www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T15:43:08+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine PME ciblées par des acteurs alignés par l'État pour des attaques de vol financier et de chaîne d'approvisionnement<br>SMBs Targeted by State-Aligned Actors for Financial Theft and Supply Chain Attacks Proofpoint researchers have found that small and medium-sized businesses are increasingly being targeted by APT actors globally]]> 2023-05-25T09:00:00+00:00 https://www.infosecurity-magazine.com/news/smb-targeted-apt-financial-supply/ www.secnews.physaphae.fr/article.php?IdArticle=8339274 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AI utilisé pour créer des logiciels malveillants, avec l'observation<br>AI Used to Create Malware, WithSecure Observes The cybersecurity firm confirms that it has observed AI being used to generate malware]]> 2023-05-25T08:30:00+00:00 https://www.infosecurity-magazine.com/news/ai-create-malware-withsecure/ www.secnews.physaphae.fr/article.php?IdArticle=8339275 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe Lazare ciblant les serveurs Web Microsoft pour lancer des logiciels malveillants d'espionnage<br>Lazarus Group Targeting Microsoft Web Servers to Launch Espionage Malware Researchers detail the DLL side-loading technique used to deploy malware that facilitates credential theft and lateral movement]]> 2023-05-24T15:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-microsoft-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8339052 False Malware APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sanctions américaines entités nord-coréennes formation d'expatriés<br>US Sanctions North Korean Entities Training Expat IT Workers in Russia, China and Laos Illicit North Korean IT workers send the money they made from abroad to fund Kim\'s regime, US Treasury Department said]]> 2023-05-24T14:00:00+00:00 https://www.infosecurity-magazine.com/news/us-sanctions-north-korea-entities/ www.secnews.physaphae.fr/article.php?IdArticle=8339037 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe de travail sur la cybersécurité du secteur privé a demandé à défendre les démocraties<br>Private Sector Cybersecurity Task Force Called for to Defend Democracies Jessica Berlin, an independent consultant, calls for private sector task force to defend democracies]]> 2023-05-24T12:30:00+00:00 https://www.infosecurity-magazine.com/news/cybersecurity-task-force-defend/ www.secnews.physaphae.fr/article.php?IdArticle=8339020 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La défenseure de la diversité et praticienne renommée, Becky Pinkard, sera inaugurée dans le Temple de la renommée de l'Infoscurity Europe \\<br>Diversity advocate and renowned practitioner, Becky Pinkard, to be Inaugurated into Infosecurity Europe\\'s Hall of Fame Becky will be officially inducted into the Hall of Fame during Infosecurity Europe 2023]]> 2023-05-24T10:30:00+00:00 https://www.infosecurity-magazine.com/news/becky-pinkard-infosecurity-europe/ www.secnews.physaphae.fr/article.php?IdArticle=8338991 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Référentiels de sauvegarde ciblés dans 93% des attaques de ransomwares<br>Backup Repositories Targeted in 93% of Ransomware Attacks Organizations now acknowledge that having clean and recoverable backups is a critical element of a good business continuity plan]]> 2023-05-24T10:00:00+00:00 https://www.infosecurity-magazine.com/news/backup-targeted-93-per-cent/ www.secnews.physaphae.fr/article.php?IdArticle=8338973 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 50% des PDG britanniques considèrent le cyber comme un risque commercial plus important que l'économie<br>50% of UK CEOs See Cyber as a Bigger Business Risk than the Economy The survey also revealed that UK CEOs have a low level of understanding of cyber risks]]> 2023-05-24T09:35:00+00:00 https://www.infosecurity-magazine.com/news/uk-ceo-cyber-risk-economy/ www.secnews.physaphae.fr/article.php?IdArticle=8338974 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google dévoile le programme de primes de bogue pour les applications Android<br>Google Unveils Bug Bounty Program For Android Apps Rewards range from $750 for certain MiTM scenarios to $30,000 for some ACE vulnerabilities]]> 2023-05-23T16:30:00+00:00 https://www.infosecurity-magazine.com/news/google-unveils-bug-bounty-program/ www.secnews.physaphae.fr/article.php?IdArticle=8338805 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fata Morgana Watering Hole Attack cible l'expédition, les entreprises logistiques<br>Fata Morgana Watering Hole Attack Targets Shipping, Logistics Firms The attack targeted Israeli websites and has been linked to a nation-state actor from Iran]]> 2023-05-23T16:00:00+00:00 https://www.infosecurity-magazine.com/news/fata-morgana-watering-hole-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8338772 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Goldenjackal cible les entités diplomatiques au Moyen-Orient, en Asie du Sud<br>GoldenJackal Targets Diplomatic Entities in Middle East, South Asia According to Kaspersky, GoldenJackal has been active since 2019]]> 2023-05-23T15:30:00+00:00 https://www.infosecurity-magazine.com/news/goldenjackal-targets-diplomats/ www.secnews.physaphae.fr/article.php?IdArticle=8338773 False None GoldenJackal 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ESET: Android App \\ 'irecorder & # 8211;Enregistreur d'écran \\ 'Trojanisé avec Ahrat<br>ESET: Android App \\'iRecorder – Screen Recorder\\' Trojanized with AhRat With over 50,000 downloads, the screen recording app was initially legitimate, but the malicious functionality was later implemented]]> 2023-05-23T12:30:00+00:00 https://www.infosecurity-magazine.com/news/eset-android-app-trojanized-ahrat/ www.secnews.physaphae.fr/article.php?IdArticle=8338711 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les deux tiers des dirigeants informatiques disent que le RGPD a réduit la confiance des consommateurs<br>Two-Thirds of IT Leaders Say GDPR Has Reduced Consumer Trust Increased awareness of data privacy issues has reduced trust in organizations, according to the survey]]> 2023-05-23T10:15:00+00:00 https://www.infosecurity-magazine.com/news/it-leaders-gdpr-reduced-trust/ www.secnews.physaphae.fr/article.php?IdArticle=8338691 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine China Issues Ban on US Chipmaker Products The Chinese Communist Party has told tech operators in China to stop purchasing Micron products]]> 2023-05-22T15:30:00+00:00 https://www.infosecurity-magazine.com/news/china-ban-us-chipmaker-products/ www.secnews.physaphae.fr/article.php?IdArticle=8338457 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Méta amende et euro; 1,2 milliard pour violation du RGPD<br>Meta Fined €1.2bn for Violating GDPR The record-breaking amount of the fine is the least important part of the story, privacy experts argued]]> 2023-05-22T11:50:00+00:00 https://www.infosecurity-magazine.com/news/meta-fined-12bn-for-violating-gdpr/ www.secnews.physaphae.fr/article.php?IdArticle=8338399 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine UK Man condamné à 13 ans pour avoir exécuté un site Web de fraude de plusieurs millions<br>UK Man Sentenced to 13 Years for Running Multi-Million Fraud Website Confirmed global losses from iSpoof scams were £100m, with the actual figure believed to be far higher]]> 2023-05-22T10:00:00+00:00 https://www.infosecurity-magazine.com/news/uk-man-sentenced-fraud-website/ www.secnews.physaphae.fr/article.php?IdArticle=8338361 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft met en garde contre l'augmentation des attaques de compromis par courrier électronique commercial<br>Microsoft Warns of Increase in Business Email Compromise Attacks The company\'s systems currently detect and investigate an average of 156,000 BEC attacks daily]]> 2023-05-19T16:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-warns-increase-bec/ www.secnews.physaphae.fr/article.php?IdArticle=8337933 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine KeePass Flaw Exposes Master Passwords The vulnerability (CVE-2023-32784) was discovered by security researcher Dominik Reichl]]> 2023-05-19T16:00:00+00:00 https://www.infosecurity-magazine.com/news/keepass-flaw-exposes-master/ www.secnews.physaphae.fr/article.php?IdArticle=8337918 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CommonMagic Malware Implants Linked to New CloudWizard Framework Kaspersky researchers said sections of the CloudWizard code were identical to CommonMagic]]> 2023-05-19T15:30:00+00:00 https://www.infosecurity-magazine.com/news/commonmagic-linked-new-cloudwizard/ www.secnews.physaphae.fr/article.php?IdArticle=8337919 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Experts Warn of Voice Cloning-as-a-Service Dark web offerings could commoditize deep fake technology]]> 2023-05-19T14:00:00+00:00 https://www.infosecurity-magazine.com/news/experts-warn-of-voice/ www.secnews.physaphae.fr/article.php?IdArticle=8337895 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #CrestCon: La Maison Blanche déplace la stratégie de cybersécurité américaine vers la coopération internationale<br>#CRESTCon: White House Shifts US Cybersecurity Strategy Towards International Cooperation Andy Williams, CEO of Global Transatlantic Ltd, spoke at CRESTCon Europe about the new US National Cybersecurity Strategy]]> 2023-05-19T11:00:00+00:00 https://www.infosecurity-magazine.com/news/crestcon-us-cybersecurity-strategy/ www.secnews.physaphae.fr/article.php?IdArticle=8337868 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC: It\\'s Time for CISOs to Prioritize Accessibility Doing so will make human errors and workarounds less likely]]> 2023-05-19T09:00:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-time-cisos-prioritize/ www.secnews.physaphae.fr/article.php?IdArticle=8337849 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Teen Charged in DraftKings Credential Stuffing Case Wisconsin man alleged to have stolen $600,000 from accounts]]> 2023-05-19T08:30:00+00:00 https://www.infosecurity-magazine.com/news/teen-charged-draftkings-credential/ www.secnews.physaphae.fr/article.php?IdArticle=8337850 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La cyber-guerre s'intensifie au milieu des tensions de Chine-Taïwan<br>Cyber Warfare Escalates Amid China-Taiwan Tensions Trellix report observed a surge in malicious emails targeting Taiwanese industries and government officials]]> 2023-05-18T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cyber-warfare-escalates-amid/ www.secnews.physaphae.fr/article.php?IdArticle=8337706 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'App Store d'Apple \\ bloque 2 milliards de dollars en transactions frauduleuses<br>Apple\\'s App Store Blocks $2bn in Fraudulent Transactions Firm also rejected 1.7 million apps for failing to meet privacy, security and content standards]]> 2023-05-18T16:00:00+00:00 https://www.infosecurity-magazine.com/news/apples-app-store-blocks-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8337683 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les signes du Montana interdisent l'utilisation de Tiktok sur les appareils personnels<br>Montana Signs Ban on TikTok Usage on Personal Devices A TikTok spokesperson said the ban violates the First Amendment rights of Montana residents]]> 2023-05-18T15:30:00+00:00 https://www.infosecurity-magazine.com/news/montana-signs-ban-tiktok-personal/ www.secnews.physaphae.fr/article.php?IdArticle=8337684 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ChatGPT Leveraged to Enhance Software Supply Chain Security OX-GPT is designed to help quickly remediate security vulnerabilities during software development]]> 2023-05-18T10:30:00+00:00 https://www.infosecurity-magazine.com/news/chatgpt-software-supply-chain/ www.secnews.physaphae.fr/article.php?IdArticle=8337611 False None ChatGPT,ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Government Publishes Playbook to Enhance Smart City Security Resources are designed to help local authorities mitigate risk]]> 2023-05-18T09:30:00+00:00 https://www.infosecurity-magazine.com/news/government-playbook-enhance-smart/ www.secnews.physaphae.fr/article.php?IdArticle=8337597 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New Cloud Data Leak Adds to Capita\\'s Woes Colchester council says multiple local authorities are impacted]]> 2023-05-18T09:00:00+00:00 https://www.infosecurity-magazine.com/news/new-cloud-data-leak-adds-to-capita/ www.secnews.physaphae.fr/article.php?IdArticle=8337584 False Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les crimes d'identité restent à tous les temps en 2022<br>Identity Crimes Remain at All-Time High in 2022 Most reports related to Google Voice scams]]> 2023-05-18T08:30:00+00:00 https://www.infosecurity-magazine.com/news/identity-crimes-remain-at-alltime/ www.secnews.physaphae.fr/article.php?IdArticle=8337585 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Risques d'ingénierie sociale trouvés dans les équipes Microsoft<br>Social Engineering Risks Found in Microsoft Teams The abuse methods require pre-existing access to a compromised user account or Teams token]]> 2023-05-17T16:30:00+00:00 https://www.infosecurity-magazine.com/news/social-engineering-risks-found/ www.secnews.physaphae.fr/article.php?IdArticle=8337413 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Batloader usurpère Chatgpt et MidJourney en cyber-attaques<br>BatLoader Impersonates ChatGPT and Midjourney in Cyber-Attacks eSentire recommended raising awareness of malware masquerading as legitimate applications]]> 2023-05-17T16:00:00+00:00 https://www.infosecurity-magazine.com/news/batloader-impersonates-chatgpt/ www.secnews.physaphae.fr/article.php?IdArticle=8337394 False Malware ChatGPT,ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'industrie de l'énergie fait face à l'augmentation des cyber-menaces du Web sombre<br>Energy Industry Faces Increasing Dark Web Cyber Threats The claims come from the latest Searchlight Cyber threat intelligence report]]> 2023-05-17T15:30:00+00:00 https://www.infosecurity-magazine.com/news/energy-industry-faces-dark-web/ www.secnews.physaphae.fr/article.php?IdArticle=8337395 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Acronis lance la solution EDR avec un potentiel d'intégration de l'IA<br>Acronis Launches EDR Solution with Potential for AI Integration Acronis EDR is integrated into its Cyber Protect Cloud solution along with backup and data recovery functionalities]]> 2023-05-17T13:00:00+00:00 https://www.infosecurity-magazine.com/news/acronis-launches-edr-ai-integration/ www.secnews.physaphae.fr/article.php?IdArticle=8337351 False Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Programmes de cyber-résilience échouant sur une mauvaise visibilité<br>Cyber-Resilience Programs Failing on Poor Visibility Organizations need a better way to build and assess programs]]> 2023-05-17T10:00:00+00:00 https://www.infosecurity-magazine.com/news/cyberresilience-programs-failing/ www.secnews.physaphae.fr/article.php?IdArticle=8337300 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis offrent une récompense de 10 millions de dollars pour un acteur de ransomware prolifique présumé<br>US Offers $10m Reward For Alleged Prolific Ransomware Actor Indictments claim Russian was involved in Babuk, Hive and LockBit]]> 2023-05-17T09:15:00+00:00 https://www.infosecurity-magazine.com/news/us-offers-10m-reward-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8337301 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe NSO passe des millions de personnes en faisant pression sur le gouvernement américain<br>NSO Group Spends Millions Lobbying US Government Spyware maker wants return to "business as usual"]]> 2023-05-17T08:40:00+00:00 https://www.infosecurity-magazine.com/news/nso-group-spends-millions-lobbying/ www.secnews.physaphae.fr/article.php?IdArticle=8337286 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Camaro Dragon Apt Group exploite les routeurs TP-Link avec implant personnalisé<br>Camaro Dragon APT Group Exploits TP-Link Routers With Custom Implant The implant\'s components are designed to be compatible with different firmware from various vendors]]> 2023-05-16T16:30:00+00:00 https://www.infosecurity-magazine.com/news/camaro-dragon-apt-exploits-tp-link/ www.secnews.physaphae.fr/article.php?IdArticle=8337022 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lacroix ferme trois usines pendant une semaine après la cyber-attaque<br>Lacroix Shuts Three Factories For a Week After Cyber-Attack The targeted cyber-attack hit activity sites in France, Germany and Tunisia]]> 2023-05-16T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lacroix-shuts-three-factories-week/ www.secnews.physaphae.fr/article.php?IdArticle=8336990 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine InfostEaler MALWWare Chusts: Volon se connecte à 670% sur le marché russe<br>Infostealer Malware Surges: Stolen Logs Up 670% on Russian Market The findings come from Secureworks\' Counter Threat Unit]]> 2023-05-16T15:30:00+00:00 https://www.infosecurity-magazine.com/news/infostealer-malware-stolen-logs/ www.secnews.physaphae.fr/article.php?IdArticle=8336991 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaquants Bec ont parrain CC \\ 'd des cadres pour forcer le paiement<br>BEC Attackers Spoof CC\\'d Execs to Force Payment Armorblox uncovers another new tactic used by email fraudsters]]> 2023-05-16T13:00:00+00:00 https://www.infosecurity-magazine.com/news/bec-attacks-spoof-ccd-execs-force/ www.secnews.physaphae.fr/article.php?IdArticle=8336952 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs découvrent de nouveaux ransomwares "RA Group"<br>Researchers Uncover New "RA Group" Ransomware Actor is using leaked Babuk code to target firms]]> 2023-05-16T09:00:00+00:00 https://www.infosecurity-magazine.com/news/researchers-ra-group-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8336897 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine PharMerica Breach Hits Over 5.8 Million Customers Medical and insurance data exposed in ransomware attack]]> 2023-05-16T08:30:00+00:00 https://www.infosecurity-magazine.com/news/pharmerica-breach-hits-58-million/ www.secnews.physaphae.fr/article.php?IdArticle=8336898 False Ransomware,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les ransomwares Web sombres de Qilin \\ ciblent les secteurs critiques<br>Qilin\\'s Dark Web Ransomware Targets Critical Sectors Group-IB\'s threat intelligence team said it infiltrated and analyzed Qilin\'s inner workings]]> 2023-05-15T16:30:00+00:00 https://www.infosecurity-magazine.com/news/qilin-ransomware-targets-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8336707 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ex-Ubiquifiti Employé emprisonné pour 2 millions de dollars Schéma d'extorsion de cryptographie<br>Ex-Ubiquiti Employee Imprisoned For $2m Crypto Extortion Scheme The defendant was also ordered to pay $1.6m in restitution and forfeit property used for the crimes]]> 2023-05-15T16:00:00+00:00 https://www.infosecurity-magazine.com/news/employee-imprisoned-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8336697 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lancefly APT Custom Backdoor Targets Government and Aviation Sectors Symantec\'s Threat Hunter Team said these campaigns have been ongoing for several years]]> 2023-05-15T15:30:00+00:00 https://www.infosecurity-magazine.com/news/lancefly-apt-targets-govt-aviation/ www.secnews.physaphae.fr/article.php?IdArticle=8336698 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Discord violé après l'agent de service ciblé<br>Discord Breached After Service Agent Targeted Incident impacts user emails and support messages]]> 2023-05-15T09:30:00+00:00 https://www.infosecurity-magazine.com/news/discord-breached-after-service/ www.secnews.physaphae.fr/article.php?IdArticle=8336564 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis dit que la société VoIP a livré des milliards de robocalls d'escroquerie<br>US Says VoIP Firm Delivered Billions of Scam Robocalls DoJ and FTC take action against XCast Labs]]> 2023-05-15T09:00:00+00:00 https://www.infosecurity-magazine.com/news/us-voip-firm-billions-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8336551 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Schéma de retraite britannique: les membres doivent assumer le vol de données Capita<br>UK Pension Scheme: Members Should Assume Capita Data Theft USS says 470,000 individuals may be affected]]> 2023-05-15T08:30:00+00:00 https://www.infosecurity-magazine.com/news/pension-scheme-members-capita-data/ www.secnews.physaphae.fr/article.php?IdArticle=8336552 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Papercut Software Flaw Sparks Ransomware Attacks, CISA avertit<br>PaperCut Software Flaw Sparks Ransomware Attacks, CISA Warns The bug allowed cyber-criminals to remotely execute malicious code without authentication credentials]]> 2023-05-12T16:30:00+00:00 https://www.infosecurity-magazine.com/news/papercut-software-flaw-sparks/ www.secnews.physaphae.fr/article.php?IdArticle=8336132 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Toyota admet une fuite de données d'une décennie affectant 2,15 millions de clients<br>Toyota Admits Decade-Long Data Leak Affecting 2.15 Million Customers Spokesperson Hideaki Homma said the cloud-based service issue affected only vehicles in Japan]]> 2023-05-12T16:00:00+00:00 https://www.infosecurity-magazine.com/news/toyota-admits-decade-long-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8336102 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le plugin Addons Essential Addons Flaw expose un million de sites Web WordPress<br>Essential Addons Plugin Flaw Exposes One Million WordPress Websites Patchstack cybersecurity experts described the vulnerability in an advisory published on Thursday]]> 2023-05-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/addons-plugin-flaw-exposes-one/ www.secnews.physaphae.fr/article.php?IdArticle=8336103 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les fabricants ciblés comme des chiffres de victime de ransomware augmentent 27%<br>Manufacturers Targeted as Ransomware Victim Numbers Spike 27% Smaller threat groups and coercive tactics are increasingly common]]> 2023-05-12T09:30:00+00:00 https://www.infosecurity-magazine.com/news/manufacturers-ransomware-victim/ www.secnews.physaphae.fr/article.php?IdArticle=8335895 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de chaîne d'approvisionnement logiciels ont atteint 61% des entreprises<br>Software Supply Chain Attacks Hit 61% of Firms Only half of firms are requesting a software bill of materials]]> 2023-05-12T09:00:00+00:00 https://www.infosecurity-magazine.com/news/software-supply-chain-attacks-hit/ www.secnews.physaphae.fr/article.php?IdArticle=8335879 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Carte \\ 'id vol \\' Fraude double en 2022<br>Card \\'ID Theft\\' Fraud Doubles in 2022 UK Finance figures show growing online menace]]> 2023-05-12T08:30:00+00:00 https://www.infosecurity-magazine.com/news/card-id-theft-fraud-doubles-in-2022/ www.secnews.physaphae.fr/article.php?IdArticle=8335880 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les acteurs de la menace utilisent le code BABUK pour construire un ransomware hyperviseur<br>Threat Actors Use Babuk Code to Build Hypervisor Ransomware According to SentinelOne, these novel variants emerged between 2022 and 2023]]> 2023-05-11T16:30:00+00:00 https://www.infosecurity-magazine.com/news/threat-actors-babuk-code/ www.secnews.physaphae.fr/article.php?IdArticle=8335698 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware Attacks Adapt With New Techniques: Kaspersky Report Attackers are incorporating key attributes from defunct criminal groups]]> 2023-05-11T16:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-new-techniques-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8335682 False Ransomware None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine "Greatness" Phishing Tool Exploits Microsoft 365 Credentials The findings come from security researchers at Cisco Talos]]> 2023-05-11T15:30:00+00:00 https://www.infosecurity-magazine.com/news/greatness-phishing-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8335683 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC et ICO dissipent les mythes de signalement des incidents<br>NCSC and ICO Dispel Incident Reporting Myths Keeping attacks a secret only helps the criminals, they warn]]> 2023-05-11T09:40:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-ico-dispel-incident-reporting/ www.secnews.physaphae.fr/article.php?IdArticle=8335570 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe de ransomwares essaie et ne parvient pas à extorquer des dragos du fournisseur de sécurité<br>Ransomware Group Tries and Fails to Extort Security Vendor Dragos Threat actors put the pressure on with references to family members]]> 2023-05-11T09:10:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-fails-to-extort-dragos/ www.secnews.physaphae.fr/article.php?IdArticle=8335571 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les mauvais robots représentent désormais 30% de tout le trafic Internet<br>Bad Bots Now Account For 30% of All Internet Traffic Figure is highest since records began, says Imperva]]> 2023-05-11T08:30:00+00:00 https://www.infosecurity-magazine.com/news/bad-bots-now-comprise-30-of-all/ www.secnews.physaphae.fr/article.php?IdArticle=8335557 False Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Twitter Hacker admet la culpabilité à New York Court, extradée d'Espagne<br>Twitter Hacker Admits Guilt in New York Court, Extradited from Spain O\'Connor faces charges of computer intrusion, extortion, stalking, wire fraud and money laundering]]> 2023-05-10T16:30:00+00:00 https://www.infosecurity-magazine.com/news/twitter-hacker-admits-guilt-new/ www.secnews.physaphae.fr/article.php?IdArticle=8335384 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cybercriminels exploitent le portefeuille matériel pour voler près de 30 000 $<br>Cyber-Criminals Exploit Hardware Wallet to Steal Almost $30,000 Kaspersky discovered that the wallet the victim purchased had been tampered with]]> 2023-05-10T16:00:00+00:00 https://www.infosecurity-magazine.com/news/cyber-criminals-exploit-hardware/ www.secnews.physaphae.fr/article.php?IdArticle=8335269 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La NSA et les alliés découvrent le réseau de malware de serpent russe dans plus de 50 pays<br>NSA and Allies Uncover Russian Snake Malware Network in 50+ Countries Cybercriminals used Snake to retrieve confidential documents related to international relations]]> 2023-05-10T15:30:00+00:00 https://www.infosecurity-magazine.com/news/nsa-uncovers-russian-snake-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8335270 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les taux de chiffrement des ransomwares atteignent de nouveaux sommets<br>Ransomware Encryption Rates Reach New Heights Overall, ransomware infections remain steady, Sophos maintains]]> 2023-05-10T10:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-encryption-rates-reach/ www.secnews.physaphae.fr/article.php?IdArticle=8335185 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'arrêt de la police espagnole 40 dans la buste des gangs de phishing<br>Spanish Police Arrest 40 in Phishing Gang Bust Organized crime ring used phishing to fund operation]]> 2023-05-10T09:00:00+00:00 https://www.infosecurity-magazine.com/news/spanish-police-arrest-40-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8335108 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ISACA: Les entreprises sont toujours confrontées à de nombreux obstacles à la confiance numérique<br>ISACA: Companies Still Face Many Barriers to Achieving Digital Trust While ISACA\'s concept of digital trust is increasingly recognized as key to digital transformation, business leaders are still faced with many bottlenecks]]> 2023-05-10T07:00:00+00:00 https://www.infosecurity-magazine.com/news/isaca-companies-face-barriers/ www.secnews.physaphae.fr/article.php?IdArticle=8335090 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Une nouvelle campagne de botnet exploite la faille sans fil de chahut<br>New Botnet Campaign Exploits Ruckus Wireless Flaw Tracked CVE-2023-25717, the flaw was recently exploited by the AndoryuBot botnet, says Fortinet]]> 2023-05-09T16:30:00+00:00 https://www.infosecurity-magazine.com/news/botnet-campaign-exploits-ruckus/ www.secnews.physaphae.fr/article.php?IdArticle=8334878 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Seuls 39% des décideurs de la sécurité informatique le considèrent comme un catalyseur d'entreprise<br>Only 39% of IT Security Decision-Makers See it As Business Enabler The Delinea report also suggests 36% of them believe cybersecurity is only important for compliance]]> 2023-05-09T16:00:00+00:00 https://www.infosecurity-magazine.com/news/39-security-decision-makers-see/ www.secnews.physaphae.fr/article.php?IdArticle=8334844 False Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine BRESSE DE DONNÉES DE LA SANTÉ NIFFRENGE: un million de dossiers de patients affectés<br>NextGen Healthcare Data Breach: One Million Patient Records Affected The breach reportedly affected a database accessed via stolen client credentials]]> 2023-05-09T15:30:00+00:00 https://www.infosecurity-magazine.com/news/nextgen-healthcare-breached/ www.secnews.physaphae.fr/article.php?IdArticle=8334845 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les plans de balayage côté client d'EU \\ pourraient être illégaux<br>EU\\'s Client-Side Scanning Plans Could be Unlawful Lawyers for the bloc issue warning]]> 2023-05-09T09:30:00+00:00 https://www.infosecurity-magazine.com/news/eus-clientside-scanning-plans/ www.secnews.physaphae.fr/article.php?IdArticle=8334736 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les CISO s'inquiétent de la responsabilité personnelle pour les violations<br>CISOs Worried About Personal Liability For Breaches Many want insurance to cover any financial impact]]> 2023-05-09T09:00:00+00:00 https://www.infosecurity-magazine.com/news/cisos-worried-personal-liability/ www.secnews.physaphae.fr/article.php?IdArticle=8334724 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Entreprise de fonctionnement: 13 sites de bacs de plus en plus saisis<br>Operation Power Off: 13 More Booter Sites Seized Four pleaded guilty to running DDoS-for-hire operations]]> 2023-05-09T08:30:00+00:00 https://www.infosecurity-magazine.com/news/operation-power-off-13-booter/ www.secnews.physaphae.fr/article.php?IdArticle=8334725 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cinq points à retenir de la cyberattaque russe sur les satellites de Viasat \\<br>Five Takeaways From the Russian Cyber-Attack on Viasat\\'s Satellites The 2022 AcidRain wiper attack, which shut down satellite services for thousands of people in Ukraine and Western Europe, was extensively discussed during the CYSAT conference in Paris]]> 2023-05-09T07:00:00+00:00 https://www.infosecurity-magazine.com/news/takeaways-russian-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8334712 False Conference None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Département de police de Dallas compromis dans l'attaque des ransomwares<br>Dallas Police Department Compromised in Ransomware Attack The attack took down essential services, including some 911 dispatch systems]]> 2023-05-05T16:30:00+00:00 https://www.infosecurity-magazine.com/news/dallas-police-compromised/ www.secnews.physaphae.fr/article.php?IdArticle=8333833 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'APT nord-coréen Kimsuky lance la campagne mondiale de phisces de lance<br>North Korean APT Kimsuky Launches Global Spear-Phishing Campaign ReconShark is sent via emails containing OneDrive links leading to documents with malicious macros]]> 2023-05-05T16:00:00+00:00 https://www.infosecurity-magazine.com/news/north-korea-kimsuky-spear-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8333808 False None APT 43 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants "Kekw" dans les packages Python pourraient voler des données et détourner la crypto<br>"Kekw" Malware in Python Packages Could Steal Data and Hijack Crypto Cyble said the Python security team has now removed the malicious package from PyPI]]> 2023-05-05T15:30:00+00:00 https://www.infosecurity-magazine.com/news/kekw-malware-python-packages/ www.secnews.physaphae.fr/article.php?IdArticle=8333809 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyber-patrouilles conduisent à la crise des artefacts volés<br>Cyber Patrols Lead to Seizure of Stolen Artefacts Items dating back thousands of years recovered in new crackdown]]> 2023-05-05T09:30:00+00:00 https://www.infosecurity-magazine.com/news/cyber-patrols-lead-seizure-stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8333737 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les acteurs des ransomwares extorquent l'université via un système d'alerte<br>Ransomware Actors Extort University Via Alert System Innovative tactics turn up the heat on Bluefield University]]> 2023-05-05T09:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-actors-extort/ www.secnews.physaphae.fr/article.php?IdArticle=8333720 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'abonnement Trojan a téléchargé 600 000 fois à partir de Google Play<br>Subscription Trojan Downloaded 600K Times From Google Play Kaspersky says Fleckpe was hidden in 11 apps]]> 2023-05-05T08:30:00+00:00 https://www.infosecurity-magazine.com/news/subscription-trojan-downloaded/ www.secnews.physaphae.fr/article.php?IdArticle=8333721 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Brightline Hack expose les données de plus de 780 000 patients en santé mentale d'enfants<br>Brightline Hack Exposes Data of Over 780,000 Child Mental Health Patients Brightline said the breach was due to a zero-day flaw in Fortra GoAnywhere MFT]]> 2023-05-04T16:30:00+00:00 https://www.infosecurity-magazine.com/news/brightline-hack-exposes-data/ www.secnews.physaphae.fr/article.php?IdArticle=8333522 False Hack None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Meta s'attaque aux logiciels malveillants qui se font passer pour le chatppt dans des campagnes persistantes<br>Meta Tackles Malware Posing as ChatGPT in Persistent Campaigns Malware families detected and disrupted include Ducktail and the newly identified NodeStealer]]> 2023-05-04T16:00:00+00:00 https://www.infosecurity-magazine.com/news/meta-tackles-malware-posing-chatgpt/ www.secnews.physaphae.fr/article.php?IdArticle=8333498 False Malware ChatGPT,ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Android Spyware Bouldspy lié au gouvernement iranien<br>Android Spyware BouldSpy Linked to Iranian Government The mobile malware has been used by threat actors to target minority groups]]> 2023-05-04T15:30:00+00:00 https://www.infosecurity-magazine.com/news/android-spyware-bouldspy-linked/ www.secnews.physaphae.fr/article.php?IdArticle=8333499 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Group de consommation Slams Bank App Fraud RECHELLINGS<br>Consumer Group Slams Bank App Fraud Failings Which? wants banks to improve customer outreach and security]]> 2023-05-04T09:30:00+00:00 https://www.infosecurity-magazine.com/news/consumer-group-slams-bank-app/ www.secnews.physaphae.fr/article.php?IdArticle=8333400 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Volumes de fixation HTML malveillants<br>Malicious HTML Attachment Volumes Surge File type remains the most dangerous in email-borne threats]]> 2023-05-04T09:00:00+00:00 https://www.infosecurity-magazine.com/news/malicious-html-attachment-volumes/ www.secnews.physaphae.fr/article.php?IdArticle=8333385 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les autorités américaines démantèlent la plate-forme de "cartes de cartes" sombre<br>US Authorities Dismantle Dark Web "Card Checking" Platform Try2Check helped cyber-criminals test stolen card details]]> 2023-05-04T08:30:00+00:00 https://www.infosecurity-magazine.com/news/us-dismantles-card-checking/ www.secnews.physaphae.fr/article.php?IdArticle=8333386 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA conseille la liste couverte par la FCC pour la gestion des risques<br>CISA Advises FCC Covered List For Risk Management Some of the companies included in the list are Huawei, ZTE, Dahua and China Unicom]]> 2023-05-03T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-advises-fcc-covered-list-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8333212 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Apple et Google dévoilent l'industrie des spécifications pour le suivi indésirable<br>Apple and Google Unveil Industry Specification For Unwanted Tracking The new standard ensures that Bluetooth location-tracking can work with unauthorized tracking detection and alerts on iOS and Android]]> 2023-05-03T16:00:00+00:00 https://www.infosecurity-magazine.com/news/apple-google-unwanted-tracking/ www.secnews.physaphae.fr/article.php?IdArticle=8333178 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Earth Longzhi utilise le "grondement de pile" pour désactiver les logiciels de sécurité<br>Earth Longzhi Uses "Stack Rumbling" to Disable Security Software Trend Micro analyzed two separate Earth Longzhi campaigns between 2020 and 2022]]> 2023-05-03T15:30:00+00:00 https://www.infosecurity-magazine.com/news/earth-longzhi-disable-security/ www.secnews.physaphae.fr/article.php?IdArticle=8333179 False Prediction None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les trois quarts des entreprises prédisent une violation de l'année à venir<br>Three-Quarters of Firms Predict Breach in Coming Year Preparedness is improving, but not by enough]]> 2023-05-03T09:30:00+00:00 https://www.infosecurity-magazine.com/news/threequarters-firms-predict-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8333072 False Prediction None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La nouvelle stratégie de fraude du gouvernement a obtenu une réception tiède<br>Government\\'s New Fraud Strategy Gets Lukewarm Reception Much-anticipated plan criticized as "too little, too late"]]> 2023-05-03T09:00:00+00:00 https://www.infosecurity-magazine.com/news/governments-new-fraud-lukewarm/ www.secnews.physaphae.fr/article.php?IdArticle=8333051 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Dark Web Bust mène à l'arrestation de 288 suspects<br>Dark Web Bust Leads to Arrest of 288 Suspects Suspects used Monopoly Market to buy and sell drugs]]> 2023-05-03T08:30:00+00:00 https://www.infosecurity-magazine.com/news/dark-web-bust-leads-to-arrest-of/ www.secnews.physaphae.fr/article.php?IdArticle=8333052 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le bitmarck interrompt les opérations en raison de la violation de la cybersécurité<br>Bitmarck Halts Operations Due to Cybersecurity Breach Bitmarck does not believe customer data was impacted due to the breach]]> 2023-05-02T16:30:00+00:00 https://www.infosecurity-magazine.com/news/bitmarck-halts-operations/ www.secnews.physaphae.fr/article.php?IdArticle=8332892 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lures sud-coréennes utilisées pour déployer des logiciels malveillants Rokrat<br>South Korean Lures Used to Deploy ROKRAT Malware This shift is not exclusive to ROKRAT but represents a larger trend that became popular in 2022]]> 2023-05-02T16:00:00+00:00 https://www.infosecurity-magazine.com/news/south-korean-lures-deploy-rokrat/ www.secnews.physaphae.fr/article.php?IdArticle=8332871 False Malware,Prediction None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates exploitent une grande défaillance de gravité dans le système de caméra DVR TBK<br>Hackers Exploit High Severity Flaw in TBK DVR Camera System Vulnerability derives from an error the camera experiences when handling a maliciously crafted HTTP cookie]]> 2023-05-02T15:30:00+00:00 https://www.infosecurity-magazine.com/news/high-severity-flaw-tbk-dvr-camera/ www.secnews.physaphae.fr/article.php?IdArticle=8332872 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine T-Mobile révèle la deuxième violation de l'année<br>T-Mobile Reveals Second Breach of the Year Telco giant says issue began in late February]]> 2023-05-02T09:30:00+00:00 https://www.infosecurity-magazine.com/news/tmobile-reveals-second-breach-of/ www.secnews.physaphae.fr/article.php?IdArticle=8332752 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les propriétaires d'armes à feu britanniques peuvent être ciblées après une violation de l'association des fusils<br>UK Gun Owners May Be Targeted After Rifle Association Breach Unknown number of members compromised in cyber-attack]]> 2023-05-02T09:00:00+00:00 https://www.infosecurity-magazine.com/news/gun-owners-targeted-rifle/ www.secnews.physaphae.fr/article.php?IdArticle=8332728 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La fraude des frais avancés augmente de plus de 600%<br>Advanced Fee Fraud Surges by Over 600% However, computer misuse remains unchanged from before the pandemic]]> 2023-05-02T08:30:00+00:00 https://www.infosecurity-magazine.com/news/advanced-fee-fraud-surges-by-over/ www.secnews.physaphae.fr/article.php?IdArticle=8332729 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware Attack perturbe le réseau informatique à l'école Hardenhuish<br>Ransomware Attack Disrupts IT Network at Hardenhuish School At the time of writing, it is unclear whether the school paid the ransom]]> 2023-04-28T16:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-disrupts-network/ www.secnews.physaphae.fr/article.php?IdArticle=8331915 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyberattaques mondiales augmentent de 7% au T1 2023<br>Global Cyber Attacks Rise by 7% in Q1 2023 Check Point also said the education and research sector experienced the highest number of attacks]]> 2023-04-28T16:00:00+00:00 https://www.infosecurity-magazine.com/news/global-cyber-attacks-rise-7-q1-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8331884 False None None 2.0000000000000000