www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T16:37:38+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment les attaques de phishing s'adaptent rapidement pour capitaliser sur les événements actuels<br>How Phishing Attacks Adapt Quickly to Capitalize on Current Events In 2023, no fewer than 94 percent of businesses were impacted by phishing attacks, a 40 percent increase compared to the previous year, according to research from Egress. What\'s behind the surge in phishing? One popular answer is AI – particularly generative AI, which has made it trivially easier for threat actors to craft content that they can use in phishing campaigns, like malicious emails]]> 2024-08-12T16:50:00+00:00 https://thehackernews.com/2024/08/how-phishing-attacks-adapt-quickly-to.html www.secnews.physaphae.fr/article.php?IdArticle=8556364 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent les vulnérabilités dans les systèmes solaires Solarman et Deye<br>Researchers Uncover Vulnerabilities in Solarman and Deye Solar Systems Cybersecurity researchers have identified a number of security shortcomings in photovoltaic system management platforms operated by Chinese companies Solarman and Deye that could enable malicious actors to cause disruption and power blackouts. "If exploited, these vulnerabilities could allow an attacker to control inverter settings that could take parts of the grid down, potentially causing]]> 2024-08-12T16:00:00+00:00 https://thehackernews.com/2024/08/researchers-uncover-vulnerabilities-in.html www.secnews.physaphae.fr/article.php?IdArticle=8556301 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La gueule de bois AI est ici & # 8211;La fin du début<br>The AI Hangover is Here – The End of the Beginning After a good year of sustained exuberance, the hangover is finally here. It\'s a gentle one (for now), as the market corrects the share price of the major players (like Nvidia, Microsoft, and Google), while other players reassess the market and adjust priorities. Gartner calls it the trough of disillusionment, when interest wanes and implementations fail to deliver the promised breakthroughs.]]> 2024-08-12T15:48:00+00:00 https://thehackernews.com/2024/08/the-ai-hangover-is-here-end-of-beginning.html www.secnews.physaphae.fr/article.php?IdArticle=8556302 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FreeBSD libère un patch urgent pour une vulnérabilité de haute sévérité<br>FreeBSD Releases Urgent Patch for High-Severity OpenSSH Vulnerability The maintainers of the FreeBSD Project have released security updates to address a high-severity flaw in OpenSSH that attackers could potentially exploit to execute arbitrary code remotely with elevated privileges. The vulnerability, tracked as CVE-2024-7589, carries a CVSS score of 7.4 out of a maximum of 10.0, indicating high severity. "A signal handler in sshd(8) may call a logging function]]> 2024-08-12T15:45:00+00:00 https://thehackernews.com/2024/08/freebsd-releases-urgent-patch-for-high.html www.secnews.physaphae.fr/article.php?IdArticle=8556303 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Outil d'accès à distance industriel Ewon Cozy + Vulnérable aux attaques d'accès racinaires<br>Industrial Remote Access Tool Ewon Cosy+ Vulnerable to Root Access Attacks Security vulnerabilities have been disclosed in the industrial remote access solution Ewon Cosy+ that could be abused to gain root privileges to the devices and stage follow-on attacks. The elevated access could then be weaponized to decrypt encrypted firmware files and encrypted data such as passwords in configuration files, and even get correctly signed X.509 VPN certificates for foreign]]> 2024-08-12T12:27:00+00:00 https://thehackernews.com/2024/08/industrial-remote-access-tool-ewon-cosy.html www.secnews.physaphae.fr/article.php?IdArticle=8556227 False Tool,Vulnerability,Industrial None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Eastwind Attack déploie le plugy et Grewapacha Backdoors à l'aide de fichiers LNK piégés<br>EastWind Attack Deploys PlugY and GrewApacha Backdoors Using Booby-Trapped LNK Files The Russian government and IT organizations are the target of a new campaign that delivers a number of backdoors and trojans as part of a spear-phishing campaign codenamed EastWind. The attack chains are characterized by the use of RAR archive attachments containing a Windows shortcut (LNK) file that, upon opening, activates the infection sequence, culminating in the deployment of malware such]]> 2024-08-12T09:13:00+00:00 https://thehackernews.com/2024/08/russian-government-hit-by-eastwind.html www.secnews.physaphae.fr/article.php?IdArticle=8556155 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Bibliothèque Rogue PYPI utilisateurs Solana, vole les touches de portefeuille blockchain<br>Rogue PyPI Library Solana Users, Steals Blockchain Wallet Keys Cybersecurity researchers have discovered a new malicious package on the Python Package Index (PyPI) repository that masquerades as a library from the Solana blockchain platform but is actually designed to steal victims\' secrets. "The legitimate Solana Python API project is known as \'solana-py\' on GitHub, but simply \'solana\' on the Python software registry, PyPI," Sonatype researcher Ax Sharma]]> 2024-08-11T15:31:00+00:00 https://thehackernews.com/2024/08/rogue-pypi-library-solana-users-steals.html www.secnews.physaphae.fr/article.php?IdArticle=8555753 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent 10 défauts dans l'outil de transfert de fichiers de Google<br>Researchers Uncover 10 Flaws in Google\\'s File Transfer Tool Quick Share As many as 10 security flaws have been uncovered in Google\'s Quick Share data transfer utility for Android and Windows that could be assembled to trigger remote code execution (RCE) chain on systems that have the software installed. "The Quick Share application implements its own specific application-layer communication protocol to support file transfers between nearby, compatible devices,"]]> 2024-08-11T00:30:00+00:00 https://thehackernews.com/2024/08/researchers-uncover-10-flaws-in-googles.html www.secnews.physaphae.fr/article.php?IdArticle=8555394 False Tool,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau malware frappe 300 000 utilisateurs avec des extensions Rogue Chrome et Edge<br>New Malware Hits 300,000 Users with Rogue Chrome and Edge Extensions An ongoing, widespread malware campaign has been observed installing rogue Google Chrome and Microsoft Edge extensions via a trojan distributed via fake websites masquerading as popular software. "The trojan malware contains different deliverables ranging from simple adware extensions that hijack searches to more sophisticated malicious scripts that deliver local extensions to steal private data]]> 2024-08-10T20:00:00+00:00 https://thehackernews.com/2024/08/new-malware-hits-300000-users-with.html www.secnews.physaphae.fr/article.php?IdArticle=8555301 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre la vulnérabilité des bureaux non corrigées conduisant à des violations de données<br>Microsoft Warns of Unpatched Office Vulnerability Leading to Data Breaches Microsoft has disclosed an unpatched zero-day in Office that, if successfully exploited, could result in unauthorized disclosure of sensitive information to malicious actors. The vulnerability, tracked as CVE-2024-38200 (CVSS score: 7.5), has been described as a spoofing flaw that affects the following versions of Office - Microsoft Office 2016 for 32-bit edition and 64-bit editions Microsoft]]> 2024-08-10T11:05:00+00:00 https://thehackernews.com/2024/08/microsoft-warns-of-unpatched-office.html www.secnews.physaphae.fr/article.php?IdArticle=8555097 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les experts découvrent de graves défauts AWS menant à RCE, à vol de données et à des prises de contrôle à service complet<br>Experts Uncover Severe AWS Flaws Leading to RCE, Data Theft, and Full-Service Takeovers Cybersecurity researchers have discovered multiple critical flaws in Amazon Web Services (AWS) offerings that, if successfully exploited, could result in serious consequences. "The impact of these vulnerabilities range between remote code execution (RCE), full-service user takeover (which might provide powerful administrative access), manipulation of AI modules, exposing sensitive data, data]]> 2024-08-10T03:10:00+00:00 https://thehackernews.com/2024/08/experts-uncover-severe-aws-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8554941 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft révèle quatre défauts OpenVPN menant à un RCE et à LPE potentiels<br>Microsoft Reveals Four OpenVPN Flaws Leading to Potential RCE and LPE Microsoft on Thursday disclosed four medium-severity security flaws in the open-source OpenVPN software that could be chained to achieve remote code execution (RCE) and local privilege escalation (LPE). "This attack chain could enable attackers to gain full control over targeted endpoints, potentially resulting in data breaches, system compromise, and unauthorized access to sensitive information]]> 2024-08-09T23:48:00+00:00 https://thehackernews.com/2024/08/microsoft-reveals-four-openvpn-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8554844 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les nouveaux défauts de SONOS Smart Enceiners permettent aux pirates d'écouter les utilisateurs<br>New Flaws in Sonos Smart Speakers Allow Hackers to Eavesdrop on Users Cybersecurity researchers have uncovered weaknesses in Sonos smart speakers that could be exploited by malicious actors to clandestinely eavesdrop on users. The vulnerabilities "led to an entire break in the security of Sonos\'s secure boot process across a wide range of devices and remotely being able to compromise several devices over the air," NCC Group security researchers Alex Plaskett and]]> 2024-08-09T18:48:00+00:00 https://thehackernews.com/2024/08/new-flaws-in-sonos-smart-speakers-allow.html www.secnews.physaphae.fr/article.php?IdArticle=8554712 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le MJ facture à l'homme de Nashville pour avoir aidé les Nord-Coréens à obtenir des emplois technologiques américains<br>DOJ Charges Nashville Man for Helping North Koreans Get U.S. Tech Jobs The U.S. Department of Justice (DoJ) on Thursday charged a 38-year-old individual from Nashville, Tennessee, for allegedly running a "laptop farm" to help get North Koreans remote jobs with American and British companies. Matthew Isaac Knoot is charged with conspiracy to cause damage to protected computers, conspiracy to launder monetary instruments, conspiracy to commit wire fraud, intentional]]> 2024-08-09T12:42:00+00:00 https://thehackernews.com/2024/08/doj-charges-nashville-man-for-helping.html www.secnews.physaphae.fr/article.php?IdArticle=8554560 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA avertit des pirates exploitant la fonction d'installation intelligente Cisco Legacy<br>CISA Warns of Hackers Exploiting Legacy Cisco Smart Install Feature The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has disclosed that threat actors are abusing the legacy Cisco Smart Install (SMI) feature with the aim of accessing sensitive data. The agency said it has seen adversaries "acquire system configuration files by leveraging available protocols or software on devices, such as abusing the legacy Cisco Smart Install feature." It also]]> 2024-08-09T11:11:00+00:00 https://thehackernews.com/2024/08/cisa-warns-of-hackers-exploiting-legacy.html www.secnews.physaphae.fr/article.php?IdArticle=8554513 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des professeurs d'université ciblés par le groupe de cyber-espionnage nord-coréen<br>University Professors Targeted by North Korean Cyber Espionage Group The North Korea-linked threat actor known as Kimsuky has been linked to a new set of attacks targeting university staff, researchers, and professors for intelligence gathering purposes. Cybersecurity firm Resilience said it identified the activity in late July 2024 after it observed an operation security (OPSEC) error made by the hackers. Kimsuky, also known by the names APT43, ARCHIPELAGO,]]> 2024-08-08T21:01:00+00:00 https://thehackernews.com/2024/08/university-professors-targeted-by-north.html www.secnews.physaphae.fr/article.php?IdArticle=8554152 False Threat APT 43 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 0.0.0.0 jour: la vulnérabilité du navigateur de 18 ans a un impact<br>0.0.0.0 Day: 18-Year-Old Browser Vulnerability Impacts MacOS and Linux Devices Cybersecurity researchers have discovered a new "0.0.0.0 Day" impacting all major web browsers that malicious websites could take advantage of to breach local networks. The critical vulnerability "exposes a fundamental flaw in how browsers handle network requests, potentially granting malicious actors access to sensitive services running on local devices," Oligo Security researcher Avi Lumelsky]]> 2024-08-08T18:55:00+00:00 https://thehackernews.com/2024/08/0000-day-18-year-old-browser.html www.secnews.physaphae.fr/article.php?IdArticle=8554100 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Validation automatisée de sécurité: une partie (très importante) d'un cadre CTEM complet<br>Automated Security Validation: One (Very Important) Part of a Complete CTEM Framework The last few years have seen more than a few new categories of security solutions arise in hopes of stemming a never-ending tidal wave of risks. One of these categories is Automated Security Validation (ASV), which provides the attacker\'s perspective of exposures and equips security teams to continuously validate exposures, security measures, and remediation at scale. ASV is an important element]]> 2024-08-08T16:30:00+00:00 https://thehackernews.com/2024/08/automated-security-validation-one-very.html www.secnews.physaphae.fr/article.php?IdArticle=8554042 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Risques d'attaque de rétrogradation de Windows exposant les systèmes corrects aux anciennes vulnérabilités<br>Windows Downgrade Attack Risks Exposing Patched Systems to Old Vulnerabilities Microsoft said it is developing security updates to address two loopholes that it said could be abused to stage downgrade attacks against the Windows update architecture and replace current versions of the Windows files with older versions. The vulnerabilities are listed below - CVE-2024-38202 (CVSS score: 7.3) - Windows Update Stack Elevation of Privilege Vulnerability CVE-2024-21302 (CVSS]]> 2024-08-08T15:35:00+00:00 https://thehackernews.com/2024/08/windows-downgrade-attack-risks-exposing.html www.secnews.physaphae.fr/article.php?IdArticle=8554016 False Vulnerability None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une nouvelle arnaque de phishing utilise des dessins Google et des liens raccourcis WhatsApp<br>New Phishing Scam Uses Google Drawings and WhatsApp Shortened Links Cybersecurity researchers have discovered a novel phishing campaign that leverages Google Drawings and shortened links generated via WhatsApp to evade detection and trick users into clicking on bogus links designed to steal sensitive information. "The attackers chose a group of the best-known websites in computing to craft the threat, including Google and WhatsApp to host the attack elements,]]> 2024-08-08T15:11:00+00:00 https://thehackernews.com/2024/08/new-phishing-scam-uses-google-drawings.html www.secnews.physaphae.fr/article.php?IdArticle=8554017 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Déverrouiller l'avenir de la cybersécurité: exclusive, ERA AI suivante, Ai Insights et formation de pointe chez SANS Network Security 2024<br>Unlock the Future of Cybersecurity: Exclusive, Next Era AI Insights and Cutting-Edge Training at SANS Network Security 2024 The Immersive Experience Happening This September in Las Vegas!In an era of relentless cybersecurity threats and rapid technological advancement, staying ahead of the curve is not just a necessity, but critical. SANS Institute, the premier global authority in cybersecurity training, is thrilled to announce Network Security 2024, a landmark event designed to empower cybersecurity professionals]]> 2024-08-08T12:53:00+00:00 https://thehackernews.com/2024/08/unlock-future-of-cybersecurity.html www.secnews.physaphae.fr/article.php?IdArticle=8553962 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le FBI et la CISA mettent en garde contre les ransomwares de combinaison noire qui exigent jusqu'à 500 millions de dollars<br>FBI and CISA Warn of BlackSuit Ransomware That Demands Up to $500 Million The ransomware strain known as BlackSuit has demanded as much as $500 million in ransoms to date, with one individual ransom demand hitting $60 million. That\'s according to an updated advisory from the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI). "BlackSuit actors have exhibited a willingness to negotiate payment amounts," the]]> 2024-08-08T11:43:00+00:00 https://thehackernews.com/2024/08/fbi-and-cisa-warn-of-blacksuit.html www.secnews.physaphae.fr/article.php?IdArticle=8553904 False Ransomware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw de sécurité critique dans WhatsUp Gold sous attaque active - Patch maintenant<br>Critical Security Flaw in WhatsUp Gold Under Active Attack - Patch Now A critical security flaw impacting Progress Software WhatsUp Gold is seeing active exploitation attempts, making it essential that users move quickly to apply the latest. The vulnerability in question is CVE-2024-4885 (CVSS score: 9.8), an unauthenticated remote code execution bug impacting versions of the network monitoring application released before 2023.1.3. "The]]> 2024-08-08T10:43:00+00:00 https://thehackernews.com/2024/08/critical-security-flaw-in-whatsup-gold.html www.secnews.physaphae.fr/article.php?IdArticle=8553905 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle technique d'exploitation du noyau Linux \\ 'Slubstick \\' découvert par les chercheurs<br>New Linux Kernel Exploit Technique \\'SLUBStick\\' Discovered by Researchers Cybersecurity researchers have shed light on a novel Linux kernel exploitation technique dubbed SLUBStick that could be exploited to elevate a limited heap vulnerability to an arbitrary memory read-and-write primitive. "Initially, it exploits a timing side-channel of the allocator to perform a cross-cache attack reliably," a group of academics from the Graz University of Technology said [PDF]. "]]> 2024-08-07T19:40:00+00:00 https://thehackernews.com/2024/08/new-linux-kernel-exploit-technique.html www.secnews.physaphae.fr/article.php?IdArticle=8553460 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les défauts de lamelle Web RoundCube permettent aux pirates de voler des e-mails et des mots de passe<br>Roundcube Webmail Flaws Allow Hackers to Steal Emails and Passwords Cybersecurity researchers have disclosed details of security flaws in the Roundcube webmail software that could be exploited to execute malicious JavaScript in a victim\'s web browser and steal sensitive information from their account under specific circumstances. "When a victim views a malicious email in Roundcube sent by an attacker, the attacker can execute arbitrary JavaScript in the victim\'s]]> 2024-08-07T18:59:00+00:00 https://thehackernews.com/2024/08/roundcube-webmail-flaws-allow-hackers.html www.secnews.physaphae.fr/article.php?IdArticle=8553461 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle porte dérobée basée sur le GO cible l'organisation des médias sud-asiatiques<br>New Go-based Backdoor GoGra Targets South Asian Media Organization An unnamed media organization in South Asia was targeted in November 20233 using a previously undocumented Go-based backdoor called GoGra. "GoGra is written in Go and uses the Microsoft Graph API to interact with a command-and-control (C&C) server hosted on Microsoft mail services," Symantec, part of Broadcom, said in a report shared with The Hacker News. It\'s currently not clear how it\'s]]> 2024-08-07T16:11:00+00:00 https://thehackernews.com/2024/08/new-go-based-backdoor-gogra-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8553342 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CrowdStrike révèle la cause profonde des pannes de système mondial<br>CrowdStrike Reveals Root Cause of Global System Outages Cybersecurity company CrowdStrike has published its root cause analysis detailing the Falcon Sensor software update crash that crippled millions of Windows devices globally. The "Channel File 291" incident, as originally highlighted in its Preliminary Post Incident Review (PIR), has been traced back to a content validation issue that arose after it introduced a new Template Type to enable]]> 2024-08-07T15:58:00+00:00 https://thehackernews.com/2024/08/crowdstrike-reveals-root-cause-of.html www.secnews.physaphae.fr/article.php?IdArticle=8553343 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chameleon Android Banking Trojan cible les utilisateurs via une fausse application CRM<br>Chameleon Android Banking Trojan Targets Users Through Fake CRM App Cybersecurity researchers have lifted the lid on a new technique adopted by threat actors behind the Chameleon Android banking trojan targeting users in Canada by masquerading as a Customer Relationship Management (CRM) app. "Chameleon was seen masquerading as a CRM app, targeting a Canadian restaurant chain operating internationally," Dutch security outfit ThreatFabric said in a technical]]> 2024-08-07T11:55:00+00:00 https://thehackernews.com/2024/08/chameleon-android-banking-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8553253 False Threat,Mobile,Technical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau MacOS Sequoia d'Apple \\ resserre les contrôles Gatekeeper pour bloquer les logiciels non autorisés<br>Apple\\'s New macOS Sequoia Tightens Gatekeeper Controls to Block Unauthorized Software Apple on Tuesday announced an update to its next-generation macOS version that makes it a little more difficult for users to override Gatekeeper protections. Gatekeeper is a crucial line of defense built into macOS designed to ensure that only trusted apps run on the operating system. When an app is downloaded from outside of the App Store and opened for the first time, it verifies that the]]> 2024-08-07T11:42:00+00:00 https://thehackernews.com/2024/08/apples-new-macos-sequoia-tightens.html www.secnews.physaphae.fr/article.php?IdArticle=8553228 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Interpol récupère 41 millions de dollars en plus grande arnaque BEC à Singapour<br>INTERPOL Recovers $41 Million in Largest Ever BEC Scam in Singapore INTERPOL said it devised a "global stop-payment mechanism" that helped facilitate the largest-ever recovery of funds defrauded in a business email compromise (BEC) scam.  The development comes after an unnamed commodity firm based in Singapore fell victim to a BEC scam in mid-July 2024. It refers to a type of cybercrime where a malicious actor poses as a trusted figure and uses email to]]> 2024-08-06T21:40:00+00:00 https://thehackernews.com/2024/08/interpol-recovers-41-million-in-largest.html www.secnews.physaphae.fr/article.php?IdArticle=8552831 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pirates nord-coréens Moonstone Sleet Pousser les packages JS malveillants au registre NPM<br>North Korean Hackers Moonstone Sleet Push Malicious JS Packages to npm Registry The North Korea-linked threat actor known as Moonstone Sleet has continued to push malicious npm packages to the JavaScript package registry with the aim of infecting Windows systems, underscoring the persistent nature of their campaigns. The packages in question, harthat-api and harthat-hash, were published on July 7, 2024, according to Datadog Security Labs. Both the libraries did not attract]]> 2024-08-06T16:47:00+00:00 https://thehackernews.com/2024/08/north-korean-hackers-moonstone-sleet.html www.secnews.physaphae.fr/article.php?IdArticle=8552716 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Suspicious Minds: Insider Threats in The SaaS World Everyone loves the double-agent plot twist in a spy movie, but it\'s a different story when it comes to securing company data. Whether intentional or unintentional, insider threats are a legitimate concern. According to CSA research, 26% of companies who reported a SaaS security incident were struck by an insider.  The challenge for many is detecting those threats before they lead to full]]> 2024-08-06T16:47:00+00:00 https://thehackernews.com/2024/08/suspicious-minds-insider-threats-in.html www.secnews.physaphae.fr/article.php?IdArticle=8552715 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau logiciel spyware Android Lianspy Évite la détection à l'aide de Yandex Cloud<br>New Android Spyware LianSpy Evades Detection Using Yandex Cloud Users in Russia have been the target of a previously undocumented Android post-compromise spyware called LianSpy since at least 2021. Cybersecurity vendor Kaspersky, which discovered the malware in March 2024, noted its use of Yandex Cloud, a Russian cloud service, for command-and-control (C2) communications as a way to avoid having a dedicated infrastructure and evade detection. "This threat is]]> 2024-08-06T15:06:00+00:00 https://thehackernews.com/2024/08/new-android-spyware-lianspy-evades.html www.secnews.physaphae.fr/article.php?IdArticle=8552657 False Malware,Threat,Mobile,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Patches Nouvelle vulnérabilité du noyau Android exploité dans la nature<br>Google Patches New Android Kernel Vulnerability Exploited in the Wild Google has addressed a high-severity security flaw impacting the Android kernel that it has been actively exploited in the wild. The vulnerability, tracked as CVE-2024-36971, has been described as a case of remote code execution impacting the kernel. "There are indications that CVE-2024-36971 may be under limited, targeted exploitation," the tech giant noted in its monthly Android security]]> 2024-08-06T11:42:00+00:00 https://thehackernews.com/2024/08/google-patches-new-android-kernel.html www.secnews.physaphae.fr/article.php?IdArticle=8552576 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau défaut zéro-jour dans Apache Ofbiz ERP permet l'exécution du code distant<br>New Zero-Day Flaw in Apache OFBiz ERP Allows Remote Code Execution A new zero-day pre-authentication remote code execution vulnerability has been disclosed in the Apache OFBiz open-source enterprise resource planning (ERP) system that could allow threat actors to achieve remote code execution on affected instances. Tracked as CVE-2024-38856, the flaw has a CVSS score of 9.8 out of a maximum of 10.0. It affects Apache OFBiz versions prior to 18.12.15. "The]]> 2024-08-06T09:46:00+00:00 https://thehackernews.com/2024/08/new-zero-day-flaw-in-apache-ofbiz-erp.html www.secnews.physaphae.fr/article.php?IdArticle=8552528 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent les défauts de Windows Smart App Control et SmartScreen<br>Researchers Uncover Flaws in Windows Smart App Control and SmartScreen Cybersecurity researchers have uncovered design weaknesses in Microsoft\'s Windows Smart App Control and SmartScreen that could enable threat actors to gain initial access to target environments without raising any warnings. Smart App Control (SAC) is a cloud-powered security feature introduced by Microsoft in Windows 11 to block malicious, untrusted, and potentially unwanted apps from being run]]> 2024-08-05T18:32:00+00:00 https://thehackernews.com/2024/08/researchers-uncover-flaws-in-windows.html www.secnews.physaphae.fr/article.php?IdArticle=8552091 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Organisations kazakhs ciblées par \\ 'Bloody Wolf \\' Cyber ​​Attacks<br>Kazakh Organizations Targeted by \\'Bloody Wolf\\' Cyber Attacks Organizations in Kazakhstan are the target of a threat activity cluster dubbed Bloody Wolf that delivers a commodity malware called STRRAT (aka Strigoi Master). "The program selling for as little as $80 on underground resources allows the adversaries to take control of corporate computers and hijack restricted data," cybersecurity vendor BI.ZONE said in a new analysis. The cyber attacks employ]]> 2024-08-05T18:12:00+00:00 https://thehackernews.com/2024/08/kazakh-organizations-targeted-by-bloody.html www.secnews.physaphae.fr/article.php?IdArticle=8552092 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La décision brillante de Loper: comment elle affecte la loi sur la cybersécurité<br>The Loper Bright Decision: How it Impacts Cybersecurity Law The Loper Bright decision has yielded impactful results: the Supreme Court has overturned forty years of administrative law, leading to potential litigation over the interpretation of ambiguous laws previously decided by federal agencies. This article explores key questions for cybersecurity professionals and leaders as we enter a more contentious period of cybersecurity law. Background What is]]> 2024-08-05T16:50:00+00:00 https://thehackernews.com/2024/08/the-loper-bright-decision-how-it.html www.secnews.physaphae.fr/article.php?IdArticle=8552061 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Amélioration de la réponse à la réponse aux incidents avec Wazuh<br>Enhancing Incident Response Readiness with Wazuh Incident response is a structured approach to managing and addressing security breaches or cyber-attacks. Security teams must overcome challenges such as timely detection, comprehensive data collection, and coordinated actions to enhance readiness. Improving these areas ensures a swift and effective response, minimizing damage and restoring normal operations quickly. Challenges in incident]]> 2024-08-05T15:46:00+00:00 https://thehackernews.com/2024/08/enhancing-incident-response-readiness.html www.secnews.physaphae.fr/article.php?IdArticle=8552029 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les appareils d'automatisation de Flaw Critical dans Rockwell permettent un accès non autorisé<br>Critical Flaw in Rockwell Automation Devices Allows Unauthorized Access A high-severity security bypass vulnerability has been disclosed in Rockwell Automation ControlLogix 1756 devices that could be exploited to execute common industrial protocol (CIP) programming and configuration commands. The flaw, which is assigned the CVE identifier CVE-2024-6242, carries a CVSS v3.1 score of 8.4. "A vulnerability exists in the affected products that allows a threat actor to]]> 2024-08-05T11:37:00+00:00 https://thehackernews.com/2024/08/critical-flaw-in-rockwell-automation.html www.secnews.physaphae.fr/article.php?IdArticle=8551870 False Vulnerability,Threat,Industrial None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Android Trojan "Blankbot" cible les utilisateurs turcs \\ 'Données financières<br>New Android Trojan "BlankBot" Targets Turkish Users\\' Financial Data Cybersecurity researchers have discovered a new Android banking trojan called BlankBot targeting Turkish users with an aim to steal financial information. "BlankBot features a range of malicious capabilities, which include customer injections, keylogging, screen recording and it communicates with a control server over a WebSocket connection," Intel 471 said in an analysis published last week.]]> 2024-08-05T10:24:00+00:00 https://thehackernews.com/2024/08/new-android-trojan-blankbot-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8551839 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates liés à la Chine compromettent le FAI pour déployer des mises à jour logicielles malveillantes<br>China-Linked Hackers Compromise ISP to Deploy Malicious Software Updates The China-linked threat actor known as Evasive Panda compromised an unnamed internet service provider (ISP) to push malicious software updates to target companies in mid-2023, highlighting a new level of sophistication associated with the group. Evasive Panda, also known by the names Bronze Highland, Daggerfly, and StormBamboo, is a cyber espionage group that\'s been active since at least 2012,]]> 2024-08-05T09:46:00+00:00 https://thehackernews.com/2024/08/china-linked-hackers-compromise-isp-to.html www.secnews.physaphae.fr/article.php?IdArticle=8551840 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) DOJ et FTC Sue Tiktok pour avoir violé les lois sur la vie privée des enfants<br>DOJ and FTC Sue TikTok for Violating Children\\'s Privacy Laws The U.S. Department of Justice (DoJ), along with the Federal Trade Commission (FTC), filed a lawsuit against popular video-sharing platform TikTok for "flagrantly violating" children\'s privacy laws in the country. The agencies claimed the company knowingly permitted children to create TikTok accounts and to view and share short-form videos and messages with adults and others on the service. They]]> 2024-08-03T14:40:00+00:00 https://thehackernews.com/2024/08/doj-and-ftc-sue-tiktok-for-violating.html www.secnews.physaphae.fr/article.php?IdArticle=8550508 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates exploitent des cahiers de jupyter mal conçu avec un outil Minecraft DDOS réutilisé<br>Hackers Exploit Misconfigured Jupyter Notebooks with Repurposed Minecraft DDoS Tool Cybersecurity researchers have disclosed details of a new distributed denial-of-service (DDoS) attack campaign targeting misconfigured Jupyter Notebooks. The activity, codenamed Panamorfi by cloud security firm Aqua, utilizes a Java-based tool called mineping to launch a TCP flood DDoS attack. Mineping is a DDoS package designed for Minecraft game servers. Attack chains entail the exploitation]]> 2024-08-03T09:29:00+00:00 https://thehackernews.com/2024/08/hackers-exploit-misconfigured-jupyter.html www.secnews.physaphae.fr/article.php?IdArticle=8550344 False Tool,Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates APT41 utilisent ShadowPad, Cobalt Strike in Taiwanais Institute Cyber ​​Attack<br>APT41 Hackers Use ShadowPad, Cobalt Strike in Taiwanese Institute Cyber Attack A Taiwanese government-affiliated research institute that specializes in computing and associated technologies was breached by nation-state threat actors with ties to China, according to new findings from Cisco Talos. The unnamed organization was targeted as early as mid-July 2023 to deliver a variety of backdoors and post-compromise tools like ShadowPad and Cobalt Strike. It has been attributed]]> 2024-08-02T22:02:00+00:00 https://thehackernews.com/2024/08/apt41-hackers-use-shadowpad-cobalt.html www.secnews.physaphae.fr/article.php?IdArticle=8549909 False Tool,Threat APT 41 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) APT28 cible les diplomates avec des logiciels malveillants de tête via la vente de phishing<br>APT28 Targets Diplomats with HeadLace Malware via Car Sale Phishing Lure A Russia-linked threat actor has been linked to a new campaign that employed a car for sale as a phishing lure to deliver a modular Windows backdoor called HeadLace. "The campaign likely targeted diplomats and began as early as March 2024," Palo Alto Networks Unit 42 said in a report published today, attributing it with medium to high level of confidence to APT28, which is also referred to as]]> 2024-08-02T21:46:00+00:00 https://thehackernews.com/2024/08/apt28-targets-diplomats-with-headlace.html www.secnews.physaphae.fr/article.php?IdArticle=8549910 False Malware,Threat APT 28 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire: Découvrez la solution de cybersécurité tout-en-un pour les PME<br>Webinar: Discover the All-in-One Cybersecurity Solution for SMBs In today\'s digital battlefield, small and medium businesses (SMBs) face the same cyber threats as large corporations, but with fewer resources. Managed service providers (MSPs) are struggling to keep up with the demand for protection. If your current cybersecurity strategy feels like a house of cards – a complex, costly mess of different vendors and tools – it\'s time for a change. Introducing]]> 2024-08-02T17:05:00+00:00 https://thehackernews.com/2024/08/webinar-discover-all-in-one.html www.secnews.physaphae.fr/article.php?IdArticle=8549707 False Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mirai Botnet ciblant les serveurs Biz vulnérables à la traversée du répertoire<br>Mirai Botnet targeting OFBiz Servers Vulnerable to Directory Traversal Enterprise Resource Planning (ERP) Software is at the heart of many enterprising supporting human resources, accounting, shipping, and manufacturing. These systems can become very complex and difficult to maintain. They are often highly customized, which can make patching difficult. However, critical vulnerabilities keep affecting these systems and put critical business data at risk.  The]]> 2024-08-02T16:22:00+00:00 https://thehackernews.com/2024/08/mirai-botnet-targeting-ofbiz-servers.html www.secnews.physaphae.fr/article.php?IdArticle=8549665 False Vulnerability,Patching None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVELLES BOISSEURS BOODDOOR EXPLAISONS BITS POUR LA communication furtive<br>New Windows Backdoor BITSLOTH Exploits BITS for Stealthy Communication Cybersecurity researchers have discovered a previously undocumented Windows backdoor that leverages a built-in feature called Background Intelligent Transfer Service (BITS) as a command-and-control (C2) mechanism. The newly identified malware strain has been codenamed BITSLOTH by Elastic Security Labs, which made the discovery on June 25, 2024, in connection with a cyber attack targeting an]]> 2024-08-02T15:26:00+00:00 https://thehackernews.com/2024/08/new-windows-backdoor-bitsloth-exploits.html www.secnews.physaphae.fr/article.php?IdArticle=8549666 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les États-Unis libèrent des pirates russes de haut niveau dans l'échange diplomatique des prisonniers<br>U.S. Releases High-Profile Russian Hackers in Diplomatic Prisoner Exchange In a historic prisoner exchange between Belarus, Germany, Norway, Russia, Slovenia, and the U.S., two Russian nationals serving time for cybercrime activities have been freed and repatriated to their country. This includes Roman Valerevich Seleznev and Vladislav Klyushin, who are part of a group of eight people who have been swapped back to Russia in exchange for the release of 16 people who]]> 2024-08-02T12:54:00+00:00 https://thehackernews.com/2024/08/us-releases-high-profile-russian.html www.secnews.physaphae.fr/article.php?IdArticle=8549585 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cybercriminels abusant des tunnels Cloudflare pour échapper à la détection et à la propagation de logiciels malveillants<br>Cybercriminals Abusing Cloudflare Tunnels to Evade Detection and Spread Malware Cybersecurity companies are warning about an uptick in the abuse of Clouflare\'s TryCloudflare free service for malware delivery. The activity, documented by both eSentire and Proofpoint, entails the use of TryCloudflare to create a one-time tunnel that acts as a conduit to relay traffic from an attacker-controlled server to a local machine through Cloudflare\'s infrastructure. Attack chains]]> 2024-08-02T12:32:00+00:00 https://thehackernews.com/2024/08/cybercriminals-abusing-cloudflare.html www.secnews.physaphae.fr/article.php?IdArticle=8549550 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus d'un million de domaines en danger de \\ 'Cuffes assises \\' Technique de détournement de domaine<br>Over 1 Million Domains at Risk of \\'Sitting Ducks\\' Domain Hijacking Technique Over a million domains are susceptible to takeover by malicious actors by means of what has been called a Sitting Ducks attack. The powerful attack vector, which exploits weaknesses in the domain name system (DNS), is being exploited by over a dozen Russian-nexus cybercriminal actors to stealthily hijack domains, a joint analysis published by Infoblox and Eclypsium has revealed. "In a Sitting]]> 2024-08-01T19:40:00+00:00 https://thehackernews.com/2024/08/over-1-million-domains-at-risk-of.html www.secnews.physaphae.fr/article.php?IdArticle=8548922 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers distribuant des forfaits Python malveillants via une plate-forme de questions-réponses populaire du développeur<br>Hackers Distributing Malicious Python Packages via Popular Developer Q&A Platform In yet another sign that threat actors are always looking out for new ways to trick users into downloading malware, it has come to light that the question-and-answer (Q&A) platform known as Stack Exchange has been abused to direct unsuspecting developers to bogus Python packages capable of draining their cryptocurrency wallets. "Upon installation, this code would execute automatically,]]> 2024-08-01T19:02:00+00:00 https://thehackernews.com/2024/08/hackers-distributing-malicious-python.html www.secnews.physaphae.fr/article.php?IdArticle=8548885 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Android Banking Trojan Bingomod vole de l'argent, des dispositifs essuie<br>New Android Banking Trojan BingoMod Steals Money, Wipes Devices Cybersecurity researchers have uncovered a new Android remote access trojan (RAT) called BingoMod that not only performs fraudulent money transfers from the compromised devices but also wipes them in an attempt to erase traces of the malware. Italian cybersecurity firm Cleafy, which discovered the RAT towards the end of May 2024, said the malware is under active development. It attributed the]]> 2024-08-01T18:22:00+00:00 https://thehackernews.com/2024/08/new-android-banking-trojan-bingomod.html www.secnews.physaphae.fr/article.php?IdArticle=8548847 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Obfuscation: il y a deux côtés à tout<br>Obfuscation: There Are Two Sides To Everything How to detect and prevent attackers from using these various techniques Obfuscation is an important technique for protecting software that also carries risks, especially when used by malware authors. In this article, we examine obfuscation, its effects, and responses to it. What Is Obfuscation? Obfuscation is the technique of intentionally making information difficult to read, especially in]]> 2024-08-01T16:37:00+00:00 https://thehackernews.com/2024/08/obfuscation-there-are-two-sides-to.html www.secnews.physaphae.fr/article.php?IdArticle=8548809 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Chrome ajoute un cryptage lié à l'application pour protéger les cookies des logiciels malveillants<br>Google Chrome Adds App-Bound Encryption to Protect Cookies from Malware Google has announced that it\'s adding a new layer of protection to its Chrome browser through what\'s called app-bound encryption to prevent information-stealing malware from grabbing cookies on Windows systems. "On Windows, Chrome uses the Data Protection API (DPAPI) which protects the data at rest from other users on the system or cold boot attacks," Will Harris from the Chrome security team]]> 2024-08-01T15:19:00+00:00 https://thehackernews.com/2024/08/google-chrome-adds-app-bound-encryption.html www.secnews.physaphae.fr/article.php?IdArticle=8548732 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les publicités Facebook conduisent à de faux sites Web volant des informations de carte de crédit<br>Facebook Ads Lead to Fake Websites Stealing Credit Card Information Facebook users are the target of a scam e-commerce network that uses hundreds of fake websites to steal personal and financial data using brand impersonation and malvertising tricks. Recorded Future\'s Payment Fraud Intelligence team, which detected the campaign on April 17, 2024, has given it the name ERIAKOS owing to the use of the same content delivery network (CDN) oss.eriakos[.]com. "These]]> 2024-08-01T12:02:00+00:00 https://thehackernews.com/2024/08/facebook-ads-lead-to-fake-websites.html www.secnews.physaphae.fr/article.php?IdArticle=8548623 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Digicert pour révoquer plus de 83 000 certificats SSL en raison de la surveillance de la validation du domaine<br>DigiCert to Revoke 83,000+ SSL Certificates Due to Domain Validation Oversight Certificate authority (CA) DigiCert has warned that it will be revoking a subset of SSL/TLS certificates within 24 hours due to an oversight with how it verified if a digital certificate is issued to the rightful owner of a domain. The company said it will be taking the step of revoking certificates that do not have proper Domain Control Validation (DCV). "Before issuing a certificate to a]]> 2024-07-31T19:43:00+00:00 https://thehackernews.com/2024/07/digicert-to-revoke-83000-ssl.html www.secnews.physaphae.fr/article.php?IdArticle=8548079 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels malveillants liés à la Corée du Nord ciblent les développeurs sur Windows, Linux et MacOS<br>North Korea-Linked Malware Targets Developers on Windows, Linux, and macOS The threat actors behind an ongoing malware campaign targeting software developers have demonstrated new malware and tactics, expanding their focus to include Windows, Linux, and macOS systems. The activity cluster, dubbed DEV#POPPER and linked to North Korea, has been found to have singled out victims across South Korea, North America, Europe, and the Middle East. "This form of attack is an]]> 2024-07-31T18:38:00+00:00 https://thehackernews.com/2024/07/north-korea-linked-malware-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8548044 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates chinois ciblent les entreprises japonaises avec des logiciels malveillants Lodeinfo et Noopdoor<br>Chinese Hackers Target Japanese Firms with LODEINFO and NOOPDOOR Malware Japanese organizations are the target of a Chinese nation-state threat actor that leverages malware families like LODEINFO and NOOPDOOR to harvest sensitive information from compromised hosts while stealthily remaining under the radar in some cases for a time period ranging from two to three years. Israeli cybersecurity company Cybereason is tracking the campaign under the name Cuckoo Spear,]]> 2024-07-31T16:31:00+00:00 https://thehackernews.com/2024/07/chinese-hackers-target-japanese-firms.html www.secnews.physaphae.fr/article.php?IdArticle=8547960 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment tirer le meilleur parti du budget d'alerte par e-mail de votre équipe de sécurité \\<br>How To Get the Most From Your Security Team\\'s Email Alert Budget We\'ll TL;DR the FUDdy introduction: we all know that phishing attacks are on the rise in scale and complexity, that AI is enabling more sophisticated attacks that evade traditional defenses, and the never-ending cybersecurity talent gap means we\'re all struggling to keep security teams fully staffed.  Given that reality, security teams need to be able to monitor and respond to threats]]> 2024-07-31T16:12:00+00:00 https://thehackernews.com/2024/07/how-to-get-most-from-your-security.html www.secnews.physaphae.fr/article.php?IdArticle=8547961 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cybercriminels déploient des applications Android de logiciels malveillants 100K + pour voler les codes OTP<br>Cybercriminals Deploy 100K+ Malware Android Apps to Steal OTP Codes A new malicious campaign has been observed making use of malicious Android apps to steal users\' SMS messages since at least February 2022 as part of a large-scale campaign. The malicious apps, spanning over 107,000 unique samples, are designed to intercept one-time passwords (OTPs) used for online account verification to commit identity fraud. "Of those 107,000 malware samples, over 99,000 of]]> 2024-07-31T15:31:00+00:00 https://thehackernews.com/2024/07/cybercriminals-deploy-100k-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8547889 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cyber ​​Espionage Group XDSPY cible les entreprises en Russie et en Moldavie<br>Cyber Espionage Group XDSpy Targets Companies in Russia and Moldova Companies in Russia and Moldova have been the target of a phishing campaign orchestrated by a little-known cyber espionage group known as XDSpy. The findings come from cybersecurity firm F.A.C.C.T., which said the infection chains lead to the deployment of a malware called DSDownloader. The activity was observed this month, it added. XDSpy is a threat actor of indeterminate origin that was first]]> 2024-07-31T15:07:00+00:00 https://thehackernews.com/2024/07/cyber-espionage-group-xdspy-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8547890 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta s'installe pour 1,4 milliard de dollars avec le Texas sur la collecte de données biométriques illégales<br>Meta Settles for $1.4 Billion with Texas Over Illegal Biometric Data Collection Meta, the parent company of Facebook, Instagram, and WhatsApp, agreed to a record $1.4 billion settlement with the U.S. state of Texas over allegations that it illegally collected biometric data of millions of users without their permission, marking one of the largest penalties levied by regulators against the tech giant. "This historic settlement demonstrates our commitment to standing up to]]> 2024-07-31T10:08:00+00:00 https://thehackernews.com/2024/07/meta-settles-for-14-billion-with-texas.html www.secnews.physaphae.fr/article.php?IdArticle=8547742 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau logiciel de spy Mandrake trouvé dans les applications Google Play Store après deux ans<br>New Mandrake Spyware Found in Google Play Store Apps After Two Years A new iteration of a sophisticated Android spyware called Mandrake has been discovered in five applications that were available for download from the Google Play Store and remained undetected for two years. The applications attracted a total of more than 32,000 installations before being pulled from the app storefront, Kaspersky said in a Monday write-up. A majority of the downloads originated]]> 2024-07-30T18:34:00+00:00 https://thehackernews.com/2024/07/new-mandrake-spyware-found-in-google.html www.secnews.physaphae.fr/article.php?IdArticle=8547297 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La puissance et le péril des outils RMM<br>The Power and Peril of RMM Tools As more people work remotely, IT departments must manage devices distributed over different cities and countries relying on VPNs and remote monitoring and management (RMM) tools for system administration.  However, like any new technology, RMM tools can also be used maliciously. Threat actors can establish connections to a victim\'s device and run commands, exfiltrate data, and stay]]> 2024-07-30T16:56:00+00:00 https://thehackernews.com/2024/07/the-power-and-peril-of-rmm-tools.html www.secnews.physaphae.fr/article.php?IdArticle=8547264 False Tool,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cybercriminels ciblent les entreprises polonaises avec l'agent Tesla et le malware Formbook<br>Cybercriminals Target Polish Businesses with Agent Tesla and Formbook Malware Cybersecurity researchers have detailed widespread phishing campaigns targeting small and medium-sized businesses (SMBs) in Poland during May 2024 that led to the deployment of several malware families like Agent Tesla, Formbook, and Remcos RAT. Some of the other regions targeted by the campaigns include Italy and Romania, according to cybersecurity firm ESET. "Attackers used previously]]> 2024-07-30T16:36:00+00:00 https://thehackernews.com/2024/07/cybercriminals-target-polish-businesses.html www.secnews.physaphae.fr/article.php?IdArticle=8547207 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Intelligence cyber-menace: illuminant le sous-sol en cybercriminal profond et sombre<br>Cyber Threat Intelligence: Illuminating the Deep, Dark Cybercriminal Underground Learn about critical threats that can impact your organization and the bad actors behind them from Cybersixgill\'s threat experts. Each story shines a light on underground activities, the threat actors involved, and why you should care, along with what you can do to mitigate risk.  The deep and dark web, otherwise known as the cybercriminal underground, is where malicious actors gather to]]> 2024-07-30T16:20:00+00:00 https://thehackernews.com/2024/07/cyber-threat-intelligence-illuminating.html www.secnews.physaphae.fr/article.php?IdArticle=8547208 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelles cyberattaques Sidewinder ciblent les installations maritimes dans plusieurs pays<br>New SideWinder Cyber Attacks Target Maritime Facilities in Multiple Countries The nation-state threat actor known as SideWinder has been attributed to a new cyber espionage campaign targeting ports and maritime facilities in the Indian Ocean and Mediterranean Sea. The BlackBerry Research and Intelligence Team, which discovered the activity, said targets of the spear-phishing campaign include countries like Pakistan, Egypt, Sri Lanka, Bangladesh, Myanmar, Nepal, and the]]> 2024-07-30T13:02:00+00:00 https://thehackernews.com/2024/07/new-sidewinder-cyber-attacks-target.html www.secnews.physaphae.fr/article.php?IdArticle=8547146 False Threat APT-C-17 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) OneDrive Phishing Scam aspire les utilisateurs pour exécuter un script PowerShell malveillant<br>OneDrive Phishing Scam Tricks Users into Running Malicious PowerShell Script Cybersecurity researchers are warning about a new phishing campaign that targets Microsoft OneDrive users with the aim of executing a malicious PowerShell script. "This campaign heavily relies on social engineering tactics to deceive users into executing a PowerShell script, thereby compromising their systems," Trellix security researcher Rafael Pena said in a Monday analysis. The cybersecurity]]> 2024-07-30T12:15:00+00:00 https://thehackernews.com/2024/07/onedrive-phishing-scam-tricks-users.html www.secnews.physaphae.fr/article.php?IdArticle=8547116 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) VMware Esxi Flaw exploité par des groupes de ransomwares pour l'accès administratif<br>VMware ESXi Flaw Exploited by Ransomware Groups for Admin Access A recently patched security flaw impacting VMware ESXi hypervisors has been actively exploited by "several" ransomware groups to gain elevated permissions and deploy file-encrypting malware. The attacks involve the exploitation of CVE-2024-37085 (CVSS score: 6.8), an Active Directory integration authentication bypass that allows an attacker to obtain administrative access to the host. "A]]> 2024-07-30T09:50:00+00:00 https://thehackernews.com/2024/07/vmware-esxi-flaw-exploited-by.html www.secnews.physaphae.fr/article.php?IdArticle=8547068 False Ransomware,Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw critique dans Acronis Cyber ​​Infrastructure exploitée dans la nature<br>Critical Flaw in Acronis Cyber Infrastructure Exploited in the Wild Cybersecurity company Acronis is warning that a now-patched critical security flaw impacting its Cyber Infrastructure (ACI) product has been exploited in the wild. The vulnerability, tracked as CVE-2023-45249 (CVSS score: 9.8), concerns a case of remote code execution that stems from the use of default passwords. The flaw impacts the following versions of Acronis Cyber Infrastructure (ACI) - &]]> 2024-07-29T21:47:00+00:00 https://thehackernews.com/2024/07/critical-flaw-in-acronis-cyber.html www.secnews.physaphae.fr/article.php?IdArticle=8546748 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ProofPoint Email Routing Flaw exploité pour envoyer des millions d'e-mails de phishing usurpés<br>Proofpoint Email Routing Flaw Exploited to Send Millions of Spoofed Phishing Emails An unknown threat actor has been linked to a massive scam campaign that exploited an email routing misconfiguration in email security vendor Proofpoint\'s defenses to send millions of messages spoofing various legitimate companies. "These emails echoed from official Proofpoint email relays with authenticated SPF and DKIM signatures, thus bypassing major security protections - all to deceive]]> 2024-07-29T18:49:00+00:00 https://thehackernews.com/2024/07/proofpoint-email-routing-flaw-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8546629 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) How Searchable Encryption Changes the Data Security Game Searchable Encryption has long been a mystery. An oxymoron. An unattainable dream of cybersecurity professionals everywhere. Organizations know they must encrypt their most valuable, sensitive data to prevent data theft and breaches. They also understand that organizational data exists to be used. To be searched, viewed, and modified to keep businesses running. Unfortunately, our Network and]]> 2024-07-29T16:10:00+00:00 https://thehackernews.com/2024/07/how-searchable-encryption-changes-data.html www.secnews.physaphae.fr/article.php?IdArticle=8546568 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) \\ 'Stargazer Goblin \\' crée 3 000 faux comptes GitHub pour la diffusion de logiciels malveillants<br>\\'Stargazer Goblin\\' Creates 3,000 Fake GitHub Accounts for Malware Spread A threat actor known as Stargazer Goblin has set up a network of inauthentic GitHub accounts to fuel a Distribution-as-a-Service (DaaS) that propagates a variety of information-stealing malware and netting them $100,000 in illicit profits over the past year. The network, which comprises over 3,000 accounts on the cloud-based code hosting platform, spans thousands of repositories that are used to]]> 2024-07-29T12:35:00+00:00 https://thehackernews.com/2024/07/stargazer-goblin-creates-3000-fake.html www.secnews.physaphae.fr/article.php?IdArticle=8546447 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Gh0st RAT Trojan Targets Chinese Windows Users via Fake Chrome Site The remote access trojan known as Gh0st RAT has been observed being delivered by an "evasive dropper" called Gh0stGambit as part of a drive-by download scheme targeting Chinese-speaking Windows users. These infections stem from a fake website ("chrome-web[.]com") serving malicious installer packages masquerading as Google\'s Chrome browser, indicating that users searching for the software on the]]> 2024-07-29T10:26:00+00:00 https://thehackernews.com/2024/07/gh0st-rat-trojan-targets-chinese.html www.secnews.physaphae.fr/article.php?IdArticle=8546396 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les autorités françaises lancent une opération pour supprimer les logiciels malveillants Plugx des systèmes infectés<br>French Authorities Launch Operation to Remove PlugX Malware from Infected Systems French judicial authorities, in collaboration with Europol, have launched a so-called "disinfection operation" to rid compromised hosts of a known malware called PlugX. The Paris Prosecutor\'s Office, Parquet de Paris, said the initiative was launched on July 18 and that it\'s expected to continue for "several months." It further said around a hundred victims located in France, Malta, Portugal,]]> 2024-07-27T11:39:00+00:00 https://thehackernews.com/2024/07/french-authorities-launch-operation-to.html www.secnews.physaphae.fr/article.php?IdArticle=8545245 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le package PYPI malveillant cible les macOS pour voler des informations d'identification Google Cloud<br>Malicious PyPI Package Targets macOS to Steal Google Cloud Credentials Cybersecurity researchers have discovered a malicious package on the Python Package Index (PyPI) repository that targets Apple macOS systems with the goal of stealing users\' Google Cloud credentials from a narrow pool of victims. The package, named "lr-utils-lib," attracted a total of 59 downloads before it was taken down. It was uploaded to the registry in early June 2024. "The malware uses a]]> 2024-07-27T11:17:00+00:00 https://thehackernews.com/2024/07/malicious-pypi-package-targets-macos-to.html www.secnews.physaphae.fr/article.php?IdArticle=8545220 False Malware,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ce service de cybercriminalité alimenté par AI regorge de kits de phishing avec des applications Android malveillantes<br>This AI-Powered Cybercrime Service Bundles Phishing Kits with Malicious Android Apps A Spanish-speaking cybercrime group named GXC Team has been observed bundling phishing kits with malicious Android applications, taking malware-as-a-service (MaaS) offerings to the next level. Singaporean cybersecurity company Group-IB, which has been tracking the e-crime actor since January 2023, described the crimeware solution as a "sophisticated AI-powered phishing-as-a-service platform"]]> 2024-07-26T18:47:00+00:00 https://thehackernews.com/2024/07/spanish-hackers-bundle-phishing-kits.html www.secnews.physaphae.fr/article.php?IdArticle=8544796 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) IA offensive: la condition sine qua non de cybersécurité<br>Offensive AI: The Sine Qua Non of Cybersecurity "Peace is the virtue of civilization. War is its crime. Yet it is often in the furnace of war that the sharpest tools of peace are forged." - Victor Hugo. In 1971, an unsettling message started appearing on several computers that comprised ARPANET, the precursor to what we now know as the Internet. The message, which read "I\'m the Creeper: catch me if you can." was the output of a program named]]> 2024-07-26T16:30:00+00:00 https://thehackernews.com/2024/07/offensive-ai-sine-qua-non-of.html www.secnews.physaphae.fr/article.php?IdArticle=8544712 False Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le DOJ américain inculte un piratage nord-coréen pour les attaques de ransomware contre les hôpitaux<br>U.S. DoJ Indicts North Korean Hacker for Ransomware Attacks on Hospitals The U.S. Department of Justice (DoJ) on Thursday unsealed an indictment against a North Korean military intelligence operative for allegedly carrying out ransomware attacks against healthcare facilities in the country and funneling the payments to orchestrate additional intrusions into defense, technology, and government entities across the world. "Rim Jong Hyok and his co-conspirators deployed]]> 2024-07-26T14:25:00+00:00 https://thehackernews.com/2024/07/us-doj-indicts-north-korean-hacker-for.html www.secnews.physaphae.fr/article.php?IdArticle=8544659 False Ransomware,Medical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cibles cyberattaques en cours exposées des services de grille de sélénium pour l'exploitation de cryptographie<br>Ongoing Cyberattack Targets Exposed Selenium Grid Services for Crypto Mining Cybersecurity researchers are sounding the alarm over an ongoing campaign that\'s leveraging internet-exposed Selenium Grid services for illicit cryptocurrency mining. Cloud security Wiz is tracking the activity under the name SeleniumGreed. The campaign, which is targeting older versions of Selenium (3.141.59 and prior), is believed to be underway since at least April 2023. "Unbeknownst to most]]> 2024-07-26T11:49:00+00:00 https://thehackernews.com/2024/07/ongoing-cyberattack-targets-exposed.html www.secnews.physaphae.fr/article.php?IdArticle=8544607 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Crowdsstrike met en garde contre la nouvelle arnaque de phishing ciblant les clients allemands<br>CrowdStrike Warns of New Phishing Scam Targeting German Customers CrowdStrike is alerting about an unfamiliar threat actor attempting to capitalize on the Falcon Sensor update fiasco to distribute dubious installers targeting German customers as part of a highly targeted campaign. The cybersecurity company said it identified what it described as an unattributed spear-phishing attempt on July 24, 2024, distributing an inauthentic CrowdStrike Crash Reporter]]> 2024-07-26T11:22:00+00:00 https://thehackernews.com/2024/07/crowdstrike-warns-of-new-phishing-scam.html www.secnews.physaphae.fr/article.php?IdArticle=8544608 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le défaut critique dans le serveur de rapport Telerik présente un risque d'exécution de code distant<br>Critical Flaw in Telerik Report Server Poses Remote Code Execution Risk Progress Software is urging users to update their Telerik Report Server instances following the discovery of a critical security flaw that could result in remote code execution. The vulnerability, tracked as CVE-2024-6327 (CVSS score: 9.9), impacts Report Server version 2024 Q2 (10.1.24.514) and earlier. "In Progress Telerik Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code]]> 2024-07-26T09:40:00+00:00 https://thehackernews.com/2024/07/critical-flaw-in-telerik-report-server.html www.secnews.physaphae.fr/article.php?IdArticle=8544548 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates nord-coréens passent du cyber-espionnage aux attaques de ransomwares<br>North Korean Hackers Shift from Cyber Espionage to Ransomware Attacks A North Korea-linked threat actor known for its cyber espionage operations has gradually expanded into financially-motivated attacks that involve the deployment of ransomware, setting it apart from other nation-state hacking groups linked to the country. Google-owned Mandiant is tracking the activity cluster under a new moniker APT45, which overlaps with names such as Andariel, Nickel Hyatt,]]> 2024-07-25T19:38:00+00:00 https://thehackernews.com/2024/07/north-korean-hackers-shift-from-cyber.html www.secnews.physaphae.fr/article.php?IdArticle=8544172 False Ransomware,Threat APT 15 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 6 types de tests de sécurité des applications que vous devez connaître<br>6 Types of Applications Security Testing You Must Know About While the specifics for security testing vary for applications, web applications, and APIs, a holistic and proactive applications security strategy is essential for all three types. There are six core types of testing that every security professional should know about to secure their applications, regardless of what phase they are in in development or deployment. In this article, we will]]> 2024-07-25T16:50:00+00:00 https://thehackernews.com/2024/07/6-types-of-applications-security.html www.secnews.physaphae.fr/article.php?IdArticle=8544081 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta supprime 63 000 comptes Instagram liés aux escroqueries de sextorse nigériane<br>Meta Removes 63,000 Instagram Accounts Linked to Nigerian Sextortion Scams Meta Platforms on Wednesday said it took steps to remove around 63,000 Instagram accounts in Nigeria that were found to target people with financial sextortion scams. "These included a smaller coordinated network of around 2,500 accounts that we were able to link to a group of around 20 individuals," the company said. "They targeted primarily adult men in the U.S. and used fake accounts to mask]]> 2024-07-25T15:46:00+00:00 https://thehackernews.com/2024/07/meta-removes-63000-instagram-accounts.html www.secnews.physaphae.fr/article.php?IdArticle=8544082 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire: sécuriser l'espace de travail moderne: ce que les entreprises doivent savoir sur la sécurité du navigateur d'entreprise<br>Webinar: Securing the Modern Workspace: What Enterprises MUST Know about Enterprise Browser Security The browser is the nerve center of the modern workspace. Ironically, however, the browser is also one of the least protected threat surfaces of the modern enterprise. Traditional security tools provide little protection against browser-based threats, leaving organizations exposed. Modern cybersecurity requires a new approach based on the protection of the browser itself, which offers both]]> 2024-07-25T15:28:00+00:00 https://thehackernews.com/2024/07/webinar-securing-modern-workspace-what.html www.secnews.physaphae.fr/article.php?IdArticle=8544018 False Tool,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs révèlent une vulnérabilité de fonction confuse dans Google Cloud Platform<br>Researchers Reveal ConfusedFunction Vulnerability in Google Cloud Platform Cybersecurity researchers have disclosed a privilege escalation vulnerability impacting Google Cloud Platform\'s Cloud Functions service that an attacker could exploit to access other services and sensitive data in an unauthorized manner. Tenable has given the vulnerability the name ConfusedFunction. "An attacker could escalate their privileges to the Default Cloud Build Service Account and]]> 2024-07-25T13:59:00+00:00 https://thehackernews.com/2024/07/experts-expose-confusedfunction.html www.secnews.physaphae.fr/article.php?IdArticle=8544019 False Vulnerability,Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le défaut de moteur Docker critique permet aux attaquants de contourner les plugins d'autorisation<br>Critical Docker Engine Flaw Allows Attackers to Bypass Authorization Plugins Docker is warning of a critical flaw impacting certain versions of Docker Engine that could allow an attacker to sidestep authorization plugins (AuthZ) under specific circumstances. Tracked as CVE-2024-41110, the bypass and privilege escalation vulnerability carries a CVSS score of 10.0, indicating maximum severity. "An attacker could exploit a bypass using an API request with Content-Length set]]> 2024-07-25T11:17:00+00:00 https://thehackernews.com/2024/07/critical-docker-engine-flaw-allows.html www.secnews.physaphae.fr/article.php?IdArticle=8543899 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA prévient les vulnérabilités exploitables dans le logiciel populaire Bind 9 DNS<br>CISA Warns of Exploitable Vulnerabilities in Popular BIND 9 DNS Software The Internet Systems Consortium (ISC) has released patches to address multiple security vulnerabilities in the Berkeley Internet Name Domain (BIND) 9 Domain Name System (DNS) software suite that could be exploited to trigger a denial-of-service (DoS) condition. "A cyber threat actor could exploit one of these vulnerabilities to cause a denial-of-service condition," the U.S. Cybersecurity and]]> 2024-07-25T11:00:00+00:00 https://thehackernews.com/2024/07/cisa-warns-of-exploitable.html www.secnews.physaphae.fr/article.php?IdArticle=8543958 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelles fonctionnalités chromées scanne des fichiers protégés par mot de passe pour un contenu malveillant<br>New Chrome Feature Scans Password-Protected Files for Malicious Content Google said it\'s adding new security warnings when downloading potentially suspicious and malicious files via its Chrome web browser. "We have replaced our previous warning messages with more detailed ones that convey more nuance about the nature of the danger and can help users make more informed decisions," Jasika Bawa, Lily Chen, and Daniel Rubery from the Chrome Security team said. To that]]> 2024-07-25T10:51:00+00:00 https://thehackernews.com/2024/07/new-chrome-feature-scans-password.html www.secnews.physaphae.fr/article.php?IdArticle=8543900 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Télégramme App Flaw exploité pour répandre les logiciels malveillants cachés dans des vidéos<br>Telegram App Flaw Exploited to Spread Malware Hidden in Videos A zero-day security flaw in Telegram\'s mobile app for Android called EvilVideo made it possible for attackers to malicious files disguised as harmless-looking videos. The exploit appeared for sale for an unknown price in an underground forum on June 6, 2024, ESET said. Following responsible disclosure on June 26, the issue was addressed by Telegram in version 10.14.5 released on July 11. "]]> 2024-07-24T17:29:00+00:00 https://thehackernews.com/2024/07/telegram-app-flaw-exploited-to-spread.html www.secnews.physaphae.fr/article.php?IdArticle=8543438 False Malware,Vulnerability,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment un centre de confiance résout votre problème de questionnaire de sécurité<br>How a Trust Center Solves Your Security Questionnaire Problem Security questionnaires aren\'t just an inconvenience - they\'re a recurring problem for security and sales teams. They bleed time from organizations, filling the schedules of professionals with monotonous, automatable work. But what if there were a way to reduce or even altogether eliminate security questionnaires? The root problem isn\'t a lack of great questionnaire products - it\'s the]]> 2024-07-24T16:50:00+00:00 https://thehackernews.com/2024/07/how-trust-center-solves-your-security.html www.secnews.physaphae.fr/article.php?IdArticle=8543376 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment réduire les dépenses et les risques SaaS sans avoir un impact sur la productivité<br>How to Reduce SaaS Spend and Risk Without Impacting Productivity There is one simple driver behind the modern explosion in SaaS adoption: productivity. We have reached an era where purpose-built tools exist for almost every aspect of modern business and it\'s incredibly easy (and tempting) for your workforce to adopt these tools without going through the formal IT approval and procurement process. But this trend has also increased the attack surface-and with]]> 2024-07-24T15:31:00+00:00 https://thehackernews.com/2024/07/how-to-reduce-saas-spend-and-risk.html www.secnews.physaphae.fr/article.php?IdArticle=8543343 False Tool,Prediction,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Patchwork Hackers Target Bhoutan avec un outil avancé Ratel C4 brute Advanced<br>Patchwork Hackers Target Bhutan with Advanced Brute Ratel C4 Tool The threat actor known as Patchwork has been linked to a cyber attack targeting entities with ties to Bhutan to deliver the Brute Ratel C4 framework and an updated version of a backdoor called PGoShell. The development marks the first time the adversary has been observed using the red teaming software, the Knownsec 404 Team said in an analysis published last week. The activity cluster, also]]> 2024-07-24T15:13:00+00:00 https://thehackernews.com/2024/07/patchwork-hackers-target-bhutan-with.html www.secnews.physaphae.fr/article.php?IdArticle=8543344 False Tool,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CrowdStrike explique vendredi incident qui écrase des millions d'appareils Windows<br>CrowdStrike Explains Friday Incident Crashing Millions of Windows Devices Cybersecurity firm CrowdStrike on Wednesday blamed an issue in its validation system for causing millions of Windows devices to crash as part of a widespread outage late last week. "On Friday, July 19, 2024 at 04:09 UTC, as part of regular operations, CrowdStrike released a content configuration update for the Windows sensor to gather telemetry on possible novel threat techniques," the company]]> 2024-07-24T14:02:00+00:00 https://thehackernews.com/2024/07/crowdstrike-explains-friday-windows.html www.secnews.physaphae.fr/article.php?IdArticle=8543310 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Defender Flaw exploité pour livrer les voleurs ACR, Lumma et Meduza<br>Microsoft Defender Flaw Exploited to Deliver ACR, Lumma, and Meduza Stealers A now-patched security flaw in the Microsoft Defender SmartScreen has been exploited as part of a new campaign designed to deliver information stealers such as ACR Stealer, Lumma, and Meduza. Fortinet FortiGuard Labs said it detected the stealer campaign targeting Spain, Thailand, and the U.S. using booby-trapped files that exploit CVE-2024-21412 (CVSS score: 8.1). The high-severity]]> 2024-07-24T11:45:00+00:00 https://thehackernews.com/2024/07/microsoft-defender-flaw-exploited-to.html www.secnews.physaphae.fr/article.php?IdArticle=8543224 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA ajoute Twilio Authy et IE Flaws pour exploiter la liste des vulnérabilités<br>CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities List The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities are listed below - CVE-2012-4792 (CVSS score: 9.3) - Microsoft Internet Explorer Use-After-Free Vulnerability CVE-2024-39891 (CVSS score: 5.3) - Twilio Authy Information Disclosure]]> 2024-07-24T11:26:00+00:00 https://thehackernews.com/2024/07/cisa-adds-twilio-authy-and-ie-flaws-to.html www.secnews.physaphae.fr/article.php?IdArticle=8543225 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates chinois ciblent Taiwan et les ONG américaines avec des logiciels malveillants MGBOT<br>Chinese Hackers Target Taiwan and US NGO with MgBot Malware Organizations in Taiwan and a U.S. non-governmental organization (NGO) based in China have been targeted by a Beijing-affiliated state-sponsored hacking group called Daggerfly using an upgraded set of malware tools. The campaign is a sign that the group "also engages in internal espionage," Symantec\'s Threat Hunter Team, part of Broadcom, said in a new report published today. "In the attack on]]> 2024-07-23T17:58:00+00:00 https://thehackernews.com/2024/07/chinese-hackers-target-taiwan-and-us.html www.secnews.physaphae.fr/article.php?IdArticle=8542748 False Malware,Tool,Threat None 3.0000000000000000