www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T12:11:20+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Google déploie une IA à périphérique pour contrecarrer les escroqueries sur Chrome et Android<br>Google Deploys On-Device AI to Thwart Scams on Chrome and Android The tech giant plans to leverage its Gemini Nano LLM on-device to enhance scam detection on Chrome]]> 2025-05-09T12:00:00+00:00 https://www.infosecurity-magazine.com/news/google-ai-gemini-nano-scams-chrome/ www.secnews.physaphae.fr/article.php?IdArticle=8673660 False Mobile None None InfoSecurity Mag - InfoSecurity Magazine L'ONU lance un nouveau cadre d'évaluation de la cyber-attaque<br>UN Launches New Cyber-Attack Assessment Framework The UNIDR Intrusion Path is designed to provide a simplified view of cyber-threats and security across the network perimeter]]> 2025-05-09T10:45:00+00:00 https://www.infosecurity-magazine.com/news/un-cyber-assessment-framework/ www.secnews.physaphae.fr/article.php?IdArticle=8673640 False None None None InfoSecurity Mag - InfoSecurity Magazine Le FBI semble alarmer sur les services de cybercriminalité voyous ciblant les routeurs obsolètes<br>FBI Sounds Alarm on Rogue Cybercrime Services Targeting Obsolete Routers The FBI has detected indicators of malware targeting end-of-life routers associated with Anyproxy and 5Socks proxy services]]> 2025-05-09T09:00:00+00:00 https://www.infosecurity-magazine.com/news/fbi-cybercrime-obsolete-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8673590 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine PowerSchool admet le paiement de la rançon au milieu de nouvelles demandes d'extorsion<br>PowerSchool Admits Ransom Payment Amid Fresh Extortion Demands PowerSchool said its customers had been hit by new extortion demands using data stolen in a previous attack, despite attacker claims the data had been deleted]]> 2025-05-09T08:15:00+00:00 https://www.infosecurity-magazine.com/news/powerschool-ransom-payment/ www.secnews.physaphae.fr/article.php?IdArticle=8673591 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les agences fédérales américaines alertent les cyber-menaces «non sophistiquées»<br>US Federal Agencies Alert on “Unsophisticated” OT Cyber-Threats Cyber incidents targeting OT in US critical infrastructure have prompted renewed federal action]]> 2025-05-08T15:45:00+00:00 https://www.infosecurity-magazine.com/news/us-alert-unsophisticated-ot-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8673564 False Industrial None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe russe lance des logiciels malveillants LostKeys lors d'attaques<br>Russian Group Launches LOSTKEYS Malware in Attacks New LOSTKEYS malware has been identified and linked to COLDRIVER by GTIG, stealing files and system data in targeted attacks]]> 2025-05-08T15:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-group-lostkeys-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8673263 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware de verrouillage piraté, secrets d'initiés exposés<br>LockBit Ransomware Hacked, Insider Secrets Exposed The data dump will likely shed light on LockBit\'s recent activity and help law enforcement trace cryptocurrency transactions]]> 2025-05-08T12:30:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-ransomware-hacked-insider/ www.secnews.physaphae.fr/article.php?IdArticle=8673217 False Ransomware,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Seulement 5% des entreprises ont déployé un cryptage quantique<br>Just 5% of Enterprises Have Deployed Quantum-Safe Encryption DigiCert survey finds only 5% of global businesses are using post-quantum cryptography]]> 2025-05-08T12:00:00+00:00 https://www.infosecurity-magazine.com/news/just-5-enterprises-quantumsafe/ www.secnews.physaphae.fr/article.php?IdArticle=8673192 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les numéros de certification des cyber-essentiels britanniques ne sont pas courts<br>UK Cyber Essentials Certification Numbers Falling Short The UK government is set to prioritize increasing the number of UK organizations who are Cyber Essentials certified over the coming year]]> 2025-05-08T11:20:00+00:00 https://www.infosecurity-magazine.com/news/uk-cyber-essentials-falling-short/ www.secnews.physaphae.fr/article.php?IdArticle=8673193 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Royaume-Uni lance de nouvelles initiatives d'évaluation de la cybersécurité pour conduire sécurisé par conception<br>UK Launches New Cybersecurity Assessment Initiatives to Drive Secure by Design The UK government unveiled two new assessment schemes to boost confidence in the security of products and services during CYBERUK]]> 2025-05-08T10:15:00+00:00 https://www.infosecurity-magazine.com/news/uk-cybersecurity-assessment/ www.secnews.physaphae.fr/article.php?IdArticle=8673170 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La confusion règne alors que les acteurs de la menace exploitent Samsung Magicinfo Flaw<br>Confusion Reigns as Threat Actors Exploit Samsung MagicInfo Flaw Researchers spot in-the-wild exploits of Samsung MagicInfo despite recent patch]]> 2025-05-08T09:29:00+00:00 https://www.infosecurity-magazine.com/news/threat-actors-exploit-samsung/ www.secnews.physaphae.fr/article.php?IdArticle=8673149 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine # InfoSec2025: combattre les menaces profondes à l'âge des agents de l'IA<br>#Infosec2025: Combating Deepfake Threats at the Age of AI Agents Organizations can start defending against deepfakes now, before efficient detectors are available]]> 2025-05-08T09:00:00+00:00 https://www.infosecurity-magazine.com/news/infosec2025-combating-deepfake/ www.secnews.physaphae.fr/article.php?IdArticle=8673131 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hacker trouve une nouvelle technique pour contourner la solution EDR Sentinelone<br>Hacker Finds New Technique to Bypass SentinelOne EDR Solution Security researchers at Aon have discovered a threat actor who bypassed SentinelOne EDR protection to deploy Babuk ransomware]]> 2025-05-08T08:00:00+00:00 https://www.infosecurity-magazine.com/news/new-technique-bypass-sentinelone/ www.secnews.physaphae.fr/article.php?IdArticle=8673108 False Ransomware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Inferno Raindeur revient, volant des millions de portefeuilles cryptographiques<br>Inferno Drainer Returns, Stealing Millions from Crypto Wallets Inferno Drainer returns, stealing millions from crypto wallets through phishing on Discord]]> 2025-05-07T15:45:00+00:00 https://www.infosecurity-magazine.com/news/inferno-drainer-returns-stealing/ www.secnews.physaphae.fr/article.php?IdArticle=8672834 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyberattaques "à l'échelle nationale" ont doublé, les rapports NCSC du Royaume-Uni \\<br>"Nationally Significant" Cyber-Attacks Have Doubled, UK\\'s NCSC Reports NCSC CEO Richard Horne said the cyber agency has managed twice as many nationally significant cyber incidents in the period from September 2024 to May 2025]]> 2025-05-07T15:15:00+00:00 https://www.infosecurity-magazine.com/news/nationally-significant/ www.secnews.physaphae.fr/article.php?IdArticle=8672835 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DDOS-for-Hire Network démantelé dans l'opération internationale<br>DDoS-for-Hire Network Dismantled in International Operation A prolific DDoS-for-hire network has been dismantled by Polish authorities as part of a coordinated international crackdown]]> 2025-05-07T15:00:00+00:00 https://www.infosecurity-magazine.com/news/ddos-hire-network-dismantled/ www.secnews.physaphae.fr/article.php?IdArticle=8672807 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Passkeys prêt à protéger les comptes Gov.uk contre les cyberattaques<br>Passkeys Set to Protect GOV.UK Accounts Against Cyber-Attacks The UK government has announced that it will be replace its current SMS verification system with passkeys by the end of 2025]]> 2025-05-07T11:30:00+00:00 https://www.infosecurity-magazine.com/news/passkeys-govuk-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8672731 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe NSO a frappé avec 168 millions de dollars pour WhatsApp Pegasus Spyware Abuse<br>NSO Group Hit with $168m Fine for WhatsApp Pegasus Spyware Abuse The Israeli spyware maker must pay $444,719 in compensatory damages to Meta and $167.25m in punitive damages]]> 2025-05-07T11:15:00+00:00 https://www.infosecurity-magazine.com/news/nso-group-168m-fine-whatsapp/ www.secnews.physaphae.fr/article.php?IdArticle=8672732 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement britannique prévient que les attaques au détail doivent servir de «réveil»<br>UK Government Warns Retail Attacks Must Serve as a “Wake-up Call” UK government minister Pat McFadden said during CYBERUK that the incidents affecting M&S, Co-op and Harrods show that cybersecurity is a necessity]]> 2025-05-07T10:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-retail-attacks-wakeup-call/ www.secnews.physaphae.fr/article.php?IdArticle=8672701 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les réclamations de cyber-assurance britanniques sont plus élevées<br>UK Cyber Insurance Claims Second Highest on Record Marsh says ransomware drove cyber insurance claims to second highest on record in 2024]]> 2025-05-07T10:15:00+00:00 https://www.infosecurity-magazine.com/news/uk-cyberinsurance-claims-second/ www.secnews.physaphae.fr/article.php?IdArticle=8672702 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pénuries de talents mords alors que 80% des entreprises britanniques ont frappé les menaces de l'IA<br>Talent Shortages Bite as 80% of UK Firms Hit with AI Threats Half of UK firms have over 10 cyber positions unfilled, according to Cisco]]> 2025-05-07T09:30:00+00:00 https://www.infosecurity-magazine.com/news/talent-shortages-bite-80-uk-firms/ www.secnews.physaphae.fr/article.php?IdArticle=8672679 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le district scolaire du Texas informe plus de 47 000 personnes de violation de données majeure<br>Texas School District Notifies Over 47,000 People of Major Data Breach The Alvin Independent School District in Texas has notified over 47,000 individuals affected by a data breach exposing sensitive personal information]]> 2025-05-06T15:45:00+00:00 https://www.infosecurity-magazine.com/news/texas-school-47000-people-data/ www.secnews.physaphae.fr/article.php?IdArticle=8672358 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Smishing Triad améliore les outils et les tactiques pour les attaques mondiales<br>Smishing Triad Upgrades Tools and Tactics for Global Attacks Global smishing campaigns linked to Chinese cybercriminals escalate with Smishing Triad\'s new tools and techniques]]> 2025-05-06T15:00:00+00:00 https://www.infosecurity-magazine.com/news/smishing-triad-upgrades-tools/ www.secnews.physaphae.fr/article.php?IdArticle=8672331 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine À l'intérieur de Dragonforce, le groupe lié aux hacks M&S, Co-op et Harrods<br>Inside DragonForce, the Group Tied to M&S, Co-op and Harrods Hacks Individuals allegedly linked to the DragonForce cybercriminal syndicate have claimed the attack on the three UK retailers]]> 2025-05-06T12:25:00+00:00 https://www.infosecurity-magazine.com/news/dragonforce-goup-ms-coop-harrods/ www.secnews.physaphae.fr/article.php?IdArticle=8672280 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Darcula Phishing en tant qu'opération de service s'accroche plus 800 000 victimes<br>Darcula Phishing as a Service Operation Snares 800,000+ Victims Prolific PhaaS operation Darcula uses Magic Cat software to steal over 800,000 cards in a seven-month period]]> 2025-05-06T10:30:00+00:00 https://www.infosecurity-magazine.com/news/darcula-phishing-as-a-service/ www.secnews.physaphae.fr/article.php?IdArticle=8672254 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le NCSC de UK \\ propose des conseils de sécurité car Co-op confirme la perte de données<br>UK\\'s NCSC Offers Security Tips as Co-op Confirms Data Loss The National Cyber Security Centre has published advice for retailers while the Co-op admits customer data was stolen]]> 2025-05-06T09:20:00+00:00 https://www.infosecurity-magazine.com/news/uks-ncsc-security-tips-coop-data/ www.secnews.physaphae.fr/article.php?IdArticle=8672234 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Tiktok condamné à une amende de 530 millions d'euros sur les transferts de données utilisateur européennes à la Chine<br>TikTok Fined €530m Over Transfers of European User Data to China Ireland\'s data protection watchdog accuses the Chinese social media giant of violating GDPR with transfers of European users\' data to China]]> 2025-05-05T10:00:00+00:00 https://www.infosecurity-magazine.com/news/tiktok-fined-530m-euros-european/ www.secnews.physaphae.fr/article.php?IdArticle=8671762 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de ransomware tombent en avril au milieu de la panne de RansomHub<br>Ransomware Attacks Fall in April Amid RansomHub Outage Comparitech observed a significant decline in ransomware attacks in April, partly as a result of the RansomHub gang “going dark”]]> 2025-05-05T08:15:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-fall-april-ransomhub/ www.secnews.physaphae.fr/article.php?IdArticle=8671743 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA confirme l'exploitation des vulnérabilités de Sonicwall<br>CISA Confirms Exploitation of SonicWall Vulnerabilities The US Cybersecurity and Infrastructure Security Agency has added two flaws affecting SonicWall products to its catalog of Known Exploited Vulnerabilities]]> 2025-05-02T14:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-exploitation-sonicwall/ www.secnews.physaphae.fr/article.php?IdArticle=8670593 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Maison Blanche avertit la Chine des représailles de la cyber<br>White House Warns China of Cyber Retaliation Over Infrastructure Hacks NSC\'s Alexei Bulazel said that failing to robustly respond to constant Chinese intrusions into critical infrastructure is in itself “escalatory”]]> 2025-05-02T13:00:00+00:00 https://www.infosecurity-magazine.com/news/white-house-china-cyber-retaliation/ www.secnews.physaphae.fr/article.php?IdArticle=8670571 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le tiers des utilisateurs en ligne frappés par des hacks de compte en raison de mots de passe faibles<br>Third of Online Users Hit by Account Hacks Due to Weak Passwords FIDO Alliance found an uptick in awareness and takeup of passkeys as an alternative method to passwords]]> 2025-05-02T09:45:00+00:00 https://www.infosecurity-magazine.com/news/third-online-users-hacks-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=8670510 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine HARRODS Le dernier détaillant britannique à être victime de cyber-attaque ces derniers jours<br>Harrods Latest UK Retailer to Fall Victim to Cyber-Attack in Recent Days UK retailers including Harrods, M&S, and the Co-op are under a surge of cyber-attacks that may be linked by a common supplier or shared technological vulnerability]]> 2025-05-02T09:05:00+00:00 https://www.infosecurity-magazine.com/news/harrods-uk-retailer-fall-victim-to/ www.secnews.physaphae.fr/article.php?IdArticle=8670485 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Claude Chatbot utilisé pour la messagerie politique automatisée<br>Claude Chatbot Used for Automated Political Messaging Anthropic has found its Claude chatbot is being used for automated political messaging, enabling AI-driven influence campaigns]]> 2025-05-01T15:45:00+00:00 https://www.infosecurity-magazine.com/news/claude-chatbot-political-messaging/ www.secnews.physaphae.fr/article.php?IdArticle=8670164 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les régulateurs du Royaume-Uni et du Canada exigent une protection des données solide au milieu de la faillite de 23andmes<br>UK and Canadian Regulators Demand Robust Data Protection Amid 23andMe Bankruptcy Concerned about the fate of sensitive genetic information, the ICO and OPC have demanded that 23andMe prioritize customer data protection throughout its bankruptcy process]]> 2025-05-01T15:15:00+00:00 https://www.infosecurity-magazine.com/news/uk-canadian-regulators-23andme/ www.secnews.physaphae.fr/article.php?IdArticle=8670165 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les campagnes de phishing à grande échelle ciblent la Russie et l'Ukraine<br>Large-Scale Phishing Campaigns Target Russia and Ukraine A large-scale phishing campaign using DarkWatchman and Sheriff malware has been observed targeting companies in Russia and Ukraine]]> 2025-05-01T15:00:00+00:00 https://www.infosecurity-magazine.com/news/phishing-campaigns-targets-russia/ www.secnews.physaphae.fr/article.php?IdArticle=8670138 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mystery Box Scams déployé pour voler les données de la carte de crédit<br>Mystery Box Scams Deployed to Steal Credit Card Data Bitdefender highlighted the growing use of subscription scams, in which victims are lured by adverts into recurring payments for fake products]]> 2025-05-01T13:00:00+00:00 https://www.infosecurity-magazine.com/news/mystery-box-scams-credit-card-data/ www.secnews.physaphae.fr/article.php?IdArticle=8670124 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Meta dévoile de nouvelles progrès dans la sécurité et la protection de la vie privée de l'IA<br>Meta Unveils New Advances in AI Security and Privacy Protection Alongside its new Meta AI app, Facebook\'s parent company launched several new products to help secure open-source AI applications]]> 2025-05-01T12:15:00+00:00 https://www.infosecurity-magazine.com/news/meta-new-advances-ai-security/ www.secnews.physaphae.fr/article.php?IdArticle=8670125 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICO: Aucune autre action sur la violation des ransomwares de la bibliothèque britannique<br>ICO: No Further Action on British Library Ransomware Breach The ICO has decided not to fine the British Library for a 2023 ransomware breach]]> 2025-05-01T09:45:00+00:00 https://www.infosecurity-magazine.com/news/ico-no-action-british-library/ www.secnews.physaphae.fr/article.php?IdArticle=8670101 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI publie 42 000 domaines de phishing Labhost<br>FBI Publishes 42,000 LabHost Phishing Domains The FBI has released details of 42,000 phishing domains associated with the LabHost operation, in order to help the security community]]> 2025-05-01T08:45:00+00:00 https://www.infosecurity-magazine.com/news/fbi-publishes-42000-labhost/ www.secnews.physaphae.fr/article.php?IdArticle=8670095 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine # Infosec2025: comment les progrès de l'informatique quantique pourraient remodeler la cybersécurité<br>#Infosec2025: How Advances in Quantum Computing Could Reshape Cybersecurity The impact of the advancement in quantum computing on cybersecurity will be a key focus at this year\'s Infosecurity Europe event]]> 2025-05-01T08:15:00+00:00 https://www.infosecurity-magazine.com/news/infosec2025-quantum-reshape/ www.secnews.physaphae.fr/article.php?IdArticle=8670096 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine RansomHub affine la stratégie d'extorsion comme fractures du marché RAAS<br>RansomHub Refines Extortion Strategy as RaaS Market Fractures RansomHub refines extortion strategy amid RaaS market fractures, expanding affiliate recruitment]]> 2025-04-30T15:45:00+00:00 https://www.infosecurity-magazine.com/news/ransomhub-refines-extortion/ www.secnews.physaphae.fr/article.php?IdArticle=8670005 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft étend le cloud, l'empreinte de l'IA à travers l'Europe<br>Microsoft Expands Cloud, AI Footprint Across Europe Microsoft has announced plans to expand cloud and AI infrastructure in the EU, increasing data center capacity by 40% by 2027]]> 2025-04-30T15:00:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-expands-cloud-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8669996 False Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le détaillant britannique Co-op confirme le piratage, rapporte "petit impact" sur ses systèmes<br>UK Retailer Co-op Confirms Hack, Reports "Small Impact" to Its Systems The Co-op stores, quick commerce operations and funeral homes are trading as usual]]> 2025-04-30T13:30:00+00:00 https://www.infosecurity-magazine.com/news/co-op-confirms-hack-small-impact/ www.secnews.physaphae.fr/article.php?IdArticle=8669976 False Hack None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le chef du DHS accuse CISA d'avoir agi comme «le ministère de la Vérité»<br>DHS Head Accuses CISA of Acting Like “the Ministry of Truth” Kristi Noem said the Trump administration is introducing reforms to ensure CISA is focusing on the core security functions it was created for]]> 2025-04-30T13:00:00+00:00 https://www.infosecurity-magazine.com/news/dhs-head-cisa-ministry-truth/ www.secnews.physaphae.fr/article.php?IdArticle=8669959 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US House approuve le projet de loi pour évaluer les menaces de sécurité posées par les routeurs de fabrication étrangers<br>US House Approves Bill to Assess Security Threats Posed by Foreign-Made Routers The legislation mandates a probe into foreign-made routers to identify risks for US national security]]> 2025-04-30T11:00:00+00:00 https://www.infosecurity-magazine.com/news/us-house-bill-security-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8669914 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine JPMorgan CISO exhorte la réinitialisation de la sécurité SaaS<br>JPMorgan CISO Urges SaaS Security Reset JPMorgan\'s CISO has argued that SaaS apps represent a growing risk to businesses, “quietly enabling cyber attackers”]]> 2025-04-30T09:30:00+00:00 https://www.infosecurity-magazine.com/news/jpmorgan-ciso-warns-saas-security/ www.secnews.physaphae.fr/article.php?IdArticle=8669888 False Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La France claque de la Russie \\'s APT28 pour la campagne de cyber-espionnage de quatre ans<br>France Slams Russia\\'s APT28 for Four-Year Cyber-Espionage Campaign The French government has criticized Russia\'s APT28 group for attacking 12 entities in a long-running espionage campaign]]> 2025-04-30T08:45:00+00:00 https://www.infosecurity-magazine.com/news/france-russia-apt28-cyberespionage/ www.secnews.physaphae.fr/article.php?IdArticle=8669856 False None APT 28 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New WordPress Malware se masque comme plugin<br>New WordPress Malware Masquerades as Plugin New WordPress malware disguised as a plugin gives attackers persistent access and injects malicious code enabling administrative control]]> 2025-04-29T15:45:00+00:00 https://www.infosecurity-magazine.com/news/wordpress-malware-masquerades/ www.secnews.physaphae.fr/article.php?IdArticle=8669540 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Phorpiex Botnet fournit des ransomwares de verrouillage avec des tactiques automatisées<br>Phorpiex Botnet Delivers LockBit Ransomware with Automated Tactics A new ransomware campaign is automating LockBit deployment via the Phorpiex botnet, according to Cybereason]]> 2025-04-29T15:00:00+00:00 https://www.infosecurity-magazine.com/news/phorpiex-botnet-delivers-lockbit/ www.secnews.physaphae.fr/article.php?IdArticle=8669506 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New Gremlin InfostEaler distribué sur Telegram<br>New Gremlin Infostealer Distributed on Telegram Administrators of a Telegram channel named CoderSharp have been advertising Gremlin Stealer since March 2025]]> 2025-04-29T14:00:00+00:00 https://www.infosecurity-magazine.com/news/new-gremlin-infostealer/ www.secnews.physaphae.fr/article.php?IdArticle=8669478 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les infostelleurs récoltent plus de 30 000 titres de compétences bancaires australiens<br>Infostealers Harvest Over 30,000 Australian Banking Credentials Dvuln researchers highlighted the growing impact of infostealers on the cybercrime landscape, enabling attackers to bypass traditional defenses]]> 2025-04-29T11:15:00+00:00 https://www.infosecurity-magazine.com/news/infostealers-harvest-banking/ www.secnews.physaphae.fr/article.php?IdArticle=8669434 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le chiffre d'exploitation zéro-jours augmente de 19% en deux ans<br>Zero-Day Exploitation Figure Surges 19% in Two Years Google claims 19% more zero-day bugs were exploited in 2024 than 2022 as threat actors focus on security products]]> 2025-04-29T10:00:00+00:00 https://www.infosecurity-magazine.com/news/zeroday-exploitation-surges-19-two/ www.secnews.physaphae.fr/article.php?IdArticle=8669407 False Vulnerability,Threat None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Europol crée un groupe de travail «violence en tant que service»<br>Europol Creates “Violence-as-a-Service” Taskforce Europol has launched a new initiative designed to combat recruitment of youngsters into violent organized crime groups]]> 2025-04-29T09:00:00+00:00 https://www.infosecurity-magazine.com/news/europol-creates-violenceasaservice/ www.secnews.physaphae.fr/article.php?IdArticle=8669385 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe de diaspora ouïghour ciblé avec des logiciels malveillants de surveillance à distance<br>Uyghur Diaspora Group Targeted with Remote Surveillance Malware Members of the World Uyghur Congress living in exile were targeted with a spear phishing campaign deploying surveillance malware, according to the Citizen Lab]]> 2025-04-28T14:15:00+00:00 https://www.infosecurity-magazine.com/news/uyghur-diaspora-surveillance/ www.secnews.physaphae.fr/article.php?IdArticle=8669037 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La moitié des appareils mobiles exécutent des systèmes d'exploitation obsolètes<br>Half of Mobile Devices Run Outdated Operating Systems 50% of mobile devices run outdated operating systems, increasing vulnerability to cyber-attacks, according to the latest report from Zimperium]]> 2025-04-28T13:30:00+00:00 https://www.infosecurity-magazine.com/news/50-mobile-devices-run-outdated/ www.secnews.physaphae.fr/article.php?IdArticle=8669010 False Vulnerability,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs notent 16,7% d'augmentation de l'activité de numérisation automatisée<br>Researchers Note 16.7% Increase in Automated Scanning Activity According to the 2025 Global Threat Landscape Report from FortiGuard, threat actors are executing 36,000 scans per second]]> 2025-04-28T13:00:00+00:00 https://www.infosecurity-magazine.com/news/increase-automated-scanning/ www.secnews.physaphae.fr/article.php?IdArticle=8668986 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ISACA met en évidence un manque critique de stratégies d'atténuation des menaces quantiques<br>ISACA Highlights Critical Lack of Quantum Threat Mitigation Strategies An ISACA survey found that just 5% of organizations have a defined strategy to defend against quantum-enabled threats]]> 2025-04-28T10:00:00+00:00 https://www.infosecurity-magazine.com/news/isaca-lack-quantum-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8668902 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI demande de l'aide pour suivre les acteurs du typhon de sel chinois<br>FBI Asks for Help Tracking Chinese Salt Typhoon Actors The US authorities have asked the public to help them unmask China\'s Salt Typhoon threat actors]]> 2025-04-28T09:15:00+00:00 https://www.infosecurity-magazine.com/news/fbi-help-tracking-chinese-salt/ www.secnews.physaphae.fr/article.php?IdArticle=8668903 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement est prévu d'interdire d'abord les fermes SIM en Europe<br>Government Set to Ban SIM Farms in European First The UK government says it will ban the possession or supply of SIM farms, in a fraud crackdown]]> 2025-04-28T08:30:00+00:00 https://www.infosecurity-magazine.com/news/government-ban-sim-farms-european/ www.secnews.physaphae.fr/article.php?IdArticle=8668875 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les répressions de l'application des lois stimulent de nouveaux schémas d'affiliation de ransomware<br>Law Enforcement Crackdowns Drive Novel Ransomware Affiliate Schemes Increased law enforcement pressure has forced ransomware groups like DragonForce and Anubis to move away from traditional affiliate models]]> 2025-04-25T16:00:00+00:00 https://www.infosecurity-magazine.com/news/novel-ransomware-affiliate-schemes/ www.secnews.physaphae.fr/article.php?IdArticle=8667727 False Ransomware,Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine SAP corrige la vulnérabilité critique après des preuves d'exploitation<br>SAP Fixes Critical Vulnerability After Evidence of Exploitation A maximum severity flaw affecting SAP NetWeaver has been exploited by threat actors]]> 2025-04-25T15:30:00+00:00 https://www.infosecurity-magazine.com/news/sap-fixes-critical-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8667728 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine M&S ferme les commandes en ligne au milieu du cyber-incident en cours<br>M&S Shuts Down Online Orders Amid Ongoing Cyber Incident British retailer M&S continues to tackle a cyber incident with online orders now paused for customers]]> 2025-04-25T14:30:00+00:00 https://www.infosecurity-magazine.com/news/ms-shuts-down-online-orders/ www.secnews.physaphae.fr/article.php?IdArticle=8667700 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les experts en sécurité signalent l'extension chromée à l'aide d'un moteur AI pour agir sans entrée utilisateur<br>Security Experts Flag Chrome Extension Using AI Engine to Act Without User Input Researchers have found a Chrome extension that can act on the user\'s behalf by using a popular AI agent orchestration protocol]]> 2025-04-25T12:15:00+00:00 https://www.infosecurity-magazine.com/news/chrome-extension-ai-engine-act-mcp/ www.secnews.physaphae.fr/article.php?IdArticle=8667655 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les poursuites pour violation des données américaines totalisent 155 millions de dollars au milieu des défaillances de la cybersécurité<br>US Data Breach Lawsuits Total $155M Amid Cybersecurity Failures Panaseer\'s latest cybersecurity study revealed that US companies have paid $155M in data breach lawsuit settlements over just six months]]> 2025-04-25T10:40:00+00:00 https://www.infosecurity-magazine.com/news/lawsuits-total-155m-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8667610 False Data Breach,Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine LLMS populaires trouvés pour produire du code vulnérable par défaut<br>Popular LLMs Found to Produce Vulnerable Code by Default Backslash Security found that naïve prompts resulted in code vulnerable to at least four of the of the 10 most common vulnerabilities across popular LLMs]]> 2025-04-25T09:30:00+00:00 https://www.infosecurity-magazine.com/news/llms-vulnerable-code-default/ www.secnews.physaphae.fr/article.php?IdArticle=8667587 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Elenor-Corp Ransomware cible le secteur des soins de santé<br>ELENOR-corp Ransomware Targets Healthcare Sector ELENOR-corp ransomware, a new version of Mimic, is targeting healthcare organizations using advanced capabilities]]> 2025-04-24T17:00:00+00:00 https://www.infosecurity-magazine.com/news/elenor-corp-ransomware-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8667268 False Ransomware,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Blue Shield of California Data Breach affecte 4,7 millions de membres<br>Blue Shield of California Data Breach Affects 4.7 Million Members A misconfigured tracking tool has exposed protected health information of 4.7 million Blue Shield members to Google Ads]]> 2025-04-24T15:00:00+00:00 https://www.infosecurity-magazine.com/news/blue-shield-california-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8667215 True Data Breach,Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Flaw de sécurité le plus à risque trouvé dans les solutions de sauvegarde Commvault<br>Highest-Risk Security Flaw Found in Commvault Backup Solutions A critical path traversal vulnerability in Commvault\'s backup and replication solutions has been reported]]> 2025-04-24T14:00:00+00:00 https://www.infosecurity-magazine.com/news/critical-vulnerability-commvault/ www.secnews.physaphae.fr/article.php?IdArticle=8667181 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Verizon Dbir: les petites entreprises portant le poids des attaques de ransomwares<br>Verizon DBIR: Small Businesses Bearing the Brunt of Ransomware Attacks While the Verizon annual report showed that ransomware is rising, it also found that ransom payments are in decline]]> 2025-04-24T11:30:00+00:00 https://www.infosecurity-magazine.com/news/verizon-dbir-smb-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8667128 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de ransomwares baissent fortement en mars<br>Ransomware Attacks Fall Sharply in March NCC Group found that ransomware attacks fell by 32% in March compared to February, but described this finding as a “red herring”]]> 2025-04-24T10:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-fall-sharply-march/ www.secnews.physaphae.fr/article.php?IdArticle=8667106 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ETSI dévoile les nouvelles exigences de référence pour sécuriser l'IA<br>ETSI Unveils New Baseline Requirements for Securing AI ETSI\'s says new technical specification for securing AI models and systems sets international benchmark]]> 2025-04-24T09:45:00+00:00 https://www.infosecurity-magazine.com/news/etsi-baseline-requirements/ www.secnews.physaphae.fr/article.php?IdArticle=8667078 False Technical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ofcom établit la loi avec les règles de sécurité des enfants pour les géants de la technologie<br>Ofcom Lays Down the Law with Child Safety Rules for Tech Giants Ofcom\'s Protection of Children Codes and Guidance lists 40 new child safety measures for tech firms]]> 2025-04-24T09:00:00+00:00 https://www.infosecurity-magazine.com/news/ofcom-child-safety-rules-tech/ www.secnews.physaphae.fr/article.php?IdArticle=8667053 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Dbir de Verizon \\ révèle que 34% de saut dans l'exploitation de la vulnérabilité<br>Verizon\\'s DBIR Reveals 34% Jump in Vulnerability Exploitation After a 180% rise in last year\'s report, the exploitation of vulnerabilities continues to grow, now accounting for 20% of all breaches]]> 2025-04-23T15:15:00+00:00 https://www.infosecurity-magazine.com/news/verizon-dbir-jump-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8666716 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI révèle «stupéfiant» 16,6 milliards de dollars perdus contre la cybercriminalité en 2024<br>FBI Reveals “Staggering” $16.6bn Lost to Cybercrime in 2024 The FBI found that cybercrime losses climbed by 33% compared to 2023, driven by tactics like investment fraud and BEC]]> 2025-04-23T14:30:00+00:00 https://www.infosecurity-magazine.com/news/fbi-staggering-lost-cybercrime-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8666692 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Exploitation de la vulnérabilité et vol d'identification désormais des vecteurs d'accès initiaux supérieurs<br>Vulnerability Exploitation and Credential Theft Now Top Initial Access Vectors Mandiant\'s M-Trends report found that credential theft rose significantly in 2024, driven by the growing use of infostealers]]> 2025-04-23T13:01:00+00:00 https://www.infosecurity-magazine.com/news/vulnerability-credential-initial/ www.secnews.physaphae.fr/article.php?IdArticle=8666642 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nombre de victimes de victimes de données américaines augmente 26% par an<br>US Data Breach Victim Count Surges 26% Annually The latest ITRC data finds breach volumes remained flat in Q1 but victim numbers increased 26% annually]]> 2025-04-23T09:30:00+00:00 https://www.infosecurity-magazine.com/news/us-data-breach-victim-count-surges/ www.secnews.physaphae.fr/article.php?IdArticle=8666567 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine M&S est aux prises avec un cyber-incident affectant les services en magasin<br>M&S Grapples with Cyber Incident Affecting In-Store Services Marks and Spencer has confirmed that it has been managing a cyber incident for the past few days which affected its contactless payments and click and collect services]]> 2025-04-23T09:15:00+00:00 https://www.infosecurity-magazine.com/news/ms-grapples-with-cyber-incident/ www.secnews.physaphae.fr/article.php?IdArticle=8666568 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Néerlandais avertit de «toute la société» cyber-menace russe<br>Dutch Warn of “Whole of Society” Russian Cyber-Threat Dutch intelligence report warns of growing Russian aggression with hybrid warfare]]> 2025-04-23T08:45:00+00:00 https://www.infosecurity-magazine.com/news/dutch-warn-whole-society-russia/ www.secnews.physaphae.fr/article.php?IdArticle=8666542 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les escroqueries romanes britanniques augmentent 20% à mesure que la datation en ligne augmente<br>UK Romance Scams Spike 20% as Online Dating Grows Barclays found that romance scam victims lost £8000 on average in 2024, a significant increase from the previous year]]> 2025-04-23T08:15:00+00:00 https://www.infosecurity-magazine.com/news/uk-romance-scams-online-dating/ www.secnews.physaphae.fr/article.php?IdArticle=8666543 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft rapporte le taux d'adoption de 92% pour le MFA résistant au phishing chez les utilisateurs d'entreprise<br>Microsoft Reports 92% Adoption Rate for Phishing-Resistant MFA Among Corporate Users The tech giant has released its second Secure Future Initiative (SFI) progress report, showcasing its ongoing efforts to improve cybersecurity]]> 2025-04-22T16:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-secure-initiative/ www.secnews.physaphae.fr/article.php?IdArticle=8666241 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Supercard X permet la fraude ATM sans contact en temps réel<br>SuperCard X Enables Contactless ATM Fraud in Real-Time A new malware campaign utilizing NFC-relay techniques has been identified carrying out unauthorized transactions through POS systems and ATMs]]> 2025-04-22T15:45:00+00:00 https://www.infosecurity-magazine.com/news/supercard-x-contactless-atm-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8666216 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Billbug Espionage Group déploie de nouveaux outils en Asie du Sud-Est<br>Billbug Espionage Group Deploys New Tools in Southeast Asia Billbug, a China-linked espionage group, has been observed targeting critical sectors in Southeast Asia with new tools]]> 2025-04-22T15:00:00+00:00 https://www.infosecurity-magazine.com/news/billbug-espionage-group-new-tools/ www.secnews.physaphae.fr/article.php?IdArticle=8666185 False Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nouveau cryptojacking malware cible Docker avec une nouvelle technique d'exploitation<br>New Cryptojacking Malware Targets Docker with Novel Mining Technique Darktrace and Cado said the new campaign highlights a shift towards alternative methods of mining cryptocurrencies]]> 2025-04-22T14:15:00+00:00 https://www.infosecurity-magazine.com/news/cryptojacking-malware-docker-novel/ www.secnews.physaphae.fr/article.php?IdArticle=8666186 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le réseau de fraude AD Scalllywag génère 1,4 milliard de demandes d'offres quotidiennes<br>Scalllywag Ad Fraud Network Generates 1.4 Billion Bid Requests Daily Security firm Human lifts the lid on prolific new ad fraud scheme dubbed “scallywag”]]> 2025-04-22T09:45:00+00:00 https://www.infosecurity-magazine.com/news/scalllywag-ad-fraud-networ-14/ www.secnews.physaphae.fr/article.php?IdArticle=8666062 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 40 milliards de dollars du secteur des escroqueries en Asie du Sud-Est poussant «comme un cancer»<br>$40bn Southeast Asian Scam Sector Growing “Like a Cancer” The UN has warned that Southeast Asian fraud groups are expanding their operations]]> 2025-04-22T09:00:00+00:00 https://www.infosecurity-magazine.com/news/40bn-southeast-asia-scam-grow/ www.secnews.physaphae.fr/article.php?IdArticle=8666035 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La blizzard de minuit cible les diplomates européens avec un leurre de phishing au goût de vin<br>Midnight Blizzard Targets European Diplomats with Wine Tasting Phishing Lure Russian state actor Midnight Blizzard is using fake wine tasting events as a lure to spread malware for espionage purposes, according to Check Point]]> 2025-04-18T08:30:00+00:00 https://www.infosecurity-magazine.com/news/midnight-european-diplomats-wine/ www.secnews.physaphae.fr/article.php?IdArticle=8664388 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NTLM Hash Exploit cible la Pologne et la Roumanie après le patch<br>NTLM Hash Exploit Targets Poland and Romania Days After Patch An NTLM hash disclosure spoofing vulnerability that leaks hashes with minimal user interaction has been observed being exploited in the wild]]> 2025-04-17T15:45:00+00:00 https://www.infosecurity-magazine.com/news/ntlm-hash-exploit-targets-poland/ www.secnews.physaphae.fr/article.php?IdArticle=8664113 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les sénateurs exhortent l'extension du droit du partage du cyber-menace avant la date limite<br>Senators Urge Cyber-Threat Sharing Law Extension Before Deadline Bipartisan support grows in Congress to extend Cybersecurity Information Sharing Act for 10 years]]> 2025-04-17T15:00:00+00:00 https://www.infosecurity-magazine.com/news/senators-urge-cyberthreat-sharing/ www.secnews.physaphae.fr/article.php?IdArticle=8664084 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques d'identité comprennent désormais un tiers des intrusions<br>Identity Attacks Now Comprise a Third of Intrusions IBM warns of infostealer surge as attackers automate credential theft and adopt AI to generate highly convincing phishing emails en masse]]> 2025-04-17T10:00:00+00:00 https://www.infosecurity-magazine.com/news/identity-attacks-now-comprise/ www.secnews.physaphae.fr/article.php?IdArticle=8663975 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft contrecarre 4 milliards de dollars en tentatives de fraude<br>Microsoft Thwarts $4bn in Fraud Attempts Microsoft has blocked fraud worth $4bn as threat actors ramp up AI use]]> 2025-04-17T09:15:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-thwarts-4bn-in-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8663976 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA lance le programme de lifeline à CVE avec une prolongation de contrat de dernière minute<br>CISA Throws Lifeline to CVE Program with Last-Minute Contract Extension MITRE will be able to keep running the CVE program for at least the next 11 months]]> 2025-04-17T08:55:00+00:00 https://www.infosecurity-magazine.com/news/cisa-cve-program-mitre-contract/ www.secnews.physaphae.fr/article.php?IdArticle=8663951 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Appareils de bord de réseau Le plus grand point d'entrée pour les attaques sur les PME<br>Network Edge Devices the Biggest Entry Point for Attacks on SMBs Sophos found that compromise of network edge devices, such as VPN appliances, accounted for 30% of incidents impacted SMBs in 2024]]> 2025-04-17T08:30:00+00:00 https://www.infosecurity-magazine.com/news/network-edge-devices-entry-smb/ www.secnews.physaphae.fr/article.php?IdArticle=8663952 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'ICO émet un cabinet d'avocats basé à Merseyside 60 000 £ d'amende après la cyber-attaque<br>ICO Issues Merseyside-Based Law Firm £60,000 Fine After Cyber-Attack A UK Law firm has been fined £60,000 after data stolen during a 2022 cyber-attack was published on the dark web]]> 2025-04-17T08:00:00+00:00 https://www.infosecurity-magazine.com/news/ico-issues-law-firm-fine-after/ www.secnews.physaphae.fr/article.php?IdArticle=8663925 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hertz Data Breach expose les informations des clients dans l'attaque de Cleo Zero-Day<br>Hertz Data Breach Exposes Customer Information in Cleo Zero-Day Attack Hertz has confirmed a data breach exposing customer data after a zero-day attack targeting file transfer software from Cleo Communications]]> 2025-04-16T15:00:00+00:00 https://www.infosecurity-magazine.com/news/hertz-data-breach-exposes-customer/ www.secnews.physaphae.fr/article.php?IdArticle=8663591 False Data Breach,Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates soutenus en Chine exploitent la porte dérobée de la briquette pour espionner les entreprises européennes<br>China-Backed Hackers Exploit BRICKSTORM Backdoor to Spy on European Businesses NVISO discovered new variants of the BRICKSTORM backdoor, initially designed for Linux, on Windows systems]]> 2025-04-16T14:00:00+00:00 https://www.infosecurity-magazine.com/news/china-hackers-brickstorm-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8663559 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 92% des applications mobiles utilisées pour utiliser des méthodes cryptographiques non sécurisées<br>92% of Mobile Apps Found to Use Insecure Cryptographic Methods Study reveals 92% of mobile apps use insecure cryptographic methods, exposing millions to data risks]]> 2025-04-16T13:00:00+00:00 https://www.infosecurity-magazine.com/news/92-mobile-apps-insecure/ www.secnews.physaphae.fr/article.php?IdArticle=8663522 False Studies,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Scalper bots alimentés DVSA Test de conduite Market noir<br>Scalper Bots Fueling DVSA Driving Test Black Market DataDome warns that DYI bots are snapping up driving test places en masse]]> 2025-04-16T09:30:00+00:00 https://www.infosecurity-magazine.com/news/scalper-bots-dvsa-driving-test/ www.secnews.physaphae.fr/article.php?IdArticle=8663446 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le chaos règne en tant que mitre pour cesser les opérations CVE et CWE<br>Chaos Reigns as MITRE Set to Cease CVE and CWE Operations Security community reacts with shock at US government\'s decision not to renew MITRE contract for CVE database]]> 2025-04-16T08:45:00+00:00 https://www.infosecurity-magazine.com/news/chaos-reigns-mitre-cease-cve-cwe/ www.secnews.physaphae.fr/article.php?IdArticle=8663472 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates nord-coréens exploitent LinkedIn pour infecter les développeurs de cryptographie avec des infosteaux<br>North Korean Hackers Exploit LinkedIn to Infect Crypto Developers with Infostealers Posing as potential employers, Slow Pisces hackers conceal malware in coding challenges sent to cryptocurrency developers on LinkedIn]]> 2025-04-15T14:15:00+00:00 https://www.infosecurity-magazine.com/news/north-korea-hackers-linkedin/ www.secnews.physaphae.fr/article.php?IdArticle=8663119 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Conformité désormais le plus grand défi du cyber pour les services financiers britanniques<br>Compliance Now Biggest Cyber Challenge for UK Financial Services Regulatory compliance and data protection were the biggest cybersecurity challenges cited by UK financial organizations, according to a Bridewell survey]]> 2025-04-15T11:30:00+00:00 https://www.infosecurity-magazine.com/news/compliance-cyber-challenge-uk/ www.secnews.physaphae.fr/article.php?IdArticle=8663063 False None None 2.0000000000000000