www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-11T12:36:33+00:00 www.secnews.physaphae.fr TrendMicro - Security Firm Blog Trend Micro a collaboré avec Interpol pour réprimer Grandoreiro Banking Trojan<br>Trend Micro Collaborated with Interpol in Cracking Down Grandoreiro Banking Trojan In this blog entry, we discuss Trend Micro\'s contributions to an Interpol-coordinated operation to help Brazilian and Spanish law enforcement agencies analyze malware samples of the Grandoreiro banking trojan.]]> 2024-04-24T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/d/trend-micro-collaborated-with-interpol-in-cracking-down-grandore.html www.secnews.physaphae.fr/article.php?IdArticle=8487839 False Malware,Legislation,Prediction None 3.0000000000000000 TrendMicro - Security Firm Blog Importance de la numérisation des fichiers sur les applications de téléchargeur<br>Importance of Scanning Files on Uploader Applications Delve into the crucial practice of file scanning within uploader applications, and learn defensive measures to safeguards against malicious threats like malware.]]> 2024-04-12T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/d/file-scan-before-upload.html www.secnews.physaphae.fr/article.php?IdArticle=8480930 False Malware None 2.0000000000000000 TrendMicro - Security Firm Blog Pourquoi une approche de plate-forme de sécurité cloud est critique<br>Why a Cloud Security Platform Approach is Critical Explore how a cybersecurity platform with attack surface management and runtime protection capabilities can enhance your cloud security posture.]]> 2024-04-03T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/d/cloud-security-platform.html www.secnews.physaphae.fr/article.php?IdArticle=8475447 False Cloud None 3.0000000000000000 TrendMicro - Security Firm Blog Earth Freybug utilise un désactivation pour décrocher les API critiques<br>Earth Freybug Uses UNAPIMON for Unhooking Critical APIs This article provides an in-depth look into two techniques used by Earth Freybug actors: dynamic-link library (DLL) hijacking and application programming interface (API) unhooking to prevent child processes from being monitored via a new malware we\'ve discovered and dubbed UNAPIMON.]]> 2024-04-02T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/d/earth-freybug.html www.secnews.physaphae.fr/article.php?IdArticle=8474424 False Malware None 2.0000000000000000 TrendMicro - Security Firm Blog NIST lance Cybersecurity Framework (CSF) 2.0<br>NIST Launches Cybersecurity Framework (CSF) 2.0 On February 26, 2024, the National Institute of Standards and Technology (NIST) released the official 2.0 version of the Cyber Security Framework (CSF).]]> 2024-03-20T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/c/nist-cybersecurity-framework-2024.html www.secnews.physaphae.fr/article.php?IdArticle=8467119 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Le ransomware mondial à plusieurs étages utilise des tactiques anti-AV, exploite GPO<br>Multistage RA World Ransomware Uses Anti-AV Tactics, Exploits GPO The Trend Micro threat hunting team came across an RA World attack involving multistage components designed to ensure maximum impact.]]> 2024-03-04T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/c/multistage-ra-world-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=8458736 False Ransomware,Threat,Prediction None 2.0000000000000000 TrendMicro - Security Firm Blog Gestion des cyber-risques: apporter la sécurité à la salle de conférence<br>Cyber Risk Management: Bring Security to the Boardroom Discover how to strategically present security controls to the board to better manage cyber risk.]]> 2024-02-14T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/24/b/cyber-risk-management-boardroom-security.html www.secnews.physaphae.fr/article.php?IdArticle=8450086 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Exigences de cyber-assurance: ce qui est en magasin pour 2024<br>Cyber insurance requirements: What\\'s in store for 2024 As the threat landscape evolves and the cost of data breaches increase, so will cyber insurance requirements from carriers. Cyber Risk Specialist Vince Kearns shares his 4 predictions for 2024.]]> 2024-01-09T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/24/a/2024-cyber-insurance-requirements-predictions.html www.secnews.physaphae.fr/article.php?IdArticle=8438014 False Threat None 2.0000000000000000 TrendMicro - Security Firm Blog Gestion de la surface d'attaque moderne (ASM) pour SECOPS<br>Modern Attack Surface Management (ASM) for SecOps Today\'s attack surface requires modern processes and security solutions. Explore the tenants of modern attack surface management (ASM) and what SecOps need to look for in an ASM solution.]]> 2023-12-14T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/l/modern-attack-surface-management-asm-for-secops.html www.secnews.physaphae.fr/article.php?IdArticle=8422878 False None None 3.0000000000000000 TrendMicro - Security Firm Blog Comment la Loi sur la cyber-résilience de l'UE affecte les fabricants<br>How the EU Cyber Resilience Act Impacts Manufacturers EU\'s Cyber Resilience Act urges vendors to embrace security-by-design, establishing standards in global tech protocols.]]> 2023-12-12T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/l/how-the-eu-resilience-act-impacts-manufacturers.html www.secnews.physaphae.fr/article.php?IdArticle=8421647 False None None 3.0000000000000000 TrendMicro - Security Firm Blog Gestion de la surface d'attaque moderne pour les CISO<br>Modern Attack Surface Management for CISOs Today\'s attack surface requires modern processes and security solutions. Explore the tenants of modern attack surface management (ASM) and what CISOs need to look for in an ASM solution.]]> 2023-12-06T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/l/modern-attack-surface-management-for-cisos.html www.secnews.physaphae.fr/article.php?IdArticle=8419596 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Gestion de la surface d'attaque moderne pour les équipes de cloud<br>Modern Attack Surface Management for Cloud Teams Today\'s attack surface requires modern processes and security solutions. Explore the tenants of modern attack surface management (ASM) and what Cloud teams need to look for in an ASM solution.]]> 2023-11-27T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/k/modern-attack-surface-management-cloud-teams.html www.secnews.physaphae.fr/article.php?IdArticle=8417161 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Signaux d'attaque Retour possible du marché de Genesis, abuse Node.js et signature du code EV<br>Attack Signals Possible Return of Genesis Market, Abuses Node.js, and EV Code Signing The Trend Micro Managed XDR team encountered malicious operations that used techniques similar to the ones used by Genesis Market, a website for facilitating fraud that was taken down in April 2023.]]> 2023-11-22T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/k/attack-signals-possible-return-of-genesis-market.html www.secnews.physaphae.fr/article.php?IdArticle=8415757 False Prediction None 2.0000000000000000 TrendMicro - Security Firm Blog Alphv / Blackcat prendra l'extorsion publique<br>ALPHV/BlackCat Take Extortion Public Learn more about ALPHV filing a complaint with the Security and Exchange Commission (SEC) against their victim, which appears to be an attempt to influence MeridianLink to pay the ransom sooner than later.]]> 2023-11-17T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/k/alphv-blackcat-take-extortion-public.html www.secnews.physaphae.fr/article.php?IdArticle=8413525 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Implémentation de zéro confiance: 5 considérations clés<br>Implementing Zero Trust: 5 Key Considerations When implementing a Zero Trust strategy and selecting a solution to safeguard your company against cyber risk, there are many factors to consider. Five key areas include Visibility and Analytics, Automation and Orchestration, Central Management, Analyst Experience, and Pricing Flexibility and Transparency.]]> 2023-11-07T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/k/implementing-zero-trust-strategy-manage-cyber-risk.html www.secnews.physaphae.fr/article.php?IdArticle=8407989 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Securing Cloud Infrastructure Demands a New Mindset Rising attacks on cloud infrastructure and services have created a \'shared fate\' scenario for cloud providers and users, where a successful breach means everybody loses. Fresh thinking and closer collaboration can help avoid that outcome and better protect public cloud resources.]]> 2023-11-03T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/k/secure-cloud-infrastructure-cyber-threats.html www.secnews.physaphae.fr/article.php?IdArticle=8405916 False Cloud None 2.0000000000000000 TrendMicro - Security Firm Blog La sécurisation des infrastructures cloud exige un nouvel état d'esprit<br>Securing Cloud Infrastructure Demands a New Mindset Rising attacks on cloud infrastructure and services have created a \'shared fate\' scenario for cloud providers and users, where a successful breach means everybody loses. Fresh thinking and closer collaboration can help avoid that outcome and better protect public cloud resources.]]> 2023-10-31T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/j/secure-cloud-infrastructure-cyber-threats.html www.secnews.physaphae.fr/article.php?IdArticle=8403666 False Cloud None 2.0000000000000000 TrendMicro - Security Firm Blog Mois de sensibilisation à la cybersécurité 2023: 4 conseils exploitables<br>Cybersecurity Awareness Month 2023: 4 Actionable Tips Make Cybersecurity Awareness Month a year-long initiative with these three actionable security tips to reduce cyber risk across the attack surface.]]> 2023-09-26T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/i/cybersecurity-awareness-month-4-actionable-tips.html www.secnews.physaphae.fr/article.php?IdArticle=8388073 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Décodage Turla: Trend Micro \\'s Mitre Performance<br>Decoding Turla: Trend Micro\\'s MITRE Performance This year, the MITRE Engenuity ATT&CK evaluation tested cybersecurity vendors against simulated attack scenarios mimicking the adversary group “Turla.” Learn about Trend Micro\'s 100% successful protection performance.]]> 2023-09-21T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/i/mitre-attack-solution-tested.html www.secnews.physaphae.fr/article.php?IdArticle=8386397 False Prediction None 1.00000000000000000000 TrendMicro - Security Firm Blog Attaques contre l'infrastructure 5G des utilisateurs \\ '<br>Attacks on 5G Infrastructure From Users\\' Devices Crafted packets from cellular devices such as mobile phones can exploit faulty state machines in the 5G core to attack cellular infrastructure. Smart devices that critical industries such as defense, utilities, and the medical sectors use for their daily operations depend on the speed, efficiency, and productivity brought by 5G. This entry describes CVE-2021-45462 as a potential use case to deploy a denial-of-service (DoS) attack to private 5G networks.]]> 2023-09-20T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/i/attacks-on-5g-infrastructure-from-users-devices.html www.secnews.physaphae.fr/article.php?IdArticle=8385693 False Medical None 2.0000000000000000 TrendMicro - Security Firm Blog Héros méconnu dans la gestion des cyber-risques<br>Unsung Hero in Cyber Risk Management Behind the scenes of the world of vulnerability intelligence and threat hunting]]> 2023-09-19T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/i/cyber-risk-management.html www.secnews.physaphae.fr/article.php?IdArticle=8385414 False Vulnerability,Threat None 2.0000000000000000 TrendMicro - Security Firm Blog Gérer le cyber-risque de CISOS sous pression<br>Managing Cyber Risk for CISOs Under Pressure Overworked CISOs are struggling to deliver the cybersecurity results their organizations expect. Fortunately, there are concrete and practical ways they can make their lives easier-while managing cyber risk effectively.]]> 2023-09-12T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/i/managing-cyber-risk.html www.secnews.physaphae.fr/article.php?IdArticle=8381867 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Comment Zero Trust et XDR fonctionnent ensemble<br>How Zero Trust and XDR Work Together As the Zero Trust approach gains momentum, more organizations are looking to apply it to their security strategy. Learn how XDR and Zero Trust work together to enhance your security posture.]]> 2023-09-07T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/21/l/how-zero-trust-and-xdr-work-together.html www.secnews.physaphae.fr/article.php?IdArticle=8379905 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Interpol + tendance pour lutter contre les réseaux de cybercriminalité africains<br>INTERPOL + Trend to Fight African Cybercrime Networks Global threat intelligence helps to disrupt thousands of African cyber crimes networks]]> 2023-08-23T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/h/african-cybercrime-networks.html www.secnews.physaphae.fr/article.php?IdArticle=8373764 False Threat,Prediction None 2.0000000000000000 TrendMicro - Security Firm Blog 5 types de groupes de cybercriminalité<br>5 Types of Cyber Crime Groups Discover the five main types of cyber crime groups: access as a service, ransomware as a service, bulletproof hosting, crowd sourcing, and phishing as a service as well as tips to strengthen your defense strategy.]]> 2023-08-17T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/e/cyber-crime-group-types.html www.secnews.physaphae.fr/article.php?IdArticle=8371374 False Ransomware None 2.0000000000000000 TrendMicro - Security Firm Blog 4 Avantages génératifs de sécurité de l'IA<br>4 Generative AI Security Benefits It may be some time before generative AI security can autonomously mitigate cyber threats, but we\'re already seeing early examples of how AI models can strengthen enterprise cybersecurity in powerful and transformative ways.]]> 2023-08-01T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/h/generative-ai-security-benefits.html www.secnews.physaphae.fr/article.php?IdArticle=8364308 False None None 3.0000000000000000 TrendMicro - Security Firm Blog Comment une plate-forme de cybersécurité aborde les 3 «S»<br>How a Cyber Security Platform Addresses the 3 “S” Explore how a security platform can help organizations address the 3 "S" impacting cybersecurity: stealth, sustainability, and shortage.]]> 2023-07-27T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/g/three-s-cyber-security-platform.html www.secnews.physaphae.fr/article.php?IdArticle=8362401 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Le gain XDR: meilleure posture de sécurité<br>The XDR Payoff: Better Security Posture As the extended detection and response (XDR) market grows and evolves, it\'s a great opportunity to learn about the positive outcomes like better security posture experienced by organizations that have invested in these capabilities.]]> 2023-07-18T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/g/xdr-payoff-better-security-posture.html www.secnews.physaphae.fr/article.php?IdArticle=8358450 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Une attaque de chaîne d'approvisionnement ciblant le gouvernement pakistanais livre ShadowPad<br>Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad We recently found that an MSI installer built by the National Information Technology Board (NITB), a Pakistani government entity, delivered a Shadowpad sample, suggesting a possible supply-chain attack.]]> 2023-07-14T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/g/supply-chain-attack-targeting-pakistani-government-delivers-shad.html www.secnews.physaphae.fr/article.php?IdArticle=8356442 False None None 3.0000000000000000 TrendMicro - Security Firm Blog Formation de sensibilisation à la cybersécurité pour lutter contre les ransomwares<br>Cybersecurity Awareness Training to Fight Ransomware Advanced technologies allow organizations to discover, assess and mitigate cyber threats like ransomware. But truly strong cybersecurity also requires a threat-aware workforce-prompting more and more enterprises to focus on cybersecurity awareness training and testing.]]> 2023-07-06T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/g/cybersecurity-awareness-training.html www.secnews.physaphae.fr/article.php?IdArticle=8353134 False Ransomware None 2.0000000000000000 TrendMicro - Security Firm Blog Normes de conformité essentielles à la cybersécurité<br>Essential Cybersecurity Compliance Standards With the continued expansion of your attack surface, cybersecurity compliance has become more important than ever. Gain an overview of the most popular compliance standards, including HIPAA, NIST, ISO, and PCI DSS, to safeguard your business against potential risks.]]> 2023-06-08T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/f/cybersecurity-compliance-standards.html www.secnews.physaphae.fr/article.php?IdArticle=8343342 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Quand est-il temps pour un audit d'hygiène cyber?<br>When is it time for a cyber hygiene audit? Cyber hygiene is crucial for keeping your organization safe by limiting security breaches, threats against your IT infrastructure, and more. Read on to learn more about what makes up cyber hygiene, and how to audit its effectiveness.]]> 2023-05-30T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/23/e/cyber-hygiene-audit-best-practices.html www.secnews.physaphae.fr/article.php?IdArticle=8340559 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Contre l'horloge: plan de réponse aux incidents cyber-incidents<br>Against the Clock: Cyber Incident Response Plan Conventional wisdom says most organizations will experience a cybersecurity breach at some point-if they haven\'t already. That makes having a ready-to-launch incident response process crucial when an attack is detected, as this fictionalized scenario shows.]]> 2023-05-24T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/e/cyber-incident-response.html www.secnews.physaphae.fr/article.php?IdArticle=8338906 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Accélération de la gestion des risques de sécurité<br>Accelerating Security Risk Management In response to the expanding attack surface, Mike Milner, Trend Micro VP of Cloud Technology, explores the role security risk management plays in this new era of cybersecurity and how IT leaders are accelerating innovation.]]> 2023-05-18T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/e/security-risk-management.html www.secnews.physaphae.fr/article.php?IdArticle=8337717 False Prediction,Cloud None 2.0000000000000000 TrendMicro - Security Firm Blog Cyber Risk Management en 2023: l'élément populaire<br>Cyber Risk Management in 2023: The People Element Explore the latest findings from Trend Micro\'s Cyber Risk Index (2H\'2022) and discover how to enhance cybersecurity risk management across the digital attack surface.]]> 2023-05-16T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/e/cyber-risk-management-2023.html www.secnews.physaphae.fr/article.php?IdArticle=8337118 False Prediction None 2.0000000000000000 TrendMicro - Security Firm Blog Gérer le cyber-risque avec une approche de plate-forme<br>Manage Cyber Risk with a Platform Approach Discover how a platform approach can best assist and support security operations teams with a cyber risk management so you can be more resilient with less resources.]]> 2023-05-11T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/21/g/cyber-risk-management-platform.html www.secnews.physaphae.fr/article.php?IdArticle=8335510 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Investigation XDR gérée sur Ducktail in Trend Micro Vision One ™<br>Managed XDR Investigation of Ducktail in Trend Micro Vision One™ The Trend Micro Managed XDR team investigated several Ducktail-related web browser credential dumping incidents involving different customers.]]> 2023-05-09T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/e/managed-xdr-investigation-of-ducktail-in-trend-micro-vision-one.html www.secnews.physaphae.fr/article.php?IdArticle=8334721 False Prediction None 2.0000000000000000 TrendMicro - Security Firm Blog Pour lutter contre la cyberintimidation et les ransomwares, déplacez-vous à gauche<br>To fight cyber extortion and ransomware, shift left How can organizations defend themselves more effectively against ransomware and other forms of cyber extortion? By “shifting left” and adopting proactive cybersecurity strategies to detect attacks sooner, mitigating breaches before they cause harm.]]> 2023-05-04T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/e/fight-cyber-extortion.html www.secnews.physaphae.fr/article.php?IdArticle=8333465 False Ransomware None 2.0000000000000000 TrendMicro - Security Firm Blog Le cyber-risque mondial diminue à un niveau modéré dans 2H \\ '2022<br>Global Cyber Risk Lowers to Moderate Level in 2H\\' 2022 Trend\'s seventh edition of the Cyber Risk Index (CRI) reveals an in-depth analysis of cyber threat and vulnerabilities]]> 2023-05-02T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/e/global-cyber-risk-level-2h-2022.html www.secnews.physaphae.fr/article.php?IdArticle=8332917 False Threat None 2.0000000000000000 TrendMicro - Security Firm Blog Attaquez les stratégies de gestion de la surface<br>Attack Surface Management Strategies As organizations shift to the cloud in droves, their digital attack surface continues to rapidly expand. We explore how proactive cyber risk management can help harden your defenses and reduce the likelihood of an attack or breach.]]> 2023-04-25T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/d/attack-surface-management.html www.secnews.physaphae.fr/article.php?IdArticle=8330987 False Cloud None 2.0000000000000000 TrendMicro - Security Firm Blog Intelligence cyber-menace: le pouvoir des données<br>Cyber Threat Intelligence: The Power of Data Discover how cybersecurity leaders and decision makers can leverage cyber threat intelligence to increase security posture and reduce risk.]]> 2023-04-20T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/d/cyber-threat-intelligence.html www.secnews.physaphae.fr/article.php?IdArticle=8329614 False Threat None 2.0000000000000000 TrendMicro - Security Firm Blog FAQ de la couverture cyber-assurance avec PDG de Datastream<br>Cyber Insurance Coverage FAQ with DataStream CEO To help organizations simplify the cyber insurance process and understand the must-have security controls involved, Trend Micro Cyber Risk Specialist, Vince Kearns, and Data Stream CEO and Co-Founder, Andy Anderson, examine cyber insurance coverage along with approaches to strengthening cybersecurity strategies.]]> 2023-04-04T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/d/cyber-insurance-coverage.html www.secnews.physaphae.fr/article.php?IdArticle=8324522 False Prediction None 2.0000000000000000 TrendMicro - Security Firm Blog Restez en avance sur les cyber-menaces<br>Stay Ahead of Cyber Threats Going further and faster with high-performance network security]]> 2023-04-03T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/d/stay-ahead-of-cyber-threats.html www.secnews.physaphae.fr/article.php?IdArticle=8324678 False None None 2.0000000000000000 TrendMicro - Security Firm Blog 3 changements dans le paysage cyber-menace [3 Shifts in the Cyber Threat Landscape] The threat landscape is always changing and these three major shifts are already underway. Learn to recognize them to protect your organization from cyber threats.]]> 2023-03-30T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/c/cyber-threat-landscape-2023.html www.secnews.physaphae.fr/article.php?IdArticle=8323397 False Threat None 3.0000000000000000 TrendMicro - Security Firm Blog ICS / OT Cybersecurity 2022 Txone Annual Report Insights [ICS/OT Cybersecurity 2022 TXOne Annual Report Insights] This article gives an in-depth overview of TXOne\'s insight report on ICS/OT cyber incidents.]]> 2023-03-29T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/c/ics-ot-cybersecurity-2022-txone-annual-report-insights.html www.secnews.physaphae.fr/article.php?IdArticle=8322836 False None None 3.0000000000000000 TrendMicro - Security Firm Blog Empêcher les ransomwares avec surveillance de la cybersécurité [Prevent Ransomware with Cybersecurity Monitoring] Misconfigured cloud and IT assets open the door to a wide range of cyber risks. Automated, continuous cybersecurity monitoring lets organizations watch accounts and systems for exposures in real time and maintain strong attack surface risk management.]]> 2023-03-23T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/c/cybersecurity-monitoring.html www.secnews.physaphae.fr/article.php?IdArticle=8320981 False Ransomware,Cloud None 2.0000000000000000 TrendMicro - Security Firm Blog Comment votre stratégie de cybersécurité permet une meilleure entreprise [How Your Cybersecurity Strategy Enables Better Business] 84% of respondents in a Trend Micro global survey said cyber policies negatively impact employees\' abilities to do jobs in the office. Discover how an effective cybersecurity strategy can enable better business, instead of slowing it down.]]> 2023-03-21T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/c/cybersecurity-strategy-2023.html www.secnews.physaphae.fr/article.php?IdArticle=8320358 False Prediction None 3.0000000000000000 TrendMicro - Security Firm Blog 3 Ways to Evolve Your Cybersecurity Operations 2023-03-16T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/c/cybersecurity-operations.html www.secnews.physaphae.fr/article.php?IdArticle=8319234 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Examining Ransomware Payments From a Data-Science Lens 2023-03-09T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/c/examining-ransomware-payments-from-a-data-science-lens.html www.secnews.physaphae.fr/article.php?IdArticle=8316915 False Ransomware,Studies None 3.0000000000000000 TrendMicro - Security Firm Blog Security Patch Management Strengthens Ransomware Defense 2023-03-08T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/c/security-patch-management.html www.secnews.physaphae.fr/article.php?IdArticle=8316116 False Ransomware None 2.0000000000000000 TrendMicro - Security Firm Blog Phishing as a Service Stimulates Cybercrime 2023-03-02T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/c/phishing-as-a-service-phaas.html www.secnews.physaphae.fr/article.php?IdArticle=8314881 False Cloud None 3.0000000000000000 TrendMicro - Security Firm Blog Iron Tiger\'s SysUpdate Reappears, Adds Linux Targeting 2023-03-01T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/c/iron-tiger-sysupdate-adds-linux-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8314489 False Malware,Threat APT 27 1.00000000000000000000 TrendMicro - Security Firm Blog Decrypting Cyber Risk Quantification 2023-02-28T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/b/cyber-risk-quantification.html www.secnews.physaphae.fr/article.php?IdArticle=8314076 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Fight Ransomware with a Cybersecurity Audit 2023-02-21T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/b/cybersecurity-audit.html www.secnews.physaphae.fr/article.php?IdArticle=8312214 False Ransomware None 3.0000000000000000 TrendMicro - Security Firm Blog Lower Data Breach Insurance Costs with These Tips 2023-02-16T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/b/lower-data-breach-insurance-costs.html www.secnews.physaphae.fr/article.php?IdArticle=8310953 False Data Breach None 3.0000000000000000 TrendMicro - Security Firm Blog Ransomware Revolution: 4 Types of Cyber Risks in 2023 2023-02-09T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/b/cyber-risk-types-2023.html www.secnews.physaphae.fr/article.php?IdArticle=8308520 False Ransomware None 2.0000000000000000 TrendMicro - Security Firm Blog A Cybersecurity Risk Assessment Guide for Leaders 2023-02-07T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/b/cybersecurity-risk-assessment.html www.secnews.physaphae.fr/article.php?IdArticle=8307923 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Attack Vector vs Attack Surface: The Subtle Difference 2023-02-01T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/23/a/attack-vector-vs-attack-surface.html www.secnews.physaphae.fr/article.php?IdArticle=8306406 False None None 2.0000000000000000 TrendMicro - Security Firm Blog What is Business Attack Surface Management? 2023-01-19T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/a/what-is-business-attack-surface-management.html www.secnews.physaphae.fr/article.php?IdArticle=8302430 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Batloader Malware Abuses Legitimate Tools, Uses Obfuscated JavaScript Files in Q4 2022 Attacks 2023-01-17T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/a/batloader-malware-abuses-legitimate-tools-uses-obfuscated-javasc.html www.secnews.physaphae.fr/article.php?IdArticle=8301843 False Malware None 2.0000000000000000 TrendMicro - Security Firm Blog 4 Predictions for Cyber Insurance Requirements 2023 2023-01-12T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/a/cyber-insurance-requirements-2023.html www.secnews.physaphae.fr/article.php?IdArticle=8300508 False Threat None 3.0000000000000000 TrendMicro - Security Firm Blog Why Data Hygiene is Key to Industrial Cybersecurity 2023-01-05T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/23/a/industrial-cybersecurity-data-hygiene.html www.secnews.physaphae.fr/article.php?IdArticle=8298171 False Industrial None 2.0000000000000000 TrendMicro - Security Firm Blog Improving Software Supply Chain Security 2022-12-28T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/l/software-supply-chain-security.html www.secnews.physaphae.fr/article.php?IdArticle=8295431 False None None 2.0000000000000000 TrendMicro - Security Firm Blog IcedID Botnet Distributors Abuse Google PPC to Distribute Malware 2022-12-23T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/l/icedid-botnet-distributors-abuse-google-ppc-to-distribute-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8294149 False Malware None 3.0000000000000000 TrendMicro - Security Firm Blog Prevent Cryptocurrency Cyber Extortion 2022-12-22T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/i/prevent-cyber-extortion.html www.secnews.physaphae.fr/article.php?IdArticle=8293615 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Improve Cyber Security Posture with 2023 Predictions 2022-12-19T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/l/cyber-security-posture-2023-predictions.html www.secnews.physaphae.fr/article.php?IdArticle=8292662 False Prediction None 2.0000000000000000 TrendMicro - Security Firm Blog Protect Your Network with Zero-Day Threat Protection 2022-12-09T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/22/l/zero-day-threat-protection.html www.secnews.physaphae.fr/article.php?IdArticle=8289687 False Threat None 2.0000000000000000 TrendMicro - Security Firm Blog Cyber Insurance Policy Underwriting Explained 2022-12-08T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/l/cyber-insurance-policy-underwriting.html www.secnews.physaphae.fr/article.php?IdArticle=8289162 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Top 3 Non-Technical Cybersecurity Trends for 2023 2022-12-01T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/l/cybersecurity-trends-2023.html www.secnews.physaphae.fr/article.php?IdArticle=8286089 False Guideline None 2.0000000000000000 TrendMicro - Security Firm Blog Data Exfiltration Prevention with SASE 2022-11-29T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/k/prevent-data-exfiltration.html www.secnews.physaphae.fr/article.php?IdArticle=8283706 False None None 2.0000000000000000 TrendMicro - Security Firm Blog Cyber Crime: INTERPOL Uses Trend Threat Intelligence 2022-11-25T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/k/interpol-cyber-crime.html www.secnews.physaphae.fr/article.php?IdArticle=8283707 False Threat None 2.0000000000000000 TrendMicro - Security Firm Blog How the MITRE ATT&CK Framework Enhances Cloud Security 2022-11-24T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/22/k/mitre-attack-framework-cloud-security.html www.secnews.physaphae.fr/article.php?IdArticle=8277340 False None None 2.0000000000000000 TrendMicro - Security Firm Blog How a Unified Security Platform Protects the Cloud 2022-11-24T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/k/unified-security-platform.html www.secnews.physaphae.fr/article.php?IdArticle=8274199 False Vulnerability None 2.0000000000000000 TrendMicro - Security Firm Blog Security Culture Matters when IT is Decentralized 2022-11-23T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/k/security-culture-decentralized-it.html www.secnews.physaphae.fr/article.php?IdArticle=8182316 False None None None TrendMicro - Security Firm Blog WannaRen Returns as Life Ransomware, Targets India 2022-11-23T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/k/wannaren-returns-as-life-ransomware--targets-india.html www.secnews.physaphae.fr/article.php?IdArticle=8182317 False Ransomware None None TrendMicro - Security Firm Blog Email Security Best Practices for Phishing Prevention 2022-11-17T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/k/email-security-best-practices.html www.secnews.physaphae.fr/article.php?IdArticle=8056561 False None None None TrendMicro - Security Firm Blog Pilfered Keys: Free App Infected by Malware Steals Keychain Data 2022-11-16T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/k/pilfered-keys-free-app-infected-by-malware-steals-keychain-data.html www.secnews.physaphae.fr/article.php?IdArticle=8047480 False Malware,Threat None None TrendMicro - Security Firm Blog Will Cloud-Native Network Security Oust Firewalls? 2022-11-16T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/22/k/cloud-native-network-security-cloud-firewalls.html www.secnews.physaphae.fr/article.php?IdArticle=8047478 False None None None TrendMicro - Security Firm Blog Complete Guide to Protecting 7 Attack Vectors 2022-11-15T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/k/cyber-attack-vectors-how-to-protect-them.html www.secnews.physaphae.fr/article.php?IdArticle=8053162 False Threat None None TrendMicro - Security Firm Blog CVE-2019-8561: A Hard-to-Banish PackageKit Framework Vulnerability in macOS 2022-11-11T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/k/cve-2019-8561-a-hard-to-banish-packagekit-framework-vulnerabilit.html www.secnews.physaphae.fr/article.php?IdArticle=7937102 False Vulnerability None 4.0000000000000000 TrendMicro - Security Firm Blog 4 Types of Cyber Crime Groups 2022-11-10T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/k/cyber-crime-group-types.html www.secnews.physaphae.fr/article.php?IdArticle=7912289 False Ransomware None None TrendMicro - Security Firm Blog Hack the Real Box: APT41\'s New Subgroup Earth Longzhi 2022-11-09T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/k/hack-the-real-box-apt41-new-subgroup-earth-longzhi.html www.secnews.physaphae.fr/article.php?IdArticle=7904747 False Threat,Guideline APT 41 None TrendMicro - Security Firm Blog Hybrid Cloud Management Security Tools 2022-11-08T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/k/hybrid-cloud-management-security-tools.html www.secnews.physaphae.fr/article.php?IdArticle=7891917 True None None None TrendMicro - Security Firm Blog DeimosC2: What SOC Analysts and Incident Responders Need to Know About This C&C Framework 2022-11-08T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/k/deimosc2-what-soc-analysts-and-incident-responders-need-to-know.html www.secnews.physaphae.fr/article.php?IdArticle=7888879 False None None None TrendMicro - Security Firm Blog Are Containers Affected by OpenSSL Vulnerabilities? 2022-11-07T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/22/k/containers-openssl-vulnerabilities.html www.secnews.physaphae.fr/article.php?IdArticle=7888882 False None None None TrendMicro - Security Firm Blog Massive Phishing Campaigns Target India Banks\' Clients 2022-11-07T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/k/massive-phishing-campaigns-target-india-banks-clients.html www.secnews.physaphae.fr/article.php?IdArticle=7880772 False Malware None None TrendMicro - Security Firm Blog Guide to Better Threat Detection and Response 2022-11-03T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/k/threat-detection-response-guide.html www.secnews.physaphae.fr/article.php?IdArticle=7796050 False Threat None None TrendMicro - Security Firm Blog Improve Post-Quantum Cryptography Security with CSPM 2022-11-03T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/22/k/post-quantum-cryptography-security-cspm.html www.secnews.physaphae.fr/article.php?IdArticle=7804832 False None None None TrendMicro - Security Firm Blog Cybersecurity Posture & Insurance Outlook with Advisen 2022-11-01T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/k/improve-cybersecurity-posture.html www.secnews.physaphae.fr/article.php?IdArticle=7766420 False Threat None None TrendMicro - Security Firm Blog PCI Compliance Requirements: Network Security 2022-10-28T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/22/j/pci-compliance-requirements.html www.secnews.physaphae.fr/article.php?IdArticle=7718721 False None None None TrendMicro - Security Firm Blog Comprehensive Traceability for Android Supply-Chain Security 2022-10-28T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/j/comprehensive-traceability-for-android-supply-chain-security.html www.secnews.physaphae.fr/article.php?IdArticle=7718720 False None None None TrendMicro - Security Firm Blog Attack Surface Management 2022 Midyear Review Part 2 2022-10-27T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/j/attack-surface-management-2022-trends-stats-part-2.html www.secnews.physaphae.fr/article.php?IdArticle=7698845 True None None None TrendMicro - Security Firm Blog How a Cloud Security Broker Reduces SaaS App Risks - SASE Part 4 2022-10-27T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/j/cloud-security-broker-casb.html www.secnews.physaphae.fr/article.php?IdArticle=7695357 False None None None TrendMicro - Security Firm Blog Threat Actors Target AWS EC2 Workloads to Steal Credentials 2022-10-26T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/j/threat-actors-target-aws-ec2-workloads-to-steal-credentials.html www.secnews.physaphae.fr/article.php?IdArticle=7686971 False None None None TrendMicro - Security Firm Blog LV Ransomware Exploits ProxyShell in Attack on a Jordan-based Company 2022-10-25T00:00:00+00:00 https://www.trendmicro.com/en_us/research/22/j/lv-ransomware-exploits-proxyshell-in-attack.html www.secnews.physaphae.fr/article.php?IdArticle=7672274 False Ransomware None None TrendMicro - Security Firm Blog Top Cloud Security Challenges & How to Beat Them 2022-10-25T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/j/cloud-security-challenges.html www.secnews.physaphae.fr/article.php?IdArticle=7669917 False None None None TrendMicro - Security Firm Blog Infographic: How CNAPP Consolidate Cybersecurity Tools 2022-10-21T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/22/j/cnapp-cybersecurity-tools.html www.secnews.physaphae.fr/article.php?IdArticle=7612726 False None None None TrendMicro - Security Firm Blog Solve the Cloud-Native App Security Puzzle with CNAPP 2022-10-20T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/22/j/cloud-native-app-security-cnapp.html www.secnews.physaphae.fr/article.php?IdArticle=7571658 False None None None TrendMicro - Security Firm Blog Ransomware Insurance Security Strategies 2022-10-20T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/j/ransomware-insurance-security-strategies.html www.secnews.physaphae.fr/article.php?IdArticle=7579371 False Ransomware None None TrendMicro - Security Firm Blog Software Patch Management Policy Best Practices 2022-10-18T00:00:00+00:00 https://www.trendmicro.com/en_us/ciso/22/j/software-patch-management-policy-best-practices.html www.secnews.physaphae.fr/article.php?IdArticle=7534662 True Vulnerability,Threat None None