www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-14T14:03:04+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle données sur les logiciels malveillants de Skuld basés sur Golang sur les données de la discorde et du navigateur sur les PC Windows<br>New Golang-based Skuld Malware Stealing Discord and Browser Data from Windows PCs A new Golang-based information stealer called Skuld has compromised Windows systems across Europe, Southeast Asia, and the U.S. "This new malware strain tries to steal sensitive information from its victims," Trellix researcher Ernesto Fernández Provecho said in a Tuesday analysis. "To accomplish this task, it searches for data stored in applications such as Discord and web browsers; information]]> 2023-06-14T16:13:00+00:00 https://thehackernews.com/2023/06/new-golang-based-skuld-malware-stealing.html www.secnews.physaphae.fr/article.php?IdArticle=8345285 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) D'où de, d'où - l'évolution de la sécurité du réseau<br>Where from, Where to - The Evolution of Network Security For the better part of the 90s and early aughts, the sysadmin handbook said, "Filter your incoming traffic, not everyone is nice out there" (later coined by Gandalf as "You shall not pass"). So CIOs started to supercharge their network fences with every appliance they could get to protect against inbound (aka INGRESS) traffic. In the wake of the first mass phishing campaigns in the early 2010s,]]> 2023-06-14T16:09:00+00:00 https://thehackernews.com/2023/06/where-from-where-to-evolution-of.html www.secnews.physaphae.fr/article.php?IdArticle=8345286 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De faux profils de chercheur répartissent les logiciels malveillants via des référentiels GitHub alors que POC exploite<br>Fake Researcher Profiles Spread Malware through GitHub Repositories as PoC Exploits At least half of dozen GitHub accounts from fake researchers associated with a fraudulent cybersecurity company have been observed pushing malicious repositories on the code hosting service. All seven repositories, which are still available as of writing, claim to be a proof-of-concept (PoC) exploit for purported zero-day flaws in Discord, Google Chrome, and Microsoft Exchange. VulnCheck, which]]> 2023-06-14T15:51:00+00:00 https://thehackernews.com/2023/06/fake-researcher-profiles-spread-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8345267 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vulnérabilité de sécurité critique découverte dans le plugin de passerelle WooCommerce Stripe<br>Critical Security Vulnerability Discovered in WooCommerce Stripe Gateway Plugin A security flaw has been uncovered in the WooCommerce Stripe Gateway WordPress plugin that could lead to the unauthorized disclosure of sensitive information. The flaw, tracked as CVE-2023-34000, impacts versions 7.4.0 and below. It was addressed by the plugin maintainers in version 7.4.1, which shipped on May 30, 2023. WooCommerce Stripe Gateway allows e-commerce websites to directly accept]]> 2023-06-14T14:03:00+00:00 https://thehackernews.com/2023/06/critical-security-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8345206 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft publie des mises à jour pour corriger les défauts critiques de Windows et d'autres logiciels<br>Microsoft Releases Updates to Patch Critical Flaws in Windows and Other Software Microsoft has rolled out fixes for its Windows operating system and other software components to remediate major security shortcomings as part of Patch Tuesday updates for June 2023. Of the 73 flaws, six are rated Critical, 63 are rated Important, two are rated Moderated, and one is rated Low in severity. This also includes three issues the tech giant addressed in its Chromium-based Edge browser]]> 2023-06-14T13:20:00+00:00 https://thehackernews.com/2023/06/microsoft-releases-updates-to-patch.html www.secnews.physaphae.fr/article.php?IdArticle=8345187 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Méfiez-vous: le nouveau chargeur DoubleFinger cible les portefeuilles de crypto-monnaie avec voleur<br>Beware: New DoubleFinger Loader Targets Cryptocurrency Wallets with Stealer A novel multi-stage loader called DoubleFinger has been observed delivering a cryptocurrency stealer dubbed GreetingGhoul in what\'s an advanced attack targeting users in Europe, the U.S., and Latin America. "DoubleFinger is deployed on the target machine, when the victim opens a malicious PIF attachment in an email message, ultimately executing the first of DoubleFinger\'s loader stages,"]]> 2023-06-13T21:01:00+00:00 https://thehackernews.com/2023/06/beware-new-doublefinger-loader-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8344867 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus de la moitié des chefs de sécurité manquent de confiance dans la protection des secrets d'applications, l'étude révèle<br>Over Half of Security Leaders Lack Confidence in Protecting App Secrets, Study Reveals It might come as a surprise, but secrets management has become the elephant in the AppSec room. While security vulnerabilities like Common Vulnerabilities and Exposures (CVEs) often make headlines in the cybersecurity world, secrets management remains an overlooked issue that can have immediate and impactful consequences for corporate safety.  A recent study by GitGuardian found that 75% of IT]]> 2023-06-13T19:23:00+00:00 https://thehackernews.com/2023/06/over-half-of-security-leaders-lack.html www.secnews.physaphae.fr/article.php?IdArticle=8344850 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La campagne d'attaque des adversaires dans le milieu frappe des dizaines d'organisations mondiales<br>Adversary-in-the-Middle Attack Campaign Hits Dozens of Global Organizations "Dozens" of organizations across the world have been targeted as part of a broad business email compromise (BEC) campaign that involved the use of adversary-in-the-middle (AitM) techniques to carry out the attacks. "Following a successful phishing attempt, the threat actor gained initial access to one of the victim employee\'s account and executed an \'adversary-in-the-middle\' attack to bypass]]> 2023-06-13T19:09:00+00:00 https://thehackernews.com/2023/06/adversary-in-middle-attack-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=8344822 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinar - Mastering API Security: Understanding Your True Attack Surface Believe it or not, your attack surface is expanding faster than you realize. How? APIs, of course! More formally known as application programming interfaces, API calls are growing twice as fast as HTML traffic, making APIs an ideal candidate for new security solutions aimed at protecting customer data, according to Cloudflare. According to the "Quantifying the Cost of API Insecurity" report, US]]> 2023-06-13T16:20:00+00:00 https://thehackernews.com/2023/06/webinar-mastering-api-security.html www.secnews.physaphae.fr/article.php?IdArticle=8344776 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Deux ressortissants russes accusés pour le cerveau du Mt. Gox Crypto Exchange Hack<br>Two Russian Nationals Charged for Masterminding Mt. Gox Crypto Exchange Hack The U.S. Department of Justice (DoJ) has charged two Russian nationals in connection with masterminding the 2014 digital heist of the now-defunct cryptocurrency exchange Mt. Gox. According to unsealed indictments released last week, Alexey Bilyuchenko, 43, and Aleksandr Verner, 29, have been accused of conspiring to launder approximately 647,000 bitcoins stolen from September 2011 through at]]> 2023-06-13T16:09:00+00:00 https://thehackernews.com/2023/06/two-russian-nationals-charged-for.html www.secnews.physaphae.fr/article.php?IdArticle=8344777 False Hack None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité critique Fortios et Fortiproxy probablement exploitée - Patch maintenant!<br>Critical FortiOS and FortiProxy Vulnerability Likely Exploited - Patch Now! Fortinet on Monday disclosed that a newly patched critical flaw impacting FortiOS and FortiProxy may have been "exploited in a limited number of cases" in attacks targeting government, manufacturing, and critical infrastructure sectors. The vulnerability, tracked as CVE-2023-27997 (CVSS score: 9.2), concerns a heap-based buffer overflow vulnerability in FortiOS and FortiProxy SSL-VPN that could]]> 2023-06-13T09:51:00+00:00 https://thehackernews.com/2023/06/critical-fortios-and-fortiproxy.html www.secnews.physaphae.fr/article.php?IdArticle=8344693 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent le bug de l'usurpation de l'éditeur dans l'installateur de Microsoft Visual Studio<br>Researchers Uncover Publisher Spoofing Bug in Microsoft Visual Studio Installer Security researchers have warned about an "easily exploitable" flaw in the Microsoft Visual Studio installer that could be abused by a malicious actor to impersonate a legitimate publisher and distribute malicious extensions. "A threat actor could impersonate a popular publisher and issue a malicious extension to compromise a targeted system," Varonis researcher Dolev Taler said. "Malicious]]> 2023-06-12T18:17:00+00:00 https://thehackernews.com/2023/06/researchers-uncover-publisher-spoofing.html www.secnews.physaphae.fr/article.php?IdArticle=8344399 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pourquoi maintenant?La montée de la gestion de la surface d'attaque<br>Why Now? The Rise of Attack Surface Management The term "attack surface management" (ASM) went from unknown to ubiquitous in the cybersecurity space over the past few years. Gartner and Forrester have both highlighted the importance of ASM recently, multiple solution providers have emerged in the space, and investment and acquisition activity have seen an uptick. Many concepts come and go in cybersecurity, but attack surface management]]> 2023-06-12T15:34:00+00:00 https://thehackernews.com/2023/06/why-now-rise-of-attack-surface.html www.secnews.physaphae.fr/article.php?IdArticle=8344339 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercriminels utilisant un puissant moteur Batcloak pour rendre les logiciels malveillants entièrement indétectables<br>Cybercriminals Using Powerful BatCloak Engine to Make Malware Fully Undetectable A fully undetectable (FUD) malware obfuscation engine named BatCloak is being used to deploy various malware strains since September 2022, while persistently evading antivirus detection. The samples grant "threat actors the ability to load numerous malware families and exploits with ease through highly obfuscated batch files," Trend Micro researchers said. About 79.6% of the total 784 artifacts]]> 2023-06-12T15:33:00+00:00 https://thehackernews.com/2023/06/cybercriminals-using-powerful-batcloak.html www.secnews.physaphae.fr/article.php?IdArticle=8344340 False Malware,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Réinitialisation de mot de passe hack exposé dans la plate-forme de commerce électronique de Honda \\, les données des concessionnaires à risque<br>Password Reset Hack Exposed in Honda\\'s E-Commerce Platform, Dealers Data at Risk Security vulnerabilities discovered in Honda\'s e-commerce platform could have been exploited to gain unrestricted access to sensitive dealer information. "Broken/missing access controls made it possible to access all data on the platform, even when logged in as a test account," security researcher Eaton Zveare said in a report published last week. The platform is designed for the sale of power]]> 2023-06-12T13:56:00+00:00 https://thehackernews.com/2023/06/password-reset-hack-exposed-in-hondas-e.html www.secnews.physaphae.fr/article.php?IdArticle=8344319 False Hack None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention: plus de 1 000 sites de crypto-monnaie piègent les utilisateurs dans le schéma de récompenses de faux<br>Beware: 1,000+ Fake Cryptocurrency Sites Trap Users in Bogus Rewards Scheme A previously undetected cryptocurrency scam has leveraged a constellation of over 1,000 fraudulent websites to ensnare users into a bogus rewards scheme since at least January 2021. "This massive campaign has likely resulted in thousands of people being scammed worldwide," Trend Micro researchers said in a report published last week, linking it to a Russian-speaking threat actor named "Impulse]]> 2023-06-12T13:00:00+00:00 https://thehackernews.com/2023/06/beware-1000-fake-cryptocurrency-sites.html www.secnews.physaphae.fr/article.php?IdArticle=8344320 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw RCE critique découvert dans Fortinet Fortigate Firewalls - Patch maintenant!<br>Critical RCE Flaw Discovered in Fortinet FortiGate Firewalls - Patch Now! Fortinet has released patches to address a critical security flaw in its FortiGate firewalls that could be abused by a threat actor to achieve remote code execution. The vulnerability, tracked as CVE-2023-27997, is "reachable pre-authentication, on every SSL VPN appliance," Lexfo Security researcher Charles Fol, who discovered and reported the flaw, said in a tweet over the weekend. Details]]> 2023-06-12T12:19:00+00:00 https://thehackernews.com/2023/06/critical-rce-flaw-discovered-in.html www.secnews.physaphae.fr/article.php?IdArticle=8344305 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La navigation privée Safari d'Apple \\ supprime désormais automatiquement les paramètres de suivi dans les URL<br>Apple\\'s Safari Private Browsing Now Automatically Removes Tracking Parameters in URLs Apple is introducing major updates to Safari Private Browsing, offering users better protections against third-party trackers as they browse the web. "Advanced tracking and fingerprinting protections go even further to help prevent websites from using the latest techniques to track or identify a user\'s device," the iPhone maker said. "Private Browsing now locks when not in use, allowing a user]]> 2023-06-12T10:06:00+00:00 https://thehackernews.com/2023/06/apples-safari-private-browsing-now.html www.secnews.physaphae.fr/article.php?IdArticle=8344260 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Spectralviper Backdoor ciblant les sociétés publiques vietnamiennes<br>New SPECTRALVIPER Backdoor Targeting Vietnamese Public Companies Vietnamese public companies have been targeted as part of an ongoing campaign that deploys a novel backdoor called SPECTRALVIPER. "SPECTRALVIPER is a heavily obfuscated, previously undisclosed, x64 backdoor that brings PE loading and injection, file upload and download, file and directory manipulation, and token impersonation capabilities," Elastic Security Labs said in a Friday report. The]]> 2023-06-10T17:34:00+00:00 https://thehackernews.com/2023/06/new-spectralviper-backdoor-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8343912 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle Vulnérabilités d'injection SQL Moveit Critical Moveit SQL découvertes - Patch maintenant!<br>New Critical MOVEit Transfer SQL Injection Vulnerabilities Discovered - Patch Now! Progress Software, the company behind the MOVEit Transfer application, has released patches to address brand new SQL injection vulnerabilities affecting the file transfer solution that could enable the theft of sensitive information. "Multiple SQL injection vulnerabilities have been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain]]> 2023-06-10T14:20:00+00:00 https://thehackernews.com/2023/06/new-critical-moveit-transfer-sql.html www.secnews.physaphae.fr/article.php?IdArticle=8343880 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft découvre les attaques bancaires bancaires et BEC ciblant les géants financiers<br>Microsoft Uncovers Banking AitM Phishing and BEC Attacks Targeting Financial Giants Banking and financial services organizations are the targets of a new multi-stage adversary-in-the-middle (AitM) phishing and business email compromise (BEC) attack, Microsoft has revealed. "The attack originated from a compromised trusted vendor and transitioned into a series of AiTM attacks and follow-on BEC activity spanning multiple organizations," the tech giant disclosed in a Thursday]]> 2023-06-09T21:23:00+00:00 https://thehackernews.com/2023/06/microsoft-uncovers-banking-aitm.html www.secnews.physaphae.fr/article.php?IdArticle=8343710 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ambuscade d'asile: un groupe de cybercriminalité avec des ambitions d'espionnage<br>Asylum Ambuscade: A Cybercrime Group with Espionage Ambitions The threat actor known as Asylum Ambuscade has been observed straddling cybercrime and cyber espionage operations since at least early 2020. "It is a crimeware group that targets bank customers and cryptocurrency traders in various regions, including North America and Europe," ESET said in an analysis published Thursday. "Asylum Ambuscade also does espionage against government entities in Europe]]> 2023-06-09T19:07:00+00:00 https://thehackernews.com/2023/06/asylum-ambuscade-cybercrime-group-with.html www.secnews.physaphae.fr/article.php?IdArticle=8343674 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 5 raisons pour lesquelles la gestion de l'accès est la clé pour sécuriser le lieu de travail moderne<br>5 Reasons Why Access Management is the Key to Securing the Modern Workplace The way we work has undergone a dramatic transformation in recent years. We now operate within digital ecosystems, where remote work and the reliance on a multitude of digital tools is the norm rather than the exception. This shift – as you likely know from your own life – has led to superhuman levels of productivity that we wouldn\'t ever want to give up. But moving fast comes at a cost. And for]]> 2023-06-09T16:47:00+00:00 https://thehackernews.com/2023/06/5-reasons-why-access-management-is-key.html www.secnews.physaphae.fr/article.php?IdArticle=8343646 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Soldat de furtivité: une nouvelle porte dérobée personnalisée cible l'Afrique du Nord avec des attaques d'espionnage<br>Stealth Soldier: A New Custom Backdoor Targets North Africa with Espionage Attacks A new custom backdoor dubbed Stealth Soldier has been deployed as part of a set of highly-targeted espionage attacks in North Africa. "Stealth Soldier malware is an undocumented backdoor that primarily operates surveillance functions such as file exfiltration, screen and microphone recording, keystroke logging and stealing browser information," cybersecurity company Check Point said in a]]> 2023-06-09T11:27:00+00:00 https://thehackernews.com/2023/06/stealth-soldier-new-custom-backdoor.html www.secnews.physaphae.fr/article.php?IdArticle=8343514 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les experts dévoilent le POC Exploit pour la récente vulnérabilité de Windows sous exploitation active<br>Experts Unveil PoC Exploit for Recent Windows Vulnerability Under Active Exploitation Details have emerged about a now-patched actively exploited security flaw in Microsoft Windows that could be abused by a threat actor to gain elevated privileges on affected systems. The vulnerability, tracked as CVE-2023-29336, is rated 7.8 for severity and concerns an elevation of privilege bug in the Win32k component. "An attacker who successfully exploited this vulnerability could gain]]> 2023-06-08T20:29:00+00:00 https://thehackernews.com/2023/06/experts-unveil-poc-exploit-for-recent.html www.secnews.physaphae.fr/article.php?IdArticle=8343331 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Gang de ransomware CLOP exploitant probablement la vulnérabilité du transfert Moveit depuis 2021<br>Clop Ransomware Gang Likely Exploiting MOVEit Transfer Vulnerability Since 2021 The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have published a joint advisory regarding the active exploitation of a recently disclosed critical flaw in Progress Software\'s MOVEit Transfer application to drop ransomware. "The Cl0p Ransomware Gang, also known as TA505, reportedly began exploiting a previously unknown SQL injection]]> 2023-06-08T19:26:00+00:00 https://thehackernews.com/2023/06/clop-ransomware-gang-likely-exploiting.html www.secnews.physaphae.fr/article.php?IdArticle=8343332 False Ransomware,Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment améliorer votre posture de sécurité API<br>How to Improve Your API Security Posture APIs, more formally known as application programming interfaces, empower apps and microservices to communicate and share data. However, this level of connectivity doesn\'t come without major risks. Hackers can exploit vulnerabilities in APIs to gain unauthorized access to sensitive data or even take control of the entire system. Therefore, it\'s essential to have a robust API security posture to]]> 2023-06-08T16:58:00+00:00 https://thehackernews.com/2023/06/how-to-improve-your-api-security-posture.html www.secnews.physaphae.fr/article.php?IdArticle=8343333 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mises à jour de sécurité urgente: Cisco et VMware abordent les vulnérabilités critiques<br>Urgent Security Updates: Cisco and VMware Address Critical Vulnerabilities VMware has released security updates to fix a trio of flaws in Aria Operations for Networks that could result in information disclosure and remote code execution. The most critical of the three vulnerabilities is a command injection vulnerability tracked as CVE-2023-20887 (CVSS score: 9.8) that could allow a malicious actor with network access to achieve remote code execution. Also patched by]]> 2023-06-08T10:48:00+00:00 https://thehackernews.com/2023/06/urgent-security-updates-cisco-and.html www.secnews.physaphae.fr/article.php?IdArticle=8343242 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Kimsuky cible les groupes de réflexion et les médias avec des attaques d'ingénierie sociale<br>Kimsuky Targets Think Tanks and News Media with Social Engineering Attacks The North Korean nation-state threat actor known as Kimsuky has been linked to a social engineering campaign targeting experts in North Korean affairs with the goal of stealing Google credentials and delivering reconnaissance malware. "Further, Kimsuky\'s objective extends to the theft of subscription credentials from NK News," cybersecurity firm SentinelOne said in a report shared with The]]> 2023-06-08T09:53:00+00:00 https://thehackernews.com/2023/06/kimsuky-targets-think-tanks-and-news.html www.secnews.physaphae.fr/article.php?IdArticle=8343243 False Threat APT 43 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Barracuda demande un remplacement immédiat des appareils ESG piratés<br>Barracuda Urges Immediate Replacement of Hacked ESG Appliances Enterprise security company Barracuda is now urging customers who were impacted by a recently disclosed zero-day flaw in its Email Security Gateway (ESG) appliances to immediately replace them. "Impacted ESG appliances must be immediately replaced regardless of patch version level," the company said in an update, adding its "remediation recommendation at this time is full replacement of the]]> 2023-06-08T09:11:00+00:00 https://thehackernews.com/2023/06/barracuda-urges-immediate-replacement.html www.secnews.physaphae.fr/article.php?IdArticle=8343221 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft pour payer 20 millions de dollars de pénalité pour la collecte illégale de données pour enfants \\ 'sur Xbox<br>Microsoft to Pay $20 Million Penalty for Illegally Collecting Kids\\' Data on Xbox Microsoft has agreed to pay a penalty of $20 million to settle U.S. Federal Trade Commission (FTC) charges that the company illegally collected and retained the data of children who signed up to use its Xbox video game console without their parents\' knowledge or consent. "Our proposed order makes it easier for parents to protect their children\'s privacy on Xbox, and limits what information]]> 2023-06-07T18:51:00+00:00 https://thehackernews.com/2023/06/microsoft-to-pay-20-million-penalty-for.html www.secnews.physaphae.fr/article.php?IdArticle=8343026 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Gagner le jeu Mind: le rôle du négociateur du ransomware<br>Winning the Mind Game: The Role of the Ransomware Negotiator Get exclusive insights from a real ransomware negotiator who shares authentic stories from network hostage situations and how he managed them. The Ransomware Industry Ransomware is an industry. As such, it has its own business logic: organizations pay money, in crypto-currency, in order to regain control over their systems and data. This industry\'s landscape is made up of approximately 10-20]]> 2023-06-07T16:49:00+00:00 https://thehackernews.com/2023/06/winning-mind-game-role-of-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=8343001 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau logiciel malveillant Powerdrop ciblant l'industrie aérospatiale américaine<br>New PowerDrop Malware Targeting U.S. Aerospace Industry An unknown threat actor has been observed targeting the U.S. aerospace industry with a new PowerShell-based malware called PowerDrop. "PowerDrop uses advanced techniques to evade detection such as deception, encoding, and encryption," according to Adlumin, which found the malware implanted in an unnamed domestic aerospace defense contractor in May 2023. "The name is derived from the tool,]]> 2023-06-07T10:10:00+00:00 https://thehackernews.com/2023/06/new-powerdrop-malware-targeting-us.html www.secnews.physaphae.fr/article.php?IdArticle=8342807 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle campagne de logiciels malveillants tirant parti du téléchargeur de Satacom pour voler la crypto-monnaie<br>New Malware Campaign Leveraging Satacom Downloader to Steal Cryptocurrency A recent malware campaign has been found to leverage Satacom downloader as a conduit to deploy stealthy malware capable of siphoning cryptocurrency using a rogue extension for Chromium-based browsers. "The main purpose of the malware that is dropped by the Satacom downloader is to steal BTC from the victim\'s account by performing web injections into targeted cryptocurrency websites," Kaspersky]]> 2023-06-06T23:51:00+00:00 https://thehackernews.com/2023/06/new-malware-campaign-leveraging-satacom.html www.secnews.physaphae.fr/article.php?IdArticle=8342669 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus de 60 000 applications de logiciels publicitaires se faisant passer pour des versions fissurées d'applications populaires ciblent les appareils Android<br>Over 60K Adware Apps Posing as Cracked Versions of Popular Apps Target Android Devices Thousands of adware apps for Android have been found to masquerade as cracks or modded versions of popular apps to redirect users to serve unwanted ads to users as part of a campaign ongoing since October 2022. "The campaign is designed to aggressively push adware to Android devices with the purpose to drive revenue," Bitdefender said in a technical report shared with The Hacker News. "However,]]> 2023-06-06T18:47:00+00:00 https://thehackernews.com/2023/06/over-60k-adware-apps-posing-as-cracked.html www.secnews.physaphae.fr/article.php?IdArticle=8342578 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 5 raisons pour lesquelles les outils de sécurité informatique ne travaillent pas pour OT<br>5 Reasons Why IT Security Tools Don\\'t Work For OT Attacks on critical infrastructure and other OT systems are on the rise as digital transformation and OT/IT convergence continue to accelerate. Water treatment facilities, energy providers, factories, and chemical plants - the infrastructure that undergirds our daily lives could all be at risk. Disrupting or manipulating OT systems stands to pose real physical harm to citizens, environments, and]]> 2023-06-06T17:14:00+00:00 https://thehackernews.com/2023/06/5-reasons-why-it-security-tools-dont.html www.secnews.physaphae.fr/article.php?IdArticle=8342546 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte zéro-jour: Google émet un patch pour la nouvelle vulnérabilité chromée - Mettez à jour maintenant!<br>Zero-Day Alert: Google Issues Patch for New Chrome Vulnerability - Update Now! Google on Monday released security updates to patch a high-severity flaw in its Chrome web browser that it said is being actively exploited in the wild. Tracked as CVE-2023-3079, the vulnerability has been described as a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google\'s Threat Analysis Group (TAG) has been credited with reporting the issue on June 1, 2023. "Type]]> 2023-06-06T15:51:00+00:00 https://thehackernews.com/2023/06/zero-day-alert-google-issues-patch-for.html www.secnews.physaphae.fr/article.php?IdArticle=8342518 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cyclops Ransomware Gang propose un voleur d'informations basé sur GO aux cybercriminels<br>Cyclops Ransomware Gang Offers Go-Based Info Stealer to Cybercriminals Threat actors associated with the Cyclops ransomware have been observed offering an information stealer malware that\'s designed to capture sensitive data from infected hosts. "The threat actor behind this [ransomware-as-a-service] promotes its offering on forums," Uptycs said in a new report. "There it requests a share of profits from those engaging in malicious activities using its malware."]]> 2023-06-06T12:27:00+00:00 https://thehackernews.com/2023/06/cyclops-ransomware-gang-offers-go-based.html www.secnews.physaphae.fr/article.php?IdArticle=8342414 False Ransomware,Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Un gang postalfural chinois frappe les utilisateurs des EAU avec un schéma de phishing SMS sournois<br>Chinese PostalFurious Gang Strikes UAE Users with Sneaky SMS Phishing Scheme A Chinese-speaking phishing gang dubbed PostalFurious has been linked to a new SMS campaign that\'s targeting users in the U.A.E. by masquerading as postal services and toll operators, per Group-IB. The fraudulent scheme entails sending users bogus text messages asking them to pay a vehicle trip fee to avoid additional fines. The messages also contain a shortened URL to conceal the actual]]> 2023-06-06T10:00:00+00:00 https://thehackernews.com/2023/06/chinese-postalfurious-gang-strikes-uae.html www.secnews.physaphae.fr/article.php?IdArticle=8342388 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pare-feu zyxel sont attaqués!Rattuage urgent requis<br>Zyxel Firewalls Under Attack! Urgent Patching Required The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday placed two recently disclosed flaws in Zyxel firewalls to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities, tracked as CVE-2023-33009 and CVE-2023-33010, are buffer overflow vulnerabilities that could enable an unauthenticated attacker to cause a]]> 2023-06-06T09:46:00+00:00 https://thehackernews.com/2023/06/zyxel-firewalls-under-attack-urgent.html www.secnews.physaphae.fr/article.php?IdArticle=8342380 False Patching None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft: Lace Tempest Hackers derrière l'exploitation active de l'application de transfert Moveit<br>Microsoft: Lace Tempest Hackers Behind Active Exploitation of MOVEit Transfer App Microsoft has officially linked the ongoing active exploitation of a critical flaw in the Progress Software MOVEit Transfer application to a threat actor it tracks as Lace Tempest. "Exploitation is often followed by deployment of a web shell with data exfiltration capabilities," the Microsoft Threat Intelligence team said in a series of tweets today. "CVE-2023-34362 allows attackers to]]> 2023-06-05T17:33:00+00:00 https://thehackernews.com/2023/06/microsoft-lace-tempest-hackers-behind.html www.secnews.physaphae.fr/article.php?IdArticle=8342144 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le rapport annuel: 2024 plans et priorités pour la sécurité SaaS<br>The Annual Report: 2024 Plans and Priorities for SaaS Security Over 55% of security executives report that they have experienced a SaaS security incident in the past two years - ranging from data leaks and data breaches to SaaS ransomware and malicious apps (as seen in figures 1 and 2). Figure 1. How many organizations have experienced a SaaS security incident within the past two years The SaaS Security Survey Report: Plans and Priorities for 2024,]]> 2023-06-05T17:25:00+00:00 https://thehackernews.com/2023/06/the-annual-report-2024-plans-and.html www.secnews.physaphae.fr/article.php?IdArticle=8342132 False Ransomware,Cloud None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Magento, WooCommerce, WordPress et Shopify exploités dans une attaque de skimmer Web<br>Magento, WooCommerce, WordPress, and Shopify Exploited in Web Skimmer Attack Cybersecurity researchers have unearthed a new ongoing Magecart-style web skimmer campaign that\'s designed to steal personally identifiable information (PII) and credit card data from e-commerce websites. A noteworthy aspect that sets it apart from other Magecart campaigns is that the hijacked sites further serve as "makeshift" command-and-control (C2) servers, using the cover to facilitate the]]> 2023-06-05T11:59:00+00:00 https://thehackernews.com/2023/06/magento-woocommerce-wordpress-and.html www.secnews.physaphae.fr/article.php?IdArticle=8342062 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cybercriminels brésiliens utilisant des scripts lolbas et CMD pour drainer les comptes bancaires<br>Brazilian Cybercriminals Using LOLBaS and CMD Scripts to Drain Bank Accounts An unknown cybercrime threat actor has been observed targeting Spanish- and Portuguese-speaking victims to compromise online banking accounts in Mexico, Peru, and Portugal. "This threat actor employs tactics such as LOLBaS (living-off-the-land binaries and scripts), along with CMD-based scripts to carry out its malicious activities," the BlackBerry Research and Intelligence Team said in a report]]> 2023-06-05T10:18:00+00:00 https://thehackernews.com/2023/06/brazilian-cybercriminals-using-lolbas.html www.secnews.physaphae.fr/article.php?IdArticle=8342039 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une augmentation alarmante de l'activité TrueBot révélée avec de nouveaux vecteurs de livraison<br>Alarming Surge in TrueBot Activity Revealed with New Delivery Vectors A surge in TrueBot activity was observed in May 2023, cybersecurity researchers disclosed. "TrueBot is a downloader trojan botnet that uses command and control servers to collect information on compromised systems and uses that compromised system as a launching point for further attacks," VMware\'s Fae Carlisle said. Active since at least 2017, TrueBot is linked to a group known as Silence that\'s]]> 2023-06-05T10:01:00+00:00 https://thehackernews.com/2023/06/alarming-surge-in-truebot-activity.html www.secnews.physaphae.fr/article.php?IdArticle=8342040 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle contrainte de ransomware Linux BlackSuit montre des similitudes frappantes avec Royal<br>New Linux Ransomware Strain BlackSuit Shows Striking Similarities to Royal An analysis of the Linux variant of a new ransomware strain called BlackSuit has covered significant similarities with another ransomware family called Royal. Trend Micro, which examined an x64 VMware ESXi version targeting Linux machines, said it identified an "extremely high degree of similarity" between Royal and BlackSuit. "In fact, they\'re nearly identical, with 98% similarities in]]> 2023-06-03T13:50:00+00:00 https://thehackernews.com/2023/06/new-linux-ransomware-strain-blacksuit.html www.secnews.physaphae.fr/article.php?IdArticle=8341739 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La sécurité du cloud est en tête des préoccupations pour les leaders de la cybersécurité: EC-Council \\'s Ciso Hall of Fame Rapport Rapport 2023<br>Cloud Security Tops Concerns for Cybersecurity Leaders: EC-Council\\'s Certified CISO Hall of Fame Report 2023 A survey of global cybersecurity leaders through the 2023 Certified CISO Hall of Fame Report commissioned by the EC-Council identified 4 primary areas of grave concern: cloud security, data security, security governance, and lack of cybersecurity talent. EC-Council, the global leader in cybersecurity education and training, released its Certified Chief Information Security Officer Hall of Fame]]> 2023-06-03T13:40:00+00:00 https://thehackernews.com/2023/06/cloud-security-tops-concerns-for.html www.secnews.physaphae.fr/article.php?IdArticle=8341740 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La FTC claque Amazon avec une amende de 30,8 millions de dollars pour les violations de la vie privée impliquant Alexa et Ring<br>FTC Slams Amazon with $30.8M Fine for Privacy Violations Involving Alexa and Ring The U.S. Federal Trade Commission (FTC) has fined Amazon a cumulative $30.8 million over a series of privacy lapses regarding its Alexa assistant and Ring security cameras. This comprises a $25 million penalty for breaching children\'s privacy laws by retaining their Alexa voice recordings for indefinite time periods and preventing parents from exercising their deletion rights. "Amazon\'s history]]> 2023-06-03T13:35:00+00:00 https://thehackernews.com/2023/06/ftc-slams-amazon-with-308m-fine-for.html www.secnews.physaphae.fr/article.php?IdArticle=8341741 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Botnet Malware \\ 'Horabot \\' cible les utilisateurs hispanophones en Amérique latine<br>New Botnet Malware \\'Horabot\\' Targets Spanish-Speaking Users in Latin America Spanish-speaking users in Latin America have been at the receiving end of a new botnet malware dubbed Horabot since at least November 2020. "Horabot enables the threat actor to control the victim\'s Outlook mailbox, exfiltrate contacts\' email addresses, and send phishing emails with malicious HTML attachments to all addresses in the victim\'s mailbox," Cisco Talos researcher Chetan Raghuprasad]]> 2023-06-02T17:33:00+00:00 https://thehackernews.com/2023/06/new-botnet-malware-horabot-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8341484 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'importance de gérer votre posture de sécurité des données<br>The Importance of Managing Your Data Security Posture Data security is reinventing itself. As new data security posture management solutions come to market, organizations are increasingly recognizing the opportunity to provide evidence-based security that proves how their data is being protected. But what exactly is data security posture, and how do you manage it?  Data security posture management (DSPM) became mainstream following the publication]]> 2023-06-02T15:46:00+00:00 https://thehackernews.com/2023/06/the-importance-of-managing-your-data.html www.secnews.physaphae.fr/article.php?IdArticle=8341460 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Camaro Dragon frappe avec une nouvelle porte dérobée Tinynote pour la collecte de renseignements<br>Camaro Dragon Strikes with New TinyNote Backdoor for Intelligence Gathering The Chinese nation-stage group known as Camaro Dragon has been linked to yet another backdoor that\'s designed to meet its intelligence-gathering goals. Israeli cybersecurity firm Check Point, which dubbed the Go-based malware TinyNote, said it functions as a first-stage payload capable of "basic machine enumeration and command execution via PowerShell or Goroutines." What the malware lacks in]]> 2023-06-02T15:38:00+00:00 https://thehackernews.com/2023/06/camaro-dragon-strikes-with-new-tinynote.html www.secnews.physaphae.fr/article.php?IdArticle=8341450 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe Kimsuky de la Corée du Nord imite les chiffres clés des cyberattaques ciblées<br>North Korea\\'s Kimsuky Group Mimics Key Figures in Targeted Cyber Attacks U.S. and South Korean intelligence agencies have issued a new alert warning of North Korean cyber actors\' use of social engineering tactics to strike think tanks, academia, and news media sectors. The "sustained information gathering efforts" have been attributed to a state-sponsored cluster dubbed Kimsuky, which is also known by the names APT43, ARCHIPELAGO, Black Banshee, Emerald Sleet (]]> 2023-06-02T11:15:00+00:00 https://thehackernews.com/2023/06/north-koreas-kimsuky-group-mimics-key.html www.secnews.physaphae.fr/article.php?IdArticle=8341407 False None APT 43 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Transfert Moveit sous attaque: la vulnérabilité zéro-jour est activement exploitée<br>MOVEit Transfer Under Attack: Zero-Day Vulnerability Actively Being Exploited A critical flaw in Progress Software\'s in MOVEit Transfer managed file transfer application has come under widespread exploitation in the wild to take over vulnerable systems. The shortcoming, which is yet to be assigned a CVE identifier, relates to a severe SQL injection vulnerability that could lead to escalated privileges and potential unauthorized access to the environment. "An SQL injection]]> 2023-06-02T08:55:00+00:00 https://thehackernews.com/2023/06/moveit-transfer-under-attack-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8341379 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels malveillants QBOT évasive exploitent des IP résidentiels de courte durée pour les attaques dynamiques<br>Evasive QBot Malware Leverages Short-lived Residential IPs for Dynamic Attacks An analysis of the "evasive and tenacious" malware known as QBot has revealed that 25% of its command-and-control (C2) servers are merely active for a single day. What\'s more, 50% of the servers don\'t remain active for more than a week, indicating the use of an adaptable and dynamic C2 infrastructure, Lumen Black Lotus Labs said in a report shared with The Hacker News. "This botnet has adapted]]> 2023-06-01T21:41:00+00:00 https://thehackernews.com/2023/06/evasive-qbot-malware-leverages-short.html www.secnews.physaphae.fr/article.php?IdArticle=8341271 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau hack zéro clique cible les utilisateurs iOS avec des logiciels malveillants radiculaires furtifs<br>New Zero-Click Hack Targets iOS Users with Stealthy Root-Privilege Malware A previously unknown advanced persistent threat (APT) is targeting iOS devices as part of a sophisticated and long-running mobile campaign dubbed Operation Triangulation that began in 2019. "The targets are infected using zero-click exploits via the iMessage platform, and the malware runs with root privileges, gaining complete control over the device and user data," Kaspersky said. The Russian]]> 2023-06-01T20:44:00+00:00 https://thehackernews.com/2023/06/new-zero-click-hack-targets-ios-users.html www.secnews.physaphae.fr/article.php?IdArticle=8341248 False Malware,Hack,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Group de démasquage XE: les experts révèlent l'identité de la cingte de cybercriminalité suspectée<br>Unmasking XE Group: Experts Reveal Identity of Suspected Cybercrime Kingpin Cybersecurity researchers have unmasked the identity of one of the individuals who is believed to be associated with the e-crime actor known as XE Group. According to Menlo Security, which pieced together the information from different online sources, "Nguyen Huu Tai, who also goes by the names Joe Nguyen and Thanh Nguyen, has the strongest likelihood of being involved with the XE Group." XE]]> 2023-06-01T20:25:00+00:00 https://thehackernews.com/2023/06/unmasking-xe-group-experts-reveal.html www.secnews.physaphae.fr/article.php?IdArticle=8341249 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Packages PYPI malveillants utilisant du code Python compilé pour contourner la détection<br>Malicious PyPI Packages Using Compiled Python Code to Bypass Detection Researchers have discovered a novel attack on the Python Package Index (PyPI) repository that employs compiled Python code to sidestep detection by application security tools. "It may be the first supply chain attack to take advantage of the fact that Python bytecode (PYC) files can be directly executed," ReversingLabs analyst Karlo Zanki said in a report shared with The Hacker News. The package]]> 2023-06-01T17:46:00+00:00 https://thehackernews.com/2023/06/malicious-pypi-packages-using-compiled.html www.secnews.physaphae.fr/article.php?IdArticle=8341203 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment Wazuh améliore l'hygiène pour la résilience de la cybersécurité<br>How Wazuh Improves IT Hygiene for Cyber Security Resilience IT hygiene is a security best practice that ensures that digital assets in an organization\'s environment are secure and running properly. Good IT hygiene includes vulnerability management, security configuration assessments, maintaining asset and system inventories, and comprehensive visibility into the activities occurring in an environment. As technology advances and the tools used by]]> 2023-06-01T17:24:00+00:00 https://thehackernews.com/2023/06/how-wazuh-improves-it-hygiene-for-cyber.html www.secnews.physaphae.fr/article.php?IdArticle=8341204 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Amélioration des ransomwares de Blackcat frappe avec une vitesse de foudre et des tactiques furtives<br>Improved BlackCat Ransomware Strikes with Lightning Speed and Stealthy Tactics The threat actors behind BlackCat ransomware have come up with an improved variant that prioritizes speed and stealth in an attempt to bypass security guardrails and achieve their goals. The new version, dubbed Sphynx and announced in February 2023, packs a "number of updated capabilities that strengthen the group\'s efforts to evade detection," IBM Security X-Force said in a new analysis. The "]]> 2023-06-01T14:49:00+00:00 https://thehackernews.com/2023/06/improved-blackcat-ransomware-strikes.html www.secnews.physaphae.fr/article.php?IdArticle=8341159 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates de Scarcruft N. coréen exploitent les fichiers LNK pour diffuser Rokrat<br>N. Korean ScarCruft Hackers Exploit LNK Files to Spread RokRAT Cybersecurity researchers have offered a closer look at the RokRAT remote access trojan that\'s employed by the North Korean state-sponsored actor known as ScarCruft. "RokRAT is a sophisticated remote access trojan (RAT) that has been observed as a critical component within the attack chain, enabling the threat actors to gain unauthorized access, exfiltrate sensitive information, and potentially]]> 2023-06-01T12:28:00+00:00 https://thehackernews.com/2023/06/n-korean-scarcruft-hackers-exploit.html www.secnews.physaphae.fr/article.php?IdArticle=8341141 False Threat APT 37 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Variante active de botnet Mirai exploitant des appareils zyxels pour les attaques DDOS<br>Active Mirai Botnet Variant Exploiting Zyxel Devices for DDoS Attacks The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a recently patched critical security flaw in Zyxel gear to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2023-28771 (CVSS score: 9.8), the issue relates to a command injection flaw impacting different firewall models that could enable an unauthenticated attacker]]> 2023-06-01T09:47:00+00:00 https://thehackernews.com/2023/06/active-mirai-botnet-variant-exploiting.html www.secnews.physaphae.fr/article.php?IdArticle=8341103 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La mise à jour urgente WordPress corrige le défaut critique dans le plugin Jetpack sur des millions de sites<br>Urgent WordPress Update Fixes Critical Flaw in Jetpack Plugin on Million of Sites WordPress has issued an automatic update to address a critical flaw in the Jetpack plugin that\'s installed on over five million sites. The vulnerability, which was unearthed during an internal security audit, resides in an API present in the plugin since version 2.0, which was released in November 2012. “This vulnerability could be used by authors on a site to manipulate any files in the]]> 2023-06-01T09:31:00+00:00 https://thehackernews.com/2023/06/urgent-wordpress-update-fixes-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8341104 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercriminals Targeting Apache NiFi Instances for Cryptocurrency Mining A financially motivated threat actor is actively scouring the internet for unprotected Apache NiFi instances to covertly install a cryptocurrency miner and facilitate lateral movement. The findings come from the SANS Internet Storm Center (ISC), which detected a spike in HTTP requests for “/nifi” on May 19, 2023. “Persistence is achieved via timed processors or entries to cron,” said Dr.]]> 2023-05-31T21:14:00+00:00 https://thehackernews.com/2023/05/cybercriminals-targeting-apache-nifi.html www.secnews.physaphae.fr/article.php?IdArticle=8340928 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La porte dérobée critique du micrologiciel dans les systèmes de gigaoctets expose environ 7 millions d'appareils<br>Critical Firmware Backdoor in Gigabyte Systems Exposes ~7 Million Devices Cybersecurity researchers have found "backdoor-like behavior" within Gigabyte systems, which they say enables the UEFI firmware of the devices to drop a Windows executable and retrieve updates in an unsecure format. Firmware security firm Eclypsium said it first detected the anomaly in April 2023. Gigabyte has since acknowledged and addressed the issue. "Most Gigabyte firmware includes a Windows]]> 2023-05-31T18:48:00+00:00 https://thehackernews.com/2023/05/critical-firmware-vulnerability-in.html www.secnews.physaphae.fr/article.php?IdArticle=8340880 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Méfiez-vous des sites fantômes: une menace silencieuse se cache dans vos communautés Salesforce<br>Beware of Ghost Sites: Silent Threat Lurking in Your Salesforce Communities Improperly deactivated and abandoned Salesforce Sites and Communities (aka Experience Cloud) could pose severe risks to organizations, leading to unauthorized access to sensitive data. Data security firm Varonis dubbed the abandoned, unprotected, and unmonitored resources “ghost sites.” “When these Communities are no longer needed, though, they are often set aside but not deactivated,” Varonis]]> 2023-05-31T18:30:00+00:00 https://thehackernews.com/2023/05/beware-of-ghost-sites-silent-threat.html www.secnews.physaphae.fr/article.php?IdArticle=8340881 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft détaille la vulnérabilité critique macOS Apple permettant de contourner la protection SIP<br>Microsoft Details Critical Apple macOS Vulnerability Allowing SIP Protection Bypass Microsoft has shared details of a now-patched flaw in Apple macOS that could be abused by threat actors with root access to bypass security enforcements and perform arbitrary actions on affected devices. Specifically, the flaw – dubbed Migraine and tracked as CVE-2023-32369 – could be abused to get around a key security measure called System Integrity Protection (SIP), or “rootless,” which]]> 2023-05-31T17:27:00+00:00 https://thehackernews.com/2023/05/microsoft-details-critical-apple-macos.html www.secnews.physaphae.fr/article.php?IdArticle=8340867 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 6 étapes pour la chasse à la menace efficace: sauvegarder les actifs critiques et combattre la cybercriminalité<br>6 Steps to Effective Threat Hunting: Safeguard Critical Assets and Fight Cybercrime Finding threat actors before they find you is key to beefing up your cyber defenses. How to do that efficiently and effectively is no small task – but with a small investment of time, you can master threat hunting and save your organization millions of dollars. Consider this staggering statistic. Cybersecurity Ventures estimates that cybercrime will take a $10.5 trillion toll on the global]]> 2023-05-31T17:17:00+00:00 https://thehackernews.com/2023/05/6-steps-to-effective-threat-hunting.html www.secnews.physaphae.fr/article.php?IdArticle=8340868 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe rose foncé exploite TelepowerBot et Kamikakabot dans des attaques sophistiquées<br>Dark Pink APT Group Leverages TelePowerBot and KamiKakaBot in Sophisticated Attacks The threat actor known as Dark Pink has been linked to five new attacks aimed at various entities in Belgium, Brunei, Indonesia, Thailand, and Vietnam between February 2022 and April 2023. This includes educational entities, government agencies, military bodies, and non-profit organizations, indicating the adversarial crew\'s continued focus on high-value targets. Dark Pink, also called Saaiwc]]> 2023-05-31T14:28:00+00:00 https://thehackernews.com/2023/05/dark-pink-apt-group-leverages.html www.secnews.physaphae.fr/article.php?IdArticle=8340823 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Rat RomCom Utilisation du Web Deceptive of Rogue Software Sites pour des attaques secrètes<br>RomCom RAT Using Deceptive Web of Rogue Software Sites for Covert Attacks The threat actors behind RomCom RAT are leveraging a network of fake websites advertising rogue versions of popular software at least since July 2022 to infiltrate targets. Cybersecurity firm Trend Micro is tracking the activity cluster under the name Void Rabisu, which is also known as Tropical Scorpius (Unit 42) and UNC2596 (Mandiant). "These lure sites are most likely only meant for a small]]> 2023-05-31T14:00:00+00:00 https://thehackernews.com/2023/05/romcom-rat-using-deceptive-web-of-rogue.html www.secnews.physaphae.fr/article.php?IdArticle=8340811 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: les pirates exploitent Barracuda Courriel Sécurité Gateway Flaw 0-Day pendant 7 mois<br>Alert: Hackers Exploit Barracuda Email Security Gateway 0-Day Flaw for 7 Months Enterprise security firm Barracuda on Tuesday disclosed that a recently patched zero-day flaw in its Email Security Gateway (ESG) appliances had been abused by threat actors since October 2022 to backdoor the devices. The latest findings show that the critical vulnerability, tracked as CVE-2023-2868 (CVSS score: N/A), has been actively exploited for at least seven months prior to its discovery.]]> 2023-05-31T10:55:00+00:00 https://thehackernews.com/2023/05/alert-hackers-exploit-barracuda-email.html www.secnews.physaphae.fr/article.php?IdArticle=8340751 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates gagnent 105 000 $ pour avoir signalé des défauts de sécurité critiques dans les conférenciers de Sonos One<br>Hackers Win $105,000 for Reporting Critical Security Flaws in Sonos One Speakers Multiple security flaws uncovered in Sonos One wireless speakers could be potentially exploited to achieve information disclosure and remote code execution, the Zero Day Initiative (ZDI) said in a report published last week. The vulnerabilities were demonstrated by three different teams from Qrious Secure, STAR Labs, and DEVCORE at the Pwn2Own hacking contest held in Toronto late last year,]]> 2023-05-30T17:59:00+00:00 https://thehackernews.com/2023/05/hackers-win-105000-for-reporting.html www.secnews.physaphae.fr/article.php?IdArticle=8340523 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des services de rupture de captcha avec des solveurs humains aidant les cybercriminels à vaincre la sécurité<br>CAPTCHA-Breaking Services with Human Solvers Helping Cybercriminals Defeat Security Cybersecurity researchers are warning about CAPTCHA-breaking services that are being offered for sale to bypass systems designed to distinguish legitimate users from bot traffic. "Because cybercriminals are keen on breaking CAPTCHAs accurately, several services that are primarily geared toward this market demand have been created," Trend Micro said in a report published last week. "These]]> 2023-05-30T17:46:00+00:00 https://thehackernews.com/2023/05/captcha-breaking-services-with-human.html www.secnews.physaphae.fr/article.php?IdArticle=8340524 False Prediction None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mise en œuvre de la découverte et de l'assainissement des vulnérabilités basées sur les risques<br>Implementing Risk-Based Vulnerability Discovery and Remediation In this day and age, vulnerabilities in software and systems pose a considerable danger to businesses, which is why it is essential to have an efficient vulnerability management program in place. To stay one step ahead of possible breaches and reduce the damage they may cause, it is crucial to automate the process of finding and fixing vulnerabilities depending on the level of danger they pose.]]> 2023-05-30T17:25:00+00:00 https://thehackernews.com/2023/05/implementing-risk-based-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8340525 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sneaky Dogerat Trojan présente des applications populaires, cible les utilisateurs d'Android indiens<br>Sneaky DogeRAT Trojan Poses as Popular Apps, Targets Indian Android Users A new open source remote access trojan (RAT) called DogeRAT targets Android users primarily located in India as part of a sophisticated malware campaign. The malware is distributed via social media and messaging platforms under the guise of legitimate applications like Opera Mini, OpenAI ChatGOT, and Premium versions of YouTube, Netflix, and Instagram. "Once installed on a victim\'s device, the]]> 2023-05-30T12:32:00+00:00 https://thehackernews.com/2023/05/sneaky-dogerat-trojan-poses-as-popular.html www.secnews.physaphae.fr/article.php?IdArticle=8340413 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une nouvelle attaque de bruteprint permet aux attaquants déverrouiller les smartphones avec une force brute d'empreintes digitales<br>New BrutePrint Attack Lets Attackers Unlock Smartphones with Fingerprint Brute-Force Researchers have discovered an inexpensive attack technique that could be leveraged to brute-force fingerprints on smartphones to bypass user authentication and seize control of the devices. The approach, dubbed BrutePrint, bypasses limits put in place to counter failed biometric authentication attempts by weaponizing two zero-day vulnerabilities in the smartphone fingerprint authentication (SFA]]> 2023-05-29T20:01:00+00:00 https://thehackernews.com/2023/05/new-bruteprint-attack-lets-attackers.html www.secnews.physaphae.fr/article.php?IdArticle=8340220 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ACECRYPTOR: CYBERCRIMINALES \\ 'Arme puissante, détectée en 240k + attaques<br>AceCryptor: Cybercriminals\\' Powerful Weapon, Detected in 240K+ Attacks A crypter (alternatively spelled cryptor) malware dubbed AceCryptor has been used to pack numerous strains of malware since 2016. Slovak cybersecurity firm ESET said it identified over 240,000 detections of the crypter in its telemetry in 2021 and 2022. This amounts to more than 10,000 hits per month. Some of the prominent malware families contained within AceCryptor are SmokeLoader, RedLine]]> 2023-05-29T17:45:00+00:00 https://thehackernews.com/2023/05/acecryptor-cybercriminals-powerful.html www.secnews.physaphae.fr/article.php?IdArticle=8340195 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 3 défis dans la construction d'un programme continu de gestion de l'exposition aux menaces (CTEM) et comment les battre<br>3 Challenges in Building a Continuous Threat Exposure Management (CTEM) Program and How to Beat Them If you\'re a cybersecurity professional, you\'re likely familiar with the sea of acronyms our industry is obsessed with. From CNAPP, to CWPP, to CIEM and all of the myriad others, there seems to be a new initialism born each day. In this article, we\'ll look at another trending acronym – CTEM, which stands for Continuous Threat Exposure Management – and the often-surprising challenges that come]]> 2023-05-29T17:17:00+00:00 https://thehackernews.com/2023/05/3-challenges-in-building-continuous.html www.secnews.physaphae.fr/article.php?IdArticle=8340196 False Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau cheval de Troie à distance Gobrat ciblant les routeurs Linux au Japon<br>New GobRAT Remote Access Trojan Targeting Linux Routers in Japan Linux routers in Japan are the target of a new Golang remote access trojan (RAT) called GobRAT. "Initially, the attacker targets a router whose WEBUI is open to the public, executes scripts possibly by using vulnerabilities, and finally infects the GobRAT," the JPCERT Coordination Center (JPCERT/CC) said in a report published today. The compromise of an internet-exposed router is followed by the]]> 2023-05-29T15:20:00+00:00 https://thehackernews.com/2023/05/new-gobrat-remote-access-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8340170 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ne cliquez pas sur ce fichier zip!Phishers Armement des domaines .zip pour tromper les victimes<br>Don\\'t Click That ZIP File! Phishers Weaponizing .ZIP Domains to Trick Victims A new phishing technique called "file archiver in the browser" can be leveraged to "emulate" a file archiver software in a web browser when a victim visits a .ZIP domain. "With this phishing attack, you simulate a file archiver software (e.g., WinRAR) in the browser and use a .zip domain to make it appear more legitimate," security researcher mr.d0x disclosed last week. Threat actors, in a]]> 2023-05-29T12:44:00+00:00 https://thehackernews.com/2023/05/dont-click-that-zip-file-phishers.html www.secnews.physaphae.fr/article.php?IdArticle=8340156 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) PYPI met en œuvre une authentification obligatoire à deux facteurs pour les propriétaires de projets<br>PyPI Implements Mandatory Two-Factor Authentication for Project Owners The Python Package Index (PyPI) announced last week that every account that maintains a project on the official third-party software repository will be required to turn on two-factor authentication (2FA) by the end of the year. "Between now and the end of the year, PyPI will begin gating access to certain site functionality based on 2FA usage," PyPI administrator Donald Stufft said. "In addition]]> 2023-05-29T10:28:00+00:00 https://thehackernews.com/2023/05/pypi-implements-mandatory-two-factor.html www.secnews.physaphae.fr/article.php?IdArticle=8340124 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau voleur bandit furtif ciblant les navigateurs Web et les portefeuilles de crypto-monnaie<br>New Stealthy Bandit Stealer Targeting Web Browsers and Cryptocurrency Wallets A new stealthy information stealer malware called Bandit Stealer has caught the attention of cybersecurity researchers for its ability to target numerous web browsers and cryptocurrency wallets.  "It has the potential to expand to other platforms as Bandit Stealer was developed using the Go programming language, possibly allowing cross-platform compatibility," Trend Micro said in a Friday report]]> 2023-05-27T13:40:00+00:00 https://thehackernews.com/2023/05/new-stealthy-bandit-stealer-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8339833 False Malware,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité critique OAuth dans Expo Framework permet le détournement de compte<br>Critical OAuth Vulnerability in Expo Framework Allows Account Hijacking A critical security vulnerability has been disclosed in the Open Authorization (OAuth) implementation of the application development framework Expo.io. The shortcoming, assigned the CVE identifier CVE-2023-28131, has a severity rating of 9.6 on the CVSS scoring system. API security firm Salt Labs said the issue rendered services using the framework susceptible to credential leakage, which could]]> 2023-05-27T13:15:00+00:00 https://thehackernews.com/2023/05/critical-oauth-vulnerability-in-expo.html www.secnews.physaphae.fr/article.php?IdArticle=8339834 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw sévère dans le service SQL Cloud de Google Cloud \\<br>Severe Flaw in Google Cloud\\'s Cloud SQL Service Exposed Confidential Data A new security flaw has been disclosed in the Google Cloud Platform\'s (GCP) Cloud SQL service that could be potentially exploited to obtain access to confidential data. "The vulnerability could have enabled a malicious actor to escalate from a basic Cloud SQL user to a full-fledged sysadmin on a container, gaining access to internal GCP data like secrets, sensitive files, passwords, in addition]]> 2023-05-26T21:55:00+00:00 https://thehackernews.com/2023/05/severe-flaw-in-google-clouds-cloud-sql.html www.secnews.physaphae.fr/article.php?IdArticle=8339647 False Vulnerability,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Predator Android Spyware: les chercheurs sonnent l'alarme sur les capacités alarmantes<br>Predator Android Spyware: Researchers Sound the Alarm on Alarming Capabilities Security researchers have shared a deep dive into the commercial Android spyware called Predator, which is marketed by the Israeli company Intellexa (previously Cytrox). Predator was first documented by Google\'s Threat Analysis Group (TAG) in May 2022 as part of attacks leveraging five different zero-day flaws in the Chrome web browser and Android. The spyware, which is delivered by means of]]> 2023-05-26T18:09:00+00:00 https://thehackernews.com/2023/05/predator-android-spyware-researchers.html www.secnews.physaphae.fr/article.php?IdArticle=8339597 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 5 Faits doivent connaître la sécurité du réseau 5G et ses avantages cloud<br>5 Must-Know Facts about 5G Network Security and Its Cloud Benefits 5G is a game changer for mobile connectivity, including mobile connectivity to the cloud. The technology provides high speed and low latency when connecting smartphones and IoT devices to cloud infrastructure. 5G networks are a critical part of all infrastructure layers between the end user and the end service; these networks transmit sensitive data that can be vital for governments and]]> 2023-05-26T17:18:00+00:00 https://thehackernews.com/2023/05/5-must-know-facts-about-5g-network.html www.secnews.physaphae.fr/article.php?IdArticle=8339590 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Cosmicenergy Malware exploite le protocole ICS pour saboter les réseaux électriques<br>New COSMICENERGY Malware Exploits ICS Protocol to Sabotage Power Grids A new strain of malicious software that\'s engineered to penetrate and disrupt critical systems in industrial environments has been unearthed. Google-owned threat intelligence firm Mandiant dubbed the malware COSMICENERGY, adding it was uploaded to a public malware scanning utility in December 2021 by a submitter in Russia. There is no evidence that it has been put to use in the wild. "The]]> 2023-05-26T12:08:00+00:00 https://thehackernews.com/2023/05/new-cosmicenergy-malware-exploits-ics.html www.secnews.physaphae.fr/article.php?IdArticle=8339559 False Malware,Threat,Industrial CosmicEnergy 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Barracuda avertit des jours nuls exploités pour violer les appareils électroménagers de sécurité par e-mail<br>Barracuda Warns of Zero-Day Exploited to Breach Email Security Gateway Appliances Email protection and network security services provider Barracuda is warning users about a zero-day flaw that it said has been exploited to breach the company\'s Email Security Gateway (ESG) appliances. The zero-day is being tracked as CVE-2023-2868 and has been described as a remote code injection vulnerability affecting versions 5.1.3.001 through 9.2.0.006. The California-headquartered firm]]> 2023-05-26T09:34:00+00:00 https://thehackernews.com/2023/05/barracuda-warns-of-zero-day-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8339537 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dark Frost Botnet lance des attaques DDOS dévastatrices contre l'industrie du jeu<br>Dark Frost Botnet Launches Devastating DDoS Attacks on Gaming Industry A new botnet called Dark Frost has been observed launching distributed denial-of-service (DDoS) attacks against the gaming industry. "The Dark Frost botnet, modeled after Gafgyt, QBot, Mirai, and other malware strains, has expanded to encompass hundreds of compromised devices," Akamai security researcher Allen West said in a new technical analysis shared with The Hacker News. Targets include]]> 2023-05-25T20:23:00+00:00 https://thehackernews.com/2023/05/dark-frost-botnet-launches-devastating.html www.secnews.physaphae.fr/article.php?IdArticle=8339407 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Zyxel émet des correctifs de sécurité critiques pour le pare-feu et les produits VPN<br>Zyxel Issues Critical Security Patches for Firewall and VPN Products Zyxel has released software updates to address two critical security flaws affecting select firewall and VPN products that could be abused by remote attackers to achieve code execution. Both the flaws – CVE-2023-33009 and CVE-2023-33010 – are buffer overflow vulnerabilities and are rated 9.8 out of 10 on the CVSS scoring system. A brief description of the two issues is below - CVE-2023-33009 -]]> 2023-05-25T20:13:00+00:00 https://thehackernews.com/2023/05/zyxel-issues-critical-security-patches.html www.secnews.physaphae.fr/article.php?IdArticle=8339408 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cynet protège l'hôpital contre l'infection mortelle<br>Cynet Protects Hospital From Lethal Infection A hospital with 2,000 employees in the E.U. deployed Cynet protections across its environment. The hospital was in the process of upgrading several expensive imaging systems that were still supported by Windows XP and Windows 7 machines. Cynet protections were in place on most of the Windows XP and Windows 7 machines during the upgrade process, ensuring that legacy operating systems would not]]> 2023-05-25T19:17:00+00:00 https://thehackernews.com/2023/05/cynet-protects-hospital-from-lethal.html www.secnews.physaphae.fr/article.php?IdArticle=8339379 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle porte arrière PowerExchange utilisée dans la cyberattaque iranienne contre le gouvernement des EAU<br>New PowerExchange Backdoor Used in Iranian Cyber Attack on UAE Government An unnamed government entity associated with the United Arab Emirates (U.A.E.) was targeted by a likely Iranian threat actor to breach the victim\'s Microsoft Exchange Server with a "simple yet effective" backdoor dubbed PowerExchange. According to a new report from Fortinet FortiGuard Labs, the intrusion relied on email phishing as an initial access pathway, leading to the execution of a .NET]]> 2023-05-25T19:09:00+00:00 https://thehackernews.com/2023/05/new-powerexchange-backdoor-used-in.html www.secnews.physaphae.fr/article.php?IdArticle=8339380 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: pirates brésiliens ciblant les utilisateurs de plus de 30 banques portugaises<br>Alert: Brazilian Hackers Targeting Users of Over 30 Portuguese Banks A Brazilian threat actor is targeting Portuguese financial institutions with information-stealing malware as part of a long-running campaign that commenced in 2021. "The attackers can steal credentials and exfiltrate users\' data and personal information, which can be leveraged for malicious activities beyond financial gain," SentinelOne researchers Aleksandar Milenkoski and Tom Hegel said in a]]> 2023-05-25T17:02:00+00:00 https://thehackernews.com/2023/05/alert-brazilian-hackers-targeting-users.html www.secnews.physaphae.fr/article.php?IdArticle=8339327 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire avec invité Forrester: Sécurité du navigateur Nouvelles approches<br>Webinar with Guest Forrester: Browser Security New Approaches In today\'s digital landscape, browser security has become an increasingly pressing issue, making it essential for organizations to be aware of the latest threats to browser security. That\'s why the Browser Security platform LayerX is hosting a webinar featuring guest speaker Paddy Harrington, a senior analyst at Forrester and the lead author of Forrester\'s browser security report "Securing The]]> 2023-05-25T16:20:00+00:00 https://thehackernews.com/2023/05/webinar-with-guest-forrester-browser.html www.secnews.physaphae.fr/article.php?IdArticle=8339328 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Buhti Ransomware Gang commandait des tactiques, utilise un code Lockbit et Babuk divulgués<br>Buhti Ransomware Gang Switches Tactics, Utilizes Leaked LockBit and Babuk Code The threat actors behind the nascent Buhti ransomware have eschewed their custom payload in favor of leaked LockBit and Babuk ransomware families to strike Windows and Linux systems. "While the group doesn\'t develop its own ransomware, it does utilize what appears to be one custom-developed tool, an information stealer designed to search for and archive specified file types," Symantec said in a]]> 2023-05-25T16:10:00+00:00 https://thehackernews.com/2023/05/buhti-ransomware-gang-switches-tactics.html www.secnews.physaphae.fr/article.php?IdArticle=8339329 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates furtifs de la Chine infiltraient les infrastructures critiques des États-Unis et de Guam non détectées<br>China\\'s Stealthy Hackers Infiltrate U.S. and Guam Critical Infrastructure Undetected A stealthy China-based group managed to establish a persistent foothold into critical infrastructure organizations in the U.S. and Guam without being detected, Microsoft and the "Five Eyes" nations said on Wednesday. The tech giant\'s threat intelligence team is tracking the activity, which includes post-compromise credential access and network system discovery, under the name Volt Typhoon. The]]> 2023-05-25T13:58:00+00:00 https://thehackernews.com/2023/05/chinas-stealthy-hackers-infiltrate-us.html www.secnews.physaphae.fr/article.php?IdArticle=8339287 False Threat Guam 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates iraniens d'Agrius ciblant les organisations israéliennes avec un ransomware de Moneybird<br>Iranian Agrius Hackers Targeting Israeli Organizations with Moneybird Ransomware The Iranian threat actor known as Agrius is leveraging a new ransomware strain called Moneybird in its attacks targeting Israeli organizations. Agrius, also known as Pink Sandstorm (formerly Americium), has a track record of staging destructive data-wiping attacks aimed at Israel under the guise of ransomware infections. Microsoft has attributed the threat actor to Iran\'s Ministry of]]> 2023-05-25T11:33:00+00:00 https://thehackernews.com/2023/05/iranian-agrius-hackers-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8339260 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Guac 0.1 Beta: le cadre révolutionnaire de Google \\ pour les chaînes de fournitures de logiciels sécurisées<br>GUAC 0.1 Beta: Google\\'s Breakthrough Framework for Secure Software Supply Chains Google on Wednesday announced the 0.1 Beta version of GUAC (short for Graph for Understanding Artifact Composition) for organizations to secure their software supply chains. To that end, the search giant is making available the open source framework as an API for developers to integrate their own tools and policy engines. GUAC aims to aggregate software security metadata from different sources]]> 2023-05-25T11:15:00+00:00 https://thehackernews.com/2023/05/guac-01-beta-googles-breakthrough.html www.secnews.physaphae.fr/article.php?IdArticle=8339261 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates de tortue iraniens ciblant l'industrie de la logistique israélienne<br>Iranian Tortoiseshell Hackers Targeting Israeli Logistics Industry At least eight websites associated with shipping, logistics, and financial services companies in Israel were targeted as part of a watering hole attack. Tel Aviv-based cybersecurity company ClearSky attributed the attacks with low confidence to an Iranian threat actor tracked as Tortoiseshell, which is also called Crimson Sandstorm (previously Curium), Imperial Kitten, and TA456. "The infected]]> 2023-05-24T19:19:00+00:00 https://thehackernews.com/2023/05/iranian-tortoiseshell-hackers-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8339046 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Quoi rechercher lors de la sélection d'une solution de test de sécurité des applications statiques (SAST)<br>What to Look for When Selecting a Static Application Security Testing (SAST) Solution If you\'re involved in securing the applications your organization develops, there is no question that Static Application Security Testing (SAST) solutions are an important part of a comprehensive application security strategy. SAST secures software, supports business more securely, cuts down on costs, reduces risk, and speeds time to development, delivery, and deployment of mission-critical]]> 2023-05-24T16:21:00+00:00 https://thehackernews.com/2023/05/what-to-look-for-when-selecting-static.html www.secnews.physaphae.fr/article.php?IdArticle=8338988 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels malveillants de vol de données découverts dans l'application de l'enregistreur d'écran Android populaire<br>Data Stealing Malware Discovered in Popular Android Screen Recorder App Google has removed a screen recording app named "iRecorder - Screen Recorder" from the Play Store after it was found to sneak in information stealing capabilities nearly a year after the app was published as an innocuous app. The app (APK package name "com.tsoft.app.iscreenrecorder"), which accrued over 50,000 installations, was first uploaded on September 19, 2021. The malicious functionality]]> 2023-05-24T16:03:00+00:00 https://thehackernews.com/2023/05/data-stealing-malware-discovered-in.html www.secnews.physaphae.fr/article.php?IdArticle=8338989 False Malware None 2.0000000000000000