www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-10T20:45:58+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine UK \\'s AI Safety Institute dévoile la plate-forme pour accélérer le développement de l'IA sûr<br>UK\\'s AI Safety Institute Unveils Platform to Accelerate Safe AI Development The UK\'s open source AI safety evaluation platform, Inspect, is set to empower global collaboration for safer AI development]]> 2024-05-10T14:50:00+00:00 https://www.infosecurity-magazine.com/news/platform-to-accelerate-safe-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8497252 False None None None InfoSecurity Mag - InfoSecurity Magazine RSAC: Les experts mettent en évidence de nouvelles cyber-menaces et tactiques<br>RSAC: Experts Highlight Novel Cyber Threats and Tactics Well-funded cybercriminals are adopting more sophisticated techniques, creating a need for defenders to stay informed about the evolving threat landscape]]> 2024-05-10T11:10:00+00:00 https://www.infosecurity-magazine.com/news/experts-highlight-novel-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8497167 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: Pourquoi les professionnels de la cybersécurité ont le devoir de sécuriser l'IA<br>#RSAC: Why Cybersecurity Professionals Have a Duty to Secure AI Experts at the RSA Conference urged cyber professionals to lead the way in securing AI systems today and pave the way for AI to solve huge societal challenges]]> 2024-05-09T17:30:00+00:00 https://www.infosecurity-magazine.com/news/why-cybersecurity-professionals/ www.secnews.physaphae.fr/article.php?IdArticle=8496708 False Conference None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: Comment les CISO devraient se protéger contre les actes d'accusation<br>#RSAC: How CISOs Should Protect Themselves Against Indictments Experts at the RSA Conference discussed what CISOs can do to protect themselves against legal pressure]]> 2024-05-09T16:45:00+00:00 https://www.infosecurity-magazine.com/news/ciso-should-protect-indictments/ www.secnews.physaphae.fr/article.php?IdArticle=8496678 False Conference None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouveaux \\ 'llmjacking \\' Exploits d'attaque des informations d'identification de cloud volées<br>New \\'LLMjacking\\' Attack Exploits Stolen Cloud Credentials Sysdig said the attackers gained access to these credentials from a vulnerable version of Laravel]]> 2024-05-09T16:00:00+00:00 https://www.infosecurity-magazine.com/news/llmjacking-exploits-stolen-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8496648 False Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants de la banque mobile augmentent 32%<br>Mobile Banking Malware Surges 32% Afghanistan, Turkmenistan and Tajikistan victims experienced the highest share of banking Trojans]]> 2024-05-09T15:00:00+00:00 https://www.infosecurity-magazine.com/news/mobile-banking-malware-surges-32/ www.secnews.physaphae.fr/article.php?IdArticle=8496614 False Malware,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le réseau russe propulsé par l'IA pousse de fausses nouvelles politiques<br>AI-Powered Russian Network Pushes Fake Political News Researchers discover large-scale Russian influence operation using GenAI to influence voters]]> 2024-05-09T11:00:00+00:00 https://www.infosecurity-magazine.com/news/aipowered-russian-network-fake-news/ www.secnews.physaphae.fr/article.php?IdArticle=8496555 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Faux magasins en ligne escroc plus de 850 000 acheteurs<br>Fake Online Stores Scam Over 850,000 Shoppers Researchers discover 75,000+ domains hosting fraudulent e-commerce sites, in a campaign dubbed BogusBazaar]]> 2024-05-09T08:30:00+00:00 https://www.infosecurity-magazine.com/news/online-stores-scams-shoppers/ www.secnews.physaphae.fr/article.php?IdArticle=8496441 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: Trois stratégies pour stimuler la sécurité open-source<br>#RSAC: Three Strategies to Boost Open-Source Security Experts at the RSA Conference discussed how governments, the open-source community and end users can work together to drastically improve the security of open-source software]]> 2024-05-08T20:15:00+00:00 https://www.infosecurity-magazine.com/news/strategies-boost-open-source/ www.secnews.physaphae.fr/article.php?IdArticle=8496128 False Conference None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: CISA lance le programme Vulnrichment pour relever les défis NVD<br>#RSAC: CISA Launches Vulnrichment Program to Address NVD Challenges CISA launched a new software vulnerability enrichment program to fill the gap left by NIST\'s National Vulnerability Database backlog]]> 2024-05-08T18:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-launches-vulnrichment-program/ www.secnews.physaphae.fr/article.php?IdArticle=8496049 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: Les chercheurs partagent des leçons de la première équipe de réponse aux incidents de sécurité de l'IA du monde \\<br>#RSAC: Researchers Share Lessons from the World\\'s First AI Security Incident Response Team Researchers from Carnegie Mellon University have shared an overview of their new AI Security Incident Response Team (AISIRT)]]> 2024-05-08T17:20:00+00:00 https://www.infosecurity-magazine.com/news/worlds-first-ai-security-incident/ www.secnews.physaphae.fr/article.php?IdArticle=8496050 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Six Autrichiens arrêtés dans un régime de cryptographie de plusieurs millions d'euros<br>Six Austrians Arrested in Multi-Million Euro Crypto Scheme Europol and Eurojust targeted the orchestrators of a cryptocurrency scam launched in December 2017]]> 2024-05-08T16:00:00+00:00 https://www.infosecurity-magazine.com/news/six-arrested-million-euro-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8495998 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 10 000 clients \\ 'Données exposées dans les violations du gouvernement britannique<br>10,000 Customers\\' Data Exposed in UK Government Breaches The findings come from Apricorn, based on annual Freedom of Information (FOI) responses from 2023]]> 2024-05-08T15:00:00+00:00 https://www.infosecurity-magazine.com/news/10000-customers-data-exposed-uk-gov/ www.secnews.physaphae.fr/article.php?IdArticle=8495968 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Stephen Khan reçoit le prix du Temple de la renommée de l'Infoscurity Europe, pour livrer le discours sur quatre attributs essentiels. Les CISO ont besoin pour réussir<br>Stephen Khan Receives Infosecurity Europe Hall of Fame Award, to Deliver Keynote on Four Essential Attributes CISOs Need to Succeed The award recognises Khan\'s outstanding contributions to the field and his role in shaping the cybersecurity industry]]> 2024-05-08T10:00:00+00:00 https://www.infosecurity-magazine.com/news/stephen-khan-infosecurity-europe/ www.secnews.physaphae.fr/article.php?IdArticle=8495818 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Un tiers des cisos technologiques ne sont pas satisfaits de leurs revenus<br>A Third of Tech CISOs Are Unhappy With Their Income IANS Research data finds many tech CISOs are concerned about their compensation as salaries stagnate]]> 2024-05-08T09:30:00+00:00 https://www.infosecurity-magazine.com/news/third-tech-cisos-unhappy-income/ www.secnews.physaphae.fr/article.php?IdArticle=8495819 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Medstar Health et Docgo révèlent des violations de données<br>MedStar Health and DocGo Reveal Data Breaches MedStar Health and DocGo have become the latest US healthcare providers to announce cybersecurity incidents]]> 2024-05-08T08:45:00+00:00 https://www.infosecurity-magazine.com/news/medstar-health-docgo-data-breaches/ www.secnews.physaphae.fr/article.php?IdArticle=8495788 False Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: les deux tiers des organisations ne répondant pas aux risques de l'IA, trouve Isaca<br>#RSAC: Two-Thirds of Organizations Failing to Address AI Risks, ISACA Finds An ISACA survey found that just a third of organizations are adequately addressing security, privacy and ethical risks with AI]]> 2024-05-07T22:20:00+00:00 https://www.infosecurity-magazine.com/news/failing-address-ai-risks-isaca/ www.secnews.physaphae.fr/article.php?IdArticle=8495520 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: le décodage du gouvernement américain prévoit de déplacer le fardeau de sécurité des logiciels<br>#RSAC: Decoding US Government Plans to Shift the Software Security Burden US government officials discussed plans on how to incentivize security by design principles in the software manufacturing process during RSA]]> 2024-05-07T20:00:00+00:00 https://www.infosecurity-magazine.com/news/us-plans-software-security-burden/ www.secnews.physaphae.fr/article.php?IdArticle=8495433 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: log4j toujours parmi les meilleurs vulnérabilités exploitées, Cato trouve<br>#RSAC: Log4J Still Among Top Exploited Vulnerabilities, Cato Finds A new report by Cato Networks found that exploiting old vulnerabilities in unpatched systems is one of threat actors\' favorite initial access vectors]]> 2024-05-07T16:22:00+00:00 https://www.infosecurity-magazine.com/news/log4j-top-exploited-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8495353 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware frappe Wichita, services perturbés<br>Ransomware Strikes Wichita, Services Disrupted Online payment systems, such as those for water bills and court citations, are still offline]]> 2024-05-07T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-strikes-wichita-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8495319 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lockbit Leader alias LockbitsUpp Identity révélé<br>LockBit Leader aka LockBitSupp Identity Revealed Russian national Dmitry Yuryevich Khoroshev is behind the LockBitSupp persona, law enforcement revealed]]> 2024-05-07T14:45:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-leader-identity-revealed/ www.secnews.physaphae.fr/article.php?IdArticle=8495283 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: Trois conseils testés au combat pour survivre à une cyberattaque<br>#RSAC: Three Battle-Tested Tips for Surviving a Cyber-Attack CISOs share their experience of managing real-life cyber incidents provide their recommendations to survive cyber-attacks]]> 2024-05-07T14:30:00+00:00 https://www.infosecurity-magazine.com/news/three-tips-for-surviving-a/ www.secnews.physaphae.fr/article.php?IdArticle=8495284 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le rapport montre que la fraude de l'IA, Deepfakes sont les principaux défis pour les banques<br>Report Shows AI Fraud, Deepfakes Are Top Challenges For Banks Mitek surveyed 1500 financial services risk and innovation professionals in UK, US and Spain]]> 2024-05-07T13:30:00+00:00 https://www.infosecurity-magazine.com/news/ai-fraud-deepfakes-banks-top/ www.secnews.physaphae.fr/article.php?IdArticle=8495240 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine BTC-E 9 milliards de dollars Crypto-Money Launderrer plaide coupable<br>BTC-e $9bn Crypto-Money Launderer Pleads Guilty Russian national Alexander Vinnik has pleaded guilty to his role in a multibillion-dollar money laundering conspiracy]]> 2024-05-07T09:40:00+00:00 https://www.infosecurity-magazine.com/news/btce-9bn-cryptomoney-launderer/ www.secnews.physaphae.fr/article.php?IdArticle=8495149 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Chine soupçonnée après une violation de la paie du mod majeur<br>China Suspected After Major MoD Payroll Breach Reports claim state-backed hackers accessed sensitive personal and financial information on UK military personnel]]> 2024-05-07T09:00:00+00:00 https://www.infosecurity-magazine.com/news/china-major-mod-payroll-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8495095 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine RSAC: La sécurisation de la technologie fondamentale critique pour maintenir les valeurs démocratiques, dit Blinken<br>RSAC: Securing Foundational Tech Critical to Upholding Democratic Values, Says Blinken US Secretary of State Antony Blinken said that the US and its allies must work together to ensure foundational technologies are used for the betterment of humanity]]> 2024-05-07T01:10:00+00:00 https://www.infosecurity-magazine.com/news/securing-foundational-tech-blinken/ www.secnews.physaphae.fr/article.php?IdArticle=8494924 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: les acteurs de la menace armé le hacktivisme pour un gain financier<br>#RSAC: Threat Actors Weaponizing Hacktivism for Financial Gain Recorded Future\'s Alexander Leslie highlights the increasingly blurred lines between hacktivism, financial cybercrime and nation-state activities during the RSA Conference 2024]]> 2024-05-06T22:55:00+00:00 https://www.infosecurity-magazine.com/news/hacktivism-financial-gain-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8494850 False Threat,Conference None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: Les démontages des forces de l'ordre forcent les affiliés des ransomwares pour se diversifier<br>#RSAC: Law Enforcement Takedowns Force Ransomware Affiliates to Diversify A new Chainalysis report showed that recent law enforcement operations have pushed ransomware affiliates to increasingly use multiple strains in order to stay afloat]]> 2024-05-06T20:00:00+00:00 https://www.infosecurity-magazine.com/news/law-enforcement-takedowns/ www.secnews.physaphae.fr/article.php?IdArticle=8494777 False Ransomware,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: 70% des entreprises hiérarchisent l'innovation sur la sécurité dans les projets génératifs d'IA<br>#RSAC: 70% of Businesses Prioritize Innovation Over Security in Generative AI Projects An IBM report found that most organizations are exposing themselves to security risks when implementing generative AI tools]]> 2024-05-06T13:15:00+00:00 https://www.infosecurity-magazine.com/news/businesses-innovation-security/ www.secnews.physaphae.fr/article.php?IdArticle=8494623 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des pirates nord-coréens usurpés des courriels de journalistes à l'espion des experts politiques<br>North Korean Hackers Spoofing Journalist Emails to Spy on Policy Experts The US warns that the North Korea-linked Kimsuky group is exploiting poorly configured DMARC protocols to spoof legitimate domains in espionage phishing campaigns]]> 2024-05-03T13:30:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-spoofing-journalist/ www.secnews.physaphae.fr/article.php?IdArticle=8492989 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'Indonésie est un paradis spyware, Amnesty International trouve<br>Indonesia is a Spyware Haven, Amnesty International Finds Amnesty International found in Indonesia a murky ecosystem of surveillance suppliers, brokers and resellers that obscures the sale and transfer of surveillance technology]]> 2024-05-03T10:30:00+00:00 https://www.infosecurity-magazine.com/news/indonesia-spyware-haven-amnesty/ www.secnews.physaphae.fr/article.php?IdArticle=8492914 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Applications Android Flaw affectées avec 4 milliards d'installations<br>Android Flaw Affected Apps With 4 Billion Installs Microsoft illustrated the severity of the issue via a case study involving Xiaomi\'s File Manager]]> 2024-05-02T15:30:00+00:00 https://www.infosecurity-magazine.com/news/android-flaw-apps-4-billion/ www.secnews.physaphae.fr/article.php?IdArticle=8492471 False Studies,Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates ciblent la nouvelle Suède du membre de l'OTAN avec une vague d'attaques DDOS<br>Hackers Target New NATO Member Sweden with Surge of DDoS Attacks Sweden experienced a wave of DDoS attacks as the country was working towards joining NATO, Netscout found]]> 2024-05-02T14:01:00+00:00 https://www.infosecurity-magazine.com/news/nato-sweden-surge-ddos-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8492413 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les trois quarts des CISO admettent les incidents de sécurité des applications<br>Three-Quarters of CISOs Admit App Security Incidents Dynatrace research claims global CISOs are concerned AI is driving advanced app security threats and poor developer practices]]> 2024-05-02T12:00:00+00:00 https://www.infosecurity-magazine.com/news/threequarters-cisos-app-security/ www.secnews.physaphae.fr/article.php?IdArticle=8492357 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de la sécurité expose les utilisateurs de panneaux Dropbox<br>Security Breach Exposes Dropbox Sign Users Attackers accessed emails, usernames, phone numbers, hashed passwords and authentication information]]> 2024-05-02T11:24:00+00:00 https://www.infosecurity-magazine.com/news/security-breach-dropbox-sign/ www.secnews.physaphae.fr/article.php?IdArticle=8492358 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Revil Ransomware Affiliate condamné à plus de 13 ans de prison<br>REvil Ransomware Affiliate Sentenced to Over 13 Years in Prison A US court has sentenced a Ukrainian national to 13 years and seven months in prison for his role in over 2500 ransomware attacks using the REvil strain]]> 2024-05-02T10:00:00+00:00 https://www.infosecurity-magazine.com/news/revil-ransomware-affiliate/ www.secnews.physaphae.fr/article.php?IdArticle=8492296 False Ransomware,Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis et le Royaume-Uni mettent en garde contre les attaques d'OT russes perturbatrices<br>US and UK Warn of Disruptive Russian OT Attacks The US and its allies claim Russian hacktivists are disruptive operations in water, energy, food and agriculture sectors]]> 2024-05-02T08:30:00+00:00 https://www.infosecurity-magazine.com/news/us-uk-warn-disruptive-russian-ot/ www.secnews.physaphae.fr/article.php?IdArticle=8492271 False Industrial None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lockbit, Black Basta, Play Domine Ransomware au T1 2024<br>LockBit, Black Basta, Play Dominate Ransomware in Q1 2024 The data from ReliaQuest also suggests LockBit faced a significant setback due to law enforcement action]]> 2024-05-01T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-black-basta-play/ www.secnews.physaphae.fr/article.php?IdArticle=8491902 False Ransomware,Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le PDG de UnitedHealth confirme la violation liée aux informations d'identification volées, pas de MFA<br>UnitedHealth CEO Confirms Breach Tied to Stolen Credentials, No MFA Andrew Witty made the claims in a written testimony submitted before a House subcommittee hearing]]> 2024-05-01T15:05:00+00:00 https://www.infosecurity-magazine.com/news/unitedhealth-breach-stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8491868 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 1 sur 5 US Ransomware Attacks déclenche un procès<br>1 in 5 US Ransomware Attacks Triggers Lawsuit Comparitech found that 18% of ransomware incidents in the US led to a lawsuit in 2023, with 59% of completed lawsuits since 2018 proving successful]]> 2024-05-01T13:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-attacks-trigger-lawsuit/ www.secnews.physaphae.fr/article.php?IdArticle=8491815 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les poursuites et les dévaluations de l'entreprise attendent pour les entreprises violées<br>Lawsuits and Company Devaluations Await For Breached Firms New report from Netwrix reveals unplanned expenses impact half of breached firms, including a surge in lawsuits]]> 2024-05-01T12:00:00+00:00 https://www.infosecurity-magazine.com/news/lawsuits-company-devaluations/ www.secnews.physaphae.fr/article.php?IdArticle=8491787 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DBIR: La vulnérabilité exploite le triple comme point d'accès initial pour les violations de données<br>DBIR: Vulnerability Exploits Triple as Initial Access Point for Data Breaches The growth of software supply chain attacks pushed vulnerability exploits to the third most used initial access method, Verizon found]]> 2024-05-01T11:00:00+00:00 https://www.infosecurity-magazine.com/news/dbir-vulnerability-exploits-triple/ www.secnews.physaphae.fr/article.php?IdArticle=8491764 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine INFOCURITY EUROPE HENTE: Construire des équipes fortes et conduire des changements avec Claire Williams de F1 \\<br>Infosecurity Europe Keynote: Building Strong Teams and Driving Change with F1\\'s Claire Williams Join Claire Williams at Infosecurity Europe to learn how F1 leadership strategies can inspire cybersecurity leaders]]> 2024-05-01T10:00:00+00:00 https://www.infosecurity-magazine.com/news/infosecurity-europe-keynote-claire/ www.secnews.physaphae.fr/article.php?IdArticle=8491738 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nouveau modèle de risque mobile de NCSC \\ visait les entreprises «à haute menace»<br>NCSC\\'s New Mobile Risk Model Aimed at “High-Threat” Firms The UK\'s National Cyber Security Centre claims its AMS model will protect firms from state-backed mobile threats]]> 2024-05-01T08:45:00+00:00 https://www.infosecurity-magazine.com/news/ncscs-mobile-risk-model-highthreat/ www.secnews.physaphae.fr/article.php?IdArticle=8491709 False Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain libère de nouvelles ressources contre les menaces d'IA<br>US Government Releases New Resources Against AI Threats The US Department of Homeland Security has released new guidelines for securing critical infrastructure and CBRN from AI threats]]> 2024-04-30T16:30:00+00:00 https://www.infosecurity-magazine.com/news/us-releases-new-resources-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8491710 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware augmente malgré les retraits, explique Corvus Report<br>Ransomware Rising Despite Takedowns, Says Corvus Report The first quarter of 2024 saw the most ransomware activity ever recorded, Corvus Insurance found in a new analysis]]> 2024-04-30T16:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-rising-takedowns-corvus/ www.secnews.physaphae.fr/article.php?IdArticle=8491338 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le YMCA a été condamné à une amende pour violation de données, l'ICO soulève des préoccupations concernant la vie privée pour les personnes victimes du VIH<br>YMCA Fined for Data Breach, ICO Raises Concerns About Privacy for People with HIV Central YMCA was fined £7,500 for a data breach exposing HIV information of support program participants, prompting the ICO to call for stronger privacy protections for people with HIV]]> 2024-04-30T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-raises-concerns-privacy-hiv/ www.secnews.physaphae.fr/article.php?IdArticle=8491339 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des millions de contenants malveillants trouvés sur Docker Hub<br>Millions of Malicious Containers Found on Docker Hub According to JFrog, approximately 25% of all repositories lack useful functionality and serve as vehicles for spam and malware]]> 2024-04-30T13:30:00+00:00 https://www.infosecurity-magazine.com/news/malicious-containers-found-docker/ www.secnews.physaphae.fr/article.php?IdArticle=8491277 False Spam,Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Désinformation: l'UE ouvre sonde contre Facebook et Instagram avant les élections<br>Disinformation: EU Opens Probe Against Facebook and Instagram Ahead of Election Meta\'s moderation failings could allow coordinated disinformation campaigns to thrive in the run-up to the EU election]]> 2024-04-30T13:00:00+00:00 https://www.infosecurity-magazine.com/news/eu-probe-faceboo-instagram/ www.secnews.physaphae.fr/article.php?IdArticle=8491248 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransom Payments augmente de 500% à une moyenne de 2 millions de dollars<br>Ransom Payments Surge by 500% to an Average of $2m Sophos found that the average ransom payment was $2m in 2023, with 63% of ransom demands $1m or more]]> 2024-04-30T11:40:00+00:00 https://www.infosecurity-magazine.com/news/ransom-payments-surge-500/ www.secnews.physaphae.fr/article.php?IdArticle=8491220 False Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine FCC FINES CORDERS 200 M $ pour la vente de données de localisation des utilisateurs<br>FCC Fines Carriers $200m For Selling User Location Data Some of America\'s biggest wireless carriers illegally sold customer location, says FCC]]> 2024-04-30T09:15:00+00:00 https://www.infosecurity-magazine.com/news/fcc-fines-carriers-200m-selling/ www.secnews.physaphae.fr/article.php?IdArticle=8491168 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google bloque 2,3 millions d'applications de la liste des Play Store<br>Google Blocks 2.3 Million Apps From Play Store Listing Google blocked millions of policy-violating apps from being listed on Play in 2023 and banned 333,000 bad accounts]]> 2024-04-30T08:30:00+00:00 https://www.infosecurity-magazine.com/news/google-blocks-23-million-apps-play/ www.secnews.physaphae.fr/article.php?IdArticle=8491138 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'étude révèle des niveaux alarmants du trafic de phishing USPS<br>Study Reveals Alarming Levels of USPS Phishing Traffic The top malicious domains attracted over 100,000 hits each, according to Akamai Security]]> 2024-04-29T16:00:00+00:00 https://www.infosecurity-magazine.com/news/study-reveals-usps-phishing-levels/ www.secnews.physaphae.fr/article.php?IdArticle=8490730 False Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités de sandbox juge0 exposent les systèmes aux risques de prise de contrôle<br>Judge0 Sandbox Vulnerabilities Expose Systems to Takeover Risk Tanto Security uncovered three vulnerabilities which could allow attackers to execute sandbox escapes and gain root permissions on host machines]]> 2024-04-29T15:30:00+00:00 https://www.infosecurity-magazine.com/news/judge0-sandbox-flaws-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8490731 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Système d'inscription des électeurs mis hors ligne dans le comté de Coffee Cyber-Incident<br>Voter Registration System Taken Offline in Coffee County Cyber-Incident Coffee County has discovered malicious cyber-activity on its IT systems, and it reportedly severed its connection to Georgia\'s state voter registration system]]> 2024-04-29T13:00:00+00:00 https://www.infosecurity-magazine.com/news/voter-registration-offline-coffee/ www.secnews.physaphae.fr/article.php?IdArticle=8490647 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le chatppt d'Openai \\ brisait le RGPD, dit Noyb<br>OpenAI\\'s ChatGPT is Breaking GDPR, Says Noyb European non-profit Noyb has filed a complaint to the Austrian data protection authority (DSB) over OpenAI\'s ChatGPT providing false personal information]]> 2024-04-29T12:00:00+00:00 https://www.infosecurity-magazine.com/news/openai-chatgpt-breaking-gdpr-noyb/ www.secnews.physaphae.fr/article.php?IdArticle=8490620 False None ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelle loi de sécurité des appareils intelligents du Royaume-Uni entre en vigueur<br>New UK Smart Device Security Law Comes into Force IoT manufacturers, retailers and importers must comply with new security legislation, the PSTI act, from today]]> 2024-04-29T09:00:00+00:00 https://www.infosecurity-magazine.com/news/smart-device-security-law-today/ www.secnews.physaphae.fr/article.php?IdArticle=8490539 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Okta avertit les clients du barrage de farce des informations d'identification<br>Okta Warns Customers of Credential Stuffing Barrage Okta has issued customers with new advice on how to block mounting credential stuffing attacks]]> 2024-04-29T08:30:00+00:00 https://www.infosecurity-magazine.com/news/okta-customers-credential-stuffing/ www.secnews.physaphae.fr/article.php?IdArticle=8490540 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 850 appareils vulnérables sécurisés via le programme de ransomware CISA<br>Over 850 Vulnerable Devices Secured Through CISA Ransomware Program CISA\'s RVWP program sent 1754 ransomware vulnerability notifications to government and critical infrastructure entities in 2023, leading to 852 devices being secured]]> 2024-04-26T14:00:00+00:00 https://www.infosecurity-magazine.com/news/vulnerable-devices-secured-cisa/ www.secnews.physaphae.fr/article.php?IdArticle=8489083 False Ransomware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Anneau pour payer 5,6 millions de dollars en remboursements après une violation de la confidentialité du client<br>Ring to Pay Out $5.6m in Refunds After Customer Privacy Breach The US Federal Trade Commission will send $5.6m worth of refunds to the spied-on customers of the Amazon-owned home camera company]]> 2024-04-26T09:00:00+00:00 https://www.infosecurity-magazine.com/news/ring-pay-out-56m-dollars-refunds/ www.secnews.physaphae.fr/article.php?IdArticle=8488956 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis éliminent le service de mélange de crypto-monnaie illégal Samourai Wallet<br>US Takes Down Illegal Cryptocurrency Mixing Service Samourai Wallet The two founders of Samourai Wallet have been charged with money laundering and unlicensed money-transmitting offenses]]> 2024-04-25T14:30:00+00:00 https://www.infosecurity-magazine.com/news/us-takes-down-crypto-samourai/ www.secnews.physaphae.fr/article.php?IdArticle=8488578 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne d'espionnage parrainé par l'État exploite les vulnérabilités de Cisco<br>State-Sponsored Espionage Campaign Exploits Cisco Vulnerabilities An advisory from Cisco Talos has highlighted a sophisticated cyber-espionage campaign targeting government networks globally]]> 2024-04-25T13:00:00+00:00 https://www.infosecurity-magazine.com/news/stateespionage-campaign-cisco/ www.secnews.physaphae.fr/article.php?IdArticle=8488550 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DragonForce Ransomware Group utilise le constructeur divulgué de Lockbit \\<br>DragonForce Ransomware Group Uses LockBit\\'s Leaked Builder Cyber threat intelligence provider Cyble found that DragonForce was using a ransomware binary based on LockBit Black\'s builder]]> 2024-04-25T11:00:00+00:00 https://www.infosecurity-magazine.com/news/dragonforce-ransomware-lockbit/ www.secnews.physaphae.fr/article.php?IdArticle=8488484 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 11% des équipes de cybersécurité n'ont aucune femme<br>11% of Cybersecurity Teams Have Zero Women A new ISC2 study highlights the lack of diversity in cybersecurity with only 4% of teams having a majority of women, while 11% have none at all]]> 2024-04-25T10:05:00+00:00 https://www.infosecurity-magazine.com/news/11-percent-cybersecurity-teams/ www.secnews.physaphae.fr/article.php?IdArticle=8488460 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La sécurité bancaire en ligne n'est toujours pas à la hauteur, dit laquelle?<br>Online Banking Security Still Not Up to Par, Says Which? Consumer rights group Which? has found more security gaps in UK banking sites and apps]]> 2024-04-25T09:15:00+00:00 https://www.infosecurity-magazine.com/news/online-banking-security-which/ www.secnews.physaphae.fr/article.php?IdArticle=8488461 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine BEC et Fund Transfer Fraud Fraud Top Insurance Claims<br>BEC and Fund Transfer Fraud Top Insurance Claims Email-borne fraud accounted for more insurance claims than any other category in 2023, says Coalition]]> 2024-04-25T08:30:00+00:00 https://www.infosecurity-magazine.com/news/bec-fund-transfer-fraud-insurance/ www.secnews.physaphae.fr/article.php?IdArticle=8488432 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Duo de podcast à haute performance pour dévoiler les secrets de succès chez InfoSecurity Europe 2024<br>High Performance Podcast Duo to Unveil Secrets of Success at Infosecurity Europe 2024 Jake Humphrey and Professor Damian Hughes, the minds behind the High Performance Podcast, share their top non-negotiable behaviours for success in cybersecurity]]> 2024-04-25T07:30:00+00:00 https://www.infosecurity-magazine.com/news/high-performance-podcasters-infeu/ www.secnews.physaphae.fr/article.php?IdArticle=8488406 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Congrès américain adopte le projet de loi pour interdire Tiktok<br>US Congress Passes Bill to Ban TikTok The bill that could see TikTok banned in the US has been approved by the House of Representatives and the Senate]]> 2024-04-24T14:30:00+00:00 https://www.infosecurity-magazine.com/news/us-congress-passes-bill-ban-tiktok/ www.secnews.physaphae.fr/article.php?IdArticle=8488045 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les sanctions américaines sanctionnent les "fronts" iraniens pour les cyberattaques sur les entités américaines<br>US Sanctions Iranian "Fronts" for Cyber-Attacks on American Entities The US Treasury announced sanctions on two companies and four individuals for cyber campaigns conducted on behalf of the Iranian government]]> 2024-04-24T13:45:00+00:00 https://www.infosecurity-magazine.com/news/us-sanctions-iranian-cyber-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8488011 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Leeds Talent Pool attire le premier centre d'opérations de sécurité britannique de BlueVoyant \\<br>Leeds Talent Pool Attracts BlueVoyant\\'s First UK Security Operations Center The proximity of organizations\' headquarters, like Asda\'s and NHS England\'s, prompted BlueVoyant to choose Leeds as the location for its first UK SOC]]> 2024-04-24T12:00:00+00:00 https://www.infosecurity-magazine.com/news/leeds-attracts-bluevoyant-first-uk/ www.secnews.physaphae.fr/article.php?IdArticle=8487951 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les leaders de la sécurité se sont préparés pour les attaques quotidiennes axées sur l'IA d'ici la fin de l'année<br>Security Leaders Braced for Daily AI-Driven Attacks by Year-End Netacea research found that 93% of security leaders expect to face daily AI-driven attacks by the end of 2024, with 65% predicting that offensive AI will be the norm for cybercriminals]]> 2024-04-24T11:00:00+00:00 https://www.infosecurity-magazine.com/news/security-leaders-ai-driven-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8487924 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le cinquième des Cisos admettent que le personnel a divulgué des données via Genai<br>Fifth of CISOs Admit Staff Leaked Data Via GenAI One in five UK organizations have had corporate data exposed via generative AI, says RiverSafe]]> 2024-04-24T09:15:00+00:00 https://www.infosecurity-magazine.com/news/fifth-cisos-staff-leaked-data-genai/ www.secnews.physaphae.fr/article.php?IdArticle=8487896 False Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates nord-coréens ciblent des dizaines de sociétés de défense<br>North Korean Hackers Target Dozens of Defense Companies North Korean hackers ran a year-long cyber-espionage campaign against South Korean defense companies]]> 2024-04-24T08:30:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-hackers-dozens/ www.secnews.physaphae.fr/article.php?IdArticle=8487868 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis impose des restrictions de visa aux prétendus chiffres de logiciels espions<br>US Imposes Visa Restrictions on Alleged Spyware Figures The move is reportedly part of a broader effort to counter the misuse of surveillance technology]]> 2024-04-23T16:15:00+00:00 https://www.infosecurity-magazine.com/news/us-imposes-visa-restrictions/ www.secnews.physaphae.fr/article.php?IdArticle=8487509 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le cryptage de bout en bout étimule les préoccupations parmi les forces de l'UE<br>End-to-End Encryption Sparks Concerns Among EU Law Enforcement The call comes amid the rollout of end-to-end encryption on Meta\'s Messenger platform]]> 2024-04-23T15:30:00+00:00 https://www.infosecurity-magazine.com/news/e2e-encryption-sparks-concerns-eu/ www.secnews.physaphae.fr/article.php?IdArticle=8487485 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des millions d'Américains \\ 'Données potentiellement exposées dans le changement de santé du changement de santé<br>Millions of Americans\\' Data Potentially Exposed in Change Healthcare Hack Millions of Americans may be impacted by the Change Healthcare data breach as UnitedHealth confirms exposed data includes personal and health information]]> 2024-04-23T14:45:00+00:00 https://www.infosecurity-magazine.com/news/americans-data-exposed-change/ www.secnews.physaphae.fr/article.php?IdArticle=8487453 False Data Breach,Hack,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Exploitation de la vulnérabilité à la hausse en tant que phishing de fossé de l'attaquant<br>Vulnerability Exploitation on the Rise as Attacker Ditch Phishing Mandiant\'s latest M-Trends report found that vulnerability exploitation was the most common initial infection vector in 2023, making up 38% of intrusions]]> 2024-04-23T12:01:00+00:00 https://www.infosecurity-magazine.com/news/vulnerability-exploitation-rise/ www.secnews.physaphae.fr/article.php?IdArticle=8487359 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe de sable russe a frappé 20 sites d'énergie et d'eau ukrainiens<br>Russian Sandworm Group Hit 20 Ukrainian Energy and Water Sites Notorious APT44 group Sandworm launched a major campaign against Ukrainian critical infrastructure in March]]> 2024-04-23T09:30:00+00:00 https://www.infosecurity-magazine.com/news/russian-sandworm-20-ukrainian/ www.secnews.physaphae.fr/article.php?IdArticle=8487314 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe russe APT28 dans la nouvelle campagne de piratage «Gooseegg»<br>Russian APT28 Group in New “GooseEgg” Hacking Campaign Microsoft has warned of a long-running credential stealing campaign from Russia\'s APT28]]> 2024-04-23T08:45:00+00:00 https://www.infosecurity-magazine.com/news/russian-apt28-gooseegg-hacking/ www.secnews.physaphae.fr/article.php?IdArticle=8487291 False None APT 28 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fraudsters Exploit Telegram\\'s Popularity For Toncoin Scam The scheme was uncovered by Kaspersky and has been operational since November 2023]]> 2024-04-22T15:30:00+00:00 https://www.infosecurity-magazine.com/news/telegram-exploited-toncoin-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8486889 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilité de confusion de dépendance trouvée dans le projet Apache<br>Dependency Confusion Vulnerability Found in Apache Project This occurs when a private package fetches a similar public one, leading to exploit due to misconfigurations in package managers]]> 2024-04-22T13:30:00+00:00 https://www.infosecurity-magazine.com/news/dependency-confusion-flaw-found/ www.secnews.physaphae.fr/article.php?IdArticle=8486835 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité de transfert de fichiers Crushftp permet aux attaquants de télécharger des fichiers système<br>CrushFTP File Transfer Vulnerability Lets Attackers Download System Files CrushFTP is urging customers to download v11 of its file transfer platform, with attackers actively exploiting a vulnerability that allows them to download system files]]> 2024-04-22T11:00:00+00:00 https://www.infosecurity-magazine.com/news/crushftp-file-transfer/ www.secnews.physaphae.fr/article.php?IdArticle=8486753 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La NSA lance les conseils pour le déploiement d'IA sécurisé<br>NSA Launches Guidance for Secure AI Deployment The new document is the first release from NSA\'s Artificial Intelligence Security Center (AISC), in partnership with other government agencies in the US and other Five Eyes countries]]> 2024-04-22T10:15:00+00:00 https://www.infosecurity-magazine.com/news/nsa-launches-guidance-secure-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8486754 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC annonce Richard Horne de PwC \\ en tant que nouveau PDG<br>NCSC Announces PwC\\'s Richard Horne as New CEO The UK\'s National Cyber Security Centre will see Richard Horne take over as its new boss in the autumn]]> 2024-04-22T09:15:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-pwcs-richard-horne-new-ceo/ www.secnews.physaphae.fr/article.php?IdArticle=8486726 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mitre révèle une violation d'Ivanti par l'acteur de l'État-nation<br>MITRE Reveals Ivanti Breach By Nation State Actor Non-profit MITRE says a sophisticated state group breached its network via two chained Ivanti zero-days]]> 2024-04-22T08:30:00+00:00 https://www.infosecurity-magazine.com/news/mitre-ivanti-breach-nation-state/ www.secnews.physaphae.fr/article.php?IdArticle=8486702 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Dispose alarmante dans les offres d'emploi de cybersécurité aux États-Unis<br>Alarming Decline in Cybersecurity Job Postings in the US This drop represents a direct threat to US national cybersecurity infrastructure, said CyberSN representatives in their report]]> 2024-04-19T13:00:00+00:00 https://www.infosecurity-magazine.com/news/alarming-decline-cyber-jobs-us/ www.secnews.physaphae.fr/article.php?IdArticle=8485280 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Akira Ransomware Group Rakes dans 42 M $, 250 organisations touchées<br>Akira Ransomware Group Rakes in $42m, 250 Organizations Impacted A joint advisory from Europol and US and Dutch government agencies estimated that Akira made around $42m in ransomware proceeds from March 2023 to January 2024]]> 2024-04-19T10:17:00+00:00 https://www.infosecurity-magazine.com/news/akira-ransomware-42-million/ www.secnews.physaphae.fr/article.php?IdArticle=8485229 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de Quishing sautent dix fois, les charges utiles de la pièce jointe<br>Quishing Attacks Jump Tenfold, Attachment Payloads Halve The figures come from Egress\'s latest report, which also suggests secure email gateways lag behind tech advancements]]> 2024-04-18T17:00:00+00:00 https://www.infosecurity-magazine.com/news/quishing-attacks-tenfold/ www.secnews.physaphae.fr/article.php?IdArticle=8484835 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le ver de sable de Russie \\ est passé à APT44 par le mandiant de Google \\<br>Russia\\'s Sandworm Upgraded to APT44 by Google\\'s Mandiant Mandiant has confirmed that Sandworm is responsible for many cyber-attacks against Ukraine has close ties with a Russian hacktivist group]]> 2024-04-18T16:15:00+00:00 https://www.infosecurity-magazine.com/news/russia-sandworm-upgraded-apt44/ www.secnews.physaphae.fr/article.php?IdArticle=8484836 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La nouvelle cyber-menace MADMXSHELL exploite la typosquat et les publicités Google<br>New Cyber-Threat MadMxShell Exploits Typosquatting and Google Ads Zscaler also confirmed MadMxShell uses DLL sideloading and DNS tunneling for C2 communication]]> 2024-04-18T15:30:00+00:00 https://www.infosecurity-magazine.com/news/madmxshell-exploits-typosquatting/ www.secnews.physaphae.fr/article.php?IdArticle=8484808 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les responsables électoraux américains ont dit de se préparer aux campagnes d'influence de l'État-nation<br>US Election Officials Told to Prepare for Nation-State Influence Campaigns A US government advisory sets out actions election officials need to take to mitigate the impact of nation-state influence campaigns ahead of the November elections]]> 2024-04-18T12:00:00+00:00 https://www.infosecurity-magazine.com/news/us-election-officials-nation-state/ www.secnews.physaphae.fr/article.php?IdArticle=8484691 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La confiance dans le cyber prend un coup comme les budgets CNI Flatline<br>Trust in Cyber Takes a Knock as CNI Budgets Flatline Bridewell report reveals critical infrastructure firms are losing faith in their defensive tooling]]> 2024-04-18T09:15:00+00:00 https://www.infosecurity-magazine.com/news/trust-cyber-cni-budgets-flatline/ www.secnews.physaphae.fr/article.php?IdArticle=8484635 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police britannique a perturbé la perturbation de & Pound; 1M Phishing-As-A-Service Site Labhost<br>UK Police Lead Disruption of £1m Phishing-as-a-Service Site LabHost The Metropolitan Police and partners have disrupted the prolific LabHost phishing-as-a-service platform]]> 2024-04-18T08:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-police-disruption-1m-phaas/ www.secnews.physaphae.fr/article.php?IdArticle=8484607 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Variante de ransomware Linux Cerber Exploite les serveurs atlassiens<br>Linux Cerber Ransomware Variant Exploits Atlassian Servers The attacks exploit CVE-2023-22518, a critical flaw in Atlassian Confluence Data Center and Server]]> 2024-04-17T16:00:00+00:00 https://www.infosecurity-magazine.com/news/linux-cerber-ransomware-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8484215 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe nord-coréen Kimsuk exploite DMARC et les balises Web<br>North Korean Group Kimsuky Exploits DMARC and Web Beacons Proofpoint confirmed Kimsuky has directly contacted foreign policy experts since 2023 through seemingly benign email conversations]]> 2024-04-17T15:30:00+00:00 https://www.infosecurity-magazine.com/news/kimsuky-exploits-dmarc-web-beacons/ www.secnews.physaphae.fr/article.php?IdArticle=8484216 False None APT 43 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Gouvernement américain et partenaire OpenSSF sur un nouvel outil de gestion SBOM<br>US Government and OpenSSF Partner on New SBOM Management Tool OpenSSF, in collaboration with the US Government, has developed Protobom, a open source tool designed to simplify SBOM management for organizations]]> 2024-04-17T14:36:00+00:00 https://www.infosecurity-magazine.com/news/us-government-openssf-sbom-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8484182 False Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Élections de l'UE: La propagande pro-russe exploite l'échec de Meta \\ à modérer les publicités politiques<br>EU Elections: Pro-Russian Propaganda Exploits Meta\\'s Failure to Moderate Political Ads This year\'s EU elections will be a stress test to see whether the newly adopted Digital Services Act can efficiently mitigate misinformation threats]]> 2024-04-17T11:00:00+00:00 https://www.infosecurity-magazine.com/news/eu-elections-russian-propaganda/ www.secnews.physaphae.fr/article.php?IdArticle=8484055 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ivanti correcte deux défauts d'avalanche critiques dans la mise à jour majeure<br>Ivanti Patches Two Critical Avalanche Flaws in Major Update Ivanti has fixed two critical vulnerabilities in its Avalanche MDM product which could lead to remote code execution]]> 2024-04-17T09:15:00+00:00 https://www.infosecurity-magazine.com/news/ivanti-patches-two-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8484021 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les menaces d'initié augmentent 14% par an en tant que piqûres de crise du coût de la vie<br>Insider Threats Surge 14% Annually as Cost-of-Living Crisis Bites Cifas reveals 14% rise in dishonest employees, driven mainly by financial necessity last year]]> 2024-04-17T08:30:00+00:00 https://www.infosecurity-magazine.com/news/insider-threats-14-cost-living/ www.secnews.physaphae.fr/article.php?IdArticle=8483988 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe de sable russe utilisant une nouvelle porte dérobée pour cibler l'Ukraine et les alliés<br>Russian Sandworm Group Using Novel Backdoor to Target Ukraine and Allies WithSecure researchers said it is likely Russian state group Sandworm has added a novel backdoor dubbed \'Kapeka\' to its arsenal]]> 2024-04-17T07:01:00+00:00 https://www.infosecurity-magazine.com/news/russian-sandworm-backdoor-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=8483929 False None None 2.0000000000000000