www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-03T04:45:59+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine CISA publie un plan pour améliorer la sécurité open source<br>CISA Publishes Plan to Enhance Open Source Security New roadmap will cover Fiscal Year 2024-26]]> 2023-09-13T09:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-plan-enhance-open-source/ www.secnews.physaphae.fr/article.php?IdArticle=8382184 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Royaume-Uni ICO et le NCSC se préparent à partager des renseignements sur les menaces anonymisées<br>UK ICO and NCSC Set to Share Anonymized Threat Intelligence Data protection regulator and security agency sign MoU]]> 2023-09-13T08:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-ncsc-share-anonymized-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8382185 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Systèmes Windows ciblés dans une attaque de logiciels malveillants en plusieurs étapes<br>Windows Systems Targeted in Multi-Stage Malware Attack According to Fortinet security expert Cara Lin, the attack begins with a phishing email]]> 2023-09-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/windows-targeted-multi-stage/ www.secnews.physaphae.fr/article.php?IdArticle=8381871 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cybercriminels «jailbreak» AI chatbots pour les fins malveillantes<br>Cyber-criminals “Jailbreak” AI Chatbots For Malicious Ends SlashNext research shows that most of these tools connect to jailbroken versions of public chatbots]]> 2023-09-12T15:00:00+00:00 https://www.infosecurity-magazine.com/news/cybercriminals-jailbreak-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8381847 False Tool None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine MGM Resorts frappé par la cyberattaque, les systèmes en bas<br>MGM Resorts Hit By Cyber-Attack, Systems Down The incident disrupted key company services, impacting website, bookings and in-casino functions]]> 2023-09-12T12:00:00+00:00 https://www.infosecurity-magazine.com/news/mgm-resorts-hit-cyber-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8381776 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La lutte contre les souches de ransomware individuelles, les agences britanniques suggèrent<br>Fighting Individual Ransomware Strains Fruitless, UK Agencies Suggest The report highlights the complex supply chain involved in ransomware attacks, requiring a more holistic approach to be taken by governments]]> 2023-09-12T10:30:00+00:00 https://www.infosecurity-magazine.com/news/fighting-ransomware-strains/ www.secnews.physaphae.fr/article.php?IdArticle=8381760 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Redfly Group compromet le réseau électrique national<br>Redfly Group Compromises National Power Grid Symantec warns of mounting threat to critical infrastructure]]> 2023-09-12T10:00:00+00:00 https://www.infosecurity-magazine.com/news/redfly-group-compromises-national/ www.secnews.physaphae.fr/article.php?IdArticle=8381732 False Threat None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain a ordonné de corriger de toute urgence les bogues d'Apple zéro-jour<br>US Government Ordered to Urgently Patch Apple Zero-Day Bugs Federal agencies have one month to fix BlastPass vulnerabilities]]> 2023-09-12T09:00:00+00:00 https://www.infosecurity-magazine.com/news/us-government-ordered-patch-apple/ www.secnews.physaphae.fr/article.php?IdArticle=8381713 False Vulnerability LastPass 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Europol: Le crime financier fait des «milliards» et a un impact sur les «millions»<br>Europol: Financial Crime Makes “Billions” and Impacts “Millions” Policing group releases first ever report on the topic]]> 2023-09-12T08:30:00+00:00 https://www.infosecurity-magazine.com/news/europol-financial-economic-crime/ www.secnews.physaphae.fr/article.php?IdArticle=8381714 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cuba Ransomware Group déchaîne un malware indétectable<br>Cuba Ransomware Group Unleashes Undetectable Malware Kaspersky found suspicious files in December 2022 which activated the komar65 library known as BUGHATCH]]> 2023-09-11T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cuba-ransomware-undetectable/ www.secnews.physaphae.fr/article.php?IdArticle=8381423 False Ransomware,Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazare cible les macOS dans l'assaut de la chaîne d'approvisionnement<br>Lazarus Group Targets macOS in Supply Chain Assault ESET explained the impact of the supply chain attack translated to a 16.8% increase in Trojan detections]]> 2023-09-11T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-targets-macos-supply/ www.secnews.physaphae.fr/article.php?IdArticle=8381404 False None APT 38,APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Pentagone exhorte la collaboration dans la cyber-défense<br>Pentagon Urges Collaboration in Cyber Defense Beavers emphasized ongoing modernization initiatives for IT architecture and user experience]]> 2023-09-11T15:30:00+00:00 https://www.infosecurity-magazine.com/news/pentagon-urges-cyber-defense-collab/ www.secnews.physaphae.fr/article.php?IdArticle=8381405 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les membres du conseil ont du mal à comprendre les cyber-risques<br>Board Members Struggling to Understand Cyber Risks The report found that many boards struggle to challenge what they hear about cybersecurity from their organization\'s CISO]]> 2023-09-11T14:00:00+00:00 https://www.infosecurity-magazine.com/news/board-members-understand-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8381374 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'attaque des ransomwares élimine quatre mois de données du gouvernement sri lankais<br>Ransomware Attack Wipes Out Four Months of Sri Lankan Government Data The government\'s email system has suffered from a massive ransomware attack in August]]> 2023-09-11T11:10:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-sri-lanka-government/ www.secnews.physaphae.fr/article.php?IdArticle=8381239 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Systèmes informatiques cryptés après l'école britannique frappé par des ransomwares<br>IT Systems Encrypted After UK School Hit By Ransomware Maidstone\'s St Augustine Academy is latest victim]]> 2023-09-11T09:30:00+00:00 https://www.infosecurity-magazine.com/news/it-systems-encrypted-uk-school-hit/ www.secnews.physaphae.fr/article.php?IdArticle=8381192 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AP Stylebook Breach a peut-être frappé des centaines de journalistes<br>AP Stylebook Breach May Have Hit Hundreds of Journalists Victims were targeted by follow-on phishing attacks]]> 2023-09-11T09:00:00+00:00 https://www.infosecurity-magazine.com/news/ap-stylebook-breach-hit-hundreds/ www.secnews.physaphae.fr/article.php?IdArticle=8381177 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mods du télégramme maléfique supprimé de Google Play<br>Evil Telegram Mods Removed From Google Play Researchers warn of spyware hidden in legitimate-looking apps]]> 2023-09-11T08:30:00+00:00 https://www.infosecurity-magazine.com/news/evil-telegram-mods-removed-google/ www.secnews.physaphae.fr/article.php?IdArticle=8381178 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Chine déchaîne la génération d'images alimentée par Ai pour les opérations d'influence<br>China Unleashes AI-Powered Image Generation For Influence Operations The findings come from a new report released by Microsoft Threat Analysis Center on Thursday]]> 2023-09-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/china-ai-image-generation/ www.secnews.physaphae.fr/article.php?IdArticle=8380476 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cybercriminels exploitent les GPU dans le logiciel de conception graphique<br>Cyber-criminals Exploit GPUs in Graphic Design Software Cisco Talos reported that the campaign has been active since at least November 2021]]> 2023-09-08T16:00:00+00:00 https://www.infosecurity-magazine.com/news/gpus-graphic-design-software/ www.secnews.physaphae.fr/article.php?IdArticle=8380463 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google Tag expose la campagne nord-coréenne ciblant les chercheurs<br>Google TAG Exposes North Korean Campaign Targeting Researchers The team has discovered the exploitation of at least one zero-day flaw in the last few weeks]]> 2023-09-08T15:30:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-campaign-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8380464 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'homme russe a été condamné à neuf ans pour le schéma de piratage<br>Russian Man Handed Nine-Year Sentence for Hacking Scheme Vladislav Klyushin hacked into US filing agents to discover non-public information about hundreds of companies on the US stock exchange]]> 2023-09-08T14:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-nine-year-sentence-hacking/ www.secnews.physaphae.fr/article.php?IdArticle=8380435 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Régulateur pour enquêter sur les problèmes de sécurité des applications de fertilité<br>Regulator to Investigate Fertility App Security Concerns ICO reveals over half of women are worried about their data]]> 2023-09-08T09:30:00+00:00 https://www.infosecurity-magazine.com/news/regulator-fertility-app-security/ www.secnews.physaphae.fr/article.php?IdArticle=8380378 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA ajoute un bug de Rocketmq critique à la liste des incontournables<br>CISA Adds Critical RocketMQ Bug to Must-Patch List Apache flaw can enable remote command execution]]> 2023-09-08T09:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-critical-rocketmq-bug/ www.secnews.physaphae.fr/article.php?IdArticle=8380359 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Apple Patches deux jours zéro exploités dans les attaques de pégase<br>Apple Patches Two Zero-Days Exploited in Pegasus Attacks Users of iOS devices urged to enable lockdown mode]]> 2023-09-08T08:30:00+00:00 https://www.infosecurity-magazine.com/news/apple-patches-two-zerodays-pegasus/ www.secnews.physaphae.fr/article.php?IdArticle=8380360 False Patching,Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilités de l'API: 74% des organisations signalent plusieurs violations<br>API Vulnerabilities: 74% of Organizations Report Multiple Breaches The Traceable report is based on insights from 1629 cybersecurity experts across the US, UK and EU]]> 2023-09-07T16:30:00+00:00 https://www.infosecurity-magazine.com/news/api-flaw-74-organizations-report/ www.secnews.physaphae.fr/article.php?IdArticle=8380152 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les changements de comportement de la DGA augmentent les problèmes de cybersécurité<br>DGA Behavior Shifts Raise Cybersecurity Concerns Akamai found domain shifts of 50 days from expected dates, suggesting hacker-driven confusion]]> 2023-09-07T16:00:00+00:00 https://www.infosecurity-magazine.com/news/dga-behavior-shifts-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8380137 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Flaw Zero-Day expose les IP utilisateur VPN atlas<br>Zero-Day Flaw Exposes Atlas VPN User IPs The exploit code, shared by a researcher on Reddit, demonstrates the issue]]> 2023-09-07T15:30:00+00:00 https://www.infosecurity-magazine.com/news/zero-day-flaw-exposes-atlas-vpn/ www.secnews.physaphae.fr/article.php?IdArticle=8380138 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Royaume-Uni et Sanction américaine 11 Russes liés au ransomware Conti / TrickBot<br>UK and US Sanction 11 Russians Tied to Conti/TrickBot Ransomware These new sanctions follow a first wave in February 2023, where seven Russians involved with Trickbot and Conti were also sanctioned]]> 2023-09-07T15:12:00+00:00 https://www.infosecurity-magazine.com/news/uk-us-sanction-russians-conti/ www.secnews.physaphae.fr/article.php?IdArticle=8380101 False Ransomware,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine IBM rapporte la violation des données des patients chez Johnson & Johnson filiale<br>IBM Reports Patient Data Breach at Johnson & Johnson Subsidiary The attackers may have accessed sensitive patient information, such as health insurance and medication details]]> 2023-09-07T13:00:00+00:00 https://www.infosecurity-magazine.com/news/ibm-patient-data-breach-johnson/ www.secnews.physaphae.fr/article.php?IdArticle=8380048 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hacker chinois vole la clé de signature Microsoft, espionne le gouvernement américain<br>Chinese Hacker Steals Microsoft Signing Key, Spies on US Government The threat actor used the stolen key to breach 25 organizations, including US government agencies]]> 2023-09-07T12:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-hacker-steals-microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8380031 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe de réflexion exhorte le travail à promouvoir l'agenda de la «sécurité»<br>Think Tank Urges Labour to Promote “Securonomics” Agenda Progressive Britain wants the party to borrow from US security strategy]]> 2023-09-07T09:45:00+00:00 https://www.infosecurity-magazine.com/news/think-tank-urges-labour/ www.secnews.physaphae.fr/article.php?IdArticle=8379993 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des centaines de pages d'escroquerie découvertes dans une grande campagne de fraude d'investissement<br>Hundreds of Scam Pages Uncovered in Major Investment Fraud Campaign Users are first targeted by Facebook adverts]]> 2023-09-07T09:00:00+00:00 https://www.infosecurity-magazine.com/news/hundreds-of-scam-pages-uncovered/ www.secnews.physaphae.fr/article.php?IdArticle=8379976 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement britannique recule sur la position anti-cryptage<br>UK Government Backs Down on Anti-Encryption Stance Statement to Lords heralds delay to on-device message scanning]]> 2023-09-07T08:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-government-backs-down/ www.secnews.physaphae.fr/article.php?IdArticle=8379977 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Outil d'émulation d'attaque à libération d'attaque et de CISA et CISA<br>MITRE and CISA Release OT Attack Emulation Tool The open source tool will enable cyber teams to consistently test and boost the defenses of ICS environments]]> 2023-09-06T15:00:00+00:00 https://www.infosecurity-magazine.com/news/mitre-cisa-ot-attack-emulation-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8379666 False Tool,Industrial None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine APT28 soutenu par la Russie a tenté d'attaquer une installation de puissance critique ukrainienne<br>Russia-Backed APT28 Tried to Attack a Ukrainian Critical Power Facility The attack has been carried out using legitimate services and standard software functions, CERT-UA observed]]> 2023-09-06T11:30:00+00:00 https://www.infosecurity-magazine.com/news/russia-apt28-attack-ukraine-power/ www.secnews.physaphae.fr/article.php?IdArticle=8379605 False None APT 28,APT 28 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilité de haute sévérité découverte dans la CMS populaire<br>High-Severity Vulnerability Discovered in Popular CMS The unpatched bug in PHPFusion could result in the theft of sensitive data, Synopsys researchers warn]]> 2023-09-06T10:30:00+00:00 https://www.infosecurity-magazine.com/news/high-severity-vulnerability-cms/ www.secnews.physaphae.fr/article.php?IdArticle=8379606 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les conseils britanniques deviennent moins préoccupés par le cyber-risque<br>UK Boards Are Growing Less Concerned About Cyber-Risk Their global peers feel the opposite, according to Proofpoint study]]> 2023-09-06T09:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-boards-less-concerned-cyber-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8379555 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les experts découvrent le phishing souterrain «Empire» W3ll<br>Experts Uncover Underground Phishing “Empire” W3LL Secretive group targets specifically Microsoft 365 accounts]]> 2023-09-06T09:00:00+00:00 https://www.infosecurity-magazine.com/news/experts-uncover-underground/ www.secnews.physaphae.fr/article.php?IdArticle=8379535 False None None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Crypto Casino Stage.com Retour en ligne après 40 millions de dollars braquage<br>Crypto Casino Stake.com Back Online After $40m Heist Hot wallets were compromised at firm]]> 2023-09-06T08:30:00+00:00 https://www.infosecurity-magazine.com/news/crypto-casino-stakecom-online-40m/ www.secnews.physaphae.fr/article.php?IdArticle=8379536 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilité de Mend.io SAML exposée<br>Mend.io SAML Vulnerability Exposed SAML flaw in enabled rogue customers to access others\' SaaS data]]> 2023-09-05T16:00:00+00:00 https://www.infosecurity-magazine.com/news/mendios-saml-vulnerability-exposed/ www.secnews.physaphae.fr/article.php?IdArticle=8379203 False Vulnerability,Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les compagnies aériennes se battent contre la fraude du programme de fidélité<br>Airlines Battle Surge in Loyalty Program Fraud Group-IB said 2022 saw 30% more loyalty fraud, impacting 75+ airlines and involving 2000 malicious sources]]> 2023-09-05T15:30:00+00:00 https://www.infosecurity-magazine.com/news/airlines-battle-loyalty-program/ www.secnews.physaphae.fr/article.php?IdArticle=8379204 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Commission électorale britannique échoue au test de cybersécurité au milieu de la violation de données<br>UK Electoral Commission Fails Cybersecurity Test Amid Data Breach Auditors cited outdated software and unsupported iPhones as key reasons for the failed test]]> 2023-09-05T15:08:00+00:00 https://www.infosecurity-magazine.com/news/electoral-commission-fails/ www.secnews.physaphae.fr/article.php?IdArticle=8379205 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus d'écoles frappées par des cyberattaques avant le début du mandat<br>More Schools Hit By Cyber-Attacks Before Term Begins Highgate Wood School forced to delay new term for six days]]> 2023-09-05T09:30:00+00:00 https://www.infosecurity-magazine.com/news/second-school-cyberattack-before/ www.secnews.physaphae.fr/article.php?IdArticle=8379056 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine UK National Cyber Security Center obtient un nouveau CTO<br>UK National Cyber Security Centre Gets a New CTO Industry veteran Ollie Whitehouse is confirmed]]> 2023-09-05T09:00:00+00:00 https://www.infosecurity-magazine.com/news/national-cyber-security-centre-1/ www.secnews.physaphae.fr/article.php?IdArticle=8379037 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine FreeCycle Breach peut avoir atteint des millions d'utilisateurs<br>Freecycle Breach May Have Hit Millions of Users Non-profit urges all users to reset passwords]]> 2023-09-05T08:30:00+00:00 https://www.infosecurity-magazine.com/news/freecycle-breach-hit-millions-of/ www.secnews.physaphae.fr/article.php?IdArticle=8379038 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Index du package Python ciblé à nouveau par vmconnect<br>Python Package Index Targeted Again By VMConnect ReversingLabs uncovered three additional malevolent packages believed to be part of the campaign]]> 2023-09-04T16:30:00+00:00 https://www.infosecurity-magazine.com/news/pypi-targeted-vmconnect/ www.secnews.physaphae.fr/article.php?IdArticle=8378837 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelle technique d'attaque «Maldoc en PDF»<br>New Attack Technique “MalDoc in PDF” Alarms Experts JPCERT/CC said it can elude detection by embedding a malicious Word file within a PDF document]]> 2023-09-04T16:00:00+00:00 https://www.infosecurity-magazine.com/news/maldoc-pdf-alarms-experts/ www.secnews.physaphae.fr/article.php?IdArticle=8378823 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Violation des données médicales: Ayush Jharkhand piraté<br>Medical Data Breach: Ayush Jharkhand Hacked According to CloudSEK, the leaked database contains over 320,000 patient records]]> 2023-09-04T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ayush-jharkhand-hacked/ www.secnews.physaphae.fr/article.php?IdArticle=8378824 False Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des données sensibles sur les sites militaires britanniques potentiellement divulgués par Lockbit<br>Sensitive Data about UK Military Sites Potentially Leaked by LockBit Zaun, the UK\'s only manufacturer of fencing systems, saw its IT systems being compromised in early August]]> 2023-09-04T11:15:00+00:00 https://www.infosecurity-magazine.com/news/sensitive-data-uk-army-potentially/ www.secnews.physaphae.fr/article.php?IdArticle=8378722 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'université de Sydney souffre d'une violation de la chaîne d'approvisionnement<br>Sydney University Suffers Supply Chain Breach Blast radius appears limited to international students]]> 2023-09-04T09:30:00+00:00 https://www.infosecurity-magazine.com/news/sydney-university-suffers-supply/ www.secnews.physaphae.fr/article.php?IdArticle=8378690 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quatre condamnés dans un régime de fraude d'investissement de 18 millions de dollars<br>Four Convicted in $18m Investment Fraud Scheme The Brittingham Group promised outsized returns to victims]]> 2023-09-04T09:00:00+00:00 https://www.infosecurity-magazine.com/news/four-convicted-18m-investment/ www.secnews.physaphae.fr/article.php?IdArticle=8378674 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Souffolk High School a forcé hors ligne après la cyber-attaque<br>Suffolk High School Forced Offline After Cyber-Attack Separate research warns of widespread email security failings]]> 2023-09-04T08:30:00+00:00 https://www.infosecurity-magazine.com/news/suffolk-school-forced-offline/ www.secnews.physaphae.fr/article.php?IdArticle=8378675 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine TRIAD SMISHING: Réseau de fraude basé en Chine exposé<br>Smishing Triad: China-Based Fraud Network Exposed Resecurity explained the “Smishing Triad” campaign exclusively utilizes iMessages]]> 2023-09-01T16:00:00+00:00 https://www.infosecurity-magazine.com/news/smishing-triad-china-fraud-network/ www.secnews.physaphae.fr/article.php?IdArticle=8377871 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Saphireresteal de logiciels malveillants open source se développe<br>Open-Source Malware SapphireStealer Expands Cisco Talos said SapphireStealer has evolved significantly, resulting in multiple variants]]> 2023-09-01T15:30:00+00:00 https://www.infosecurity-magazine.com/news/open-source-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8377872 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe de cyber-espionnage sophistiqué Earthing Exposed<br>Sophisticated Cyber-Espionage Group Earth Estries Exposed Trend Micro noted that “Earth Estries” employed advanced tactics to infiltrate networks]]> 2023-09-01T13:30:00+00:00 https://www.infosecurity-magazine.com/news/cyber-espionage-group-earth/ www.secnews.physaphae.fr/article.php?IdArticle=8377873 False Prediction None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Adobe Coldfusion Vulnérabilités critiques exploitées malgré les correctifs<br>Adobe ColdFusion Critical Vulnerabilities Exploited Despite Patches Although the patches for these vulnerabilities have already been released, public attacks are still occurring]]> 2023-09-01T09:50:00+00:00 https://www.infosecurity-magazine.com/news/adobe-coldfusion-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8377874 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Écart de sécurité BYOD: L'enquête révèle 49% des entreprises européennes non protégées<br>BYOD Security Gap: Survey Finds 49% of European Firms Unprotected Jamf suggested firms enroll employees in a BYOD or Mobile Device Management (MDM) program]]> 2023-08-31T16:00:00+00:00 https://www.infosecurity-magazine.com/news/byob-survey-finds-49-eu-firms/ www.secnews.physaphae.fr/article.php?IdArticle=8377243 False Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine De nouvelles recherches expose Airbnb comme un terrain de reproduction pour la cybercriminalité<br>New Research Exposes Airbnb as Breeding Ground For Cybercrime Slashnext unveiled a disturbing arsenal of stealers, cookies and exploits]]> 2023-08-31T15:30:00+00:00 https://www.infosecurity-magazine.com/news/airbnb-breeding-ground-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=8377244 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Comptes Facebook ciblés par des groupes de menaces vietnamiens<br>Facebook Accounts Targeted by Vietnamese Threat Groups These groups often sell ads to other cybercriminals, either for a fee or a share of the operations]]> 2023-08-31T13:00:00+00:00 https://www.infosecurity-magazine.com/news/facebook-accounts-targeted-vietnam/ www.secnews.physaphae.fr/article.php?IdArticle=8377185 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine GRU blâmé pour les logiciels malveillants tristement célèbres ciblant les téléphones militaires de l'Ukraine \\<br>GRU Blamed for Infamous Chisel Malware Targeting Ukraine\\'s Military Phones Infamous Chisel, which enables unauthorized access to compromised Android devices used by the Ukrainian military, has been linked to Sandworm]]> 2023-08-31T11:05:00+00:00 https://www.infosecurity-magazine.com/news/gru-infamous-chisel-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8377145 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'APT russe intensifie les activités de cyber-espionnage au milieu de la contre-offensive ukrainienne<br>Russian APT Intensifies Cyber Espionage Activities Amid Ukrainian Counter-Offensive The Gamaredon group has ramped up attacks against Ukrainian military entities, with the aim of hindering Ukraine\'s counter-offensive operations]]> 2023-08-31T09:30:00+00:00 https://www.infosecurity-magazine.com/news/russian-apt-cyber-espionage/ www.secnews.physaphae.fr/article.php?IdArticle=8377103 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Classiscam Spreads: 64,5 millions de dollars cible 79 pays<br>Classiscam Spreads: $64.5M Scheme Targets 79 Countries Group-IB\'s analysis showed that between H1 2021 and H1 2023, 251 brands were targeted by Classiscam]]> 2023-08-31T08:30:00+00:00 https://www.infosecurity-magazine.com/news/classiscam-dollar645m-scheme/ www.secnews.physaphae.fr/article.php?IdArticle=8377146 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Une faille expose le plugin de migration WP aux hacks<br>Flaw Exposes WP Migration Plugin to Hacks The vulnerable code was identified by the security research team at PatchStack]]> 2023-08-30T16:30:00+00:00 https://www.infosecurity-magazine.com/news/flaw-exposes-wp-migration-plugin/ www.secnews.physaphae.fr/article.php?IdArticle=8376823 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe chinois APT GREF utilise BadBazaar pour l'espionnage Android<br>Chinese APT Group GREF Use BadBazaar in Android Espionage ESET said BadBazaar was available via the Google Play Store, Samsung Galaxy Store and various app sites]]> 2023-08-30T16:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-gref-target-badbazaar/ www.secnews.physaphae.fr/article.php?IdArticle=8376774 False None APT 15,APT 15 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des pirates informatiques chinois ciblent les États-Unis et d'autres gouvernements avec une faille Barracuda<br>Chinese Hackers Target US, Other Govts With Barracuda Flaw The campaign deployed many malware families, including Skipjack, DepthCharge, Foxglove and Foxtrot]]> 2023-08-30T15:30:00+00:00 https://www.infosecurity-magazine.com/news/china-target-us-govts-barracuda/ www.secnews.physaphae.fr/article.php?IdArticle=8376775 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'opération Duck Hunt dirigée par le FBI arrête le logiciel malveillant QakBot<br>FBI-Led Operation Duck Hunt Shuts Down QakBot Malware With Operation Duck Hunt, the FBI took control of the botnet, allowed victims to uninstall the malware loader and seized $8.6m in cryptocurrency]]> 2023-08-30T11:30:00+00:00 https://www.infosecurity-magazine.com/news/fbi-operation-duck-hunt-qakbot/ www.secnews.physaphae.fr/article.php?IdArticle=8376679 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine OpenAI promet une sécurité de niveau entreprise avec ChatGPT for Business<br>OpenAI Promises Enterprise-Grade Security with ChatGPT for Business OpenAI has launched ChatGPT Enterprise highlighting high-profile customers including Klarna, PwC and The Estee Lauder Companies]]> 2023-08-30T10:35:00+00:00 https://www.infosecurity-magazine.com/news/openai-promises-enterprisegrade/ www.secnews.physaphae.fr/article.php?IdArticle=8376660 False None ChatGPT,ChatGPT 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le NCSC émet une cyber-alerte concernant les chatbots IA<br>NCSC Issues Cyber Warning Over AI Chatbots The UK cyber agency highlights the lack of understanding of LLMs among industry and academia]]> 2023-08-30T09:54:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-cyber-warning-ai-chatbots/ www.secnews.physaphae.fr/article.php?IdArticle=8376641 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les variantes du ransomware LockBit 3.0 augmentent après la fuite du générateur<br>LockBit 3.0 Ransomware Variants Surge Post Builder Leak Kaspersky explained that LockBit 3.0, also known as LockBit Black, first emerged in June 2022]]> 2023-08-29T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-3-variants-surge-post/ www.secnews.physaphae.fr/article.php?IdArticle=8376293 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Une nouvelle campagne de ransomware cible la faille Citrix NetScaler<br>New Ransomware Campaign Targets Citrix NetScaler Flaw Sophos X-Ops suspects the involvement of a well-known ransomware threat actor known as STAC4663]]> 2023-08-29T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-targets-citrix/ www.secnews.physaphae.fr/article.php?IdArticle=8376294 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Un rapport révèle une disparité croissante dans le paysage de la cyberassurance<br>Report Reveals Growing Disparity in Cyber Insurance Landscape Delinea\'s report shows gap grows as firms struggle for cyber insurance, longer policy wait times]]> 2023-08-29T14:30:00+00:00 https://www.infosecurity-magazine.com/news/growing-disparity-cyber-insurance/ www.secnews.physaphae.fr/article.php?IdArticle=8376266 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft met en garde contre une hausse des adversaires au milieu sur les plates-formes de phishing<br>Microsoft Warns of Adversary-in-the-Middle Uptick on Phishing Platforms Existing phishing-as-a-service platforms are increasingly incorporating adversary-in-the-middle capabilities]]> 2023-08-29T09:50:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-aitm-uptick-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8376138 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quatre cyberattaques sur cinq alimentées par seulement trois chargeurs de logiciels malveillants<br>Four in Five Cyber-Attacks Powered by Just Three Malware Loaders ReliaQuest found that 80% of cyber intrusion campaigns used either QakBot, SocGholish or Raspberry Robin]]> 2023-08-29T09:05:00+00:00 https://www.infosecurity-magazine.com/news/80-cyberattacks-3-malware-loaders/ www.secnews.physaphae.fr/article.php?IdArticle=8376115 False Malware None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le régulateur de la vie privée met en garde contre une augmentation des cas de « parasites de texte »<br>Privacy Regulator Warns of Surge in “Text Pest” Cases Nearly one in three young adults has had their personal information misused]]> 2023-08-25T09:30:00+00:00 https://www.infosecurity-magazine.com/news/privacy-regulator-text-pest-cases/ www.secnews.physaphae.fr/article.php?IdArticle=8374427 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des chercheurs découvrent un problème de prise de contrôle d’URL de réponse dans Azure<br>Researchers Discover Reply URL Takeover Issue in Azure Vulnerability could be exploited to gain elevated privileges]]> 2023-08-25T09:00:00+00:00 https://www.infosecurity-magazine.com/news/reply-url-takeover-issue-azure/ www.secnews.physaphae.fr/article.php?IdArticle=8374411 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine FBI : les appareils Barracuda sont toujours exploités par la Chine<br>FBI: Barracuda Appliances Still Being Exploited By China Feds warn that patching will not rid system of APT group]]> 2023-08-25T08:30:00+00:00 https://www.infosecurity-magazine.com/news/barracuda-appliances-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=8374412 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazarus cible l'infrastructure Internet et les soins de santé avec le logiciel malveillant \\'QuiteRAT\\'<br>Lazarus Group Targets Internet Infrastructure and Healthcare with \\'QuiteRAT\\' Malware QuiteRAT, the North-Korea-Backed group\'s new malware, exploits a 2022 ManageEngine ServiceDesk vulnerability]]> 2023-08-25T07:30:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-internet-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8374396 False Malware,Vulnerability APT 38,APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les tactiques d'attaque créatives de QakBot défient les défenses de sécurité<br>Creative QakBot Attack Tactics Challenge Security Defenses Threat actors use unique infection chains to deploy QakBot malware]]> 2023-08-25T06:30:00+00:00 https://www.infosecurity-magazine.com/news/creative-qakbot-attack-tactics/ www.secnews.physaphae.fr/article.php?IdArticle=8374380 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine FBI Flags 40 millions de dollars Crypto Cash-Out Plot par des pirates nord-coréens<br>FBI Flags $40M Crypto Cash-Out Plot By North Korean Hackers Between Monday and Tuesday, the FBI has traced approximately 1580 stolen Bitcoins]]> 2023-08-24T16:00:00+00:00 https://www.infosecurity-magazine.com/news/fbi-flags-dollar40m-crypto-cash/ www.secnews.physaphae.fr/article.php?IdArticle=8374132 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des données de 2,6 millions d'utilisateurs de Duolingo ont divulgué sur le forum de piratage<br>Data of 2.6 Million Duolingo Users Leaked on Hacking Forum The compromised data includes names, usernames, email addresses and internal service-related details]]> 2023-08-24T15:30:00+00:00 https://www.infosecurity-magazine.com/news/data-26m-duolingo-users-leaked/ www.secnews.physaphae.fr/article.php?IdArticle=8374133 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Une nouvelle étude met en lumière le réseau de ransomware Adhublka<br>New Study Sheds Light on Adhubllka Ransomware Network Netenrich suggested LOLKEK, BIT, OBZ, U2K and TZW ransomware strains share significant similarities]]> 2023-08-24T15:00:00+00:00 https://www.infosecurity-magazine.com/news/adhubllka-ransomware-network/ www.secnews.physaphae.fr/article.php?IdArticle=8374113 False Ransomware,Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NIST publie le projet de normes de cryptographie post-Quantum<br>NIST Publishes Draft Post-Quantum Cryptography Standards The draft standards are expected to become the global benchmark for quantum-resistant cybersecurity across the world in 2024]]> 2023-08-24T14:00:00+00:00 https://www.infosecurity-magazine.com/news/nist-post-quantum-cryptography/ www.secnews.physaphae.fr/article.php?IdArticle=8374086 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Données sensibles de 10 millions à risque après une violation de l'agence d'emploi française<br>Sensitive Data of 10 Million at Risk After French Employment Agency Breach The data breach is suspected to be linked to the Clop MOVEit hack]]> 2023-08-24T12:00:00+00:00 https://www.infosecurity-magazine.com/news/sensitive-data-10m-french/ www.secnews.physaphae.fr/article.php?IdArticle=8374041 False Data Breach,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les escroqueries à sextorsion augmentent 178% en un an<br>Sextortion Scams Surge 178% in a Year Emails use social engineering to con victims]]> 2023-08-24T09:30:00+00:00 https://www.infosecurity-magazine.com/news/sextortion-scams-surge-178-in-a/ www.secnews.physaphae.fr/article.php?IdArticle=8373995 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Conseil de St Helens met en garde contre le phishing après une violation des ransomwares<br>St Helens Council Warns of Phishing After Ransomware Breach UK council identified attack on Monday]]> 2023-08-24T09:00:00+00:00 https://www.infosecurity-magazine.com/news/st-helens-council-warns-of-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8373975 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les adolescents ont trouvé responsable des cyber-attaques lapsus $<br>Teens Found Responsible For Lapsus$ Cyber-Attacks Arion Kurtaj was deemed not fit to stand trial]]> 2023-08-24T08:30:00+00:00 https://www.infosecurity-magazine.com/news/teens-responsible-lapsus/ www.secnews.physaphae.fr/article.php?IdArticle=8373976 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les temps de résidence des attaques tombent mais les acteurs de la menace se déplacent plus rapidement<br>Attack Dwell Times Fall but Threat Actors Are Moving Faster A Sophos report finds that attackers are adapting their approaches in the face of improved detection capabilities]]> 2023-08-24T08:00:00+00:00 https://www.infosecurity-magazine.com/news/attack-dwell-times-faster/ www.secnews.physaphae.fr/article.php?IdArticle=8373957 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Variante de malware xloder macOS revient avec une façade officielle<br>XLoader MacOS Malware Variant Returns With OfficeNote Facade SentinelOne observed that the imitating application targeted users within work environments]]> 2023-08-23T16:30:00+00:00 https://www.infosecurity-magazine.com/news/xloader-macos-malware-returns/ www.secnews.physaphae.fr/article.php?IdArticle=8373736 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité Winrar affecte les commerçants du monde entier<br>WinRAR Vulnerability Affects Traders Worldwide Group-IB said cyber-criminals used the flaw to create archives packaged with DarkMe, GuLoader and Remcos RAT]]> 2023-08-23T16:00:00+00:00 https://www.infosecurity-magazine.com/news/winrar-flaw-affects-traders/ www.secnews.physaphae.fr/article.php?IdArticle=8373703 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'intelligence artificielle et les USB entraînent une augmentation de 8% des cyberattaques<br>Artificial Intelligence and USBs Drive 8% Rise in Cyber-Attacks The Check Point report also highlights an evolution of ransomware tactics]]> 2023-08-23T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ai-usbs-drive-rise-cyber-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8373704 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des milliers d'incidents à haut risque neutralisés à l'aide de l'IA<br>Thousands of High-Risk Incidents Neutralized Using AI Cybersecurity provider Barracuda used AI-powered account profiling to detect nearly a million cyber incidents in 2023]]> 2023-08-23T13:00:00+00:00 https://www.infosecurity-magazine.com/news/thousands-high-risk-incidents/ www.secnews.physaphae.fr/article.php?IdArticle=8373636 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Doubler des victimes de vol d'identité avec des pensées suicidaires<br>Doubling of Identity Theft Victims With Suicidal Thoughts ITRC data finds 69% have suffered multiple identity crimes]]> 2023-08-23T11:45:00+00:00 https://www.infosecurity-magazine.com/news/doubling-identity-theft-victims/ www.secnews.physaphae.fr/article.php?IdArticle=8373611 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Experian paie 650 000 $ pour régler les réclamations de spam<br>Experian Pays $650,000 to Settle Spam Claims Credit reporting firm accused of sending millions of unwanted emails]]> 2023-08-23T09:00:00+00:00 https://www.infosecurity-magazine.com/news/experian-pays-650000-settle-spam/ www.secnews.physaphae.fr/article.php?IdArticle=8373556 False Spam None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine TP-Link Smart Bulb Spills Wi-Fi Mots de passe Wi-Fi<br>TP-Link Smart Bulb Spills Wi-Fi Passwords Researchers find four vulnerabilities in popular model]]> 2023-08-23T08:30:00+00:00 https://www.infosecurity-magazine.com/news/tplink-smart-bulb-wifi-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=8373557 False Vulnerability None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Rapport d'informations critiques: baisse de 15% des violations, 31% des victimes<br>Critical Insight Report: 15% Drop in Breaches, 31% Surge in Victims The research also highlights a shift in hacker tactics toward exploiting network server flaws]]> 2023-08-22T16:30:00+00:00 https://www.infosecurity-magazine.com/news/critical-insight-h1-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8373170 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Scarab Ransomware déployé dans le monde entier via un ensemble d'outils SpaceColon<br>Scarab Ransomware Deployed Worldwide Via Spacecolon Toolset ESET\'s investigation also revealed that certain Spacecolon versions contain Turkish strings]]> 2023-08-22T16:00:00+00:00 https://www.infosecurity-magazine.com/news/scarab-ransomware-deployed-via/ www.secnews.physaphae.fr/article.php?IdArticle=8373153 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US ARPA-H INITIATIVE RÉTENDRE<br>US ARPA-H Initiative Counters Healthcare Cyber-Threats DIGIHEALS will call for proposals for technologies originally designed for national security]]> 2023-08-22T15:30:00+00:00 https://www.infosecurity-magazine.com/news/us-arpa-h-counters-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8373154 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'exploitation continue de Moveit entraîne des attaques de ransomware record<br>Continued MOVEit Exploitation Drives Record Ransomware Attacks NCC Group researchers observed 502 ransomware attacks in July 2023, with a large proportion made up of Clop\'s continued exploitation of MOVEit]]> 2023-08-22T12:30:00+00:00 https://www.infosecurity-magazine.com/news/movit-exploit-record-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8373090 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cyber-attaque sur la société de services publics australienne Energy One se propage aux systèmes britanniques<br>Cyber-Attack on Australian Utility Firm Energy One Spreads to UK Systems Australian utility company Energy One confirmed it had taken steps to limit a cyber-attack affecting its corporate systems]]> 2023-08-22T10:30:00+00:00 https://www.infosecurity-magazine.com/news/cyberattack-australian-utility/ www.secnews.physaphae.fr/article.php?IdArticle=8373057 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nouveau groupe APT lance la campagne de chaîne d'approvisionnement<br>New APT Group Launches Supply Chain Campaign Legitimate software used to deploy backdoor malware]]> 2023-08-22T10:00:00+00:00 https://www.infosecurity-magazine.com/news/apt-group-supply-chain-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8373044 False Malware None 2.0000000000000000