www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T16:42:58+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Cyberusie prolifique du cyberusie arrêté en Espagne<br>Prolific Belarusian Cybercriminal Arrested in Spain Belarusian national Maksim Silnikau, who was operating under the \'J.P. Morgan\' moniker, is believed to be one of the world\'s most prolific Russian-speaking cybercriminals]]> 2024-08-13T13:30:00+00:00 https://www.infosecurity-magazine.com/news/belarus-cybercriminal-arrested/ www.secnews.physaphae.fr/article.php?IdArticle=8557016 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Corée du Sud avertit que Pyongyang a volé les détails des avions d'espionnage<br>South Korea Warns Pyongyang Has Stolen Spy Plane Details South Korea\'s People Power Party calls for new legislation after data on spy planes and tanks is hacked by North Korea]]> 2024-08-13T09:30:00+00:00 https://www.infosecurity-magazine.com/news/south-korea-pyongyang-stolen-spy/ www.secnews.physaphae.fr/article.php?IdArticle=8556896 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI mène un effort pour démanteler les radar / dépossession ransomwares<br>FBI Leads Effort to Dismantle Radar/Dispossessor Ransomware The FBI and other law enforcers claim to have disrupted the Radar/Dispossessor ransomware group]]> 2024-08-13T08:50:00+00:00 https://www.infosecurity-magazine.com/news/fbi-dismantle-radardispossessor/ www.secnews.physaphae.fr/article.php?IdArticle=8556869 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité dans le pilote Windows entraîne des accidents du système<br>Vulnerability in Windows Driver Leads to System Crashes The CVE-2024-6768 flaw in the Windows CLFS.sys driver can lead to BSOD]]> 2024-08-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/vulnerability-windows-driver/ www.secnews.physaphae.fr/article.php?IdArticle=8556443 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les expositions aux nuages ​​à haut risque sont en raison d'une croissance rapide des services<br>High-Risk Cloud Exposures Surge Due to Rapid Service Growth Firms are introducing 300 services monthly, contributing to 32% of high or critical cloud exposures]]> 2024-08-12T15:00:00+00:00 https://www.infosecurity-magazine.com/news/high-risk-cloud-exposures-palo/ www.secnews.physaphae.fr/article.php?IdArticle=8556417 False Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DARPA récompense 14 millions de dollars à sept équipes dans l'IA Cyber ​​Challenge<br>DARPA Awards $14m to Seven Teams in AI Cyber Challenge DARPA awards $14 million to seven teams competing to develop AI systems capable of identifying and patching vulnerabilities in open-source software]]> 2024-08-12T14:05:00+00:00 https://www.infosecurity-magazine.com/news/darpa-awards-14m-seven-teams-ai-1/ www.secnews.physaphae.fr/article.php?IdArticle=8556389 False Vulnerability,Patching None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'ONU adopte un traité de cybercriminalité controversé<br>UN Adopts Controversial Cybercrime Treaty Many stakeholders said the future UN convention could allow authoritarian countries to stifle political opposition and violate human rights]]> 2024-08-12T13:00:00+00:00 https://www.infosecurity-magazine.com/news/un-adopts-controversial-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=8556360 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft révèle des opérations d'interférence électorale américaines iraniennes<br>Microsoft Reveals Iranian US Election Interference Ops Microsoft claims Iran is ramping up election interference activity in the US, as Trump campaign claims it was hacked]]> 2024-08-12T09:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-irans-us-election/ www.secnews.physaphae.fr/article.php?IdArticle=8556275 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Homme à Dock accusé d'avoir brisé les contrôles d'exportation de haute technologie<br>Man in Dock Accused of Breaking Hi-Tech Export Controls Arthur Petrov is accused of exporting US chips for manufacturers supplying weaponry and equipment to the Russian military]]> 2024-08-12T08:45:00+00:00 https://www.infosecurity-magazine.com/news/man-accused-breaking-hitech-export/ www.secnews.physaphae.fr/article.php?IdArticle=8556250 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: CISA encourage les organisations à adopter une stratégie de la demande \\ 'sécurisée par la demande<br>#BHUSA: CISA Encourages Organizations to Adopt a \\'Secure by Demand\\' Strategy CISA Director Jen Easterly calls on organizations to drive cybersecurity improvements through a \'Secure by Demand\' approach]]> 2024-08-09T16:25:00+00:00 https://www.infosecurity-magazine.com/news/cisa-secure-by-demand-strategy/ www.secnews.physaphae.fr/article.php?IdArticle=8554787 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: Cosai, combattant les risques d'IA grâce à la collaboration de l'industrie<br>#BHUSA: CoSAI, Combating AI Risks Through Industry Collaboration Leading AI companies have formed the Coalition for Secure AI (CoSAI) to address the growing cybersecurity risks posed by artificial intelligence]]> 2024-08-09T11:30:00+00:00 https://www.infosecurity-magazine.com/news/cosai-ai-risks-industry/ www.secnews.physaphae.fr/article.php?IdArticle=8554660 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le leadership Openai s'est séparé de la technologie des filigations de l'IA interne<br>OpenAI Leadership Split Over In-House AI Watermarking Technology One primary concern is that the tool might turn ChatGPT users away from the product]]> 2024-08-09T10:15:00+00:00 https://www.infosecurity-magazine.com/news/openai-split-ai-watermarking/ www.secnews.physaphae.fr/article.php?IdArticle=8554609 False Tool ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les acteurs de la menace favorisent Rclone, WinSCP et Curl comme outils d'exfiltration de données<br>Threat Actors Favor Rclone, WinSCP and cURL as Data Exfiltration Tools ReliaQuest found that Rclone, WinSCP and cURL were the top three data exfiltration tools utilized by threat actors over the past year]]> 2024-08-09T09:00:00+00:00 https://www.infosecurity-magazine.com/news/rclone-winscp-curl-top-data/ www.secnews.physaphae.fr/article.php?IdArticle=8554586 False Tool,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: Directeur de la CISA confiant en sécurité électorale américaine<br>#BHUSA: CISA Director Confident in US Election Security CISA Director Jen Easterly expressed strong confidence in the integrity of US election, despite ongoing cybersecurity threats to democratic processes]]> 2024-08-08T19:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-director-confident-us/ www.secnews.physaphae.fr/article.php?IdArticle=8554240 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: Ransomware Dring cible les soins de santé en fonctionnement 911<br>#BHUSA: Ransomware Drill Targets Healthcare in Operation 911 A ransomware tabletop exercise was conducted against a fictious hospital, aiming to educate attendees of how to fight against such threats]]> 2024-08-08T14:45:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-drill-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8554128 False Ransomware,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'enquête SEC sur le progrès Modiit Hack se termine sans frais<br>SEC Investigation into Progress MOVEit Hack Ends Without Charges After months of investigation, the SEC decided not to recommend any enforcement action against software provider Progress regarding the supply chain attack]]> 2024-08-08T14:00:00+00:00 https://www.infosecurity-magazine.com/news/sec-progress-moveit-no-charges/ www.secnews.physaphae.fr/article.php?IdArticle=8554098 False Hack,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'attaque de phishing exploite Google, WhatsApp pour voler des données<br>Phishing Attack Exploits Google, WhatsApp to Steal Data The LOTS attack uses trusted sites like Google Drawings and WhatsApp to trick users into sharing data]]> 2024-08-08T13:30:00+00:00 https://www.infosecurity-magazine.com/news/phishing-exploits-google-whatsapp/ www.secnews.physaphae.fr/article.php?IdArticle=8554099 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Corée du Nord Kimsuky lance des attaques de phishing contre les universités<br>North Korea Kimsuky Launch Phishing Attacks on Universities Kimsuky was observed phishing university staff to steal valuable research for North Korea]]> 2024-08-08T12:00:00+00:00 https://www.infosecurity-magazine.com/news/north-korea-kimsuky-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8554040 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine BlackSuit / Royal Ransomware Group a demandé 500 millions de dollars<br>BlackSuit/Royal Ransomware Group Has Demanded $500m CISA and FBI report claims the BlackSuit ransomware collective has extracted at least $500m from victims]]> 2024-08-08T10:00:00+00:00 https://www.infosecurity-magazine.com/news/blacksuit-royal-ransomware-500m/ www.secnews.physaphae.fr/article.php?IdArticle=8553988 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates éthiques volent et retournent 12 millions de dollars à Ronin Network<br>Ethical Hackers Steal and Return $12m to Ronin Network Hackers stole $12m in virtual currency from Ronin Network, which has previously suffered a massive $620m heist]]> 2024-08-08T09:00:00+00:00 https://www.infosecurity-magazine.com/news/ethical-hackers-steal-return-12m/ www.secnews.physaphae.fr/article.php?IdArticle=8553958 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #BHUSA: La panne Crowdsstrike sert de répétition générale pour les cyber-attaques dirigés par la Chine<br>#BHUSA: CrowdStrike Outage Serves as Dress Rehearsal for China-Led Cyber-Attacks US cybersecurity officials warn that the recent CrowdStrike outage serves as a stark reminder of potential widespread disruptions from cyber-attacks]]> 2024-08-07T19:10:00+00:00 https://www.infosecurity-magazine.com/news/crowdstrike-outage-china/ www.secnews.physaphae.fr/article.php?IdArticle=8553575 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ireland\\'s DPC Takes Twitter to Court Over AI User Data Concerns The Irish data protection watchdog accuses X Corp\'s European subsidiary of breaching GDPR with Grok AI training]]> 2024-08-07T17:15:00+00:00 https://www.infosecurity-magazine.com/news/dpc-twitter-court-ai-data-grok/ www.secnews.physaphae.fr/article.php?IdArticle=8553523 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: les nouveaux groupes de ransomwares émergent malgré les répressions<br>#BHUSA: New Ransomware Groups Emerge Despite Crackdowns A surge in new ransomware groups is fueling the cybercrime epidemic as financial incentives outweigh risks for attackers, despite law enforcement efforts]]> 2024-08-07T16:30:00+00:00 https://www.infosecurity-magazine.com/news/new-ransomware-groups-emerge-1/ www.secnews.physaphae.fr/article.php?IdArticle=8553524 False Ransomware,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'alerte de phishing Microsoft 365 peut être cachée avec CSS<br>Microsoft 365 Phishing Alert Can Be Hidden with CSS Microsoft 365\'s anti-phishing tip can be hidden via CSS, as shown by Certitude\'s Moody and Ettlinger]]> 2024-08-07T15:45:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-365-phishing-alert/ www.secnews.physaphae.fr/article.php?IdArticle=8553493 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA publie un guide pour améliorer les évaluations de la sécurité des logiciels<br>CISA Releases Guide to Enhance Software Security Evaluations The CISA guidance prioritizes product security alongside the manufacturer\'s enterprise security]]> 2024-08-07T15:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-guide-enhance-software/ www.secnews.physaphae.fr/article.php?IdArticle=8553462 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: le conseil doit comprendre les risques de déploiement de l'IA<br>#BHUSA: The Board Needs to Understand AI Deployment Risks Boards need to understand where and why AI is being deployed within their organizations in order to mitigate risks]]> 2024-08-07T14:15:00+00:00 https://www.infosecurity-magazine.com/news/board-ai-deployment-risks/ www.secnews.physaphae.fr/article.php?IdArticle=8553463 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: Darpa \\'s Ai Cyber ​​Challenge se réchauffe en tant que montres du secteur des soins de santé<br>#BHUSA: DARPA\\'s AI Cyber Challenge Heats Up as Healthcare Sector Watches DARPA\'s AI Cyber Challenge is enlisting AI to fight software vulnerabilities, with the healthcare sector closely watching the semi-finals as a potential solution to rising cyber threats]]> 2024-08-07T13:30:00+00:00 https://www.infosecurity-magazine.com/news/darpas-ai-cyber-challenge-heats-up/ www.secnews.physaphae.fr/article.php?IdArticle=8553428 False Vulnerability,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les managers britanniques améliorent les cyber-connaissances, mais le personnel manque de formation<br>UK Managers Improve Cyber Knowledge but Staff Lack Training A new study from the Chartered Management Institute finds just half of firms offer regular security training]]> 2024-08-07T10:00:00+00:00 https://www.infosecurity-magazine.com/news/uk-managers-improve-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8553315 False Studies APT 42 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICO prépare & livre; 6 m amende pour le fournisseur NHS Advanced<br>ICO Prepares £6m Fine for NHS Supplier Advanced The UK\'s ICO wants to fine NHS partner Advanced £6m for failures that led to a major ransomware breach]]> 2024-08-07T09:15:00+00:00 https://www.infosecurity-magazine.com/news/ico-6m-fine-nhs-advanced/ www.secnews.physaphae.fr/article.php?IdArticle=8553281 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: 17,8 m e-mails de phishing détectés dans la première moitié de 2024<br>#BHUSA: 17.8m Phishing Emails Detected in First Half of 2024 Of the 17.8m phishing emails detected, 62% bypassed DMARC checks and 56% evaded all security layers]]> 2024-08-06T15:30:00+00:00 https://www.infosecurity-magazine.com/news/178m-phishing-emails-detected-h1/ www.secnews.physaphae.fr/article.php?IdArticle=8552834 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: Ransom Payments Surge, les organisations paient en moyenne 2,5 millions de dollars<br>#BHUSA: Ransom Payments Surge, Organizations Pay Average of $2.5m A new survey reveals that organizations are suffering an average of eight ransomware incidents per year and paying millions in ransom]]> 2024-08-06T13:30:00+00:00 https://www.infosecurity-magazine.com/news/ransom-payments-surge-pay-25m/ www.secnews.physaphae.fr/article.php?IdArticle=8552775 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CVES augmente de 30% en 2024, seulement 0,91%<br>CVEs Surge 30% in 2024, Only 0.91% Weaponized Only 0.91% of vulnerabilities of the reported CVEs were weaponized, but represent the most severe risks]]> 2024-08-06T13:15:00+00:00 https://www.infosecurity-magazine.com/news/cves-surge-30-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8552743 False Vulnerability None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: 99% des entreprises mondiales 2000 ont récemment violé les fournisseurs<br>#BHUSA: 99% of Global 2000 Firms Have Recently Breached Vendors SecurityScorecard claims almost all of the world\'s biggest public companies are connected to a supply chain breach]]> 2024-08-06T11:00:00+00:00 https://www.infosecurity-magazine.com/news/99-global-2000-breached-vendors/ www.secnews.physaphae.fr/article.php?IdArticle=8552692 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mobile Guardian Hack mène à 13 000 appareils étudiants essuyés à Singapour<br>Mobile Guardian Hack Leads to 13,000 Student Devices Wiped in Singapore Singapore\'s Ministry of Education ordered the removal of Mobile Guardian from students\' Chromebooks and iPads after a cybersecurity breach]]> 2024-08-06T10:15:00+00:00 https://www.infosecurity-magazine.com/news/mobile-guardian-devices-wiped/ www.secnews.physaphae.fr/article.php?IdArticle=8552663 False Hack,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Musées français frappés par une attaque de ransomware<br>French Museums Hit By Ransomware Attack The Grand Palais is among French museums hit by ransomware attacks as the Paris 2024 Summer Olympic Games are underway]]> 2024-08-06T09:30:00+00:00 https://www.infosecurity-magazine.com/news/french-museums-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8552664 False Ransomware None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police récupère plus de 40 millions de dollars pour les escrocs BEC<br>Police Recover Over $40m Headed to BEC Scammers Interpol claims intervention saved one Singapore firm $42m stolen by scammers]]> 2024-08-06T08:50:00+00:00 https://www.infosecurity-magazine.com/news/police-recover-40m-bec-scammers/ www.secnews.physaphae.fr/article.php?IdArticle=8552631 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: les attaques de l'État-nation<br>#BHUSA: Nation-State Attacks Target Hardware Supply Chains New report warns of escalating hardware supply chain attacks, with 19% of organizations impacted and nearly all IT leaders expecting nation-state involvement]]> 2024-08-05T16:30:00+00:00 https://www.infosecurity-magazine.com/news/nationstate-attacks-target/ www.secnews.physaphae.fr/article.php?IdArticle=8552211 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité critique dans Apache Ofbiz nécessite des correctifs immédiats<br>Critical Vulnerability in Apache OFBiz Requires Immediate Patching SonicWall discovered the Apache OFBiz flaw, identifying it as a critical issue enabling unauthenticated remote code execution]]> 2024-08-05T15:30:00+00:00 https://www.infosecurity-magazine.com/news/fla-apache-ofbiz-requires-patching/ www.secnews.physaphae.fr/article.php?IdArticle=8552180 False Vulnerability,Patching None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 86% des entreprises identifient les cyber-risques inconnus comme une préoccupation majeure<br>86% of Firms Identify Unknown Cyber-Risks as Top Concern 50% of professionals also cited a lack of expertise as a barrier to effective cyber-risk management]]> 2024-08-05T13:15:00+00:00 https://www.infosecurity-magazine.com/news/86-firms-unknown-cyber-risks-top/ www.secnews.physaphae.fr/article.php?IdArticle=8552087 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Tiktok retire le programme de récompenses Lite de l'UE sur les craintes de la sécurité des enfants<br>TikTok Withdraws Lite Rewards Program from EU Over Child Safety Fears TikTok has committed to permanently withdraw the Lite Rewards program from the EU, after legal proceedings were launched relating to its risks to users, particularly children]]> 2024-08-05T12:00:00+00:00 https://www.infosecurity-magazine.com/news/tiktok-lite-rewards-eu-child-safety/ www.secnews.physaphae.fr/article.php?IdArticle=8552057 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Programme de bourses de bourses de cybersécurité de la Maison Blanche et de la Maison Blanche de 15 millions de dollars<br>White House and EC-Council Launch $15m Cybersecurity Scholarship Program The White House and EC-Council scholarship program aims to train over 50,000 students in critical cybersecurity skills]]> 2024-08-05T10:02:00+00:00 https://www.infosecurity-magazine.com/news/white-house-ec-council-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8551998 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis poursuivent Tiktok pour les violations du droit des enfants<br>US Sues TikTok For Children\\'s Law Violations The US government is taking TikTok to court for alleged violations of the COPPA regulation]]> 2024-08-05T09:15:00+00:00 https://www.infosecurity-magazine.com/news/us-sues-tiktok-for-childrens-law/ www.secnews.physaphae.fr/article.php?IdArticle=8551965 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe APT Stormbamboo attaque les clients ISP via un empoisonnement DNS<br>APT Group StormBamboo Attacks ISP Customers Via DNS Poisoning Volexity claims the StormBamboo group compromised an ISP to push malicious software updates to customers]]> 2024-08-05T08:40:00+00:00 https://www.infosecurity-magazine.com/news/apt-stormbamboo-isp-dns-poisoning/ www.secnews.physaphae.fr/article.php?IdArticle=8551966 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les entreprises de médias sociaux ne protégent pas la vie privée des enfants, explique ICO<br>Social Media Firms Fail to Protect Children\\'s Privacy, Says ICO The UK\'s ICO has identified children\'s privacy concerns in 11 social media and video sharing platforms, warning of regulatory action if these issues are not addressed]]> 2024-08-02T14:00:00+00:00 https://www.infosecurity-magazine.com/news/social-media-protect-children/ www.secnews.physaphae.fr/article.php?IdArticle=8549793 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'EPA a dit de traiter les cyber-risques aux systèmes d'eau<br>EPA Told to Address Cyber Risks to Water Systems The US Government Accountability Office has told the Environmental Protection Agency to urgently develop a strategy to tackle rising cyber-threats to the water industry]]> 2024-08-02T13:00:00+00:00 https://www.infosecurity-magazine.com/news/epa-cyber-risks-water-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8549747 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC dévoile la cyberdéfense 2.0 avancée pour lutter contre l'évolution des menaces<br>NCSC Unveils Advanced Cyber Defence 2.0 to Combat Evolving Threats The UK\'s NCSC is launching ACD 2.0, an advanced suite of cybersecurity tools and services designed to protect businesses from evolving cyber threats]]> 2024-08-02T09:50:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-acd-evolving-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8549622 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'industrie du jeu fait face à une augmentation de 94% des attaques DDOS<br>Gaming Industry Faces 94% Surge in DDoS Attacks The rise in DDOS attacks against the gaming industry is accompanied by increasing bot activity]]> 2024-08-01T16:15:00+00:00 https://www.infosecurity-magazine.com/news/gaming-industry-faces-94-surge/ www.secnews.physaphae.fr/article.php?IdArticle=8549623 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La plate-forme d'escroquerie fermée par les autorités britanniques après 1,8 million d'appels frauduleux<br>Scam Platform Shut Down by UK Authorities After 1.8 Million Fraudulent Calls UK authorities shut down a scam platform responsible for over 1.3 million calls to 500,000 victims, resulting in millions of pounds in losses]]> 2024-08-01T15:45:00+00:00 https://www.infosecurity-magazine.com/news/scam-platform-shut-dow-by-uk/ www.secnews.physaphae.fr/article.php?IdArticle=8548959 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Ransomexx cible les banques indiennes avec de nouvelles tactiques<br>RansomEXX Group Targets Indian Banking With New Tactics CloudSek said the RansomEXX breach occurred via a misconfigured Jenkins server at Brontoo Technology]]> 2024-08-01T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomexx-targets-indian-banking/ www.secnews.physaphae.fr/article.php?IdArticle=8548960 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cencora confirme les données sur les patients volés en cyber-attaque<br>Cencora Confirms Patient Data Stolen in Cyber-Attack Pharma company Cencora confirmed in an updated SEC filing that sensitive personal and health data was exfiltrated by attackers in a February 2024 incident]]> 2024-08-01T10:00:00+00:00 https://www.infosecurity-magazine.com/news/cencora-patient-data-stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8548733 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne de fraude du commerce électronique utilise plus de 600 sites faux<br>E-Commerce Fraud Campaign Uses 600+ Fake Sites The “Eriakos” info-stealing campaign is using hundreds of fake web shops to defraud victims]]> 2024-08-01T09:15:00+00:00 https://www.infosecurity-magazine.com/news/ecommerce-fraud-campaign-600-fake/ www.secnews.physaphae.fr/article.php?IdArticle=8548696 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine BEC attaque surge 20% par an grâce à l'outillage de l'IA<br>BEC Attacks Surge 20% Annually Thanks to AI Tooling A Vipre study reveals a 20% increase in business email compromise attacks]]> 2024-08-01T08:30:00+00:00 https://www.infosecurity-magazine.com/news/bec-attacks-surge-20-annually-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8548697 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Appel de sang urgent émis aux États-Unis après une attaque de ransomware<br>Urgent Blood Appeal Issued in US After Ransomware Attack US non-profit OneBlood has issued an urgent appeal for donations after a ransomware attack has significantly reduced its capacity to distribute blood to hospitals]]> 2024-07-31T15:51:00+00:00 https://www.infosecurity-magazine.com/news/urgent-blood-appeal-us-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8548118 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les nouveaux logiciels malveillants de voleur SMS ciblent plus de 600 marques mondiales<br>New SMS Stealer Malware Targets Over 600 Global Brands Discovered by Zimperium\'s zLabs team, the SMS Stealer malware was found in over 105,000 samples]]> 2024-07-31T15:30:00+00:00 https://www.infosecurity-magazine.com/news/sms-stealer-targets-600-brands/ www.secnews.physaphae.fr/article.php?IdArticle=8548119 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Meta pour payer le Texas 1,4 milliard de dollars pour la capture de données biométriques illégales<br>Meta to Pay Texas $1.4bn for Unlawful Biometric Data Capture Meta has agreed a $1.4bn settlement with the State of Texas for failing to inform Facebook users about its biometric data capturing practices]]> 2024-07-31T14:00:00+00:00 https://www.infosecurity-magazine.com/news/meta-pay-texas-biometric-data/ www.secnews.physaphae.fr/article.php?IdArticle=8548045 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouveau package PYPI ZLIBXJSON VERINE DISCORD, DONNÉES DU BROWSER<br>New PyPI Package Zlibxjson Steals Discord, Browser Data According to Fortinet, PyPI package Zlibxjson steals Discord tokens and browser data, including passwords and extensive user information]]> 2024-07-31T13:15:00+00:00 https://www.infosecurity-magazine.com/news/pypi-package-steals-discord/ www.secnews.physaphae.fr/article.php?IdArticle=8547999 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'attaque DDOS déclenche une nouvelle panne mondiale de Microsoft<br>DDoS Attack Triggers New Microsoft Global Outage A global outage of Microsoft services was triggered by a DDoS attack, with an error Microsoft\'s DDoS protection measures amplifying the impact]]> 2024-07-31T10:00:00+00:00 https://www.infosecurity-magazine.com/news/ddos-microsoft-global-outage/ www.secnews.physaphae.fr/article.php?IdArticle=8547891 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le coût d'une violation de données augmente 10% sur le défi des données de l'ombre<br>Cost of a Data Breach Surges 10% on Shadow Data Challenge IBM reveals a 10% increase in the global cost of a data breach to $4.9m]]> 2024-07-31T09:30:00+00:00 https://www.infosecurity-magazine.com/news/cost-data-breach-10-shadow-data/ www.secnews.physaphae.fr/article.php?IdArticle=8547892 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs découvrent le plus grand paiement de ransomware de 75 millions de dollars<br>Researchers Uncover Largest Ever Ransomware Payment of $75m Zscaler warns of copycat attacks after revealing one ransomware victim paid $75m]]> 2024-07-31T08:45:00+00:00 https://www.infosecurity-magazine.com/news/researchers-largest-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8547855 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sophisticated Phishing Campaign Targets Microsoft OneDrive Users The OneDrive campaign uses social engineering to trick users into executing a PowerShell script]]> 2024-07-30T15:30:00+00:00 https://www.infosecurity-magazine.com/news/phishing-campaign-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8547358 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des comptes Genai volés inondent le web sombre avec 400 listes quotidiennes<br>Stolen GenAI Accounts Flood Dark Web With 400 Daily Listings According to eSentire, around 400 GenAI account logins are sold daily on the dark web, including credentials for GPT, Quillbot, Notion and Replit]]> 2024-07-30T14:00:00+00:00 https://www.infosecurity-magazine.com/news/genai-dark-web-400-daily-listings/ www.secnews.physaphae.fr/article.php?IdArticle=8547295 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICO SLAMS Electoral Commission pour les défaillances de base de la sécurité<br>ICO Slams Electoral Commission for Basic Security Failings The ICO found that the Electoral Commission did not have appropriate security measures in place, allowing hackers to access the personal details of 40 million UK voters]]> 2024-07-30T11:02:00+00:00 https://www.infosecurity-magazine.com/news/ico-electorial-commission-security/ www.secnews.physaphae.fr/article.php?IdArticle=8547213 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Juste une attaque sur 10 signalée par des outils de sécurité<br>Just One in 10 Attacks Flagged By Security Tools Picus Security claims just 12% of simulated attacks trigger an alert]]> 2024-07-30T10:00:00+00:00 https://www.infosecurity-magazine.com/news/one-10-attacks-detected-security/ www.secnews.physaphae.fr/article.php?IdArticle=8547182 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des millions de courriels usurbés contournent la sécurité de la sécurité de la preuve dans la campagne de phishing<br>Millions of Spoofed Emails Bypass Proofpoint Security in Phishing Campaign Guardio Labs found that attackers exploited a configuration setting in Proofpoint\'s email protection service, allowing outbound messages to bypass email protections]]> 2024-07-30T09:30:00+00:00 https://www.infosecurity-magazine.com/news/spoofed-emails-proofpoint-security/ www.secnews.physaphae.fr/article.php?IdArticle=8547183 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine HealthEquity Breach Hits 4.3 Million Customers Health savings specialist HealthEquity reveals over four million customers were impacted in a recent breach]]> 2024-07-30T09:00:00+00:00 https://www.infosecurity-magazine.com/news/healthequity-breach-43-million/ www.secnews.physaphae.fr/article.php?IdArticle=8547150 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mandrake Spyware Infects 32,000 Devices Via Google Play Apps Updated Mandrake samples, identified by Kaspersky, displayed enhanced obfuscation and evasion tactics]]> 2024-07-29T15:30:00+00:00 https://www.infosecurity-magazine.com/news/mandrake-spyware-infects-32000/ www.secnews.physaphae.fr/article.php?IdArticle=8546692 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Walmart découvre la nouvelle porte dérobée PowerShell liée au malware Zloader<br>Walmart Discovers New PowerShell Backdoor Linked to Zloader Malware Walmart detailed findings about an unknown PowerShell backdoor, which was potentially utilized alongside a new Zloader variant]]> 2024-07-29T14:00:00+00:00 https://www.infosecurity-magazine.com/news/walmart-powershell-backdoor-zloader/ www.secnews.physaphae.fr/article.php?IdArticle=8546633 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hotjar, Business Insider Vulnérabilités exposer les risques de données OAuth<br>Hotjar, Business Insider Vulnerabilities Expose OAuth Data Risks Salt Labs also said XSS combined with OAuth can lead to severe breaches]]> 2024-07-29T13:00:00+00:00 https://www.infosecurity-magazine.com/news/hotjar-business-insider-flaw-oauth/ www.secnews.physaphae.fr/article.php?IdArticle=8546600 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Moins de la moitié des entreprises européennes ont des contrôles en IA en place<br>Less Than Half of European Firms Have AI Controls in Place Sapio Research claims that fewer than 50% of European companies place usage and other restrictions on AI]]> 2024-07-29T10:00:00+00:00 https://www.infosecurity-magazine.com/news/less-half-european-firms-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8546501 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US Crypto Exchange Gemini révèle une violation<br>US Crypto Exchange Gemini Reveals Breach Thousands of customers of cryptocurrency exchange Gemini have had personal data compromised]]> 2024-07-29T09:00:00+00:00 https://www.infosecurity-magazine.com/news/us-crypto-exchange-gemini-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8546472 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Synnovis restaure les systèmes après la cyberattaque, mais les pénuries sanguines restent<br>Synnovis Restores Systems After Cyber-Attack, But Blood Shortages Remain Synnovis has rebuilt “substantial parts” of its systems following the Qilin ransomware attack on June 3, enabling the restoration of core blood supplies to NHS hospitals]]> 2024-07-26T14:30:00+00:00 https://www.infosecurity-magazine.com/news/synnovis-restores-blood-shortages/ www.secnews.physaphae.fr/article.php?IdArticle=8544827 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les hacktivistes réclament la fuite de l'intelligence de la menace en crowdsstrike<br>Hacktivists Claim Leak of CrowdStrike Threat Intelligence CrowdStrike has acknowledged the claims by the USDoD hacktivist group, which has provided a link to download the alleged threat actor list on a cybercrime forum]]> 2024-07-26T14:00:00+00:00 https://www.infosecurity-magazine.com/news/hacktivists-leak-crowdstrike/ www.secnews.physaphae.fr/article.php?IdArticle=8544797 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Malgré les interdictions, les outils du code d'IA sont répandus dans les organisations<br>Despite Bans, AI Code Tools Widespread in Organizations Despite bans on AI code generation tools, widespread use and lack of governance are creating significant security risks for organizations]]> 2024-07-26T11:00:00+00:00 https://www.infosecurity-magazine.com/news/ai-code-tools-widespread-in/ www.secnews.physaphae.fr/article.php?IdArticle=8544713 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates nord-coréens ciblent les infrastructures critiques pour le gain militaire<br>North Korean Hackers Target Critical Infrastructure for Military Gain A joint advisory by the UK, US and South Korea have warned of a global espionage campaign by a North Korea threat actor, Andariel, targeting CNI organizations]]> 2024-07-26T10:02:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8544684 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware et BEC représentent 60% des cyber-incidents<br>Ransomware and BEC Make Up 60% of Cyber Incidents Cisco Talos found that ransomware and BEC accounted for 60% of all cyber incidents in Q2 2024, with ransomware rising by 22% compared to Q1]]> 2024-07-25T14:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-bec-cyber-incidents/ www.secnews.physaphae.fr/article.php?IdArticle=8544138 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques malveillantes augmentent de 30% au premier semestre de 2024<br>Malware Attacks Surge 30% in First Half of 2024 SonicWall observed a surge in malware attacks in H1 2024, with strains becoming more adept at defense evasion]]> 2024-07-25T09:15:00+00:00 https://www.infosecurity-magazine.com/news/malware-attacks-surge-30-per-cent/ www.secnews.physaphae.fr/article.php?IdArticle=8544017 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La plupart des dirigeants informatiques disent que la gravité des cyberattaques a augmenté<br>Most IT Leaders Say Severity of Cyber-Attacks has Increased Appsbroker CTS found that nine in 10 IT leaders believe the severity of cyber-attacks has increased over the past year]]> 2024-07-25T08:03:00+00:00 https://www.infosecurity-magazine.com/news/severity-of-cyberattacks-has/ www.secnews.physaphae.fr/article.php?IdArticle=8543957 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CrowdStrike partage comment une mise à jour de contenu rapide a provoqué une panne mondiale<br>CrowdStrike Shares How a Rapid Response Content Update Caused Global Outage CrowdStrike has published a preliminary Post Incident Review into the global IT outage on July 19, revealing the issue came from a Rapid Response Content update]]> 2024-07-24T13:30:00+00:00 https://www.infosecurity-magazine.com/news/crowdstrike-response-update-outage/ www.secnews.physaphae.fr/article.php?IdArticle=8543436 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates nord-coréens ont ciblé la société de cybersécurité Knowbe4 avec un faux travailleur informatique<br>North Korean Hackers Targeted Cybersecurity Firm KnowBe4 with Fake IT Worker KnowBe4 revealed it was duped into hiring a fake IT worker from North Korea resulting in attempted insider threat activity]]> 2024-07-24T10:15:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-hackers-targeted/ www.secnews.physaphae.fr/article.php?IdArticle=8543341 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google a critiqué pour l'abandon de l'élimination des cookies<br>Google Criticized for Abandoning Cookie Phase-Out Google\'s decision to abandon the phase out of third-party cookies on Chrome has been criticized, with the tech giant accused of neglecting user privacy]]> 2024-07-24T08:15:00+00:00 https://www.infosecurity-magazine.com/news/google-abandon-cookie-phase-out/ www.secnews.physaphae.fr/article.php?IdArticle=8543282 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe d'espionnage chinois améliore le malware Arsenal pour cibler tous les principaux systèmes d'exploitation<br>Chinese Espionage Group Upgrades Malware Arsenal to Target All Major OS Symantec said Chinese espionage group Daggerfly has updated its malware toolkit as it looks to target Windows, Linux, macOS and Android operating systems]]> 2024-07-23T15:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-group-malware-target-os/ www.secnews.physaphae.fr/article.php?IdArticle=8542779 False Malware,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Russie déplace le cyber focus de Battlefield Intelligence en Ukraine<br>Russia Shifts Cyber Focus to Battlefield Intelligence in Ukraine A new report published by RUSI highlighted how Russia\'s intelligence services have adapted their cybersecurity strategy to the demands of a long war in Ukraine]]> 2024-07-23T11:10:00+00:00 https://www.infosecurity-magazine.com/news/russia-cyber-focus-battlefield/ www.secnews.physaphae.fr/article.php?IdArticle=8542780 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Prolific DDOS Marketplace fermé par les forces de l'ordre britanniques<br>Prolific DDoS Marketplace Shut Down by UK Law Enforcement The UK\'s National Crime Agency has infiltrated the DigitalStress marketplace, which offers DDoS capabilities]]> 2024-07-23T08:30:00+00:00 https://www.infosecurity-magazine.com/news/ddos-marketplace-shut-down-uk-law/ www.secnews.physaphae.fr/article.php?IdArticle=8542587 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Jouer au ransomware se développe pour cibler les environnements VMware ESXi<br>Play Ransomware Expands to Target VMWare ESXi Environments Trend Micro also revealed a connection between the Play ransomware group and the threat actor Prolific Puma]]> 2024-07-22T16:15:00+00:00 https://www.infosecurity-magazine.com/news/play-ransomware-target-vmware-esxi/ www.secnews.physaphae.fr/article.php?IdArticle=8542148 False Ransomware,Threat,Prediction None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les groupes de ransomwares fragment au milieu des menaces de cybercriminalité croissantes<br>Ransomware Groups Fragment Amid Rising Cybercrime Threats Europol also said that multi-layered extortion tactics in ransomware are becoming more common]]> 2024-07-22T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-groups-fragment-rising/ www.secnews.physaphae.fr/article.php?IdArticle=8542117 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cybercriminels exploitent le chaos de la panne de crowdsstrike<br>Cybercriminals Exploit CrowdStrike Outage Chaos Cybercriminals have launched phishing campaigns purporting to support organizations impacted by the global IT outage, caused by a CrowdStrike Falcon issue]]> 2024-07-22T09:42:00+00:00 https://www.infosecurity-magazine.com/news/cybercriminals-exploit-crowdstrike/ www.secnews.physaphae.fr/article.php?IdArticle=8541932 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Deux Russes condamnés pour un rôle dans les attaques de verrouillage<br>Two Russians Convicted for Role in LockBit Attacks Two Russian nationals have pleaded guilty to charges relating to their participation in the LockBit ransomware gang]]> 2024-07-22T08:15:00+00:00 https://www.infosecurity-magazine.com/news/russians-convicted-lockbit-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8541905 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sunburst: le juge américain rejette la plupart des accusations de la SEC contre Solarwinds<br>Sunburst: US Judge Dismisses Most SEC Charges Against SolarWinds The SEC allegations against SolarWinds and its CISO over statements made after the 2020 \'Sunburst\' hack were based on "hindsight and speculation,” said the judge]]> 2024-07-19T15:00:00+00:00 https://www.infosecurity-magazine.com/news/judge-dismiss-sec-charges/ www.secnews.physaphae.fr/article.php?IdArticle=8540285 False Hack Solardwinds 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La faille Crowdsstrike provoque des pannes informatiques mondiales<br>CrowdStrike Fault Causes Global IT Outages An issue related to an update to CrowdStrike\'s security platform Falcon Sensor has impacted Microsoft Windows Operating Systems, causing global IT outages]]> 2024-07-19T09:33:00+00:00 https://www.infosecurity-magazine.com/news/crowdstrike-fault-it-outages/ www.secnews.physaphae.fr/article.php?IdArticle=8540137 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine SAP AI Core Flaws Expose les données et les clés des clients sensibles<br>SAP AI Core Flaws Expose Sensitive Customer Data and Keys All SAP AI Core vulnerabilities were reported to SAP by Wiz and have since been fixed]]> 2024-07-18T17:00:00+00:00 https://www.infosecurity-magazine.com/news/sap-ai-core-expose-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8539681 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hotpage malware détourneurs<br>HotPage Malware Hijacks Browsers with Signed Microsoft Driver HotPage manipulates browser traffic by hooking into network-based Windows API functions]]> 2024-07-18T16:15:00+00:00 https://www.infosecurity-magazine.com/news/hotpage-hijacks-browsers-microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8539682 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Chainalysis lance des plans publics-privés pour réprimer les escroqueries cryptographiques<br>Chainalysis Launches Public-Private Plans to Crack Down on Crypto Scams Crypto accounts tied to scammers associated with $162m in crypto losses have been closed as part of Operation Spincaster]]> 2024-07-18T15:45:00+00:00 https://www.infosecurity-magazine.com/news/chainalysis-operation-spincaster/ www.secnews.physaphae.fr/article.php?IdArticle=8539648 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Près de 13 millions d'Australiens touchés par une attaque médiculaire<br>Nearly 13 Million Australians Affected by MediSecure Attack MediSecure revealed that the personal and health data of approximately 12.9 million Australians has been affected by the May 2024 attack]]> 2024-07-18T15:15:00+00:00 https://www.infosecurity-magazine.com/news/13-million-australians-medisecure/ www.secnews.physaphae.fr/article.php?IdArticle=8539649 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nombre de victimes de victimes de données américaines augmente 1170% par an<br>US Data Breach Victim Numbers Surge 1170% Annually New figures reveal a massive 1170% increase in people impacted by data breaches in Q2 2024 versus a year ago]]> 2024-07-18T09:15:00+00:00 https://www.infosecurity-magazine.com/news/us-data-breach-victims-surge-1170/ www.secnews.physaphae.fr/article.php?IdArticle=8539457 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement britannique devrait introduire une nouvelle facture de cybersécurité et de résilience<br>UK Government Set to Introduce New Cyber Security and Resilience Bill A new UK Cyber Security and Resilience Bill will update the NIS Regulations]]> 2024-07-18T08:30:00+00:00 https://www.infosecurity-magazine.com/news/government-cyber-security-bill-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8539426 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Tactiques sophistiquées de Qilin Ransomware \\ dévoilées par des experts<br>Qilin Ransomware\\'s Sophisticated Tactics Unveiled By Experts Qilin\'s attack on Synnovis severely impacted key NHS hospitals in London earlier this month]]> 2024-07-17T15:30:00+00:00 https://www.infosecurity-magazine.com/news/qilin-ransomwares-tactics-unveiled/ www.secnews.physaphae.fr/article.php?IdArticle=8538950 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICO réprimande le London Council for Mass Data Breach<br>ICO Reprimands London Council for Mass Data Breach The ICO said a lack of security controls led to a large-scale data breach at the London Borough of Hackney Council]]> 2024-07-17T14:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-london-council-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8538918 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Comprendre Nullbulge, le nouveau groupe de combat \\ 'hacktiviste \\'<br>Understanding NullBulge, the New AI-Fighting \\'Hacktivist\\' Group The threat actor who claimed the recent Disney hack previously targeted AI-centric games and applications with commodity malware and ransomware]]> 2024-07-17T14:00:00+00:00 https://www.infosecurity-magazine.com/news/nullbulge-anti-ai-hacktivist-group/ www.secnews.physaphae.fr/article.php?IdArticle=8538882 False Ransomware,Malware,Hack,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Paris 2024 Les Jeux olympiques sont confrontés à l'escalade des cyber-menaces<br>Paris 2024 Olympics Face Escalating Cyber-Threats Fortinet observed an 80-90% increase in darknet activity targeting the Olympics between 2023 and 2024]]> 2024-07-17T13:00:00+00:00 https://www.infosecurity-magazine.com/news/paris-2024-olympics-face/ www.secnews.physaphae.fr/article.php?IdArticle=8538846 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Risques sensibles du partage de données accrus au fur et à mesure que Genai augmente<br>Sensitive Data Sharing Risks Heightened as GenAI Surges Netskope found that 96% of organizations use generative AI applications, with sensitive data frequently shared with these tools]]> 2024-07-17T11:10:00+00:00 https://www.infosecurity-magazine.com/news/sensitive-data-sharing-genai/ www.secnews.physaphae.fr/article.php?IdArticle=8538808 False Tool None 3.0000000000000000