www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T13:24:50+00:00 www.secnews.physaphae.fr LogPoint - Blog Secu Découvrez le côté obscur des DLL (Dynamic Link Library) En bref :Le chargement latéral de DLL (Dynamic Link Library) est une technique permettant d'exécuter des charges virales malveillantes dans une DLL masquée en exploitant le processus d'exécution d'une application légitime.Des groupes de malware, tels que les groupes APT chinois et les malwares Darkgate, exploitent sur le terrain une vulnérabilité de chargement latéral de DLL Zero-Day [...] ]]> 2024-04-30T08:33:11+00:00 https://www.logpoint.com/fr/blog/decouvrez-le-cote-obscur-des-dll-dynamic-link-library/ www.secnews.physaphae.fr/article.php?IdArticle=8492987 False Malware,Vulnerability,Threat None 3.0000000000000000 LogPoint - Blog Secu La chasse aux menaces avec LogPoint La chasse aux menaces est une expression très tendance dans l'univers de la cybersécurité, mais de quoi s'agit-il réellement? Les fonctionnalités proposées par LogPoint permettant cette chasse aux menaces, notamment l'analyse avancée, l'enrichissement, les corrélations, l'UEBA et la création de rapports, vous permettront de renforcer votre stratégie globale en matière de sécurité en utilisant une [...] ]]> 2023-10-10T12:09:54+00:00 https://www.logpoint.com/fr/blog/la-chasse-aux-menaces-avec-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=8402750 False Threat None 2.0000000000000000 LogPoint - Blog Secu Critical Infrastructure: Financial Data Cybersecurity is an essential practice for safeguarding data within business-critical systems and applications.Criminals are likely to target the sectors where the biggest potential windfalls are to be gained. Threat actors are constantly looking for ways to gain leverage and use it to their advantage - and the more compromising and sensitive the data, the better.The [...] ]]> 2023-02-22T00:00:05+00:00 https://www.logpoint.com/fr/blog/critical-infrastructure-financial-data/ www.secnews.physaphae.fr/article.php?IdArticle=8312304 False Threat None 2.0000000000000000 LogPoint - Blog Secu Long-term resilience – Driven by innovative leadership Cybersecurity used to be seen as a less-than-necessary investment. Business leaders were of the opinion that it's better to gamble on not getting targeted by threat actors than to spend money on protecting their digital infrastructure and consequently diminish their profits. And so, fast forward to today and this opinion is way outdated. Thanks to the [...] ]]> 2023-02-09T10:24:57+00:00 https://www.logpoint.com/fr/blog/long-term-resilience/ www.secnews.physaphae.fr/article.php?IdArticle=8308502 False Threat,Guideline None 2.0000000000000000 LogPoint - Blog Secu Ransomware-as-a-Service (RaaS) – A Growing Threat in Cybersecurity In the world of cybersecurity, ransomware-as-a-service (RaaS) has become a growing concern for businesses and individuals alike. RaaS is a type of cyberattack where hackers gain access to a victim's system and then encrypt their files, making them unusable. The hacker will then demand a ransom from the victim in order to decrypt the files [...] ]]> 2023-01-24T15:02:39+00:00 https://www.logpoint.com/fr/blog/raas-a-growing-threat-in-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8303711 False Threat None 2.0000000000000000 LogPoint - Blog Secu Embracing randomness to detect threats through entropy By Bhabesh Raj Rai, Security ResearchContentsWhat is Entropy?The calculationUse cases using the entropy methodLayer your defenses to detect evasion and blindspotsTL;DRAdversaries are constantly shifting tactics and uncovering new ways to attack businesses. One way analysts can defend against the continuously changing threat landscape is by layering defenses to help eliminate unknown blind spots.Here we explain [...] ]]> 2023-01-17T14:46:30+00:00 https://www.logpoint.com/fr/blog/embracing-randomness-to-detect-threats-through-entropy/ www.secnews.physaphae.fr/article.php?IdArticle=8301873 False Threat None 3.0000000000000000 LogPoint - Blog Secu Hive hunter: The tools and tactics to track down Hive ransomware By Rabindra Dev Bhatta, Security ResearchContentsFast FactsTechnical analysisHunting Hive with LogpointInvestigation and response with LogpointRemediation and mitigation best practicesFinal thoughtsTL;DRA comparatively new ransomware, Hive is around one-and-a-half years old in the wild, but it is already among the top ransomware threats in the industry. Threat actors have been using Hive to target a variety of [...] ]]> 2023-01-16T12:43:43+00:00 https://www.logpoint.com/fr/blog/tools-and-tactics-to-track-down-hive-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8301502 False Ransomware,Threat None 3.0000000000000000 LogPoint - Blog Secu Detect, manage and respond: Clop ransomware by Santosh Nepal, Security Analytics EngineerContentsTL;DRFast FactsDetecting Clop using LogpointDetecting execution of a malicious documentIncident investigation and response using Logpoint SOAROut-of-the-box Logpoint playbooksBest practicesDetecting signs of ransomware from common threat actors early is keyTL;DRThere is a growing complexity of ransomware development and threat actors who are continuously adding different sophisticated techniques to their arsenal. When Michael [...] ]]> 2022-12-07T11:56:23+00:00 https://www.logpoint.com/fr/blog/detect-manage-and-respond-clop-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8288658 False Ransomware,Threat None 3.0000000000000000 LogPoint - Blog Secu Agent-X open hours series Logpoint's converged security operations platform protects the entire business and now launches a new agent that improves threat detection, accelerates the investigation and ensures fast remediation.Logpoint's new agent, AgentX is a lightweight application that transports logs and telemetry from endpoints (all servers, workstations, and applications) to the SIEM, and performs automated real-time investigation and remediation [...] ]]> 2022-12-05T10:30:44+00:00 https://www.logpoint.com/fr/webinaires/agent-x-open-hours-series/ www.secnews.physaphae.fr/article.php?IdArticle=8287775 False Threat None 2.0000000000000000 LogPoint - Blog Secu Cyber insurance paradigm shift: Protecting the business without the \'hail mary\' remedy Ransomware attacks and their significant financial threat to organizations have contributed to a growing interest in cyber insurance policies. After all, insurance has traditionally promised to cover everything from ransom payouts to incident response and PR related to corporate image taking a hit in the wake of an attack.Ironically, this year ransomware attacks have intensified [...] ]]> 2022-11-30T12:12:16+00:00 https://www.logpoint.com/fr/blog/cyber-insurance-paradigm-shift/ www.secnews.physaphae.fr/article.php?IdArticle=8288660 False Ransomware,Threat None 2.0000000000000000 LogPoint - Blog Secu Emerging Threats: IcedID Beacon – Hunting, Preventing, and Responding to IcedID Malware using Logpoint By Nilaa Maharjan, Security Research Index Why is this threat noteworthy? Ice-breaker #1. Delivering IcedID via contact form Ice-breaker #2. Delivering IcedID via Spoofed Invoices Adding legal threats to social engineering tactics Defending against sophisticated attacks through a coordinated defense Executive Summary: IcedID, aka BokBot, is a banking trojan that has evolved multiple times [...] ]]> 2022-11-17T11:39:21+00:00 https://www.logpoint.com/fr/?p=42744 www.secnews.physaphae.fr/article.php?IdArticle=8269393 True Malware,Threat None 2.0000000000000000 LogPoint - Blog Secu IcedID-IcedID Beacon – Hunting, Preventing, and Responding to IcedID Malware using Logpoint Index Why is this threat noteworthy? Ice-breaker #1. Delivering IcedID via contact form Ice-breaker #2. Delivering IcedID via Spoofed Invoices Adding legal threats to social engineering tactics Defending against sophisticated attacks through a coordinated defense Executive Summary: IcedID, aka BokBot, is a banking trojan that has evolved multiple times and is now used as [...] ]]> 2022-11-17T11:39:21+00:00 https://www.logpoint.com/fr/blog/icedid-icedid-beacon/ www.secnews.physaphae.fr/article.php?IdArticle=8066703 False Malware,Threat None None LogPoint - Blog Secu Critical Infrastructure: Cybersecurity and protecting governmental data Large databases housing valuable information are an appealing target for threat actors. After all, it's in their interests to find as much leverage as possible to obtain a greater 'reward' for their activities.Governmental databases in particular can be lucrative and enticing, with the vast reserves of sensitive information there to be harvested. Upon breaching a [...] ]]> 2022-10-06T13:37:39+00:00 https://www.logpoint.com/fr/blog/critical-infrastructure-cybersecurity-and-protecting-governmental-data/ www.secnews.physaphae.fr/article.php?IdArticle=7329506 False Threat None None LogPoint - Blog Secu Logpoint Converged SIEM – What it is and why you need it. In its simplest form, Converged SIEM is the merge of cybersecurity platforms into one holistic solution at the forefront of SaaS cybersecurity - CSaaS.  The combination of SIEM and SOAR provides threat detection, investigation, and response from the cloud. In essence, then, the on-prem appliance collects, normalizes, and enriches your logs - the data is [...] ]]> 2022-09-27T13:03:33+00:00 https://www.logpoint.com/fr/blog/logpoint-converged-siem/ www.secnews.physaphae.fr/article.php?IdArticle=7159408 False Threat None None LogPoint - Blog Secu The first 5 tools needed for an MSSP\'s locker A Managed Security Service Provider's (MSSP) number one priority is to ensure that clients stay protected from malicious threat actors. But an MSSP's ability to detect threats and quickly alert service users to the danger often depends on the systems that are in place.In this blog, we'll take you through five essential tools that build [...] ]]> 2022-09-23T10:00:08+00:00 https://www.logpoint.com/fr/blog/the-first-5-tools-needed-for-an-mssps-locker/ www.secnews.physaphae.fr/article.php?IdArticle=7079182 False Threat None None LogPoint - Blog Secu What the Quack: Hunt for the QBOT with Logpoint -Nilaa Maharjan Logpoint Global Services & Security ResearchExecutive Summary:QakBOT, also spelled Quakbot is an old banking trojan active since 2007 that has seen a rise as multiple threat actors are caught using it in their malspam campaigns, following brief inactivity in early 2022.It has been seen spreading primarily through attachments and links in targeted spearphishing [...] ]]> 2022-09-21T07:20:41+00:00 https://www.logpoint.com/fr/blog/what-the-quack-hunt-for-the-qbot-with-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=7034230 False Threat None None LogPoint - Blog Secu ChromeLoader: A rise in malvertisers Nilaa Maharjan, Logpoint Global Services & Security ResearchThis blog post provides an overview of the research conducted on a surge of increasing threat - malvertizers, specifically, Chromeloader. The blog post is accompanied by a Logpoint Emerging Threats Protection report, covering detection methods, investigation playbooks, and recommended responses and best practices. However not specific to chrome, [...] ]]> 2022-06-20T14:12:28+00:00 https://www.logpoint.com/fr/blog/chromeloader-a-rise-in-malvertisers/ www.secnews.physaphae.fr/article.php?IdArticle=5298926 False Threat None None LogPoint - Blog Secu Detecting malicious macros is a vital tool in the fight against malware by Bhabesh Raj Rai, Security ResearchEven the most sophisticated and advanced state-sponsored attackers leave digital traces and detecting these anomalies is key to protecting organizations against malware. One common method threat actors use to initiate malware campaigns is by phishing with a malicious Word document. When a user opens the document, it's likely to trigger [...] ]]> 2022-03-14T13:26:58+00:00 https://www.logpoint.com/fr/blog/detecting-malicious-macros-is-a-vital-tool-in-the-fight-against-malware/ www.secnews.physaphae.fr/article.php?IdArticle=4593590 False Malware,Tool,Threat None None LogPoint - Blog Secu A Simple Guide to Threat Hunting 2020-10-01T11:26:19+00:00 https://www.logpoint.com/fr/blog/threat-hunting/ www.secnews.physaphae.fr/article.php?IdArticle=1949900 False Data Breach,Tool,Threat None None LogPoint - Blog Secu Threat hunting with Linux – Detecting a cryptomining attack 2020-09-29T10:32:33+00:00 https://www.logpoint.com/fr/blog/threat-hunting-with-linux-detecting-a-cryptomining-attack/ www.secnews.physaphae.fr/article.php?IdArticle=1945658 False Malware,Threat None None LogPoint - Blog Secu What is Threat Detection? Learn about response, solutions and benefits of advanced cyber threat detection 2020-09-15T09:34:01+00:00 https://www.logpoint.com/fr/blog/what-is-threat-detection/ www.secnews.physaphae.fr/article.php?IdArticle=1918038 False Threat None None LogPoint - Blog Secu 9th September – Faster Detection and Response with MITRE ATT&CK 2020-08-18T20:00:52+00:00 https://www.logpoint.com/fr/blog/9th-september-faster-detection-and-response-with-mitre-attck/ www.secnews.physaphae.fr/article.php?IdArticle=1873810 False Tool,Threat None 2.0000000000000000 LogPoint - Blog Secu Detecting Exim exploitation by Sandworm APT with LogPoint 2020-07-18T10:38:08+00:00 https://www.logpoint.com/fr/blog/detecting-exim-exploitation-by-sandworm-apt-with-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=1853663 False Vulnerability,Threat None None LogPoint - Blog Secu 14th November – Are you ready to reduce your IT infrastructure complexity & costs exponentially? 2019-10-03T11:16:00+00:00 https://www.logpoint.com/fr/webinars-fr/webinar-231681703/ www.secnews.physaphae.fr/article.php?IdArticle=1377715 False Tool,Threat None None LogPoint - Blog Secu 24th October – Find out how LogPoint SIEM disrupts the industry and why this should interest you greatly. 2019-10-03T09:15:56+00:00 https://www.logpoint.com/fr/webinars-fr/webinar-509415753/ www.secnews.physaphae.fr/article.php?IdArticle=1377487 False Tool,Threat None None LogPoint - Blog Secu Threat Hunting with LogPoint 2019-07-18T12:09:05+00:00 https://www.logpoint.com/fr/blog/threat-hunting-with-logpoint/ www.secnews.physaphae.fr/article.php?IdArticle=1212373 False Threat None None LogPoint - Blog Secu 19th June – SIEM – Enabling the Intelligence around Cyber and Operational Threats 2019-06-19T10:46:00+00:00 https://www.logpoint.com/fr/webinars-fr/webinar-831533737/ www.secnews.physaphae.fr/article.php?IdArticle=1163484 False Threat None None LogPoint - Blog Secu Indicators of Compromise – Insider Threat 2019-04-10T07:47:01+00:00 https://www.logpoint.com/fr/blog/indicators-of-compromise-insider-threat/ www.secnews.physaphae.fr/article.php?IdArticle=1091640 False Threat None None LogPoint - Blog Secu LogPoint UEBA (FRENCH) 2019-03-26T15:24:05+00:00 https://www.logpoint.com/fr/webinars-on-demand-fr/logpoint-ueba-fr/ www.secnews.physaphae.fr/article.php?IdArticle=1082124 False Threat None None