www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-15T09:56:07+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le co-fondateur de Tornado Cash de Tornado Tornado à 5 ans de prison pour blanchiment<br>Dutch Court Sentences Tornado Cash Co-Founder to 5 Years in Prison for Money Laundering A Dutch court on Tuesday sentenced one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service to 5 years and 4 months in prison. While the name of the defendant was redacted in the verdict, it\'s known that Alexey Pertsev, a 31-year-old Russian national, has been awaiting trial in the Netherlands on money laundering charges.]]> 2024-05-15T13:58:00+00:00 https://thehackernews.com/2024/05/dutch-court-sentences-tornado-cash-co.html www.secnews.physaphae.fr/article.php?IdArticle=8500073 False Legislation None None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Patches 61 défauts, dont deux jours zéro exploités activement<br>Microsoft Patches 61 Flaws, Including Two Actively Exploited Zero-Days Microsoft has addressed a total of 61 new security flaws in its software as part of its Patch Tuesday updates for May 2024, including two zero-days which have been actively exploited in the wild. Of the 61 flaws, one is rated Critical, 59 are rated Important, and one is rated Moderate in severity. This is in addition to 30 vulnerabilities&]]> 2024-05-15T12:47:00+00:00 https://thehackernews.com/2024/05/microsoft-patches-61-flaws-including.html www.secnews.physaphae.fr/article.php?IdArticle=8500074 False None None None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) VMware Patches de graves défauts de sécurité dans les produits de poste de travail et de fusion<br>VMware Patches Severe Security Flaws in Workstation and Fusion Products Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation versions 17.x and Fusion versions 13.x, with fixes available in version 17.5.2 and]]> 2024-05-14T21:19:00+00:00 https://thehackernews.com/2024/05/vmware-patches-severe-security-flaws-in.html www.secnews.physaphae.fr/article.php?IdArticle=8499667 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle vulnérabilité chromé-jour CVE-2024-4761 sous exploitation active<br>New Chrome Zero-Day Vulnerability CVE-2024-4761 Under Active Exploitation Google on Monday shipped emergency fixes to address a new zero-day flaw in the Chrome web browser that has come under active exploitation in the wild. The high-severity vulnerability, tracked as CVE-2024-4761, is an out-of-bounds write bug impacting the V8 JavaScript and WebAssembly engine. It was reported anonymously on May 9, 2024. Out-of-bounds write bugs could be typically]]> 2024-05-14T19:21:00+00:00 https://thehackernews.com/2024/05/new-chrome-zero-day-vulnerability-cve.html www.secnews.physaphae.fr/article.php?IdArticle=8499603 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les défauts critiques dans le cadre de cactus pourraient permettre aux attaquants d'exécuter du code malveillant<br>Critical Flaws in Cacti Framework Could Let Attackers Execute Malicious Code The maintainers of the Cacti open-source network monitoring and fault management framework have addressed a dozen security flaws, including two critical issues that could lead to the execution of arbitrary code. The most severe of the vulnerabilities are listed below - CVE-2024-25641 (CVSS score: 9.1) - An arbitrary file write vulnerability in the "Package Import" feature that]]> 2024-05-14T16:47:00+00:00 https://thehackernews.com/2024/05/critical-flaws-in-cacti-framework-could.html www.secnews.physaphae.fr/article.php?IdArticle=8499537 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 6 erreurs que les organisations font lors du déploiement de l'authentification avancée<br>6 Mistakes Organizations Make When Deploying Advanced Authentication Deploying advanced authentication measures is key to helping organizations address their weakest cybersecurity link: their human users. Having some form of 2-factor authentication in place is a great start, but many organizations may not yet be in that spot or have the needed level of authentication sophistication to adequately safeguard organizational data. When deploying]]> 2024-05-14T16:21:00+00:00 https://thehackernews.com/2024/05/6-mistakes-organizations-make-when.html www.secnews.physaphae.fr/article.php?IdArticle=8499503 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La campagne en cours a bombardé les entreprises avec des e-mails de spam et des appels téléphoniques<br>Ongoing Campaign Bombarded Enterprises with Spam Emails and Phone Calls Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user\'s email with junk and calling the user, offering assistance," Rapid7 researchers Tyler McGraw, Thomas Elkins, and]]> 2024-05-14T16:14:00+00:00 https://thehackernews.com/2024/05/ongoing-campaign-bombarded-enterprises.html www.secnews.physaphae.fr/article.php?IdArticle=8499504 False Spam,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple et Google Lance la fonction de plate-forme pour détecter les appareils de suivi Bluetooth indésirables<br>Apple and Google Launch Cross-Platform Feature to Detect Unwanted Bluetooth Tracking Devices Apple and Google on Monday officially announced the rollout of a new feature that notifies users across both iOS and Android if a Bluetooth tracking device is being used to stealthily keep tabs on them without their knowledge or consent. "This will help mitigate the misuse of devices designed to help keep track of belongings," the companies said in a joint statement, adding it aims to address "]]> 2024-05-14T10:46:00+00:00 https://thehackernews.com/2024/05/apple-and-google-launch-cross-platform.html www.secnews.physaphae.fr/article.php?IdArticle=8499326 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mitre dévoile EMB3D: un cadre de modélisation des menaces pour les appareils intégrés<br>MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices The MITRE Corporation has officially made available a new threat-modeling framework called EMB3D for makers of embedded devices used in critical infrastructure environments. "The model provides a cultivated knowledge base of cyber threats to embedded devices, providing a common understanding of these threats with the security mechanisms required to mitigate them," the non-profit said]]> 2024-05-13T19:59:00+00:00 https://thehackernews.com/2024/05/mitre-unveils-emb3d-threat-modeling.html www.secnews.physaphae.fr/article.php?IdArticle=8498991 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le rapport de sécurité du navigateur 2024 découvre comment chaque session Web pourrait être un champ de mines de sécurité<br>The 2024 Browser Security Report Uncovers How Every Web Session Could be a Security Minefield With the browser becoming the most prevalent workspace in the enterprise, it is also turning into a popular attack vector for cyber attackers. From account takeovers to malicious extensions to phishing attacks, the browser is a means for stealing sensitive data and accessing organizational systems. Security leaders who are planning their security architecture]]> 2024-05-13T17:36:00+00:00 https://thehackernews.com/2024/05/the-2024-browser-security-report.html www.secnews.physaphae.fr/article.php?IdArticle=8498903 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plateforme de réponse SHQ et centre de risque pour permettre la gestion et les analystes<br>SHQ Response Platform and Risk Centre to Enable Management and Analysts Alike In the last decade, there has been a growing disconnect between front-line analysts and senior management in IT and Cybersecurity. Well-documented challenges facing modern analysts revolve around a high volume of alerts, false positives, poor visibility of technical environments, and analysts spending too much time on manual tasks. The Impact of Alert Fatigue and False Positives  Analysts]]> 2024-05-13T15:49:00+00:00 https://thehackernews.com/2024/05/shq-response-platform-and-risk-centre.html www.secnews.physaphae.fr/article.php?IdArticle=8498846 False Technical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les vulnérabilités graves dans les modems cellulaires de Cinterrion présentent des risques pour diverses industries<br>Severe Vulnerabilities in Cinterion Cellular Modems Pose Risks to Various Industries Cybersecurity researchers have disclosed multiple security flaws in Cinterion cellular modems that could be potentially exploited by threat actors to access sensitive information and achieve code execution. "These vulnerabilities include critical flaws that permit remote code execution and unauthorized privilege escalation, posing substantial risks to integral communication networks and IoT]]> 2024-05-13T15:42:00+00:00 https://thehackernews.com/2024/05/severe-vulnerabilities-in-cinterion.html www.secnews.physaphae.fr/article.php?IdArticle=8498847 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Black Basta Ransomware frappe plus de 500 entités à travers l'Amérique du Nord, l'Europe et l'Australie<br>Black Basta Ransomware Strikes 500+ Entities Across North America, Europe, and Australia The Black Basta ransomware-as-a-service (RaaS) operation has targeted more than 500 private industry and critical infrastructure entities in North America, Europe, and Australia since its emergence in April 2022. In a joint advisory published by the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Department of Health and Human Services (HHS]]> 2024-05-13T15:31:00+00:00 https://thehackernews.com/2024/05/black-basta-ransomware-strikes-500.html www.secnews.physaphae.fr/article.php?IdArticle=8498848 False Ransomware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le package Python malveillant masque le framework Sliver C2 dans Fake Demandes Library Logo<br>Malicious Python Package Hides Sliver C2 Framework in Fake Requests Library Logo Cybersecurity researchers have identified a malicious Python package that purports to be an offshoot of the popular requests library and has been found concealing a Golang-version of the Sliver command-and-control (C2) framework within a PNG image of the project\'s logo.  The package employing this steganographic trickery is requests-darwin-lite, which has been]]> 2024-05-13T11:48:00+00:00 https://thehackernews.com/2024/05/malicious-python-package-hides-sliver.html www.secnews.physaphae.fr/article.php?IdArticle=8498741 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fin7 Hacker Group exploite les annonces Google malveillantes pour livrer NetSupport Rat<br>FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT The financially motivated threat actor known as FIN7 has been observed leveraging malicious Google ads spoofing legitimate brands as a means to deliver MSIX installers that culminate in the deployment of NetSupport RAT. "The threat actors used malicious websites to impersonate well-known brands, including AnyDesk, WinSCP, BlackRock, Asana, Concur, The Wall]]> 2024-05-11T12:59:00+00:00 https://thehackernews.com/2024/05/fin7-hacker-group-leverages-malicious.html www.secnews.physaphae.fr/article.php?IdArticle=8497683 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates nord-coréens déploient de nouveaux logiciels malveillants de Golang \\ 'durian \\' contre les entreprises cryptographiques<br>North Korean Hackers Deploy New Golang Malware \\'Durian\\' Against Crypto Firms The North Korean threat actor tracked as Kimsuky has been observed deploying a previously undocumented Golang-based malware dubbed Durian as part of highly-targeted cyber attacks aimed at South Korean cryptocurrency firms. "Durian boasts comprehensive backdoor functionality, enabling the execution of delivered commands, additional file downloads and exfiltration of files," Kaspersky&]]> 2024-05-10T20:24:00+00:00 https://thehackernews.com/2024/05/north-korean-hackers-deploy-new-golang.html www.secnews.physaphae.fr/article.php?IdArticle=8497283 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Censysgpt: menace alimentée par AI pour la chasse aux pros de la cybersécurité (webinaire)<br>CensysGPT: AI-Powered Threat Hunting for Cybersecurity Pros (Webinar) Artificial intelligence (AI) is transforming cybersecurity, and those leading the charge are using it to outsmart increasingly advanced cyber threats. Join us for an exciting webinar, "The Future of Threat Hunting is Powered by Generative AI," where you\'ll explore how AI tools are shaping the future of cybersecurity defenses. During the session, Censys Security Researcher Aidan Holland will]]> 2024-05-10T18:22:00+00:00 https://thehackernews.com/2024/05/censysgpt-ai-powered-threat-hunting-for.html www.secnews.physaphae.fr/article.php?IdArticle=8497223 False Tool,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chrome Zero-Day Alert - Mettez à jour votre navigateur pour corriger une nouvelle vulnérabilité<br>Chrome Zero-Day Alert - Update Your Browser to Patch New Vulnerability Google on Thursday released security updates to address a zero-day flaw in Chrome that it said has been actively exploited in the wild. Tracked as CVE-2024-4671, the high-severity vulnerability has been described as a case of use-after-free in the Visuals component. It was reported by an anonymous researcher on May 7, 2024. Use-after-free bugs, which arise when a program]]> 2024-05-10T15:53:00+00:00 https://thehackernews.com/2024/05/chrome-zero-day-alert-update-your.html www.secnews.physaphae.fr/article.php?IdArticle=8497139 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Quelle est le bon EDR pour vous?<br>What\\'s the Right EDR for You? A guide to finding the right endpoint detection and response (EDR) solution for your business\' unique needs. Cybersecurity has become an ongoing battle between hackers and small- and mid-sized businesses. Though perimeter security measures like antivirus and firewalls have traditionally served as the frontlines of defense, the battleground has shifted to endpoints. This is why endpoint]]> 2024-05-10T15:52:00+00:00 https://thehackernews.com/2024/05/whats-right-edr-for-you.html www.secnews.physaphae.fr/article.php?IdArticle=8497140 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les applications Android malveillantes posent comme Google, Instagram, WhatsApp, réparties via Shumshing<br>Malicious Android Apps Pose as Google, Instagram, WhatsApp, Spread via Smishing Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users\' credentials from compromised devices. "This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their devices," the SonicWall Capture Labs threat research team said in a recent report. The]]> 2024-05-10T15:51:00+00:00 https://thehackernews.com/2024/05/malicious-android-apps-pose-as-google.html www.secnews.physaphae.fr/article.php?IdArticle=8497141 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent \\ 'llmjacking \\' schéma ciblant les modèles d'IA hébergés dans le cloud<br>Researchers Uncover \\'LLMjacking\\' Scheme Targeting Cloud-Hosted AI Models Cybersecurity researchers have discovered a novel attack that employs stolen cloud credentials to target cloud-hosted large language model (LLM) services with the goal of selling access to other threat actors. The attack technique has been codenamed LLMjacking by the Sysdig Threat Research Team. "Once initial access was obtained, they exfiltrated cloud credentials and gained]]> 2024-05-10T13:11:00+00:00 https://thehackernews.com/2024/05/researchers-uncover-llmjacking-scheme.html www.secnews.physaphae.fr/article.php?IdArticle=8497059 False Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une nouvelle attaque de tunnelvision permet le détournement du trafic VPN via la manipulation du DHCP<br>New TunnelVision Attack Allows Hijacking of VPN Traffic via DHCP Manipulation Researchers have detailed a Virtual Private Network (VPN) bypass technique dubbed TunnelVision that allows threat actors to snoop on victim\'s network traffic by just being on the same local network. The "decloaking" method has been assigned the CVE identifier CVE-2024-3661 (CVSS score: 7.6). It impacts all operating systems that implement a DHCP client and has]]> 2024-05-09T23:25:00+00:00 https://thehackernews.com/2024/05/new-tunnelvision-attack-allows.html www.secnews.physaphae.fr/article.php?IdArticle=8496733 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) APT28 soutenu par le Kremlin cible les institutions polonaises dans une campagne de logiciels malveillants à grande échelle<br>Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28. "The campaign sent emails with content intended to arouse the recipient\'s interest and persuade him to click on the link," the computer emergency response team, CERT Polska, said in a Wednesday bulletin. Clicking on the link]]> 2024-05-09T20:50:00+00:00 https://thehackernews.com/2024/05/kremlin-backed-apt28-targets-polish.html www.secnews.physaphae.fr/article.php?IdArticle=8496647 False Malware APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau guide: comment mettre à l'échelle vos services VCISO de manière rentable<br>New Guide: How to Scale Your vCISO Services Profitably Cybersecurity and compliance guidance are in high demand among SMEs. However, many of them cannot afford to hire a full-time CISO. A vCISO can answer this need by offering on-demand access to top-tier cybersecurity expertise. This is also an opportunity for MSPs and MSSPs to grow their business and bottom line. MSPs and MSSPs that expand their offerings and provide vCISO services]]> 2024-05-09T16:35:00+00:00 https://thehackernews.com/2024/05/new-guide-how-to-scale-your-vciso.html www.secnews.physaphae.fr/article.php?IdArticle=8496524 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mirai Botnet exploite Ivanti Connect Secure Flaws pour la livraison de charge utile malveillante<br>Mirai Botnet Exploits Ivanti Connect Secure Flaws for Malicious Payload Delivery Two recently disclosed security flaws in Ivanti Connect Secure (ICS) devices are being exploited to deploy the infamous Mirai botnet. That\'s according to findings from Juniper Threat Labs, which said the vulnerabilities CVE-2023-46805 and CVE-2024-21887 have been leveraged to deliver the botnet payload. While CVE-2023-46805 is an authentication bypass flaw,]]> 2024-05-09T16:34:00+00:00 https://thehackernews.com/2024/05/mirai-botnet-exploits-ivanti-connect.html www.secnews.physaphae.fr/article.php?IdArticle=8496525 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les vulnérabilités critiques de F5 Central Manager permettent de permettre une prise de contrôle complète des appareils<br>Critical F5 Central Manager Vulnerabilities Allow Enable Full Device Takeover Two security vulnerabilities have been discovered in F5 Next Central Manager that could be exploited by a threat actor to seize control of the devices and create hidden rogue administrator accounts for persistence. The remotely exploitable flaws "can give attackers full administrative control of the device, and subsequently allow attackers to create accounts on any F5 assets managed by the Next]]> 2024-05-09T11:41:00+00:00 https://thehackernews.com/2024/05/critical-f5-central-manager.html www.secnews.physaphae.fr/article.php?IdArticle=8496390 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Un défi de sécurité SaaS: obtenir des autorisations en un seul endroit<br>A SaaS Security Challenge: Getting Permissions All in One Place Permissions in SaaS platforms like Salesforce, Workday, and Microsoft 365 are remarkably precise. They spell out exactly which users have access to which data sets. The terminology differs between apps, but each user\'s base permission is determined by their role, while additional permissions may be granted based on tasks or projects they are involved with. Layered on top of]]> 2024-05-08T19:48:00+00:00 https://thehackernews.com/2024/05/a-saas-security-challenge-getting.html www.secnews.physaphae.fr/article.php?IdArticle=8495969 False Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Spectre-style \\ 'pathfinder \\' attaque cible Intel CPU, clés de chiffrement et données de fuite<br>New Spectre-Style \\'Pathfinder\\' Attack Targets Intel CPU, Leak Encryption Keys and Data Researchers have discovered two novel attack methods targeting high-performance Intel CPUs that could be exploited to stage a key recovery attack against the Advanced Encryption Standard (AES) algorithm. The techniques have been collectively dubbed Pathfinder by a group of academics from the University of California San Diego, Purdue University, UNC Chapel]]> 2024-05-08T19:47:00+00:00 https://thehackernews.com/2024/05/new-spectre-style-pathfinder-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8495970 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le logiciel malveillant Hijack Loader utilise des creux de processus, contournement UAC dans la dernière version<br>Hijack Loader Malware Employs Process Hollowing, UAC Bypass in Latest Version A newer version of a malware loader called Hijack Loader has been observed incorporating an updated set of anti-analysis techniques to fly under the radar. "These enhancements aim to increase the malware\'s stealthiness, thereby remaining undetected for longer periods of time," Zscaler ThreatLabz researcher Muhammed Irfan V A said in a technical report. "Hijack]]> 2024-05-08T16:28:00+00:00 https://thehackernews.com/2024/05/hijack-loader-malware-employs-process.html www.secnews.physaphae.fr/article.php?IdArticle=8495847 False Malware,Technical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les principes fondamentaux des tests de stress de sécurité du cloud<br>The Fundamentals of Cloud Security Stress Testing ״Defenders think in lists, attackers think in graphs,” said John Lambert from Microsoft, distilling the fundamental difference in mindset between those who defend IT systems and those who try to compromise them. The traditional approach for defenders is to list security gaps directly related to their assets in the network and eliminate as many as possible, starting with the most critical.]]> 2024-05-08T16:28:00+00:00 https://thehackernews.com/2024/05/the-fundamentals-of-cloud-security.html www.secnews.physaphae.fr/article.php?IdArticle=8495846 False Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates exploitant le bug de cache LiteSpeed pour prendre le contrôle total des sites WordPress<br>Hackers Exploiting LiteSpeed Cache Bug to Gain Full Control of WordPress Sites A high-severity flaw impacting the LiteSpeed Cache plugin for WordPress is being actively exploited by threat actors to create rogue admin accounts on susceptible websites. The findings come from WPScan, which said that the vulnerability (CVE-2023-40000, CVSS score: 8.3) has been leveraged to set up bogus admin users with the names wpsupp‑user ]]> 2024-05-08T12:33:00+00:00 https://thehackernews.com/2024/05/hackers-exploiting-litespeed-cache-bug.html www.secnews.physaphae.fr/article.php?IdArticle=8495787 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hacker russe Dmitry Khoroshev démasqué en tant qu'administrateur de ransomware de verrouillage<br>Russian Hacker Dmitry Khoroshev Unmasked as LockBit Ransomware Administrator The U.K. National Crime Agency (NCA) has unmasked the administrator and developer of the LockBit ransomware operation, revealing it to be a 31-year-old Russian national named Dmitry Yuryevich Khoroshev. In addition, Khoroshev has been sanctioned by the U.K. Foreign, Commonwealth and Development Office (FCD), the U.S. Department of the Treasury\'s Office of Foreign Assets Control (]]> 2024-05-07T21:19:00+00:00 https://thehackernews.com/2024/05/russian-hacker-dmitry-khoroshev.html www.secnews.physaphae.fr/article.php?IdArticle=8495312 False Ransomware None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates APT42 se présentent en tant que journalistes pour récolter les informations d'identification et accéder aux données du cloud<br>APT42 Hackers Pose as Journalists to Harvest Credentials and Access Cloud Data The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last week. "APT42 was]]> 2024-05-07T18:55:00+00:00 https://thehackernews.com/2024/05/apt42-hackers-pose-as-journalists-to.html www.secnews.physaphae.fr/article.php?IdArticle=8495241 False Cloud APT 42 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates liés à la Chine ont utilisé une cote de boutique RootRot dans l'intrusion du réseau mitre<br>China-Linked Hackers Used ROOTROT Webshell in MITRE Network Intrusion The MITRE Corporation has offered more details into the recently disclosed cyber attack, stating that the first evidence of the intrusion now dates back to December 31, 2023. The attack, which came to light last month, singled out MITRE\'s Networked Experimentation, Research, and Virtualization Environment (NERVE) through the exploitation of two Ivanti Connect Secure zero-day]]> 2024-05-07T18:25:00+00:00 https://thehackernews.com/2024/05/china-linked-hackers-used-rootrot.html www.secnews.physaphae.fr/article.php?IdArticle=8495242 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle étude de cas: le commentaire malveillant<br>New Case Study: The Malicious Comment How safe is your comments section? Discover how a seemingly innocent \'thank you\' comment on a product page concealed a malicious vulnerability, underscoring the necessity of robust security measures. Read the full real-life case study here.  When is a \'Thank you\' not a \'Thank you\'? When it\'s a sneaky bit of code that\'s been hidden inside a \'Thank You\']]> 2024-05-07T16:12:00+00:00 https://thehackernews.com/2024/05/new-case-study-malicious-comment.html www.secnews.physaphae.fr/article.php?IdArticle=8495186 False Vulnerability,Studies None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google simplifie la configuration d'authentification à 2 facteurs (c'est plus important que jamais)<br>Google Simplifies 2-Factor Authentication Setup (It\\'s More Important Than Ever) Google on Monday announced that it\'s simplifying the process of enabling two-factor authentication (2FA) for users with personal and Workspace accounts. Also called, 2-Step Verification (2SV), it aims to add an extra layer of security to users\' accounts to prevent takeover attacks in case the passwords are stolen. The new change entails adding a second step method, such as an]]> 2024-05-07T15:32:00+00:00 https://thehackernews.com/2024/05/google-simplifies-2-factor.html www.secnews.physaphae.fr/article.php?IdArticle=8495153 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'opérateur russe de BTC-E Crypto Exchange plaide coupable de blanchiment d'argent<br>Russian Operator of BTC-e Crypto Exchange Pleads Guilty to Money Laundering A Russian operator of a now-dismantled BTC-e cryptocurrency exchange has pleaded guilty to money laundering charges from 2011 to 2017. Alexander Vinnik, 44, was charged in January 2017 and taken into custody in Greece in July 2017. He was subsequently extradited to the U.S. in August 2022. Vinnik and his co-conspirators have been accused of owning and managing]]> 2024-05-07T15:02:00+00:00 https://thehackernews.com/2024/05/russian-operator-of-btc-e-crypto.html www.secnews.physaphae.fr/article.php?IdArticle=8495125 False Legislation None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le défaut Critical Tinyproxy ouvre plus de 50 000 hôtes à l'exécution du code distant<br>Critical Tinyproxy Flaw Opens Over 50,000 Hosts to Remote Code Execution More than 50% of the 90,310 hosts have been found exposing a Tinyproxy service on the internet that\'s vulnerable to a critical unpatched security flaw in the HTTP/HTTPS proxy tool. The issue, tracked as CVE-2023-49606, carries a CVSS score of 9.8 out of a maximum of 10, per Cisco Talos, which described it as a use-after-free bug impacting versions 1.10.0 and 1.11.1, which is the]]> 2024-05-06T19:30:00+00:00 https://thehackernews.com/2024/05/critical-tinyproxy-flaw-opens-over.html www.secnews.physaphae.fr/article.php?IdArticle=8494660 False Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers liés à la Chine soupçonnés de cyberattaques Arcaneor ciblant les appareils de réseau<br>China-Linked Hackers Suspected in ArcaneDoor Cyberattacks Targeting Network Devices The recently uncovered cyber espionage campaign targeting perimeter network devices from several vendors, including Cisco, may have been the work of China-linked actors, according to new findings from attack surface management firm Censys. Dubbed ArcaneDoor, the activity is said to have commenced around July 2023, with the first confirmed attack against an unnamed victim]]> 2024-05-06T19:17:00+00:00 https://thehackernews.com/2024/05/china-linked-hackers-suspected-in.html www.secnews.physaphae.fr/article.php?IdArticle=8494628 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ça coûte combien?!?Les pièges financiers des cyberattaques sur les PME<br>It Costs How Much?!? The Financial Pitfalls of Cyberattacks on SMBs Cybercriminals are vipers. They\'re like snakes in the grass, hiding behind their keyboards, waiting to strike. And if you\'re a small- and medium-sized business (SMB), your organization is the ideal lair for these serpents to slither into.  With cybercriminals becoming more sophisticated, SMBs like you must do more to protect themselves. But at what price? That\'s the daunting question]]> 2024-05-06T16:30:00+00:00 https://thehackernews.com/2024/05/it-costs-how-much-financial-pitfalls-of.html www.secnews.physaphae.fr/article.php?IdArticle=8494574 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Appareils Android Xiaomi frappés par plusieurs défauts sur les applications et les composants système<br>Xiaomi Android Devices Hit by Multiple Flaws Across Apps and System Components Multiple security vulnerabilities have been disclosed in various applications and system components within Xiaomi devices running Android. "The vulnerabilities in Xiaomi led to access to arbitrary activities, receivers and services with system privileges, theft of arbitrary files with system privileges, [and] disclosure of phone, settings and Xiaomi account data," mobile security firm]]> 2024-05-06T15:33:00+00:00 https://thehackernews.com/2024/05/xiaomi-android-devices-hit-by-multiple.html www.secnews.physaphae.fr/article.php?IdArticle=8494546 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVEAU \\ 'CUCKOO \\' Persistant MacOS Spyware ciblant les Intel et les Mac ARM<br>New \\'Cuckoo\\' Persistent macOS Spyware Targeting Intel and Arm Macs Cybersecurity researchers have discovered a new information stealer targeting Apple macOS systems that\'s designed to set up persistence on the infected hosts and act as a spyware. Dubbed Cuckoo by Kandji, the malware is a universal Mach-O binary that\'s capable of running on both Intel- and Arm-based Macs. The exact distribution vector is currently unclear, although there are]]> 2024-05-06T13:18:00+00:00 https://thehackernews.com/2024/05/new-cuckoo-persistent-macos-spyware.html www.secnews.physaphae.fr/article.php?IdArticle=8494492 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Outlook Flaw exploité par Russia \\'s APT28 à pirater les entités tchèques, allemandes<br>Microsoft Outlook Flaw Exploited by Russia\\'s APT28 to Hack Czech, German Entities Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor known as APT28, drawing condemnation from the European Union (E.U.), the North Atlantic Treaty Organization (NATO), the U.K., and the U.S. The Czech Republic\'s Ministry of Foreign Affairs (MFA), in a statement, said some unnamed]]> 2024-05-04T14:08:00+00:00 https://thehackernews.com/2024/05/microsoft-outlook-flaw-exploited-by.html www.secnews.physaphae.fr/article.php?IdArticle=8493491 False Hack APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire dirigé par des experts - Découvrir les dernières tactiques DDOS et apprendre à riposter<br>Expert-Led Webinar - Uncovering Latest DDoS Tactics and Learn How to Fight Back In today\'s rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks looms more significant than ever. As these cyber threats grow in sophistication, understanding and countering them becomes crucial for any business seeking to protect its online presence. To address this urgent need, we are thrilled to announce our upcoming webinar, "Uncovering Contemporary]]> 2024-05-03T18:23:00+00:00 https://thehackernews.com/2024/05/expert-led-webinar-learn-latest-ddos.html www.secnews.physaphae.fr/article.php?IdArticle=8492990 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates abusent de plus en plus de l'API de graphe Microsoft pour les communications de logiciels malveillants furtifs<br>Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading detection. This is done to "facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News.]]> 2024-05-03T18:05:00+00:00 https://thehackernews.com/2024/05/hackers-increasingly-abusing-microsoft.html www.secnews.physaphae.fr/article.php?IdArticle=8492991 False Malware,Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau guide explique comment éliminer le risque de saas fantôme et de protéger les données de l'entreprise<br>New Guide Explains How to Eliminate the Risk of Shadow SaaS and Protect Corporate Data SaaS applications are dominating the corporate landscape. Their increased use enables organizations to push the boundaries of technology and business. At the same time, these applications also pose a new security risk that security leaders need to address, since the existing security stack does not enable complete control or comprehensive monitoring of their usage.]]> 2024-05-03T16:12:00+00:00 https://thehackernews.com/2024/05/new-guide-explains-how-to-eliminate.html www.secnews.physaphae.fr/article.php?IdArticle=8492915 False Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NSA, alerte du FBI sur les pirates coréens de N. coréens usurpés des e-mails provenant de sources de confiance<br>NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted Sources The U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors\' attempts to send emails in a manner that makes them appear like they are from legitimate and trusted parties. The joint bulletin was published by the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Department of State. "The]]> 2024-05-03T15:07:00+00:00 https://thehackernews.com/2024/05/nsa-fbi-alert-on-n-korean-hackers.html www.secnews.physaphae.fr/article.php?IdArticle=8492888 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google annonce les clés de pass adoptées par plus de 400 millions de comptes<br>Google Announces Passkeys Adopted by Over 400 Million Accounts Google on Thursday announced that passkeys are being used by over 400 million Google accounts, authenticating users more than 1 billion times over the past two years. "Passkeys are easy to use and phishing resistant, only relying on a fingerprint, face scan or a pin making them 50% faster than passwords," Heather Adkins, vice president of security engineering at Google, said.]]> 2024-05-03T12:10:00+00:00 https://thehackernews.com/2024/05/google-announces-passkeys-adopted-by.html www.secnews.physaphae.fr/article.php?IdArticle=8492820 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Quatre vulnérabilités critiques exposent les appareils HPE Aruba aux attaques RCE<br>Four Critical Vulnerabilities Expose HPE Aruba Devices to RCE Attacks HPE Aruba Networking (formerly Aruba Networks) has released security updates to address critical flaws impacting ArubaOS that could result in remote code execution (RCE) on affected systems. Of the 10 security defects, four are rated critical in severity - CVE-2024-26304 (CVSS score: 9.8) - Unauthenticated Buffer Overflow Vulnerability in the L2/L3 Management Service Accessed via]]> 2024-05-03T10:20:00+00:00 https://thehackernews.com/2024/05/four-critical-vulnerabilities-expose.html www.secnews.physaphae.fr/article.php?IdArticle=8492798 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Applications Android populaires comme Xiaomi, Office WPS Vulnérable pour déposer un défaut d'écrasement<br>Popular Android Apps Like Xiaomi, WPS Office Vulnerable to File Overwrite Flaw Several popular Android applications available in Google Play Store are susceptible to a path traversal-affiliated vulnerability that could be exploited by a malicious app to overwrite arbitrary files in the vulnerable app\'s home directory. "The implications of this vulnerability pattern include arbitrary code execution and token theft, depending on an application\'s ]]> 2024-05-02T19:52:00+00:00 https://thehackernews.com/2024/05/popular-android-apps-like-xiaomi-wps.html www.secnews.physaphae.fr/article.php?IdArticle=8492468 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ukrainien Revil Hacker condamné à 13 ans et condamné à payer 16 millions de dollars<br>Ukrainian REvil Hacker Sentenced to 13 Years and Ordered to Pay $16 Million A Ukrainian national has been sentenced to more than 13 years in prison and ordered to pay $16 million in restitution for carrying out thousands of ransomware attacks and extorting victims. Yaroslav Vasinskyi (aka Rabotnik), 24, along with his co-conspirators part of the REvil ransomware group orchestrated more than 2,500 ransomware attacks and demanded ransom payments in]]> 2024-05-02T17:56:00+00:00 https://thehackernews.com/2024/05/ukrainian-revil-hacker-sentenced-to-13.html www.secnews.physaphae.fr/article.php?IdArticle=8492386 False Ransomware,Legislation None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Quand un scanner de vulnérabilité n'est-il pas suffisant?<br>When is One Vulnerability Scanner Not Enough? Like antivirus software, vulnerability scans rely on a database of known weaknesses. That\'s why websites like VirusTotal exist, to give cyber practitioners a chance to see whether a malware sample is detected by multiple virus scanning engines, but this concept hasn\'t existed in the vulnerability management space. The benefits of using multiple scanning engines Generally speaking]]> 2024-05-02T15:55:00+00:00 https://thehackernews.com/2024/05/when-is-one-vulnerability-scanner-not.html www.secnews.physaphae.fr/article.php?IdArticle=8492325 False Malware,Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dropbox révèle la violation du service de signature numérique affectant tous les utilisateurs<br>Dropbox Discloses Breach of Digital Signature Service Affecting All Users Cloud storage services provider Dropbox on Wednesday disclosed that Dropbox Sign (formerly HelloSign) was breached by unidentified threat actors, who accessed emails, usernames, and general account settings associated with all users of the digital signature product. The company, in a filing with the U.S. Securities and Exchange Commission (SEC), said it became aware of the "]]> 2024-05-02T15:49:00+00:00 https://thehackernews.com/2024/05/dropbox-discloses-breach-of-digital.html www.secnews.physaphae.fr/article.php?IdArticle=8492326 False Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau botnet "Goldoon" cible les routeurs D-Link avec une faille de décennie<br>New "Goldoon" Botnet Targets D-Link Routers With Decade-Old Flaw A never-before-seen botnet called Goldoon has been observed targeting D-Link routers with a nearly decade-old critical security flaw with the goal of using the compromised devices for further attacks. The vulnerability in question is CVE-2015-2051 (CVSS score: 9.8), which affects D-Link DIR-645 routers and allows remote attackers to execute arbitrary]]> 2024-05-02T15:40:00+00:00 https://thehackernews.com/2024/05/new-goldoon-botnet-targets-d-link.html www.secnews.physaphae.fr/article.php?IdArticle=8492327 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA met en garde contre l'exploitation active de la vulnérabilité de réinitialisation du mot de passe Gitlab sévère<br>CISA Warns of Active Exploitation of Severe GitLab Password Reset Vulnerability The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical flaw impacting GitLab to its Known Exploited Vulnerabilities (KEV) catalog, owing to active exploitation in the wild. Tracked as CVE-2023-7028 (CVSS score: 10.0), the maximum severity vulnerability could facilitate account takeover by sending password reset emails to an unverified email]]> 2024-05-02T11:45:00+00:00 https://thehackernews.com/2024/05/cisa-warns-of-active-exploitation-of.html www.secnews.physaphae.fr/article.php?IdArticle=8492217 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelles connexions de routeurs de logiciels malveillants de seiche, reniflement pour les informations d'identification cloud<br>New Cuttlefish Malware Hijacks Router Connections, Sniffs for Cloud Credentials A new malware called Cuttlefish is targeting small office and home office (SOHO) routers with the goal of stealthily monitoring all traffic through the devices and gather authentication data from HTTP GET and POST requests. "This malware is modular, designed primarily to steal authentication material found in web requests that transit the router from the adjacent]]> 2024-05-02T10:34:00+00:00 https://thehackernews.com/2024/05/new-cuttlefish-malware-hijacks-router.html www.secnews.physaphae.fr/article.php?IdArticle=8492194 False Malware,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'analyse médico-légale de Bitcoin découvre les grappes de blanchiment d'argent et les profits criminels<br>Bitcoin Forensic Analysis Uncovers Money Laundering Clusters and Criminal Proceeds A forensic analysis of a graph dataset containing transactions on the Bitcoin blockchain has revealed clusters associated with illicit activity and money laundering, including detecting criminal proceeds sent to a crypto exchange and previously unknown wallets belonging to a Russian darknet market. The findings come from Elliptic in collaboration with researchers from the&]]> 2024-05-01T19:55:00+00:00 https://thehackernews.com/2024/05/bitcoin-forensic-analysis-uncovers.html www.secnews.physaphae.fr/article.php?IdArticle=8491869 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Android Malware Wpeeper utilise des sites WordPress compromis pour masquer les serveurs C2<br>Android Malware Wpeeper Uses Compromised WordPress Sites to Hide C2 Servers Cybersecurity researchers have discovered a previously undocumented malware targeting Android devices that uses compromised WordPress sites as relays for its actual command-and-control (C2) servers for detection evasion. The malware, codenamed Wpeeper, is an ELF binary that leverages the HTTPS protocol to secure its C2 communications. "Wpeeper is a typical backdoor Trojan for Android]]> 2024-05-01T19:11:00+00:00 https://thehackernews.com/2024/05/android-malware-wpeeper-uses.html www.secnews.physaphae.fr/article.php?IdArticle=8491840 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Tout le monde est un expert: comment autonomiser vos employés pour le succès de la cybersécurité<br>Everyone\\'s an Expert: How to Empower Your Employees for Cybersecurity Success There\'s a natural human desire to avoid threatening scenarios. The irony, of course, is if you hope to attain any semblance of security, you\'ve got to remain prepared to confront those very same threats. As a decision-maker for your organization, you know this well. But no matter how many experts or trusted cybersecurity tools your organization has a standing guard,]]> 2024-05-01T16:33:00+00:00 https://thehackernews.com/2024/05/everyones-expert-how-to-empower-your.html www.secnews.physaphae.fr/article.php?IdArticle=8491762 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Zloader Malware évolue avec un truc anti-analyse de Zeus Banking Trojan<br>ZLoader Malware Evolves with Anti-Analysis Trick from Zeus Banking Trojan The authors behind the resurfaced ZLoader malware have added a feature that was originally present in the Zeus banking trojan that it\'s based on, indicating that it\'s being actively developed. "The latest version, 2.4.1.0, introduces a feature to prevent execution on machines that differ from the original infection," Zscaler ThreatLabz researcher Santiago]]> 2024-05-01T15:57:00+00:00 https://thehackernews.com/2024/05/zloader-malware-evolves-with-anti.html www.secnews.physaphae.fr/article.php?IdArticle=8491763 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'ancien employé de la NSA a condamné à 22 ans pour avoir tenté de vendre des secrets américains à la Russie<br>Ex-NSA Employee Sentenced to 22 Years for Trying to Sell U.S. Secrets to Russia A former employee of the U.S. National Security Agency (NSA) has been sentenced to nearly 22 years (262 months) in prison for attempting to transfer classified documents to Russia. "This sentence should serve as a stark warning to all those entrusted with protecting national defense information that there are consequences to betraying that trust," said FBI Director Christopher Wray.]]> 2024-05-01T12:02:00+00:00 https://thehackernews.com/2024/05/ex-nsa-employee-sentenced-to-22-years.html www.secnews.physaphae.fr/article.php?IdArticle=8491665 False Legislation None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des millions de conteneurs malveillants \\ 'sans image \\' plantés sur Docker Hub sur 5 ans<br>Millions of Malicious \\'Imageless\\' Containers Planted on Docker Hub Over 5 Years Cybersecurity researchers have discovered multiple campaigns targeting Docker Hub by planting millions of malicious "imageless" containers over the past five years, once again underscoring how open-source registries could pave the way for supply chain attacks. "Over four million of the repositories in Docker Hub are imageless and have no content except for the repository]]> 2024-04-30T19:06:00+00:00 https://thehackernews.com/2024/04/millions-of-malicious-imageless.html www.secnews.physaphae.fr/article.php?IdArticle=8491274 False None None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le gouvernement américain publie de nouvelles directives de sécurité de l'IA pour les infrastructures critiques<br>U.S. Government Releases New AI Security Guidelines for Critical Infrastructure The U.S. government has unveiled new security guidelines aimed at bolstering critical infrastructure against artificial intelligence (AI)-related threats. "These guidelines are informed by the whole-of-government effort to assess AI risks across all sixteen critical infrastructure sectors, and address threats both to and from, and involving AI systems," the Department of Homeland Security (DHS)&]]> 2024-04-30T16:06:00+00:00 https://thehackernews.com/2024/04/us-government-releases-new-ai-security.html www.secnews.physaphae.fr/article.php?IdArticle=8491192 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La loi du nouveau Royaume-Uni interdit les mots de passe par défaut sur les appareils intelligents à partir d'avril 2024<br>New U.K. Law Bans Default Passwords on Smart Devices Starting April 2024 The U.K. National Cyber Security Centre (NCSC) is calling on manufacturers of smart devices to comply with new legislation that prohibits them from using default passwords, effective April 29, 2024. "The law, known as the Product Security and Telecommunications Infrastructure act (or PSTI act), will help consumers to choose smart devices that have been designed to]]> 2024-04-30T11:27:00+00:00 https://thehackernews.com/2024/04/new-uk-law-bans-default-passwords-on.html www.secnews.physaphae.fr/article.php?IdArticle=8491077 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google a empêché 2,28 millions d'applications malveillantes d'atteindre Play Store en 2023<br>Google Prevented 2.28 Million Malicious Apps from Reaching Play Store in 2023 Google on Monday revealed that almost 200,000 app submissions to its Play Store for Android were either rejected or remediated to address issues with access to sensitive data such as location or SMS messages over the past year. The tech giant also said it blocked 333,000 bad accounts from the app storefront in 2023 for attempting to distribute malware or for repeated policy violations. "In 2023,]]> 2024-04-29T22:37:00+00:00 https://thehackernews.com/2024/04/google-prevented-228-million-malicious.html www.secnews.physaphae.fr/article.php?IdArticle=8490784 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Linée en porcelaine \\ 'brouillant Meerkat \\' détourne DNS pour mapper Internet à l'échelle mondiale<br>China-Linked \\'Muddling Meerkat\\' Hijacks DNS to Map Internet on Global Scale A previously undocumented cyber threat dubbed Muddling Meerkat has been observed undertaking sophisticated domain name system (DNS) activities in a likely effort to evade security measures and conduct reconnaissance of networks across the world since October 2019. Cloud security firm Infoblox described the threat actor as likely affiliated with the]]> 2024-04-29T19:16:00+00:00 https://thehackernews.com/2024/04/china-linked-muddling-meerkat-hijacks.html www.secnews.physaphae.fr/article.php?IdArticle=8490672 False Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Naviguer dans le paysage des menaces: comprendre la gestion de l'exposition, le pentisting, l'équipe rouge et le RBVM<br>Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM It comes as no surprise that today\'s cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many]]> 2024-04-29T16:24:00+00:00 https://thehackernews.com/2024/04/navigating-threat-landscape.html www.secnews.physaphae.fr/article.php?IdArticle=8490619 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle vulnérabilité de la programmation R expose les projets aux attaques de chaîne d'approvisionnement<br>New R Programming Vulnerability Exposes Projects to Supply Chain Attacks A security vulnerability has been discovered in the R programming language that could be exploited by a threat actor to create a malicious RDS (R Data Serialization) file such that it results in code execution when loaded and referenced. The flaw, assigned the CVE identifier CVE-2024-27322, "involves the use of promise objects and lazy evaluation in R," AI application security]]> 2024-04-29T16:20:00+00:00 https://thehackernews.com/2024/04/new-r-programming-vulnerability-exposes.html www.secnews.physaphae.fr/article.php?IdArticle=8490673 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les vulnérabilités d'échappement de sandbox dans Judge0 Expose Systems to Compleing Takeover<br>Sandbox Escape Vulnerabilities in Judge0 Expose Systems to Complete Takeover Multiple critical security flaws have been disclosed in the Judge0 open-source online code execution system that could be exploited to obtain code execution on the target system. The three flaws, all critical in nature, allow an "adversary with sufficient access to perform a sandbox escape and obtain root permissions on the host machine," Australian]]> 2024-04-29T15:28:00+00:00 https://thehackernews.com/2024/04/sandbox-escape-vulnerabilities-in.html www.secnews.physaphae.fr/article.php?IdArticle=8490593 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Okta met en garde contre une augmentation sans précédent des attaques de rembourrage des diplômes axés sur la procuration<br>Okta Warns of Unprecedented Surge in Proxy-Driven Credential Stuffing Attacks Identity and access management (IAM) services provider Okta has warned of a spike in the "frequency and scale" of credential stuffing attacks aimed at online services. These unprecedented attacks, observed over the last month, are said to be facilitated by "the broad availability of residential proxy services, lists of previously stolen credentials (\'combo lists\'), and scripting tools," the]]> 2024-04-28T19:22:00+00:00 https://thehackernews.com/2024/04/okta-warns-of-unprecedented-surge-in.html www.secnews.physaphae.fr/article.php?IdArticle=8490136 False Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'Ukraine ciblée dans la cyberattaque exploitant une faille de Microsoft Office de 7 ans<br>Ukraine Targeted in Cyberattack Exploiting 7-Year-Old Microsoft Office Flaw Cybersecurity researchers have discovered a targeted operation against Ukraine that has been found leveraging a nearly seven-year-old flaw in Microsoft Office to deliver Cobalt Strike on compromised systems. The attack chain, which took place at the end of 2023 according to Deep Instinct, employs a PowerPoint slideshow file ("signal-2023-12-20-160512.ppsx") as the starting point, with]]> 2024-04-27T18:17:00+00:00 https://thehackernews.com/2024/04/ukraine-targeted-in-cyberattack.html www.secnews.physaphae.fr/article.php?IdArticle=8489572 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des packages NPM de faux<br>Bogus npm Packages Used to Trick Software Developers into Installing Malware An ongoing social engineering campaign is targeting software developers with bogus npm packages under the guise of a job interview to trick them into downloading a Python backdoor. Cybersecurity firm Securonix is tracking the activity under the name DEV#POPPER, linking it to North Korean threat actors. "During these fraudulent interviews, the developers are often asked]]> 2024-04-27T10:42:00+00:00 https://thehackernews.com/2024/04/bogus-npm-packages-used-to-trick.html www.secnews.physaphae.fr/article.php?IdArticle=8489428 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaws graves divulgués dans le logiciel de gestion de Brocade Sannav SAN<br>Severe Flaws Disclosed in Brocade SANnav SAN Management Software Several security vulnerabilities disclosed in Brocade SANnav storage area network (SAN) management application could be exploited to compromise susceptible appliances. The 18 flaws impact all versions up to and including 2.3.0, according to independent security researcher Pierre Barre, who discovered and reported them. The issues range from incorrect firewall rules,]]> 2024-04-26T19:33:00+00:00 https://thehackernews.com/2024/04/severe-flaws-disclosed-in-brocade.html www.secnews.physaphae.fr/article.php?IdArticle=8489132 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 10 conseils de sécurité des points finaux critiques que vous devez savoir<br>10 Critical Endpoint Security Tips You Should Know In today\'s digital world, where connectivity is rules all, endpoints serve as the gateway to a business\'s digital kingdom. And because of this, endpoints are one of hackers\' favorite targets.  According to the IDC, 70% of successful breaches start at the endpoint. Unprotected endpoints provide vulnerable entry points to launch devastating cyberattacks. With IT]]> 2024-04-26T16:16:00+00:00 https://thehackernews.com/2024/04/10-critical-endpoint-security-tips-you.html www.secnews.physaphae.fr/article.php?IdArticle=8489005 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau \\ 'Brokewell \\' Android Malware Spread à travers de fausses mises à jour du navigateur<br>New \\'Brokewell\\' Android Malware Spread Through Fake Browser Updates Fake browser updates are being used to push a previously undocumented Android malware called Brokewell. "Brokewell is a typical modern banking malware equipped with both data-stealing and remote-control capabilities built into the malware," Dutch security firm ThreatFabric said in an analysis published Thursday. The malware is said to be in active development,]]> 2024-04-26T16:12:00+00:00 https://thehackernews.com/2024/04/new-brokewell-android-malware-spread.html www.secnews.physaphae.fr/article.php?IdArticle=8489006 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Palo Alto Networks décrit l'assainissement de la faille Pan-OS critique<br>Palo Alto Networks Outlines Remediation for Critical PAN-OS Flaw Under Attack Palo Alto Networks has shared remediation guidance for a recently disclosed critical security flaw impacting PAN-OS that has come under active exploitation. The vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), could be weaponized to obtain unauthenticated remote shell command execution on susceptible devices. It has been addressed in]]> 2024-04-26T15:48:00+00:00 https://thehackernews.com/2024/04/palo-alto-networks-outlines-remediation.html www.secnews.physaphae.fr/article.php?IdArticle=8489007 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers exploitant le bug de plugin WP-Automatique pour créer des comptes d'administration sur les sites WordPress<br>Hackers Exploiting WP-Automatic Plugin Bug to Create Admin Accounts on WordPress Sites Threat actors are attempting to actively exploit a critical security flaw in the WP‑Automatic plugin for WordPress that could allow site takeovers. The shortcoming, tracked as CVE-2024-27956, carries a CVSS score of 9.9 out of a maximum of 10. It impacts all versions of the plugin prior to 3.9.2.0. "This vulnerability, a SQL injection (SQLi) flaw, poses a severe threat as]]> 2024-04-26T11:19:00+00:00 https://thehackernews.com/2024/04/hackers-exploiting-wp-automatic-plugin.html www.secnews.physaphae.fr/article.php?IdArticle=8488912 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe de Lazarus de la Corée du Nord déploie un nouveau rat Kaolin via de faux leurres d'emploi<br>North Korea\\'s Lazarus Group Deploys New Kaolin RAT via Fake Job Lures The North Korea-linked threat actor known as Lazarus Group employed its time-tested fabricated job lures to deliver a new remote access trojan called Kaolin RAT. The malware could, "aside from standard RAT functionality, change the last write timestamp of a selected file and load any received DLL binary from [command-and-control] server," Avast security researcher Luigino]]> 2024-04-25T22:17:00+00:00 https://thehackernews.com/2024/04/north-koreas-lazarus-group-deploys-new.html www.secnews.physaphae.fr/article.php?IdArticle=8488646 False Malware,Threat APT 38 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Menaces de réseau: une démonstration d'attaque étape par étape<br>Network Threats: A Step-by-Step Attack Demonstration Follow this real-life network attack simulation, covering 6 steps from Initial Access to Data Exfiltration. See how attackers remain undetected with the simplest tools and why you need multiple choke points in your defense strategy. Surprisingly, most network attacks are not exceptionally sophisticated, technologically advanced, or reliant on zero-day tools that exploit]]> 2024-04-25T16:43:00+00:00 https://thehackernews.com/2024/04/network-threats-step-by-step-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8488507 False Tool,Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le DOJ arrête les fondateurs de Crypto Mixer Samourai pour 2 milliards de dollars en transactions illégales<br>DOJ Arrests Founders of Crypto Mixer Samourai for $2 Billion in Illegal Transactions The U.S. Department of Justice (DoJ) on Wednesday announced the arrest of two co-founders of a cryptocurrency mixer called Samourai and seized the service for allegedly facilitating over $2 billion in illegal transactions and for laundering more than $100 million in criminal proceeds. To that end, Keonne Rodriguez, 35, and William Lonergan Hill, 65, have been charged]]> 2024-04-25T15:51:00+00:00 https://thehackernews.com/2024/04/doj-arrests-founders-of-crypto-mixer.html www.secnews.physaphae.fr/article.php?IdArticle=8488482 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google reporte à Google la dépréciation des cookies tiers au milieu de l'examen réglementaire du Royaume-Uni<br>Google Postpones Third-Party Cookie Deprecation Amid U.K. Regulatory Scrutiny Google has once again pushed its plans to deprecate third-party tracking cookies in its Chrome web browser as it works to address outstanding competition concerns from U.K. regulators over its Privacy Sandbox initiative. The tech giant said it\'s working closely with the U.K. Competition and Markets Authority (CMA) and hopes to achieve an agreement by the end of the year. As part of the]]> 2024-04-25T12:07:00+00:00 https://thehackernews.com/2024/04/google-postpones-third-party-cookie.html www.secnews.physaphae.fr/article.php?IdArticle=8488386 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates parrainés par l'État exploitent deux vulnérabilités de Cisco zéro-jour pour l'espionnage<br>State-Sponsored Hackers Exploit Two Cisco Zero-Day Vulnerabilities for Espionage A new malware campaign leveraged two zero-day flaws in Cisco networking gear to deliver custom malware and facilitate covert data collection on target environments. Cisco Talos, which dubbed the activity ArcaneDoor, attributing it as the handiwork of a previously undocumented sophisticated state-sponsored actor it tracks under the name UAT4356 (aka Storm-1849 by Microsoft). "]]> 2024-04-25T11:20:00+00:00 https://thehackernews.com/2024/04/state-sponsored-hackers-exploit-two.html www.secnews.physaphae.fr/article.php?IdArticle=8488387 False Malware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le Trésor américain sanctionne les entreprises et les individus iraniens liés aux cyberattaques<br>U.S. Treasury Sanctions Iranian Firms and Individuals Tied to Cyber Attacks The U.S. Treasury Department\'s Office of Foreign Assets Control (OFAC) on Monday sanctioned two firms and four individuals for their involvement in malicious cyber activities on behalf of the Iranian Islamic Revolutionary Guard Corps Cyber Electronic Command (IRGC-CEC) from at least 2016 to April 2021. This includes the front companies Mehrsam Andisheh Saz Nik (MASN) and Dadeh]]> 2024-04-24T19:13:00+00:00 https://thehackernews.com/2024/04/us-treasury-sanctions-iranian-firms-and.html www.secnews.physaphae.fr/article.php?IdArticle=8488009 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs détaillent les systèmes de détournement d'attaque à plusieurs états avec SSLoad, Cobalt Strike<br>Researchers Detail Multistage Attack Hijacking Systems with SSLoad, Cobalt Strike Cybersecurity researchers have discovered an ongoing attack campaign that\'s leveraging phishing emails to deliver malware called SSLoad. The campaign, codenamed FROZEN#SHADOW by Securonix, also involves the deployment of Cobalt Strike and the ConnectWise ScreenConnect remote desktop software. "SSLoad is designed to stealthily infiltrate systems, gather sensitive]]> 2024-04-24T19:06:00+00:00 https://thehackernews.com/2024/04/researchers-detail-multistage-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8488010 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les principaux défauts de sécurité exposent des frappes de plus d'un milliard d'utilisateurs d'applications de clavier chinois<br>Major Security Flaws Expose Keystrokes of Over 1 Billion Chinese Keyboard App Users Security vulnerabilities uncovered in cloud-based pinyin keyboard apps could be exploited to reveal users\' keystrokes to nefarious actors. The findings come from the Citizen Lab, which discovered weaknesses in eight of nine apps from vendors like Baidu, Honor, iFlytek, OPPO, Samsung, Tencent, Vivo, and Xiaomi. The only vendor whose keyboard app did not have any security]]> 2024-04-24T15:06:00+00:00 https://thehackernews.com/2024/04/major-security-flaws-expose-keystrokes.html www.secnews.physaphae.fr/article.php?IdArticle=8487895 False Vulnerability None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mécanisme de mise à jour de l'antivirus ESCAN exploité pour répandre les délais et les mineurs<br>eScan Antivirus Update Mechanism Exploited to Spread Backdoors and Miners A new malware campaign has been exploiting the updating mechanism of the eScan antivirus software to distribute backdoors and cryptocurrency miners like XMRig through a long-standing threat codenamed GuptiMiner targeting large corporate networks. Cybersecurity firm Avast said the activity is the work of a threat actor with possible connections to a North Korean hacking group dubbed ]]> 2024-04-24T12:32:00+00:00 https://thehackernews.com/2024/04/escan-antivirus-update-mechanism.html www.secnews.physaphae.fr/article.php?IdArticle=8487847 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La campagne de logiciels malveillants de Coralraider exploite le cache CDN pour diffuser les voleurs d'informations<br>CoralRaider Malware Campaign Exploits CDN Cache to Spread Info-Stealers A new ongoing malware campaign has been observed distributing three different stealers, such as CryptBot, LummaC2, and Rhadamanthys hosted on Content Delivery Network (CDN) cache domains since at least February 2024. Cisco Talos has attributed the activity with moderate confidence to a threat actor tracked as CoralRaider, a suspected Vietnamese-origin]]> 2024-04-24T10:20:00+00:00 https://thehackernews.com/2024/04/coralraider-malware-campaign-exploits.html www.secnews.physaphae.fr/article.php?IdArticle=8487798 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Faisceau d'application Apache Cordova ciblé dans l'attaque de confusion de dépendance<br>Apache Cordova App Harness Targeted in Dependency Confusion Attack Researchers have identified a dependency confusion vulnerability impacting an archived Apache project called Cordova App Harness. Dependency confusion attacks take place owing to the fact that package managers check the public repositories before private registries, thus allowing a threat actor to publish a malicious package with the same name to a public package repository. This&]]> 2024-04-23T19:30:00+00:00 https://thehackernews.com/2024/04/apache-cordova-app-harness-targeted-in.html www.secnews.physaphae.fr/article.php?IdArticle=8487481 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire: Apprenez les techniques de chasse aux menaces de chaîne d'approvisionnement proactive<br>Webinar: Learn Proactive Supply Chain Threat Hunting Techniques In the high-stakes world of cybersecurity, the battleground has shifted. Supply chain attacks have emerged as a potent threat, exploiting the intricate web of interconnected systems and third-party dependencies to breach even the most formidable defenses. But what if you could turn the tables and proactively hunt these threats before they wreak havoc? We invite you to join us for an]]> 2024-04-23T16:58:00+00:00 https://thehackernews.com/2024/04/webinar-learn-proactive-supply-chain.html www.secnews.physaphae.fr/article.php?IdArticle=8487390 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Démasquer le véritable coût des cyberattaques: au-delà de la rançon et de la récupération<br>Unmasking the True Cost of Cyberattacks: Beyond Ransom and Recovery Cybersecurity breaches can be devastating for both individuals and businesses alike. While many people tend to focus on understanding how and why they were targeted by such breaches, there\'s a larger, more pressing question: What is the true financial impact of a cyberattack? According to research by Cybersecurity Ventures, the global cost of cybercrime is projected to reach]]> 2024-04-23T15:52:00+00:00 https://thehackernews.com/2024/04/unmasking-true-cost-of-cyberattacks.html www.secnews.physaphae.fr/article.php?IdArticle=8487332 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chefs de police appellent des solutions à accéder aux données cryptées dans des cas de criminalité graves<br>Police Chiefs Call for Solutions to Access Encrypted Data in Serious Crime Cases European Police Chiefs said that the complementary partnership between law enforcement agencies and the technology industry is at risk due to end-to-end encryption (E2EE). They called on the industry and governments to take urgent action to ensure public safety across social media platforms. "Privacy measures currently being rolled out, such as end-to-end encryption, will stop tech companies]]> 2024-04-23T15:51:00+00:00 https://thehackernews.com/2024/04/police-chiefs-call-for-solutions-to.html www.secnews.physaphae.fr/article.php?IdArticle=8487333 False Legislation None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les autorités allemandes émettent des mandats d'arrêt contre trois espions chinois présumés<br>German Authorities Issue Arrest Warrants for Three Suspected Chinese Spies German authorities said they have issued arrest warrants against three citizens on suspicion of spying for China. The full names of the defendants were not disclosed by the Office of the Federal Prosecutor (aka Generalbundesanwalt), but it includes Herwig F., Ina F., and Thomas R. "The suspects are strongly suspected of working for a Chinese secret service since an unspecified]]> 2024-04-23T15:46:00+00:00 https://thehackernews.com/2024/04/german-authorities-issue-arrest.html www.secnews.physaphae.fr/article.php?IdArticle=8487334 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les États-Unis impose des restrictions de visa sur 13 liés à une mauvaise utilisation des logiciels espions commerciaux<br>U.S. Imposes Visa Restrictions on 13 Linked to Commercial Spyware Misuse The U.S. Department of State on Monday said it\'s taking steps to impose visa restrictions on 13 individuals who are allegedly involved in the development and sale of commercial spyware or who are immediately family members of those involved in such businesses. "These individuals have facilitated or derived financial benefit from the misuse of this technology, which]]> 2024-04-23T12:13:00+00:00 https://thehackernews.com/2024/04/us-imposes-visa-restrictions-on-13.html www.secnews.physaphae.fr/article.php?IdArticle=8487256 False Commercial None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La Russie \\'s APT28 exploite Windows Print Spooler Flaw to déploier \\ 'gooseegg \\' malware<br>Russia\\'s APT28 Exploited Windows Print Spooler Flaw to Deploy \\'GooseEgg\\' Malware The Russia-linked nation-state threat actor tracked as APT28 weaponized a security flaw in the Microsoft Windows Print Spooler component to deliver a previously unknown custom malware called GooseEgg. The post-compromise tool, which is said to have been used since at least June 2020 and possibly as early as April 2019, leveraged a now-patched flaw that allowed for]]> 2024-04-23T09:53:00+00:00 https://thehackernews.com/2024/04/russias-apt28-exploited-windows-print.html www.secnews.physaphae.fr/article.php?IdArticle=8487211 False Malware,Tool,Threat APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe de pirates russes Toddycat utilise des outils avancés pour le vol de données à l'échelle industrielle<br>Russian Hacker Group ToddyCat Uses Advanced Tools for Industrial-Scale Data Theft The threat actor known as ToddyCat has been observed using a wide range of tools to retain access to compromised environments and steal valuable data. Russian cybersecurity firm Kaspersky characterized the adversary as relying on various programs to harvest data on an "industrial scale" from primarily governmental organizations, some of them defense related, located in]]> 2024-04-22T20:41:00+00:00 https://thehackernews.com/2024/04/russian-hacker-group-toddycat-uses.html www.secnews.physaphae.fr/article.php?IdArticle=8486890 False Tool,Threat,Industrial None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le rapport 2024 de Pentera \\ révèle des centaines d'événements de sécurité par semaine, soulignant la criticité de la validation continue<br>Pentera\\'s 2024 Report Reveals Hundreds of Security Events per Week, Highlighting the Criticality of Continuous Validation Over the past two years, a shocking 51% of organizations surveyed in a leading industry report have been compromised by a cyberattack. Yes, over half.  And this, in a world where enterprises deploy an average of 53 different security solutions to safeguard their digital domain.  Alarming? Absolutely. A recent survey of CISOs and CIOs, commissioned by Pentera and]]> 2024-04-22T17:00:00+00:00 https://thehackernews.com/2024/04/penteras-2024-report-reveals-hundreds.html www.secnews.physaphae.fr/article.php?IdArticle=8486778 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Miter Corporation violé par des pirates d'État-nation exploitant Ivanti Flaws<br>MITRE Corporation Breached by Nation-State Hackers Exploiting Ivanti Flaws The MITRE Corporation revealed that it was the target of a nation-state cyber attack that exploited two zero-day flaws in Ivanti Connect Secure appliances starting in January 2024. The intrusion led to the compromise of its Networked Experimentation, Research, and Virtualization Environment (NERVE), an unclassified research and prototyping network. The unknown adversary "performed reconnaissance]]> 2024-04-22T16:35:00+00:00 https://thehackernews.com/2024/04/mitre-corporation-breached-by-nation.html www.secnews.physaphae.fr/article.php?IdArticle=8486779 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ransomware Double-DIP: Repictimisation en cyber norme<br>Ransomware Double-Dip: Re-Victimization in Cyber Extortion Between crossovers - Do threat actors play dirty or desperate? In our dataset of over 11,000 victim organizations that have experienced a Cyber Extortion / Ransomware attack, we noticed that some victims re-occur. Consequently, the question arises why we observe a re-victimization and whether or not this is an actual second attack, an affiliate crossover (meaning an affiliate has gone to]]> 2024-04-22T15:52:00+00:00 https://thehackernews.com/2024/04/ransomware-double-dip-re-victimization.html www.secnews.physaphae.fr/article.php?IdArticle=8486755 False Ransomware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent des défauts de fenêtres accordant des hackers de type rootkit pouvoirs<br>Researchers Uncover Windows Flaws Granting Hackers Rootkit-Like Powers New research has found that the DOS-to-NT path conversion process could be exploited by threat actors to achieve rootkit-like capabilities to conceal and impersonate files, directories, and processes. "When a user executes a function that has a path argument in Windows, the DOS path at which the file or folder exists is converted to an NT path," SafeBreach security researcher Or Yair said&]]> 2024-04-22T14:52:00+00:00 https://thehackernews.com/2024/04/researchers-uncover-windows-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8486727 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft avertit: les pirates nord-coréens se tournent vers le cyber-espionnage alimenté en IA<br>Microsoft Warns: North Korean Hackers Turn to AI-Fueled Cyber Espionage Microsoft has revealed that North Korea-linked state-sponsored cyber actors has begun to use artificial intelligence (AI) to make its operations more effective and efficient. "They are learning to use tools powered by AI large language models (LLM) to make their operations more efficient and effective," the tech giant said in its latest report on East Asia hacking groups. The company]]> 2024-04-22T12:42:00+00:00 https://thehackernews.com/2024/04/microsoft-warns-north-korean-hackers.html www.secnews.physaphae.fr/article.php?IdArticle=8486679 False Tool None 3.0000000000000000