www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T14:17:37+00:00 www.secnews.physaphae.fr LogPoint - Blog Secu Découverte du ransomware Rhysida et de ses activités Faits marquants concernant le ransomware RhysidaRhysida est devenu l'un des groupes de ransomware les plus actifs en novembre 2023.Il cible les grandes et moyennes entreprises avec un impact significatif sur le secteur de l'éducation.Les victimes du groupe Rhysida sont réparties dans 25 pays, avec une majorité de victimes aux États-Unis.Il utilise les familles de malware [...] ]]> 2023-12-27T07:39:30+00:00 https://www.logpoint.com/fr/blog/decouverte-ransomware-rhysida-et-activites/ www.secnews.physaphae.fr/article.php?IdArticle=8430337 False Ransomware,Malware None 2.0000000000000000 LogPoint - Blog Secu A BOLDMOVE by the Chinese Hackers: Exploiting Fortinet Systems By Nilaa MaharjanContentsKey FindingsWhich Products and Versions are Affected?Making a BOLD statementBoldly going where no malware has gone beforeDetecting BOLDMOVE using LogpointInvestigation and response with LogpointRemediation and mitigation best practicesFinal ThoughtsTL;DRFortinet disclosed a zero-day vulnerability in its FortiOS SSL-VPN products in December 2022, which was discovered to have been exploited by ransomware gangs.The vulnerability, a [...] ]]> 2023-02-06T09:04:22+00:00 https://www.logpoint.com/fr/blog/boldmove-exploiting-fortinet-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8307506 False Ransomware,Malware,Vulnerability None 2.0000000000000000 LogPoint - Blog Secu How can MSSPs leverage knowledge for multiple customers? Tips & Tricks for MSSPs 2023-01-18T15:09:22+00:00 https://www.logpoint.com/fr/blog/tips-tricks-for-mssps/ www.secnews.physaphae.fr/article.php?IdArticle=8302277 False Ransomware None 2.0000000000000000 LogPoint - Blog Secu Hive hunter: The tools and tactics to track down Hive ransomware By Rabindra Dev Bhatta, Security ResearchContentsFast FactsTechnical analysisHunting Hive with LogpointInvestigation and response with LogpointRemediation and mitigation best practicesFinal thoughtsTL;DRA comparatively new ransomware, Hive is around one-and-a-half years old in the wild, but it is already among the top ransomware threats in the industry. Threat actors have been using Hive to target a variety of [...] ]]> 2023-01-16T12:43:43+00:00 https://www.logpoint.com/fr/blog/tools-and-tactics-to-track-down-hive-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8301502 False Ransomware,Threat None 3.0000000000000000 LogPoint - Blog Secu Critical Infrastructure: Cybersecurity And The World Economy You may have noticed that, over the last two years, it seems that cyberattacks are on a steep rise. If so, you aren't wrong. In the first half of 2021 alone, there was a 1,318% year-on-year increase in ransomware attacks on banks. And if you work in a financial organization, your chances of experiencing a [...] ]]> 2023-01-13T11:56:26+00:00 https://www.logpoint.com/fr/blog/cybersecurity-and-the-world-economy/ www.secnews.physaphae.fr/article.php?IdArticle=8300854 False Ransomware None 2.0000000000000000 LogPoint - Blog Secu A crowning achievement: Exploring the exploit of Royal ransomware By Anish Bogati, Security ResearchContentsFast FactsRoyal analysisAnalysis of an older version of RoyalDetecting Royal using LogpointInvestigation and response using LogpointEnd-to-end detection, investigation, and response of Royal with LogpointTL;DRFirst observed in January 2022 and unlike any other ransomware we have covered, Royal is a private group with no known affiliations at this time. In another campaign, [...] ]]> 2023-01-05T09:00:04+00:00 https://www.logpoint.com/fr/blog/exploring-the-exploit-of-royal-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8298052 False Ransomware None 4.0000000000000000 LogPoint - Blog Secu Detect, manage and respond: Clop ransomware by Santosh Nepal, Security Analytics EngineerContentsTL;DRFast FactsDetecting Clop using LogpointDetecting execution of a malicious documentIncident investigation and response using Logpoint SOAROut-of-the-box Logpoint playbooksBest practicesDetecting signs of ransomware from common threat actors early is keyTL;DRThere is a growing complexity of ransomware development and threat actors who are continuously adding different sophisticated techniques to their arsenal. When Michael [...] ]]> 2022-12-07T11:56:23+00:00 https://www.logpoint.com/fr/blog/detect-manage-and-respond-clop-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8288658 False Ransomware,Threat None 3.0000000000000000 LogPoint - Blog Secu Hunting and remediating BlackCat ransomware By Anish Bogati and Bibek Thapa Magar; Security Research Contents TL;DR Hunting and remediating BlackCat ransomware Fast Facts Technical Analysis Detecting BlackCat with Logpoint Investigation and response using Logpoint SOAR Recommended Mitigation Despite prevalence and sophistication, it's easy to detect BlackCat TL;DR Known by many names, including ALPHV, AlphaV, ALPHVM, and Noberus, BlackCat ransomware [...] ]]> 2022-12-02T09:03:00+00:00 https://www.logpoint.com/fr/blog/hunting-and-remediating-blackcat-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8286590 False Ransomware None 3.0000000000000000 LogPoint - Blog Secu Cyber insurance paradigm shift: Protecting the business without the \'hail mary\' remedy Ransomware attacks and their significant financial threat to organizations have contributed to a growing interest in cyber insurance policies. After all, insurance has traditionally promised to cover everything from ransom payouts to incident response and PR related to corporate image taking a hit in the wake of an attack.Ironically, this year ransomware attacks have intensified [...] ]]> 2022-11-30T12:12:16+00:00 https://www.logpoint.com/fr/blog/cyber-insurance-paradigm-shift/ www.secnews.physaphae.fr/article.php?IdArticle=8288660 False Ransomware,Threat None 2.0000000000000000 LogPoint - Blog Secu Hunting LockBit Variations using Logpoint - Anish Bogati & Nilaa Maharjan; Logpoint Global Services & Security ResearchExecutive Summary:LockBit has been implicated as the most active ransomware and has been involved in the most attacks compared to others of its kind.LockBit emerged in September 2019 functioning as ransomware-as-a-service (RaaS).Since then it evolved into LockBit2.0 as a variant of the original LockBit [...] ]]> 2022-10-18T11:30:48+00:00 https://www.logpoint.com/fr/blog/hunting-lockbit-variations-using-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=7539971 False Ransomware None None LogPoint - Blog Secu Chassez les différentes versions de LockBit avec Logpoint – Anish Bogati & Nilaa Maharjan; Logpoint Global Services & Security ResearchRésumé:LockBit a été considéré comme le ransomware le plus actif et a été impliqué dans le plus grand nombre d'attaques par rapport à d'autres malwares du même type.LockBit est apparu en septembre 2019 en tant que Ransomware-as-a-Service (RaaS).Depuis, il a évolué pour devenir LockBit2.0 [...] ]]> 2022-10-18T11:30:48+00:00 https://www.logpoint.com/fr/blog/chassez-les-differentes-versions-de-lockbit-avec-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=7662787 False Ransomware None None LogPoint - Blog Secu Buzz of the Bumblebee – A new malicious loader Nilaa Maharjan, Logpoint Global Services & Security ResearchThis blog post provides an overview of the research conducted on a new malicious loader dubbed Bumblebee. It is being used by at least three cybercriminal groups that have links to ransomware gangs. Gangs using Bumblebee have in the past used the BazarLoader and IcedID loaders – linked [...] ]]> 2022-05-25T09:57:40+00:00 https://www.logpoint.com/fr/blog/buzz-of-the-bumblebee-a-new-malicious-loader/ www.secnews.physaphae.fr/article.php?IdArticle=4800838 False Ransomware None None LogPoint - Blog Secu Ransomware DarkSide : qui sont ses opérateurs et ses affiliés ? by Gustav Elkjær Rødsgaard, Junior Security Analyst Le 15 janvier 2022, le Service fédéral de sécurité russe a arrêté plusieurs membres du gang du ransomware REvil. L'une des personnes arrêtées faisait également partie des opérations du ransomware DarkSide et était directement impliquée dans l'attaque de Colonial Pipeline. Enquêtons à présent sur les activités passées du [...] ]]> 2022-05-11T14:00:58+00:00 https://www.logpoint.com/fr/blog/ransomware-darkside-qui-sont-ses-operateurs-et-ses-affilies/ www.secnews.physaphae.fr/article.php?IdArticle=4593582 False Ransomware None None LogPoint - Blog Secu Immersion dans l\'univers du ransomware NetWalker et de ses opérateurs par Gustav Elkjær Rødsgaard, Junior Security Analyst En 2019, Netwalker, un type de ransomware spécifique à Windows qui chiffre et exfiltre toutes les données qu'il récupère, a été créé par un groupe de cybercriminels appelé Circus Spider. Depuis lors, ce type de ransomware cible spécifiquement les organismes de santé et est généralement propagé soit par [...] ]]> 2022-03-22T08:30:20+00:00 https://www.logpoint.com/fr/blog/immersion-dans-lunivers-du-ransomware-netwalker-et-de-ses-operateurs/ www.secnews.physaphae.fr/article.php?IdArticle=4593589 False Ransomware None None LogPoint - Blog Secu Ransomware Ruyk : Détection complète de la nouvelle version 2020-12-03T13:56:15+00:00 https://www.logpoint.com/fr/blog/ransomware-ryuk/ www.secnews.physaphae.fr/article.php?IdArticle=2086424 False Ransomware None None LogPoint - Blog Secu Comprehensive detection of the revamped Ryuk ransomware 2020-12-03T13:56:15+00:00 https://www.logpoint.com/fr/blog/ryuk-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=2074938 False Ransomware None None LogPoint - Blog Secu LockerGoga Ransomware 2019-03-22T14:21:02+00:00 https://www.logpoint.com/fr/blog/lockergoga-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=1080682 False Ransomware None None