/ www.secnews.physaphae.fr/article.php?IdArticle=6201177 False None Heritage 2.0000000000000000 LogPoint - Blog Secu Nous avons découvert ce que veulent vraiment les MSSP : mais pourquoi est-ce si important pour nous ? par Matthew Rhodes, Regional Director for MSSP & Consulting Partners Lorsque j'ai rejoint Logpoint en octobre 2021, un élément essentiel était la notion d'"héritage danois" et de connexion particulière aux valeurs de Logpoint. Ce constat m'a poussé à faire des recherches sur cet héritage danois. Je suis tombé sur le terme " hygge ", une [...] ]]> 2022-08-08T11:54:02+00:00 https://www.logpoint.com/fr/blog/nous-avons-decouvert-ce-que-veulent-vraiment-les-mssp-mais-pourquoi-est-ce-si-important-pour-nous/ www.secnews.physaphae.fr/article.php?IdArticle=6472960 False None None None LogPoint - Blog Secu Niels Onat : leader MSSP expérimenté, a rejoint Logpoint. Matt Rhodes, directeur régional MSSP, l\'a rencontré pour lui poser quelques questions 2022-08-08T11:38:50+00:00 https://www.logpoint.com/fr/blog/niels-onat-leader-mssp-experimente-a-rejoint-logpoint-matt-rhodes-directeur-regional-mssp-la-rencontre-pour-lui-poser-quelques-questions/ www.secnews.physaphae.fr/article.php?IdArticle=6472266 False Guideline None None