www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T16:42:06+00:00 www.secnews.physaphae.fr LogPoint - Blog Secu Niels Onat : leader MSSP expérimenté, a rejoint Logpoint. Matt Rhodes, directeur régional MSSP, l\'a rencontré pour lui poser quelques questions 2022-08-08T11:38:50+00:00 https://www.logpoint.com/fr/blog/niels-onat-leader-mssp-experimente-a-rejoint-logpoint-matt-rhodes-directeur-regional-mssp-la-rencontre-pour-lui-poser-quelques-questions/ www.secnews.physaphae.fr/article.php?IdArticle=6472266 False Guideline None None LogPoint - Blog Secu Niels Onat: Experienced MSSP leader, joins Logpoint. Matt Rhodes, Regional Director for MSSP, caught up with him to ask – Why? From seasoned cybersecurity business leader to Regional Director of the Nordics and Baltics with Logpoint. Niels Onat has had quite the carrier when it comes to the MSSP market. MSSPs have very specific wants and needs that all facilitate them in providing what is important to clients – value. So what is Niels bringing to [...] ]]> 2022-08-08T11:38:50+00:00 https://www.logpoint.com/fr/blog/niels-onat-experienced-mssp-leader-joins-logpoint-matt-rhodes-regional-director-for-mssp-caught-up-with-him-to-ask-why/ www.secnews.physaphae.fr/article.php?IdArticle=6201178 False Guideline None None LogPoint - Blog Secu Protection de la propriété intellectuelle (PI) dans SAP SAP, l'éternel second en termes de sécurité, est la fonction souvent montrée du doigt au sein de l'infrastructure de sécurité. Pourtant, il s'agit de la porte d'entrée pour accéder à une grande partie de vos données à forte valeur. Une violation peut avoir des conséquences catastrophiques pour une entreprise : pertes financières, problèmes au niveau [...] ]]> 2022-08-02T13:02:30+00:00 https://www.logpoint.com/fr/blog/protection-de-la-propriete-intellectuelle-pi-dans-sap/ www.secnews.physaphae.fr/article.php?IdArticle=6472267 False None None None LogPoint - Blog Secu Protecting Intellectual Property (IP) in SAP Always the bridesmaid and never the bride, SAP, in security terms, is the often-maligned function in the security infrastructure. Yet it's the gateway to so much of the data that we hold so dear to us. One breach can have catastrophic consequences for a business – Financial losses, supply chain issues, and loss of reputation [...] ]]> 2022-08-02T13:02:30+00:00 https://www.logpoint.com/fr/blog/protecting-intellectual-property-ip-in-sap/ www.secnews.physaphae.fr/article.php?IdArticle=6089584 False None None None LogPoint - Blog Secu GDPR compliance through the protection of SAP systems The importance of SAP for compliance with the General Data Protection Regulation (GDPR).The implementation of GDPR in May 2018 changed the way businesses, in particular businesses that sell in the EU must protect and handle sensitive data. Compliance with GDPR is compulsory, and companies that do not handle personal data correctly face fines and risk [...] ]]> 2022-08-02T12:43:14+00:00 https://www.logpoint.com/fr/blog/gdpr-compliance-through-the-protection-of-sap-systems/ www.secnews.physaphae.fr/article.php?IdArticle=6089585 False None None None LogPoint - Blog Secu Conformité au RGPD grâce à la protection des systèmes SAP SAP est véritablement important pour la conformité au RGPD (Règlement Général sur la Protection des Données). La mise en œuvre du RGPD en mai 2018 a changé la façon dont les entreprises, en particulier celles qui vendent dans l'UE, doivent protéger et gérer les données sensibles. La conformité au RGPD est obligatoire et les entreprises [...] ]]> 2022-08-02T12:43:14+00:00 https://www.logpoint.com/fr/blog/conformite-au-rgpd-grace-a-la-protection-des-systemes-sap/ www.secnews.physaphae.fr/article.php?IdArticle=6472268 False None None None LogPoint - Blog Secu L\'importance des audits SAP 2022-08-02T11:48:51+00:00 https://www.logpoint.com/fr/blog/limportance-des-audits-sap/ www.secnews.physaphae.fr/article.php?IdArticle=6472269 False None None None LogPoint - Blog Secu The importance of SAP audits Why can a failed SAP audit put your business at risk, and how to ensure successful audits? SAP systems are subject to an IT audit every year. The main two areas of concern around any SAP audit are security and data integrity.Why is an SAP audit so crucial for your company?When looking at security as [...] ]]> 2022-08-02T11:48:51+00:00 https://www.logpoint.com/fr/blog/the-importance-of-sap-audits/ www.secnews.physaphae.fr/article.php?IdArticle=6088993 False None None 5.0000000000000000 LogPoint - Blog Secu Logpoint BCS for SAP: Securing your SAP systems from cyber threats Protecting your SAP environment is critical to sustainable business success and how to prevent cyberattacks on SAP systems. Such an attack can have a devastating impact on the operations of your business, leading to financial losses, supply chain issues, and long-term reputation damage.To prevent that kind of headache, these systems need to be protected against [...] ]]> 2022-08-02T11:44:23+00:00 https://www.logpoint.com/fr/blog/logpoint-bcs-for-sap-securing-your-sap-systems-from-cyber-threats/ www.secnews.physaphae.fr/article.php?IdArticle=6088994 False Guideline None None LogPoint - Blog Secu Logpoint BCS for SAP : sécurisez vos systèmes SAP contre les cybermenaces La protection de votre environnement SAP est essentielle pour garantir à votre entreprise un succès durable. Alors, comment prévenir les cyberattaques visant les systèmes SAP ? Une telle attaque peut avoir un impact dévastateur sur les activités de votre entreprise, pouvant entraîner des pertes financières, des problèmes au niveau de la supply chain et un impact [...] ]]> 2022-08-02T11:44:23+00:00 https://www.logpoint.com/fr/blog/logpoint-bcs-for-sap-securisez-vos-systemes-sap-contre-les-cybermenaces/ www.secnews.physaphae.fr/article.php?IdArticle=6472270 False None None None LogPoint - Blog Secu A Spool\'s Gold: CVE-2022-21999 – Yet another Windows Print Spooler Privilege Escalation 2022-07-27T12:30:59+00:00 https://www.logpoint.com/fr/blog/a-spools-gold-cve-2022-21999-yet-another-windows-print-spooler-privilege-escalation/ www.secnews.physaphae.fr/article.php?IdArticle=5968956 False None None None LogPoint - Blog Secu Augment your Windows and EDR telemetry with Sysmon by Bhabesh Raj Rai, Security ResearchSysmon (System Monitor) is one of the popular tools from Sysinternals for monitoring and logging system activity to the Windows event logs.Of course, you can say Windows already has its native event logs, so why bother? And, we already have an endpoint detection and response (EDR) solution installed on our [...] ]]> 2022-06-30T12:33:39+00:00 https://www.logpoint.com/fr/blog/augment-your-windows-and-edr-telemetry-with-sysmon/ www.secnews.physaphae.fr/article.php?IdArticle=5470180 False Tool None None LogPoint - Blog Secu 13th July – test Join webinar Wednesday, July 13th - 15.00 (Europe/Copenhagen) Join us for this webinar ]]> 2022-06-21T12:15:14+00:00 https://www.logpoint.com/fr/webinaires/webinar-86718456495/ www.secnews.physaphae.fr/article.php?IdArticle=5308595 False None None None LogPoint - Blog Secu ChromeLoader: A rise in malvertisers Nilaa Maharjan, Logpoint Global Services & Security ResearchThis blog post provides an overview of the research conducted on a surge of increasing threat - malvertizers, specifically, Chromeloader. The blog post is accompanied by a Logpoint Emerging Threats Protection report, covering detection methods, investigation playbooks, and recommended responses and best practices. However not specific to chrome, [...] ]]> 2022-06-20T14:12:28+00:00 https://www.logpoint.com/fr/blog/chromeloader-a-rise-in-malvertisers/ www.secnews.physaphae.fr/article.php?IdArticle=5298926 False Threat None None LogPoint - Blog Secu 20th June – Cybersecurity for SAP 101 Join webinar Monday, June 20th - 15.30 (Europe/Dublin) Join us for this webinar ]]> 2022-06-16T15:30:26+00:00 https://www.logpoint.com/fr/webinaires/webinar-85310942169/ www.secnews.physaphae.fr/article.php?IdArticle=5192971 False None None None LogPoint - Blog Secu 28th June – test Join webinar Tuesday, June 28th - 14.00 (Europe/Copenhagen) Join us for this webinar ]]> 2022-06-09T11:15:12+00:00 https://www.logpoint.com/fr/webinaires/webinar-82434614243/ www.secnews.physaphae.fr/article.php?IdArticle=5055760 False None None None LogPoint - Blog Secu Detecting Atlassian confluence remote code execution vulnerability (CVE-2022-26134) in Logpoint by Bhabesh Raj Rai, Security ResearchOn June 2, 2022, Atlassian released a security advisory for a critical zero-day vulnerability (CVE-2022-26134) that hackers are exploiting in Confluence Server and Data Center. The flaw allows an unauthenticated attacker to execute arbitrary code on a vulnerable Confluence Server or Data Center instance.The advisory stated that all supported versions [...] ]]> 2022-06-08T12:15:16+00:00 https://www.logpoint.com/fr/blog/detecting-atlassian-confluence-remote-code-execution-vulnerability-cve-2022-26134-in-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=5039841 False Vulnerability None None LogPoint - Blog Secu CVE-2022-26134 : détection de la vulnérabilité RCE (Remote Code Execution) dans Atlassian Confluence avec Logpoint by Bhabesh Raj Rai, Security Research Le 2 juin 2022, Atlassian a publié un avis de sécurité concernant une vulnérabilité critique de type zero-day (CVE-2022-26134) que des cybercriminels exploitaient dans Confluence Server et Data Center. La faille permettait à un attaquant non authentifié d'exécuter du code arbitraire sur une instance vulnérable de Confluence Server ou [...] ]]> 2022-06-08T12:15:16+00:00 https://www.logpoint.com/fr/blog/cve-2022-26134-detection-de-la-vulnerabilite-rce-remote-code-execution-dans-atlassian-confluence-avec-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=5164601 False None None None LogPoint - Blog Secu Détection de Follina : faille RCE (Remote Code Execution) zero-day de Microsoft Office by Bhabesh Raj Rai, Security Research Le 27 mai 2022, un expert en sécurité a mis en évidence un document malveillant soumis à VirusTotal depuis la Biélorussie. Le document utilisait la fonctionnalité 'remote template' de Microsoft Office pour télécharger un fichier HTML à distance, puis le charger, ce qui exécutait une charge virale PowerShell via [...] ]]> 2022-06-07T12:00:40+00:00 https://www.logpoint.com/fr/blog/detection-de-follina-faille-rce-remote-code-execution-zero-day-de-microsoft-office/ www.secnews.physaphae.fr/article.php?IdArticle=5162619 False None None None LogPoint - Blog Secu Detecting Follina: Microsoft Office remote code execution zero-day by Bhabesh Raj Rai, Security ResearchOn May 27, 2022, a security researcher highlighted a malicious document submitted to VirusTotal from Belarus. The document used Microsoft Office's remote template feature to download an HTML file remotely and subsequently load it, which executed a PowerShell payload via the Microsoft Support Diagnostic Tool (MSDT). Adversaries who can exploit [...] ]]> 2022-06-07T12:00:40+00:00 https://www.logpoint.com/fr/blog/detecting-follina-microsoft-office-remote-code-execution-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=5021071 False Tool None None LogPoint - Blog Secu 5th July – Test webinar Join webinar Tuesday, July 5th - 15.00 (Europe/Copenhagen) Join us for this webinar ]]> 2022-05-31T16:30:23+00:00 https://www.logpoint.com/fr/webinaires/webinar-89114170045/ www.secnews.physaphae.fr/article.php?IdArticle=4906529 False None None None LogPoint - Blog Secu Detecting high severity AD privilege escalation vulnerability by Bhabesh Raj Rai, Security Research In this month's patch Tuesday, Microsoft fixed a high severity privilege escalation vulnerability (CVE-2022-26923) in AD domain services having a CVSS score of 8.8 which is close to critical. This vulnerability allows a lowprivilege authenticated user to acquire a certificate of privileged accounts such as domain controllers from AD [...] ]]> 2022-05-27T12:42:36+00:00 https://www.logpoint.com/fr/blog/detecting-high-severity-ad-privilege-escalation-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=4838273 False Vulnerability None None LogPoint - Blog Secu Business-critical applications: What are they and how do you protect them from cyberattack? by Aida Grollov, Product Marketing Manager, LogpointDid you know that SAP customers generate 87% of the total global commerce?SAP belongs, alongside other software systems, to the category of business-critical applications. By storing and processing critical data, these applications are vital to performing daily operations in almost every step of the value chain. As organizations' abilities [...] ]]> 2022-05-27T11:26:09+00:00 https://www.logpoint.com/fr/blog/business-critical-applications-what-are-they-and-how-do-you-protect-them-from-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=4837442 False None None None LogPoint - Blog Secu Bumblebee : un nouveau loader malveillant Nilaa Maharjan, Logpoint Global Services & Security Research Cet article de blog vous présente les recherches menées sur un nouveau loader malveillant baptisé Bumblebee. Il est utilisé par au moins trois groupes cybercriminels qui ont des liens avec d'autres gangs de ransomware. Ceux qui utilisent à présent Bumblebee diffusaient, par le passé, les loaders BazarLoader [...] ]]> 2022-05-25T09:57:40+00:00 https://www.logpoint.com/fr/blog/bumblebee-un-nouveau-loader-malveillant/ www.secnews.physaphae.fr/article.php?IdArticle=5010472 False None None None LogPoint - Blog Secu Buzz of the Bumblebee – A new malicious loader Nilaa Maharjan, Logpoint Global Services & Security ResearchThis blog post provides an overview of the research conducted on a new malicious loader dubbed Bumblebee. It is being used by at least three cybercriminal groups that have links to ransomware gangs. Gangs using Bumblebee have in the past used the BazarLoader and IcedID loaders – linked [...] ]]> 2022-05-25T09:57:40+00:00 https://www.logpoint.com/fr/blog/buzz-of-the-bumblebee-a-new-malicious-loader/ www.secnews.physaphae.fr/article.php?IdArticle=4800838 False Ransomware None None LogPoint - Blog Secu Ransomware DarkSide : qui sont ses opérateurs et ses affiliés ? by Gustav Elkjær Rødsgaard, Junior Security Analyst Le 15 janvier 2022, le Service fédéral de sécurité russe a arrêté plusieurs membres du gang du ransomware REvil. L'une des personnes arrêtées faisait également partie des opérations du ransomware DarkSide et était directement impliquée dans l'attaque de Colonial Pipeline. Enquêtons à présent sur les activités passées du [...] ]]> 2022-05-11T14:00:58+00:00 https://www.logpoint.com/fr/blog/ransomware-darkside-qui-sont-ses-operateurs-et-ses-affilies/ www.secnews.physaphae.fr/article.php?IdArticle=4593582 False Ransomware None None LogPoint - Blog Secu 25th May – Monitoring Essentials The measurement of how energy flows is essential, not only for the companies providing the source of energy but to us as consumers of energy. There are standards and controls throughout our (critical) infrastructure to maintain the balance of how we consume the energy vs. the energy provided to the infrastructure. To this extent we [...] ]]> 2022-05-10T12:30:27+00:00 https://www.logpoint.com/fr/webinaires/webinar-86883490066/ www.secnews.physaphae.fr/article.php?IdArticle=4593583 False None None None LogPoint - Blog Secu 18th May – Optimera incidenthantering med SIEM och SOAR i offentlig sektor 2022-05-10T12:30:22+00:00 https://www.logpoint.com/fr/webinaires/webinar-88450904586/ www.secnews.physaphae.fr/article.php?IdArticle=4593584 False None None None LogPoint - Blog Secu SpringShell, not Spring4Shell : les nouvelles vulnérabilités à la mode Nilaa Maharjan, Logpoint Global Services & Security ResearchCet article de blog vous présente les recherches menées sur la famille émergente de vulnérabilités SpringShell - un exploit basé sur une exécution de code à distance (RCE : Remote Code Execution), et présent dans Spring, le framework JAVA bien connu. Cet article vous propose également de découvrir [...] ]]> 2022-05-02T07:59:48+00:00 https://www.logpoint.com/fr/blog/springshell-not-spring4shell-a-blooming-hype/ www.secnews.physaphae.fr/article.php?IdArticle=4593585 False None None None LogPoint - Blog Secu Cyberopérations russes : comment bien se protéger contre les menaces émergentes ? Nilaa Maharjan & Bhabesh Raj Rai, Logpoint Global Services & Security Research Les cybermenaces augmentent depuis que la Russie a lancé son offensive contre l'Ukraine le 24 février dernier. Logpoint aide les entreprises à se protéger contre les menaces liées aux cyberopérations russes et à la guerre en Ukraine. Cet article présente les recherches menées [...] ]]> 2022-04-11T08:08:01+00:00 https://www.logpoint.com/fr/blog/cyberoperations-russes-comment-bien-se-proteger-contre-les-menaces-emergentes/ www.secnews.physaphae.fr/article.php?IdArticle=4593586 False None None None LogPoint - Blog Secu Les 5 meilleurs cas d\'usage du SOAR Les analystes sont constamment submergés d'alertes et pour y faire face, ils doivent s'appuyer sur des tâches manuelles répétitives. Cette manière de procéder revient à mettre de l'huile sur le feu, rendant ainsi la situation encore plus délicate et chronophage.Les SOC ont besoin d'une solution qui leur permette de gérer et de prioriser efficacement leur [...] ]]> 2022-04-08T07:29:45+00:00 https://www.logpoint.com/fr/blog/les-5-meilleurs-cas-dusage-du-soar/ www.secnews.physaphae.fr/article.php?IdArticle=4593587 False None None None LogPoint - Blog Secu Logpoint for Engelbert Strauss How Logpoint helps Engelbert Strauss stay ahead on the Cybersecurity curve and keep an eye out for anomalies in the IT infrastructure German workwear company Engelbert Strauss is using Logpoint to collect and analyze logs from a diverse IT infrastructure. The Logpoint SIEM solution provides the IT department with a centralized overview, helps them stay [...] ]]> 2022-04-06T12:05:54+00:00 https://www.logpoint.com/fr/customer-stories/logpoint-for-engelbert-strauss/ www.secnews.physaphae.fr/article.php?IdArticle=4593588 False None None None LogPoint - Blog Secu Immersion dans l\'univers du ransomware NetWalker et de ses opérateurs par Gustav Elkjær Rødsgaard, Junior Security Analyst En 2019, Netwalker, un type de ransomware spécifique à Windows qui chiffre et exfiltre toutes les données qu'il récupère, a été créé par un groupe de cybercriminels appelé Circus Spider. Depuis lors, ce type de ransomware cible spécifiquement les organismes de santé et est généralement propagé soit par [...] ]]> 2022-03-22T08:30:20+00:00 https://www.logpoint.com/fr/blog/immersion-dans-lunivers-du-ransomware-netwalker-et-de-ses-operateurs/ www.secnews.physaphae.fr/article.php?IdArticle=4593589 False Ransomware None None LogPoint - Blog Secu Detecting malicious macros is a vital tool in the fight against malware by Bhabesh Raj Rai, Security ResearchEven the most sophisticated and advanced state-sponsored attackers leave digital traces and detecting these anomalies is key to protecting organizations against malware. One common method threat actors use to initiate malware campaigns is by phishing with a malicious Word document. When a user opens the document, it's likely to trigger [...] ]]> 2022-03-14T13:26:58+00:00 https://www.logpoint.com/fr/blog/detecting-malicious-macros-is-a-vital-tool-in-the-fight-against-malware/ www.secnews.physaphae.fr/article.php?IdArticle=4593590 False Malware,Tool,Threat None None LogPoint - Blog Secu Bridging the SAP Security Gap in your Digital Transformation Security is a huge part of any digital transformation, however, according to a recent Ponemon study, nearly 80% of organizations are introducing digital innovation faster than their ability to secure it against cyberattacks. Although many network and security teams are addressing this by deploying cybersecurity platforms across the security lifecycle, SAP is often an area [...] ]]> 2022-03-04T13:04:37+00:00 https://www.logpoint.com/fr/webinaires-a-la-demande/bridging-the-sap-security-gap-in-your-digital-transformation/ www.secnews.physaphae.fr/article.php?IdArticle=4593591 False None None None LogPoint - Blog Secu SolarWinds Orion Supply Chain Attack 2020-12-22T09:04:58+00:00 https://www.logpoint.com/fr/blog/solarwinds-orion-attack/ www.secnews.physaphae.fr/article.php?IdArticle=2119656 False None None None LogPoint - Blog Secu Piratage de FireEye : Les outils de la red team attaqués 2020-12-11T13:32:28+00:00 https://www.logpoint.com/fr/blog/piratage-fireeye-outils-red-team/ www.secnews.physaphae.fr/article.php?IdArticle=2119657 False None None None LogPoint - Blog Secu Preliminary detection of stolen FireEye red team tools 2020-12-11T13:32:28+00:00 https://www.logpoint.com/fr/blog/detection-of-stolen-fireeye_tools/ www.secnews.physaphae.fr/article.php?IdArticle=2092338 False Hack None None LogPoint - Blog Secu Trojans: What to know about trojan viruses 2020-12-09T09:17:07+00:00 https://www.logpoint.com/fr/blog/trojans-what-is-a-trojan-virus/ www.secnews.physaphae.fr/article.php?IdArticle=2086547 False None None None LogPoint - Blog Secu C\'est quoi un Cheval de Troie (trojan) 2020-12-09T09:17:07+00:00 https://www.logpoint.com/fr/blog/cest-quoi-un-cheval-de-troie/ www.secnews.physaphae.fr/article.php?IdArticle=2119658 False None None None LogPoint - Blog Secu Solution de cybersécurité : Définition, importance et avantages 2020-12-09T07:50:56+00:00 https://www.logpoint.com/fr/blog/solution-cybersecurite-definition-importance-avantages/ www.secnews.physaphae.fr/article.php?IdArticle=2119659 False None None None LogPoint - Blog Secu Cyber Security: definition, importance and benefits of cyber security 2020-12-09T07:50:56+00:00 https://www.logpoint.com/fr/blog/what-is-cyber-security/ www.secnews.physaphae.fr/article.php?IdArticle=2086423 False None None None LogPoint - Blog Secu Ransomware Ruyk : Détection complète de la nouvelle version 2020-12-03T13:56:15+00:00 https://www.logpoint.com/fr/blog/ransomware-ryuk/ www.secnews.physaphae.fr/article.php?IdArticle=2086424 False Ransomware None None LogPoint - Blog Secu Comprehensive detection of the revamped Ryuk ransomware 2020-12-03T13:56:15+00:00 https://www.logpoint.com/fr/blog/ryuk-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=2074938 False Ransomware None None LogPoint - Blog Secu Cyber attack: Why cyber attacks happen and how to avoid them 2020-11-30T08:15:23+00:00 https://www.logpoint.com/fr/blog/cyber-attack/ www.secnews.physaphae.fr/article.php?IdArticle=2066759 False None None None LogPoint - Blog Secu Introductory guide to lateral movement: What it is and how to protect against it 2020-11-26T13:31:12+00:00 https://www.logpoint.com/fr/blog/lateral-movement/ www.secnews.physaphae.fr/article.php?IdArticle=2057393 False None None None LogPoint - Blog Secu Les caractéristiques des meilleurs produits SIEM 2020-11-26T12:57:42+00:00 https://www.logpoint.com/fr/blog/caracteristiques-meilleurs-produits-siem/ www.secnews.physaphae.fr/article.php?IdArticle=2074941 False None None None LogPoint - Blog Secu The characteristics of top SIEM products 2020-11-26T12:57:42+00:00 https://www.logpoint.com/fr/blog/siem-products/ www.secnews.physaphae.fr/article.php?IdArticle=2057233 False None None None LogPoint - Blog Secu Exfiltration de données : définition et fonctionnement 2020-11-11T12:41:51+00:00 https://www.logpoint.com/fr/blog/exfiltration-de-donnees/ www.secnews.physaphae.fr/article.php?IdArticle=2057234 False None None None LogPoint - Blog Secu What is Data Exfiltration? 2020-11-11T12:41:51+00:00 https://www.logpoint.com/fr/blog/data-exfiltration/ www.secnews.physaphae.fr/article.php?IdArticle=2029087 False None None None LogPoint - Blog Secu Active exploitation of the Oracle WebLogic Server RCE vulnerability (CVE-2020-14882) 2020-11-04T09:42:42+00:00 https://www.logpoint.com/fr/blog/oracle-weblogic-server-rce-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=2014981 False Vulnerability None None LogPoint - Blog Secu Oracle WebLogic Server : exploitation active d\'une vulnérabilité RCE (CVE-2020-14882) 2020-11-04T09:42:42+00:00 https://www.logpoint.com/fr/blog/exploitation-vulnerabilite-cve-2020-14882-dans-oracle-weblogic-server/ www.secnews.physaphae.fr/article.php?IdArticle=2057235 False None None None LogPoint - Blog Secu Test blog 2020-10-29T08:30:56+00:00 https://www.logpoint.com/fr/blog/test/ www.secnews.physaphae.fr/article.php?IdArticle=2001812 False None None None LogPoint - Blog Secu Comment LogPoint 6.9 accélère la détection et facilite les investigations 2020-10-28T07:47:41+00:00 https://www.logpoint.com/fr/nouvelles-de-logpoint/logpoint-6-9/ www.secnews.physaphae.fr/article.php?IdArticle=2010728 False None None None LogPoint - Blog Secu See how LogPoint 6.9 speeds up detection and investigation 2020-10-28T07:47:41+00:00 https://www.logpoint.com/fr/blog/logpoint-6-9/ www.secnews.physaphae.fr/article.php?IdArticle=2000125 False None None None LogPoint - Blog Secu What is security analytics? Learn more about the benefits of using security analytics tools 2020-10-20T11:59:21+00:00 https://www.logpoint.com/fr/blog/security-analytics/ www.secnews.physaphae.fr/article.php?IdArticle=1987561 False None None None LogPoint - Blog Secu What is multitenancy? The benefits of a multitenant architecture for MSSPs 2020-10-20T11:40:08+00:00 https://www.logpoint.com/fr/blog/multitenancy/ www.secnews.physaphae.fr/article.php?IdArticle=1987562 False None None None LogPoint - Blog Secu Making SIEM data accessible to non-IT staff with Applied Analytics 2020-10-15T10:22:53+00:00 https://www.logpoint.com/fr/blog/applied-analytics/ www.secnews.physaphae.fr/article.php?IdArticle=1978493 False None None None LogPoint - Blog Secu Rencontrez LogPoint aux Assises 2020 et découvrez le Modern SIEM intégré au SOC 2020-10-12T06:21:15+00:00 https://www.logpoint.com/fr/blog/logpoint-aux-assises-2020-soc-cdiscount/ www.secnews.physaphae.fr/article.php?IdArticle=1970833 False None None None LogPoint - Blog Secu The complete guide to log analysis 2020-10-08T12:00:18+00:00 https://www.logpoint.com/fr/blog/log-analysis-tool/ www.secnews.physaphae.fr/article.php?IdArticle=1963483 False None None None LogPoint - Blog Secu Guide to log management and the importance of logging 2020-10-08T11:20:07+00:00 https://www.logpoint.com/fr/blog/log-management/ www.secnews.physaphae.fr/article.php?IdArticle=1963372 False None None None LogPoint - Blog Secu Collecting and analyzing Windows logs with LogPoint 2020-10-07T13:20:17+00:00 https://www.logpoint.com/fr/blog/collecting-and-analyzing-windows-logs-with-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=1961718 False None None None LogPoint - Blog Secu Microsoft Exchange Server RCE vulnerability (CVE-2020-0688) 2020-10-07T10:16:15+00:00 https://www.logpoint.com/fr/blog/microsoft-exchange-server-rce-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=1961359 False Vulnerability None None LogPoint - Blog Secu What is an Insider Threat? 2020-10-01T11:42:54+00:00 https://www.logpoint.com/fr/blog/insider-threat/ www.secnews.physaphae.fr/article.php?IdArticle=1949899 False None None None LogPoint - Blog Secu A Simple Guide to Threat Hunting 2020-10-01T11:26:19+00:00 https://www.logpoint.com/fr/blog/threat-hunting/ www.secnews.physaphae.fr/article.php?IdArticle=1949900 False Data Breach,Tool,Threat None None LogPoint - Blog Secu 15th October – LogPoint Modern SIEM in action. Protecting organizations from cyber threats by Jake McCabe 2020-09-29T13:15:24+00:00 https://www.logpoint.com/fr/webinars-fr/webinar-96817900525-2/ www.secnews.physaphae.fr/article.php?IdArticle=1949902 True None None None LogPoint - Blog Secu 12th November – LogPoint Modern SIEM in action. Protecting organizations from cyber threats by Friedrich von Jagwitz 2020-09-29T13:15:24+00:00 https://www.logpoint.com/fr/webinars/webinar-96289324899/ www.secnews.physaphae.fr/article.php?IdArticle=1945957 True None None None LogPoint - Blog Secu 6th October – Taking a behavioral approach to cybersecurity- how to help universities and colleges stay one step ahead of your adversaries 2020-09-29T13:15:23+00:00 https://www.logpoint.com/fr/webinars/webinar-85298495446/ www.secnews.physaphae.fr/article.php?IdArticle=1945958 True None None None LogPoint - Blog Secu Threat hunting with Linux – Detecting a cryptomining attack 2020-09-29T10:32:33+00:00 https://www.logpoint.com/fr/blog/threat-hunting-with-linux-detecting-a-cryptomining-attack/ www.secnews.physaphae.fr/article.php?IdArticle=1945658 False Malware,Threat None None LogPoint - Blog Secu LogPoint\'s guide to the MITRE ATT&CK framework 2020-09-24T07:36:10+00:00 https://www.logpoint.com/fr/blog/mitre-attack-framework/ www.secnews.physaphae.fr/article.php?IdArticle=1936046 False None None None LogPoint - Blog Secu How organizations can benefit from a Modern SIEM solution (GERMAN) 2020-09-23T07:43:04+00:00 https://www.logpoint.com/fr/webinars-on-demand/how-organizations-can-benefit-from-a-modern-siem-solution/ www.secnews.physaphae.fr/article.php?IdArticle=1936047 True None None None LogPoint - Blog Secu How organizations can benefit from a Modern SIEM solution 2020-09-23T07:43:04+00:00 https://www.logpoint.com/fr/blog/how-organizations-can-benefit-from-a-modern-siem-solution/ www.secnews.physaphae.fr/article.php?IdArticle=1934163 False None None None LogPoint - Blog Secu Detecting the Zerologon vulnerability in LogPoint 2020-09-21T09:46:04+00:00 https://www.logpoint.com/fr/blog/detecting-the-zerologon-vulnerability-in-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=1929900 False Vulnerability None None LogPoint - Blog Secu Faster Detection and Response with MITRE ATT&CK 2020-09-16T12:37:44+00:00 https://www.logpoint.com/fr/webinars-on-demand-fr/faster-detection-response-mitre-attack/ www.secnews.physaphae.fr/article.php?IdArticle=1920465 False None None None LogPoint - Blog Secu Meeting the requirements of the NHS Data Security and Protection Toolkit with SIEM 2020-09-16T11:58:52+00:00 https://www.logpoint.com/fr/webinars-on-demand-fr/meeting-the-requirements-of-the-nhs-data-security-and-protection-toolkit-with-siem/ www.secnews.physaphae.fr/article.php?IdArticle=1920341 False None None None LogPoint - Blog Secu Beginners guide to SAP Security: Why is it important and how does it work? 2020-09-15T10:34:42+00:00 https://www.logpoint.com/fr/blog/beginners-guide-to-sap-security/ www.secnews.physaphae.fr/article.php?IdArticle=1918118 False None None None LogPoint - Blog Secu What is Threat Detection? Learn about response, solutions and benefits of advanced cyber threat detection 2020-09-15T09:34:01+00:00 https://www.logpoint.com/fr/blog/what-is-threat-detection/ www.secnews.physaphae.fr/article.php?IdArticle=1918038 False Threat None None LogPoint - Blog Secu What is User and Entity Behavior Analytics? A complete guide to UEBA, how it works, and its benefits 2020-09-15T09:13:35+00:00 https://www.logpoint.com/fr/blog/what-is-ueba-a-complete-guide-to-ueba/ www.secnews.physaphae.fr/article.php?IdArticle=1917907 False None None None LogPoint - Blog Secu Improving communication about attacks using the MITRE ATT&CK framework 2020-09-14T13:48:41+00:00 https://www.logpoint.com/fr/blog/improving-communication-about-attacks-using-the-mitre-attck-framework/ www.secnews.physaphae.fr/article.php?IdArticle=1916380 False None None None LogPoint - Blog Secu 22nd September – Taking a behavioral approach to security- how to help universities and colleges stay one step ahead of your adversaries 2020-09-02T17:00:50+00:00 https://www.logpoint.com/fr/blog/22nd-september-taking-a-behavioral-approach-to-security-how-to-help-universities-and-colleges-stay-one-step-ahead-of-your-adversaries/ www.secnews.physaphae.fr/article.php?IdArticle=1907147 False None None None LogPoint - Blog Secu What is a Security Operations Center (SOC)? 2020-08-27T13:08:23+00:00 https://www.logpoint.com/fr/blog/security-operations-center/ www.secnews.physaphae.fr/article.php?IdArticle=1884995 False None None None LogPoint - Blog Secu Prometei botnet and its cryptomining shenanigans 2020-08-27T09:46:52+00:00 https://www.logpoint.com/fr/blog/prometei-botnet-and-its-cryptomining-shenanigans/ www.secnews.physaphae.fr/article.php?IdArticle=1884659 False None None None LogPoint - Blog Secu 10th September – Welche Vorteile können Organisationen durch ein visionäres SIEM gewinnen? Webinar mit Friedrich von Jagwitz 2020-08-20T17:45:26+00:00 https://www.logpoint.com/fr/webinars-fr/webinar-83102655153/ www.secnews.physaphae.fr/article.php?IdArticle=1877326 True None None None LogPoint - Blog Secu 9th September – Faster Detection and Response with MITRE ATT&CK 2020-08-18T20:00:52+00:00 https://www.logpoint.com/fr/blog/9th-september-faster-detection-and-response-with-mitre-attck/ www.secnews.physaphae.fr/article.php?IdArticle=1873810 False Tool,Threat None 2.0000000000000000 LogPoint - Blog Secu LogPoint bouscule le marché du SIEM pour l\'entreprise en renforçant le renseignement et en réduisant de moitié les temps de réponse aux incidents 2020-08-17T06:51:15+00:00 https://www.logpoint.com/fr/communique-de-presse-fr/logpoint-bouscule-le-marche-du-siem-pour-lentreprise/ www.secnews.physaphae.fr/article.php?IdArticle=1865965 False None None None LogPoint - Blog Secu 8th October – LogPoint Modern SIEM in action. Protecting organizations from cyber threats by Jake McCabe 2020-08-09T18:45:25+00:00 https://www.logpoint.com/fr/webinars/webinar-96817900525/ www.secnews.physaphae.fr/article.php?IdArticle=1853660 True None None None LogPoint - Blog Secu Detecting Tor use with LogPoint 2020-07-21T11:39:20+00:00 https://www.logpoint.com/fr/blog/detecting-exim-exploitation-by-sandworm-apt-with-logpoint-2/ www.secnews.physaphae.fr/article.php?IdArticle=1818783 False None None None LogPoint - Blog Secu Détecter Tor grâce à LogPoint 2020-07-21T11:39:20+00:00 https://www.logpoint.com/fr/blog/detecter-tor-avec-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=1853661 False None None None LogPoint - Blog Secu 10th September – Welche Vorteile können Organisationen durch ein visionären SIEM gewinnen? Webinar mit Friedrich von Jagwitz 2020-07-18T13:45:26+00:00 https://www.logpoint.com/fr/webinars/webinar-83102655153/ www.secnews.physaphae.fr/article.php?IdArticle=1818608 False None None None LogPoint - Blog Secu Detecting Exim exploitation by Sandworm APT with LogPoint 2020-07-18T10:38:08+00:00 https://www.logpoint.com/fr/blog/detecting-exim-exploitation-by-sandworm-apt-with-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=1853663 False Vulnerability,Threat None None LogPoint - Blog Secu Explained SIEMply: Machine Learning 2020-07-17T13:08:25+00:00 https://www.logpoint.com/fr/blog/explained-siemply-machine-learning/ www.secnews.physaphae.fr/article.php?IdArticle=1816287 False None None None LogPoint - Blog Secu Machine Learning expliqué SIEMplement 2020-07-17T13:08:25+00:00 https://www.logpoint.com/fr/blog/machine-learning-explique-simplement/ www.secnews.physaphae.fr/article.php?IdArticle=1853664 False None None None LogPoint - Blog Secu Detection of wormable RCE vulnerability in Windows DNS server 2020-07-17T07:47:49+00:00 https://www.logpoint.com/fr/blog/detection-of-wormable-rce-vulnerability-in-windows-dns-server/ www.secnews.physaphae.fr/article.php?IdArticle=1809337 False Vulnerability None None LogPoint - Blog Secu Serveurs Windows DNS : Vulnérabilité CVE-2020-1350 2020-07-17T07:47:49+00:00 https://www.logpoint.com/fr/blog/serveurs-windows-dns-vulnerabilite-cve-2020-1350/ www.secnews.physaphae.fr/article.php?IdArticle=1853665 False None None None LogPoint - Blog Secu Detecting the CVE-2020-5902 vulnerability with LogPoint 2020-07-08T07:19:23+00:00 https://www.logpoint.com/fr/blog/detecting-the-cve-2020-5902-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=1796363 True Vulnerability None None LogPoint - Blog Secu Détecter la vulnérabilité CVE-2020-5902 avec LogPoint 2020-07-08T07:19:23+00:00 https://www.logpoint.com/fr/blog/detecter-la-vulnerabilite-cve-2020-5902-avec-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=1809338 True Vulnerability None None LogPoint - Blog Secu Is your organization Working from Home? Here are the key actions for the administrator to enhance cybersecurity in a time of crisis 2020-06-03T08:30:55+00:00 https://www.logpoint.com/fr/blog/working-from-home-enhance-cybersecurity-today/ www.secnews.physaphae.fr/article.php?IdArticle=1747742 False None None None LogPoint - Blog Secu Using LogPoint to mitigate CISA\'s routinely exploited vulnerabilities 2020-05-20T14:54:48+00:00 https://www.logpoint.com/fr/blog/using-logpoint-to-mitigate-cisa-routinely-exploited-vulnerabilities-2016-2020/ www.secnews.physaphae.fr/article.php?IdArticle=1720868 False None None None LogPoint - Blog Secu LogPoint Remote Working 2020-05-13T09:28:27+00:00 https://www.logpoint.com/fr/webinars-on-demand/logpoint-applied-analytics-2/ www.secnews.physaphae.fr/article.php?IdArticle=1706499 False None None None LogPoint - Blog Secu 18th June – LogPoint Modern SIEM in action. Protecting organizations from cyber threats by Jake McCabe 2020-05-02T11:00:42+00:00 https://www.logpoint.com/fr/webinars/webinar-92420375061/ www.secnews.physaphae.fr/article.php?IdArticle=1687210 True None None None