www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T20:38:49+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine La CISA met à jour le modèle de maturité Zero Trust avec commentaires publics<br>CISA Updates Zero Trust Maturity Model With Public Feedback The guidelines aim to further the US federal government\'s progress toward a zero trust approach]]> 2023-04-12T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-updates-zero-trust-maturity/ www.secnews.physaphae.fr/article.php?IdArticle=8327139 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne Deathnote de Lazarus Group \\ révèle un changement dans les cibles<br>Lazarus Group\\'s DeathNote Campaign Reveals Shift in Targets Kaspersky uncovered a shift in the attack\'s targets and updated infection vectors in 2020]]> 2023-04-12T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-groups-deathnote-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8327118 False None APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Emotet grimpe mars 2023 \\ la liste des logiciels malveillants le plus recherché avec la campagne OneNote<br>Emotet Climbs March 2023\\'s Most Wanted Malware List With OneNote Campaign The malicious software tool is now second on the list, one spot up from February\'s report]]> 2023-04-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/emotet-climbs-march-2023s-wanted/ www.secnews.physaphae.fr/article.php?IdArticle=8327119 False Malware,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs découvrent 7000 forfaits open source malveillants<br>Researchers Uncover 7000 Malicious Open Source Packages W4SP stealer copycats among the latest finds]]> 2023-04-12T09:30:00+00:00 https://www.infosecurity-magazine.com/news/researchers-7000-malicious-open/ www.secnews.physaphae.fr/article.php?IdArticle=8327034 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nouvel exploit iOS zéro-clic déploie des logiciels espions israéliens<br>New Zero-Click iOS Exploit Deploys Israeli Spyware Researchers say exploit is delivered via iCloud calendar invitation]]> 2023-04-12T09:00:00+00:00 https://www.infosecurity-magazine.com/news/new-zeroclick-ios-exploit-israeli/ www.secnews.physaphae.fr/article.php?IdArticle=8327017 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates éthiques pourraient gagner jusqu'à 20 000 $ pour découvrir les vulnérabilités de Chatgpt<br>Ethical Hackers Could Earn up to $20,000 Uncovering ChatGPT Vulnerabilities Following criticisms around ChatGPT\' security and privacy practices, OpenAI has launched a bug bounty program to help identify vulnerabilities across its systems and services]]> 2023-04-12T08:50:00+00:00 https://www.infosecurity-magazine.com/news/ethical-hackers-chatgpt/ www.secnews.physaphae.fr/article.php?IdArticle=8327018 False None ChatGPT,ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft corrige le bug zéro jour ce patch mardi<br>Microsoft Fixes Zero-Day Bug This Patch Tuesday It is one of around 100 software flaws addressed this month]]> 2023-04-12T08:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-fixes-zeroday-bug-patch/ www.secnews.physaphae.fr/article.php?IdArticle=8327019 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des applications Android malveillantes vendues jusqu'à 20 000 $ sur DarkNet<br>Malicious Android Apps Sold For Up to $20,000 on Darknet Like on legitimate forums, Kaspersky explained there are various darknet offers for these apps]]> 2023-04-11T16:30:00+00:00 https://www.infosecurity-magazine.com/news/malicious-android-apps-sold/ www.secnews.physaphae.fr/article.php?IdArticle=8326722 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Apple Patches deux jours zéro exploités dans la nature<br>Apple Patches Two Zero-Days Exploited in the Wild Vulnerabilities affect macOS Ventura 13.3.1 and iOS and iPadOS 16.4.1 devices]]> 2023-04-11T16:00:00+00:00 https://www.infosecurity-magazine.com/news/apple-patches-two-exploited-zero/ www.secnews.physaphae.fr/article.php?IdArticle=8326723 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'élimination de 2% des expositions pourrait protéger 90% des actifs critiques<br>Eliminating 2% of Exposures Could Protect 90% of Critical Assets The findings come from the latest report by XM Cyber and the Cyentia Institute]]> 2023-04-11T15:30:00+00:00 https://www.infosecurity-magazine.com/news/eliminating-2-exposures-protect-90/ www.secnews.physaphae.fr/article.php?IdArticle=8326695 False Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US se précipite pour enquêter sur la fuite d'intelaires militaires<br>US Scrambles to Investigate Military Intel Leak Publication of classified docs could help Russian war effort]]> 2023-04-11T09:50:00+00:00 https://www.infosecurity-magazine.com/news/us-scrambles-to-investigate/ www.secnews.physaphae.fr/article.php?IdArticle=8326563 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le propriétaire de KFC révèle la violation des données<br>KFC Owner Discloses Data Breach Yum! Brands warns of fallout from January incident]]> 2023-04-11T09:10:00+00:00 https://www.infosecurity-magazine.com/news/kfc-owner-discloses-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8326564 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Latitude Financial refuse de payer la rançon<br>Latitude Financial Refuses to Pay Ransom Breached Aussie firm says it will only embolden extorters]]> 2023-04-11T08:30:00+00:00 https://www.infosecurity-magazine.com/news/latitude-financial-refuses-to-pay/ www.secnews.physaphae.fr/article.php?IdArticle=8326551 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les acteurs de la menace utilisent de plus en plus le télégramme à des fins de phishing<br>Threat Actors Increasingly Use Telegram For Phishing Purposes The findings come from cybersecurity experts at Kaspersky]]> 2023-04-06T16:30:00+00:00 https://www.infosecurity-magazine.com/news/hackers-use-telegram-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8325509 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Données Uber Drivers \\ 'exposées dans les serveurs de violation du cabinet d'avocats \\<br>Uber Drivers\\' Data Exposed in Breach of Law Firm\\'s Servers New Jersey-based Genova Burns disclosed the breach in an email to customers]]> 2023-04-06T16:00:00+00:00 https://www.infosecurity-magazine.com/news/uber-data-exposed-law-firm-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8325484 False None Uber,Uber 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google oblige la stratégie de suppression des données pour les applications Android<br>Google Mandates Data Deletion Policy For Android Apps Developers have until December 7 to submit answers to data deletion questions]]> 2023-04-06T15:30:00+00:00 https://www.infosecurity-magazine.com/news/google-mandates-data-deletion/ www.secnews.physaphae.fr/article.php?IdArticle=8325485 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sécuriser les dispositifs médicaux est une question de vie et de mort<br>Securing Medical Devices is a Matter of Life and Death The cybersecurity challenges of the Internet of Medical Things (IoMT) are still largely unanswered]]> 2023-04-06T13:45:00+00:00 https://www.infosecurity-magazine.com/news/securing-medical-devices-matter/ www.secnews.physaphae.fr/article.php?IdArticle=8325455 False Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Prolifique suspect de piratage d'adolescent espagnol arrêté<br>Prolific Spanish Teen Hacking Suspect Arrested Jose Luis Huertas boasted of accessing 90% of Spaniards\' info]]> 2023-04-06T09:30:00+00:00 https://www.infosecurity-magazine.com/news/prolific-spanish-teen-hacking/ www.secnews.physaphae.fr/article.php?IdArticle=8325381 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les deux cinquièmes des pros ont dit de garder les brèches silencieuses<br>Two-Fifths of IT Pros Told to Keep Breaches Quiet The figure rises to 70% of those in the US]]> 2023-04-06T09:00:00+00:00 https://www.infosecurity-magazine.com/news/twofifths-it-pros-told-keep/ www.secnews.physaphae.fr/article.php?IdArticle=8325370 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le bureau des casiers judiciaires britannique est paralysé par "Cyber Incident"<br>UK Criminal Records Office Crippled by "Cyber Incident" Ransomware suspected as visa applications are hit]]> 2023-04-06T08:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-criminal-records-office/ www.secnews.physaphae.fr/article.php?IdArticle=8325371 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Comment la dernière grande violation vous aidera à vous préparer pour la prochaine cyber-crise<br>How the Last Big Breach Will Help You Prepare for the Next Cyber Crisis Microsoft\'s Sarah Armstrong-Smith explains why past incidents are crucial to informing our incident response strategies]]> 2023-04-05T16:00:00+00:00 https://www.infosecurity-magazine.com/news/big-breach-prepare-cyber-crisis/ www.secnews.physaphae.fr/article.php?IdArticle=8325106 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Royaume-Uni révèle les principes de cyber-capacités offensives<br>UK Discloses Offensive Cyber Capabilities Principles The National Cyber Force, a joint agency between GCHQ and the Ministry of Defence, revealed the principles ruling its cyber operations]]> 2023-04-05T14:00:00+00:00 https://www.infosecurity-magazine.com/news/uk-offensive-cyber-capabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8325080 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI mène des efforts internationaux pour saisir des domaines pour le marché de la Genèse notoire<br>FBI Leads International Effort to Seize Domains for Notorious Genesis Market Cybercrime marketplace facilitated trade in stolen credentials]]> 2023-04-05T13:00:00+00:00 https://www.infosecurity-magazine.com/news/fbi-seizes-domains-notorious/ www.secnews.physaphae.fr/article.php?IdArticle=8325063 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La base de données SNAFU fuit 600K Records de Marketplace<br>Database Snafu Leaks 600K Records from Marketplace Z2U users accused of selling online accounts and malware]]> 2023-04-05T09:15:00+00:00 https://www.infosecurity-magazine.com/news/database-snafu-leaks-600k-records/ www.secnews.physaphae.fr/article.php?IdArticle=8325009 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MALIVE SPAM Campaign Downs NPM Registry<br>Malicious Spam Campaign Downs npm Registry SEO poisoning drives surge in traffic]]> 2023-04-05T08:40:00+00:00 https://www.infosecurity-magazine.com/news/malicious-spam-campaign-npm/ www.secnews.physaphae.fr/article.php?IdArticle=8325000 False Spam None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NOUVEAU RORSCHWAGE "RORSCHACH" via un produit commercial<br>New "Rorschach" Ransomware Spread Via Commercial Product The ransomware strain uses a signed component of the Palo Alto Cortex XDR Dump Service Tool]]> 2023-04-04T16:00:00+00:00 https://www.infosecurity-magazine.com/news/rorschach-spread-commercial/ www.secnews.physaphae.fr/article.php?IdArticle=8324739 False Ransomware,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Western numérique frappé par la violation de la sécurité du réseau<br>Western Digital Hit By Network Security Breach The incident involved an unauthorized third party gaining access to several systems]]> 2023-04-04T15:30:00+00:00 https://www.infosecurity-magazine.com/news/western-digital-hit-network-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8324740 False None None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Tiktok a été condamné à une amende et à 12,7 millions pour violation des lois sur la confidentialité des données britanniques<br>TikTok Fined £12.7m For Violating UK Data Privacy Laws The ICO said TikTok failed to provide proper information on how data is collected, used and shared]]> 2023-04-04T13:00:00+00:00 https://www.infosecurity-magazine.com/news/tiktok-fined-12m-uk-data-privacy/ www.secnews.physaphae.fr/article.php?IdArticle=8324657 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques DDOS HTTP / S montent en flèche 487% en trois ans<br>HTTP/S DDoS Attacks Soar 487% in Three Years Website takedowns driven by Russian hacktivists]]> 2023-04-04T10:00:00+00:00 https://www.infosecurity-magazine.com/news/https-ddos-attacks-soar-487-in/ www.secnews.physaphae.fr/article.php?IdArticle=8324618 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les autorités américaines saisissent 112 millions de dollars des escrocs "Pig Butchering"<br>US Authorities Seize $112m From "Pig Butchering" Scammers Six crypto wallets now under government control]]> 2023-04-04T09:10:00+00:00 https://www.infosecurity-magazine.com/news/doj-seizes-112m-pig-butchering/ www.secnews.physaphae.fr/article.php?IdArticle=8324619 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les entreprises cryptographiques sont probablement cibles pour les attaques 3CX<br>Crypto Firms Are Likely Target for 3CX Attacks Kaspersky links campaign to Gopuram backdoor]]> 2023-04-04T08:30:00+00:00 https://www.infosecurity-magazine.com/news/crypto-firms-are-likely-target-for/ www.secnews.physaphae.fr/article.php?IdArticle=8324607 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US DOD dévoile le site Web pour pirater le programme Bounty Bount de Pentagone<br>US DoD Unveils Website For Hack the Pentagon Bug Bounty Program It will be a resource for DoD organizations, vendors and security researchers]]> 2023-04-03T16:30:00+00:00 https://www.infosecurity-magazine.com/news/us-website-hack-pentagon-bug-bounty/ www.secnews.physaphae.fr/article.php?IdArticle=8324404 False Hack None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Tiktok pour se conformer à la loi américaine, protégez les données des utilisateurs de la Chine<br>TikTok to Comply With US Law, Protect User Data From China Erich Andersen, general counsel for TikTok, confirmed company will safeguard US user data from China]]> 2023-04-03T16:00:00+00:00 https://www.infosecurity-magazine.com/news/tiktok-protect-us-user-data-china/ www.secnews.physaphae.fr/article.php?IdArticle=8324383 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Applications non approuvées utilisées par 32% des travailleurs à distance<br>Unapproved Apps Used By 32% of Remote Workers Latest Lookout report also suggested 46% of remote employees saved work files to personal devices]]> 2023-04-03T15:30:00+00:00 https://www.infosecurity-magazine.com/news/unapproved-apps-used-32-remote/ www.secnews.physaphae.fr/article.php?IdArticle=8324384 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Network Dish a frappé avec plusieurs titres de recours collectif en recours<br>Dish Network Hit with Multiple Securities Class Action Lawsuits Pay TV firm accused of misleading investors]]> 2023-04-03T09:45:00+00:00 https://www.infosecurity-magazine.com/news/dish-network-hit-lawsuits/ www.secnews.physaphae.fr/article.php?IdArticle=8324312 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La société de prêts à la consommation TMX révèle une violation de données majeure<br>Consumer Loans Firm TMX Reveals Major Data Breach Nearly five million impacted by December 2022 incident]]> 2023-04-03T09:20:00+00:00 https://www.infosecurity-magazine.com/news/consumer-loans-tmx-reveals-major/ www.secnews.physaphae.fr/article.php?IdArticle=8324313 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'externateur Capita prétend avoir contenu un "cyber-incident"<br>Outsourcer Capita Claims to Have Contained "Cyber Incident" Firm has billions of pounds worth of government contracts]]> 2023-04-03T08:30:00+00:00 https://www.infosecurity-magazine.com/news/outsourcer-capita-contained-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8324303 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les blocs de surveillance de la vie privée d'Italie \\ sont des problèmes de confidentialité [Italy\\'s Privacy Watchdog Blocks ChatGPT Amid Privacy Concerns] GPDP probe is due to allegations that ChatGPT failed to comply with data collection rules]]> 2023-03-31T16:30:00+00:00 https://www.infosecurity-magazine.com/news/italys-privacy-watchdog-chatgpt/ www.secnews.physaphae.fr/article.php?IdArticle=8323818 False None ChatGPT,ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Boîte à outils "Alienfox" modulaire utilisé pour voler des informations d'identification de service cloud [Modular "AlienFox" Toolkit Used to Steal Cloud Service Credentials] Harvesting API keys and secrets from AWS SES, Microsoft Office 365 and other services]]> 2023-03-31T16:00:00+00:00 https://www.infosecurity-magazine.com/news/alienfox-toolkit-steal-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8323806 False Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La nouvelle faille Azure "Super Fabrixss" permet des attaques d'exécution de code distantes [New Azure Flaw "Super FabriXss" Enables Remote Code Execution Attacks] The cross-site scripting flaw affects SFX version 9.1.1436.9590 or earlier and has a CVSS of 8.2]]> 2023-03-31T15:30:00+00:00 https://www.infosecurity-magazine.com/news/new-azure-flaw-fabrixss-enables-rce/ www.secnews.physaphae.fr/article.php?IdArticle=8323807 False Vulnerability,General Information,Industrial None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Réglementation britannique: la protection des données du VIH doit s'améliorer [UK Regulator: HIV Data Protection Must Improve] ICO issues call after reprimanding NHS Highland]]> 2023-03-31T09:30:00+00:00 https://www.infosecurity-magazine.com/news/regulator-hiv-data-protection-must/ www.secnews.physaphae.fr/article.php?IdArticle=8323720 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine GCHQ met à jour les conseils de sécurité pour les conseils d'administration [GCHQ Updates Security Guidance for Boards] Agency wants business leaders to get serious about cyber]]> 2023-03-31T09:00:00+00:00 https://www.infosecurity-magazine.com/news/gchq-updates-security-guidance/ www.secnews.physaphae.fr/article.php?IdArticle=8323705 False Guideline None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bust de la police ukrainienne Bust de plusieurs millions de dollars [Ukrainian Police Bust Multimillion-Dollar Phishing Gang] More than 100 sites created to lure European victims]]> 2023-03-31T08:30:00+00:00 https://www.infosecurity-magazine.com/news/ukrainian-police-bust-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8323706 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates nord-coréens utilisent l'application de bureau 3CX trojanisée dans les attaques de chaîne d'approvisionnement [North Korean Hackers Use Trojanized 3CX DesktopApp in Supply Chain Attacks] Windows and Mac versions of the software were compromised to deliver infostealers]]> 2023-03-30T16:30:00+00:00 https://www.infosecurity-magazine.com/news/north-korea-hackers-trojanized-3cx/ www.secnews.physaphae.fr/article.php?IdArticle=8323517 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 70% des employés conservent des mots de passe de travail sur des appareils personnels [Over 70% of Employees Keep Work Passwords on Personal Devices] 95% of security leaders are also concerned about phishing attacks via private messaging apps]]> 2023-03-30T16:00:00+00:00 https://www.infosecurity-magazine.com/news/70-employees-keep-work-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=8323491 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La FDA protège les dispositifs médicaux contre les cyber-menaces avec de nouvelles mesures [FDA Protects Medical Devices Against Cyber-Threats With New Measures] New medical devices applications should "monitor, identify, and address" cybersecurity issues]]> 2023-03-30T15:30:00+00:00 https://www.infosecurity-magazine.com/news/fda-protects-medical-devices-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8323492 False Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le volume des sites de phishing HTTPS augmente 56% par an [Volume of HTTPS Phishing Sites Surges 56% Annually] Scammers are increasingly trying to legitimize their efforts]]> 2023-03-30T09:40:00+00:00 https://www.infosecurity-magazine.com/news/volume-https-phishing-sites-surges/ www.secnews.physaphae.fr/article.php?IdArticle=8323388 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La NCA célèbre les retraits de fraude de plusieurs millions de livres [NCA Celebrates Multimillion-Pound Fraud Takedowns] Agency says it has seized hundreds of assets in month-long operation]]> 2023-03-30T09:10:00+00:00 https://www.infosecurity-magazine.com/news/nca-multimillionpound-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8323389 False General Information None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les voleurs volent 9 millions de dollars dans la piscine de liquidité cryptographique [Thieves Steal $9m from Crypto Liquidity Pool] SafeMoon claims exploited vulnerability was to blame]]> 2023-03-30T08:30:00+00:00 https://www.infosecurity-magazine.com/news/thieves-steal-9m-crypto-liquidity/ www.secnews.physaphae.fr/article.php?IdArticle=8323376 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google met en garde contre les logiciels espions commerciaux exploitant zéro-jours [Google Warns Against Commercial Spyware Exploiting Zero-Days] Spyware vendors facilitated the spread of malware by government-backed threat actors]]> 2023-03-29T16:30:00+00:00 https://www.infosecurity-magazine.com/news/google-warns-spyware-zero-days/ www.secnews.physaphae.fr/article.php?IdArticle=8323016 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe de ransomware de Clop exploite Goanywhere Mft Flaw [Clop Ransomware Group Exploits GoAnywhere MFT Flaw] The vulnerability has a CVSS score of 7.2 and was exploited against several companies in the US]]> 2023-03-29T16:00:00+00:00 https://www.infosecurity-magazine.com/news/clop-ransomware-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8322993 False Ransomware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques ciblant les API ont augmenté de 400% au cours des six derniers mois [Attacks Targeting APIs Increased By 400% in Last Six Months] The new Salt Security report found that 80% of attacks happened over authenticated APIs]]> 2023-03-29T15:30:00+00:00 https://www.infosecurity-magazine.com/news/api-attacks-increase-400-last-six/ www.secnews.physaphae.fr/article.php?IdArticle=8322994 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité de Chatgpt peut avoir exposé les informations sur les utilisateurs \\ ' [ChatGPT Vulnerability May Have Exposed Users\\' Payment Information] The breach was caused by a bug in an open-source library]]> 2023-03-29T10:15:00+00:00 https://www.infosecurity-magazine.com/news/chatgpt-vulnerability-payment/ www.secnews.physaphae.fr/article.php?IdArticle=8322906 False Vulnerability ChatGPT,ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'industrie technologique offre une épidémie cyber-mercenaire [Tech Industry Bids to Tackle Cyber-Mercenary Epidemic] New principles designed to disrupt and limit a rapidly growing market]]> 2023-03-29T09:30:00+00:00 https://www.infosecurity-magazine.com/news/tech-industry-tackle/ www.secnews.physaphae.fr/article.php?IdArticle=8322889 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Seulement 1% des autorisations de cloud sont activement utilisées [Just 1% of Cloud Permissions Are Actively Used] Microsoft warns of "permissions gap" security threat]]> 2023-03-29T09:00:00+00:00 https://www.infosecurity-magazine.com/news/just-1-of-cloud-permissions-used/ www.secnews.physaphae.fr/article.php?IdArticle=8322871 False Threat,Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les experts mettent en garde contre le groupe nord-coréen auto-financé APT43 [Experts Warn of Self-Funding North Korean Group APT43] Mandiant says unit is focused on espionage and crypto theft]]> 2023-03-29T08:30:00+00:00 https://www.infosecurity-magazine.com/news/selffunding-north-korean-group/ www.secnews.physaphae.fr/article.php?IdArticle=8322872 False None APT 43 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le presse-papiers attaque les utilisateurs de crypto-monnaie cible [Clipboard-Injector Attacks Target Cryptocurrency Users] The malware campaign relying on this technique was observed abusing Tor Browser installers]]> 2023-03-28T16:30:00+00:00 https://www.infosecurity-magazine.com/news/clipboard-injector-attacks-target/ www.secnews.physaphae.fr/article.php?IdArticle=8322588 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Apple publie des correctifs de sécurité pour les anciens modèles iPhone et iPad [Apple Releases Security Patches For Older iPhone and iPad Models] The vulnerability refers to a type confusion bug in the WebKit browser engine]]> 2023-03-28T16:00:00+00:00 https://www.infosecurity-magazine.com/news/apple-patches-older-iphone-ipad/ www.secnews.physaphae.fr/article.php?IdArticle=8322563 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La France interdit Tiktok, autres applications \\ 'fun \\' des appareils gouvernementaux [France Bans TikTok, Other \\'Fun\\' Apps From Government Devices] The move is expected to affect roughly 2.5 million government officials]]> 2023-03-28T15:30:00+00:00 https://www.infosecurity-magazine.com/news/france-bans-tiktok-fun-apps-govt/ www.secnews.physaphae.fr/article.php?IdArticle=8322564 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quatre ans de retard sur les barreaux pour prolifique Bec Scammer [Four Years Behind Bars for Prolific BEC Scammer] Solomon Ekunke Okpe and others made over $1m from online fraud]]> 2023-03-28T09:30:00+00:00 https://www.infosecurity-magazine.com/news/four-years-prolific-bec-scammer/ www.secnews.physaphae.fr/article.php?IdArticle=8322468 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Appel à des soumissions à la nouvelle loi sur l'abus d'ordinateur de l'UK \\ [Call for Submissions to UK\\'s New Computer Misuse Act] Bugcrowd is concerned about a lack of protection for ethical hackers]]> 2023-03-28T09:00:00+00:00 https://www.infosecurity-magazine.com/news/call-industry-submit-computermisuse/ www.secnews.physaphae.fr/article.php?IdArticle=8322451 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis se déplacent pour interdire les logiciels espions "anti-démocratiques" [US Moves to Ban "Anti-Democratic" Spyware] White House says use of tools must be aligned with human rights]]> 2023-03-28T08:30:00+00:00 https://www.infosecurity-magazine.com/news/us-moves-to-ban-antidemocratic/ www.secnews.physaphae.fr/article.php?IdArticle=8322452 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft corrige la faille de sécurité dans les outils de capture d'écran Windows [Microsoft Fixes Security Flaw in Windows Screenshot Tools] Information disclosure vulnerability aCropalypse could enable malicious actors to recover sections of screenshots]]> 2023-03-27T16:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-fixes-flaw-windows/ www.secnews.physaphae.fr/article.php?IdArticle=8322110 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Trois variantes de logiciels malveillants icedid découverts [Three Variants of IcedID Malware Discovered] The new variants hint that considerable effort is going into the future of IcedID and its codebase]]> 2023-03-27T16:00:00+00:00 https://www.infosecurity-magazine.com/news/variants-icedid-malware-discovered/ www.secnews.physaphae.fr/article.php?IdArticle=8322100 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nouveau macstealer cible Catalina, versions plus récentes de macOS [New MacStealer Targets Catalina, Newer MacOS Versions] The malware can extract information from documents, browser cookies and login information]]> 2023-03-27T15:30:00+00:00 https://www.infosecurity-magazine.com/news/macstealer-targets-macos-versions/ www.secnews.physaphae.fr/article.php?IdArticle=8322101 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCA récolte des informations sur DDOS-for-Hire avec de faux sites de botter [NCA Harvests Info on DDoS-For-Hire With Fake Booter Sites] Agency attempts to disrupt the cybercrime underground]]> 2023-03-27T09:30:00+00:00 https://www.infosecurity-magazine.com/news/nca-harvests-info-ddosers-fake/ www.secnews.physaphae.fr/article.php?IdArticle=8322031 False General Information None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les nouvelles tactiques BEC permettent de fausses achats d'actifs [New BEC Tactics Enable Fake Asset Purchases] FBI warns of scammers using Net-30 and Net-60 terms]]> 2023-03-27T09:00:00+00:00 https://www.infosecurity-magazine.com/news/new-bec-tactics-enable-fake-asset/ www.secnews.physaphae.fr/article.php?IdArticle=8322019 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Latitude Financial Admet La violation a eu un impact sur des millions [Latitude Financial Admits Breach Impacted Millions] Over 14 million records stolen from consumer lender]]> 2023-03-27T08:30:00+00:00 https://www.infosecurity-magazine.com/news/latitude-financial-admits-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8322020 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA dévoile l'initiative de notification des ransomwares [CISA Unveils Ransomware Notification Initiative] Provides businesses with early warnings to evict threat actors before they can encrypt data]]> 2023-03-24T17:30:00+00:00 https://www.infosecurity-magazine.com/news/isa-unveils-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8321295 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine WooCommerce patchs critiques de défauts de plugin affectant un demi-million de sites [WooCommerce Patches Critical Plugin Flaw Affecting Half a Million Sites] The vulnerability could allow an unauthenticated attacker to gain admin privileges and take over a website]]> 2023-03-24T17:00:00+00:00 https://www.infosecurity-magazine.com/news/woocommerce-flaw-affect-half/ www.secnews.physaphae.fr/article.php?IdArticle=8321272 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine GitHub met à jour le protocole de sécurité pour les opérations sur SSH [GitHub Updates Security Protocol For Operations Over SSH] The move reportedly did not stem from a compromise of GitHub systems or customer information]]> 2023-03-24T16:30:00+00:00 https://www.infosecurity-magazine.com/news/github-updates-security-protocol/ www.secnews.physaphae.fr/article.php?IdArticle=8321273 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les e-mails de phishing IRS utilisés pour distribuer Emotet [IRS Phishing Emails Used to Distribute Emotet] Monster 500MB attachment hides a nasty surprise]]> 2023-03-24T10:00:00+00:00 https://www.infosecurity-magazine.com/news/irs-phishing-emails-emotet/ www.secnews.physaphae.fr/article.php?IdArticle=8321184 False Threat,General Information None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Maintenant, le Parlement britannique interdit Tiktok de son réseau et de ses appareils [Now UK Parliament Bans TikTok from its Network and Devices] Further blow for Chinese social media app]]> 2023-03-24T10:00:00+00:00 https://www.infosecurity-magazine.com/news/parliament-bans-tiktok-network/ www.secnews.physaphae.fr/article.php?IdArticle=8321185 False General Information,Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le cinquième des dirigeants admettent que les défauts de sécurité leur coûtent un nouveau biz [Fifth of Execs Admit Security Flaws Cost Them New Biz] Business leaders still underestimate importance of security to growth]]> 2023-03-24T09:30:00+00:00 https://www.infosecurity-magazine.com/news/fifth-execs-security-flaws-cost/ www.secnews.physaphae.fr/article.php?IdArticle=8321186 False Guideline None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine «Opération Tained Love» alignée sur la Chine cible les fournisseurs de télécommunications du Moyen-Orient [China-Aligned "Operation Tainted Love" Targets Middle East Telecom Providers] The deployment of custom credential theft malware is the main novelty of the new campaign]]> 2023-03-23T17:30:00+00:00 https://www.infosecurity-magazine.com/news/operation-tainted-love-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8320994 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'escroquerie de phishing SharePoint cible 1600 à travers les États-Unis, l'Europe [SharePoint Phishing Scam Targets 1600 Across US, Europe] Cyber-criminals used the scam to steal the credentials for various email accounts]]> 2023-03-23T17:00:00+00:00 https://www.infosecurity-magazine.com/news/sharepoint-phishing-scam-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8320971 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelle méthode d'attaque post-exploitation trouvée affectant les mots de passe OKTA [New Post-Exploitation Attack Method Found Affecting Okta Passwords] The flaw derives from the way the Okta system records failed login attempts to instances]]> 2023-03-23T16:00:00+00:00 https://www.infosecurity-magazine.com/news/attack-method-affect-okta-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=8320931 False General Information None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement britannique définit la vision de la cybersécurité du NHS [UK Government Sets Out Vision for NHS Cybersecurity] Plans to boost cyber-resilience in the health service by 2030]]> 2023-03-23T10:40:00+00:00 https://www.infosecurity-magazine.com/news/government-sets-out-vision-nhs/ www.secnews.physaphae.fr/article.php?IdArticle=8320864 False General Information None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Malivents Chatgpt Chrome Extension détourne les comptes Facebook [Malicious ChatGPT Chrome Extension Hijacks Facebook Accounts] Software was unwittingly downloaded thousands of times]]> 2023-03-23T10:00:00+00:00 https://www.infosecurity-magazine.com/news/malicious-chatgpt-chrome-hijacks/ www.secnews.physaphae.fr/article.php?IdArticle=8320841 False General Information ChatGPT,ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le géant de l'alimentation irlandaise Dole admet la violation des données des employés [Irish Food Giant Dole Admits Employee Data Breach] Incident was linked to previously disclosed ransomware attack]]> 2023-03-23T09:30:00+00:00 https://www.infosecurity-magazine.com/news/irish-food-dole-employee-data/ www.secnews.physaphae.fr/article.php?IdArticle=8320842 False Ransomware,Ransomware,Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine BreachForums s'arrête après l'arrestation d'Admin \\ [BreachForums Shuts Down After Admin\\'s Arrest] The forum\'s admin said the move might be temporary and that they will set up a new Telegram group]]> 2023-03-22T17:30:00+00:00 https://www.infosecurity-magazine.com/news/breachforums-shuts-admins-arrest/ www.secnews.physaphae.fr/article.php?IdArticle=8320651 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New Android Banking Trojan \\ 'Nexus \\' promu comme Maas [New Android Banking Trojan \\'Nexus\\' Promoted As MaaS] Nexus offers overlay attacks and keylogging activities designed to steal victims\' credentials]]> 2023-03-22T17:00:00+00:00 https://www.infosecurity-magazine.com/news/android-banking-trojan-nexus-maas/ www.secnews.physaphae.fr/article.php?IdArticle=8320532 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA et NSA Améliorent le cadre de sécurité avec un nouveau guide IAM [CISA and NSA Enhance Security Framework With New IAM Guide] Guidance includes best practices for identity governance, environmental hardening, SSO, MFA and IAM auditing]]> 2023-03-22T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-nsa-security-framework-new/ www.secnews.physaphae.fr/article.php?IdArticle=8320533 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs en sécurité repérer 36 millions de dollars Bec Attaque [Security Researchers Spot $36m BEC Attack] Threat actors impersonated target company\'s vendor]]> 2023-03-22T10:40:00+00:00 https://www.infosecurity-magazine.com/news/security-researchers-spot-36m-bec/ www.secnews.physaphae.fr/article.php?IdArticle=8320459 False Threat,General Information None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Seulement 1% des domaines DOT-ORG sont entièrement protégés par DMARC [Just 1% of Dot-Org Domains Are Fully DMARC Protected] Organizations are failing with their anti-phishing measures]]> 2023-03-22T10:00:00+00:00 https://www.infosecurity-magazine.com/news/1-dotorg-domains-dmarc-protected/ www.secnews.physaphae.fr/article.php?IdArticle=8320428 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de ransomware sont doubles dans le secteur des transports en Europe \\ [Ransomware Attacks Double in Europe\\'s Transport Sector] ENISA claims most threats are opportunistic]]> 2023-03-22T09:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-double-europes/ www.secnews.physaphae.fr/article.php?IdArticle=8320429 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 2400 fausses pages ont trouvé des chercheurs d'emploi à cibler au Moyen-Orient, en Afrique [Over 2400 Fake Pages Found Targeting Job Seekers in Middle East, Africa] The scam targeted more than 40 well-known brands from 13 countries in the MEA region]]> 2023-03-21T17:30:00+00:00 https://www.infosecurity-magazine.com/news/fake-pages-target-job-seekers/ www.secnews.physaphae.fr/article.php?IdArticle=8320278 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Common Magic cible les entités de la zone de conflit Russo-Ukrainien [CommonMagic Targets Entities in Russo-Ukrainian Conflict Zone] Administrative, agriculture and transportation firms targeted in Donetsk, Luhansk and Crimea]]> 2023-03-21T17:00:00+00:00 https://www.infosecurity-magazine.com/news/commonmagic-targets-russo/ www.secnews.physaphae.fr/article.php?IdArticle=8320254 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates utilisent des packages NuGet pour cibler les développeurs .NET [Hackers Use NuGet Packages to Target .NET Developers] JFrog said this is the first instance of packages with malicious code in NuGet]]> 2023-03-21T16:30:00+00:00 https://www.infosecurity-magazine.com/news/hackers-target-net-developers/ www.secnews.physaphae.fr/article.php?IdArticle=8320255 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC lance deux nouveaux outils pour les petites entreprises [NCSC Launches Two New Tools for Small Businesses] Offerings are designed to improve security for millions of firms]]> 2023-03-21T10:30:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-two-new-tools-small/ www.secnews.physaphae.fr/article.php?IdArticle=8320182 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine General octets Bitcoin ATMs piratés pour voler des fonds Company urges operators to patch now]]> 2023-03-21T10:05:00+00:00 https://www.infosecurity-magazine.com/news/general-bytes-bitcoin-atms-hacked/ www.secnews.physaphae.fr/article.php?IdArticle=8320152 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ferrari révèle une attaque de rançon de violation de données Carmaker says it didn\'t pay its extorters]]> 2023-03-21T09:40:00+00:00 https://www.infosecurity-magazine.com/news/ferrari-reveals-data-breach-ransom/ www.secnews.physaphae.fr/article.php?IdArticle=8320153 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mispadu Trojan Steals 90,000+ Banking Credentials From Latin American Victims 2023-03-20T17:30:00+00:00 https://www.infosecurity-magazine.com/news/mispadu-steals-90000-banking/ www.secnews.physaphae.fr/article.php?IdArticle=8319993 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine KillNet Group Uses DDoS Attacks Against Azure-Based Healthcare Apps 2023-03-20T17:00:00+00:00 https://www.infosecurity-magazine.com/news/killnet-ddos-healthcare-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8319994 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine BreachForums Admin Arrested in New York 2023-03-20T16:30:00+00:00 https://www.infosecurity-magazine.com/news/breachforums-admin-arrested-new/ www.secnews.physaphae.fr/article.php?IdArticle=8319985 False None None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine UK Ransomware Incident Volumes Surge 17% in 2022 2023-03-20T10:40:00+00:00 https://www.infosecurity-magazine.com/news/uk-ransomware-incident-surge-17/ www.secnews.physaphae.fr/article.php?IdArticle=8319902 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine "Hinata" Botnet Could Launch Massive DDoS Attacks 2023-03-20T10:00:00+00:00 https://www.infosecurity-magazine.com/news/hinata-botnet-could-launch-ddos/ www.secnews.physaphae.fr/article.php?IdArticle=8319903 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Scam Robocalls Forecast to Cost $58bn This Year 2023-03-20T09:30:00+00:00 https://www.infosecurity-magazine.com/news/scam-robocalls-forecast-cost-58bn/ www.secnews.physaphae.fr/article.php?IdArticle=8319885 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Telegram, WhatsApp Trojanized to Target Cryptocurrency Wallets 2023-03-17T17:30:00+00:00 https://www.infosecurity-magazine.com/news/telegram-whatsapp-trojanized/ www.secnews.physaphae.fr/article.php?IdArticle=8319468 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google Exposes 18 Zero-Day Flaws in Samsung Exynos Chips 2023-03-17T17:00:00+00:00 https://www.infosecurity-magazine.com/news/google-finds-18-zero-days-samsung/ www.secnews.physaphae.fr/article.php?IdArticle=8319446 False None None 3.0000000000000000