www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T18:47:20+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine La sécurité bancaire en ligne n'est toujours pas à la hauteur, dit laquelle?<br>Online Banking Security Still Not Up to Par, Says Which? Consumer rights group Which? has found more security gaps in UK banking sites and apps]]> 2024-04-25T09:15:00+00:00 https://www.infosecurity-magazine.com/news/online-banking-security-which/ www.secnews.physaphae.fr/article.php?IdArticle=8488461 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine BEC et Fund Transfer Fraud Fraud Top Insurance Claims<br>BEC and Fund Transfer Fraud Top Insurance Claims Email-borne fraud accounted for more insurance claims than any other category in 2023, says Coalition]]> 2024-04-25T08:30:00+00:00 https://www.infosecurity-magazine.com/news/bec-fund-transfer-fraud-insurance/ www.secnews.physaphae.fr/article.php?IdArticle=8488432 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Duo de podcast à haute performance pour dévoiler les secrets de succès chez InfoSecurity Europe 2024<br>High Performance Podcast Duo to Unveil Secrets of Success at Infosecurity Europe 2024 Jake Humphrey and Professor Damian Hughes, the minds behind the High Performance Podcast, share their top non-negotiable behaviours for success in cybersecurity]]> 2024-04-25T07:30:00+00:00 https://www.infosecurity-magazine.com/news/high-performance-podcasters-infeu/ www.secnews.physaphae.fr/article.php?IdArticle=8488406 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Congrès américain adopte le projet de loi pour interdire Tiktok<br>US Congress Passes Bill to Ban TikTok The bill that could see TikTok banned in the US has been approved by the House of Representatives and the Senate]]> 2024-04-24T14:30:00+00:00 https://www.infosecurity-magazine.com/news/us-congress-passes-bill-ban-tiktok/ www.secnews.physaphae.fr/article.php?IdArticle=8488045 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les sanctions américaines sanctionnent les "fronts" iraniens pour les cyberattaques sur les entités américaines<br>US Sanctions Iranian "Fronts" for Cyber-Attacks on American Entities The US Treasury announced sanctions on two companies and four individuals for cyber campaigns conducted on behalf of the Iranian government]]> 2024-04-24T13:45:00+00:00 https://www.infosecurity-magazine.com/news/us-sanctions-iranian-cyber-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8488011 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Leeds Talent Pool attire le premier centre d'opérations de sécurité britannique de BlueVoyant \\<br>Leeds Talent Pool Attracts BlueVoyant\\'s First UK Security Operations Center The proximity of organizations\' headquarters, like Asda\'s and NHS England\'s, prompted BlueVoyant to choose Leeds as the location for its first UK SOC]]> 2024-04-24T12:00:00+00:00 https://www.infosecurity-magazine.com/news/leeds-attracts-bluevoyant-first-uk/ www.secnews.physaphae.fr/article.php?IdArticle=8487951 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les leaders de la sécurité se sont préparés pour les attaques quotidiennes axées sur l'IA d'ici la fin de l'année<br>Security Leaders Braced for Daily AI-Driven Attacks by Year-End Netacea research found that 93% of security leaders expect to face daily AI-driven attacks by the end of 2024, with 65% predicting that offensive AI will be the norm for cybercriminals]]> 2024-04-24T11:00:00+00:00 https://www.infosecurity-magazine.com/news/security-leaders-ai-driven-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8487924 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le cinquième des Cisos admettent que le personnel a divulgué des données via Genai<br>Fifth of CISOs Admit Staff Leaked Data Via GenAI One in five UK organizations have had corporate data exposed via generative AI, says RiverSafe]]> 2024-04-24T09:15:00+00:00 https://www.infosecurity-magazine.com/news/fifth-cisos-staff-leaked-data-genai/ www.secnews.physaphae.fr/article.php?IdArticle=8487896 False Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates nord-coréens ciblent des dizaines de sociétés de défense<br>North Korean Hackers Target Dozens of Defense Companies North Korean hackers ran a year-long cyber-espionage campaign against South Korean defense companies]]> 2024-04-24T08:30:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-hackers-dozens/ www.secnews.physaphae.fr/article.php?IdArticle=8487868 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis impose des restrictions de visa aux prétendus chiffres de logiciels espions<br>US Imposes Visa Restrictions on Alleged Spyware Figures The move is reportedly part of a broader effort to counter the misuse of surveillance technology]]> 2024-04-23T16:15:00+00:00 https://www.infosecurity-magazine.com/news/us-imposes-visa-restrictions/ www.secnews.physaphae.fr/article.php?IdArticle=8487509 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le cryptage de bout en bout étimule les préoccupations parmi les forces de l'UE<br>End-to-End Encryption Sparks Concerns Among EU Law Enforcement The call comes amid the rollout of end-to-end encryption on Meta\'s Messenger platform]]> 2024-04-23T15:30:00+00:00 https://www.infosecurity-magazine.com/news/e2e-encryption-sparks-concerns-eu/ www.secnews.physaphae.fr/article.php?IdArticle=8487485 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des millions d'Américains \\ 'Données potentiellement exposées dans le changement de santé du changement de santé<br>Millions of Americans\\' Data Potentially Exposed in Change Healthcare Hack Millions of Americans may be impacted by the Change Healthcare data breach as UnitedHealth confirms exposed data includes personal and health information]]> 2024-04-23T14:45:00+00:00 https://www.infosecurity-magazine.com/news/americans-data-exposed-change/ www.secnews.physaphae.fr/article.php?IdArticle=8487453 False Data Breach,Hack,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Exploitation de la vulnérabilité à la hausse en tant que phishing de fossé de l'attaquant<br>Vulnerability Exploitation on the Rise as Attacker Ditch Phishing Mandiant\'s latest M-Trends report found that vulnerability exploitation was the most common initial infection vector in 2023, making up 38% of intrusions]]> 2024-04-23T12:01:00+00:00 https://www.infosecurity-magazine.com/news/vulnerability-exploitation-rise/ www.secnews.physaphae.fr/article.php?IdArticle=8487359 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe de sable russe a frappé 20 sites d'énergie et d'eau ukrainiens<br>Russian Sandworm Group Hit 20 Ukrainian Energy and Water Sites Notorious APT44 group Sandworm launched a major campaign against Ukrainian critical infrastructure in March]]> 2024-04-23T09:30:00+00:00 https://www.infosecurity-magazine.com/news/russian-sandworm-20-ukrainian/ www.secnews.physaphae.fr/article.php?IdArticle=8487314 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe russe APT28 dans la nouvelle campagne de piratage «Gooseegg»<br>Russian APT28 Group in New “GooseEgg” Hacking Campaign Microsoft has warned of a long-running credential stealing campaign from Russia\'s APT28]]> 2024-04-23T08:45:00+00:00 https://www.infosecurity-magazine.com/news/russian-apt28-gooseegg-hacking/ www.secnews.physaphae.fr/article.php?IdArticle=8487291 False None APT 28 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fraudsters Exploit Telegram\\'s Popularity For Toncoin Scam The scheme was uncovered by Kaspersky and has been operational since November 2023]]> 2024-04-22T15:30:00+00:00 https://www.infosecurity-magazine.com/news/telegram-exploited-toncoin-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8486889 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilité de confusion de dépendance trouvée dans le projet Apache<br>Dependency Confusion Vulnerability Found in Apache Project This occurs when a private package fetches a similar public one, leading to exploit due to misconfigurations in package managers]]> 2024-04-22T13:30:00+00:00 https://www.infosecurity-magazine.com/news/dependency-confusion-flaw-found/ www.secnews.physaphae.fr/article.php?IdArticle=8486835 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité de transfert de fichiers Crushftp permet aux attaquants de télécharger des fichiers système<br>CrushFTP File Transfer Vulnerability Lets Attackers Download System Files CrushFTP is urging customers to download v11 of its file transfer platform, with attackers actively exploiting a vulnerability that allows them to download system files]]> 2024-04-22T11:00:00+00:00 https://www.infosecurity-magazine.com/news/crushftp-file-transfer/ www.secnews.physaphae.fr/article.php?IdArticle=8486753 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La NSA lance les conseils pour le déploiement d'IA sécurisé<br>NSA Launches Guidance for Secure AI Deployment The new document is the first release from NSA\'s Artificial Intelligence Security Center (AISC), in partnership with other government agencies in the US and other Five Eyes countries]]> 2024-04-22T10:15:00+00:00 https://www.infosecurity-magazine.com/news/nsa-launches-guidance-secure-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8486754 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC annonce Richard Horne de PwC \\ en tant que nouveau PDG<br>NCSC Announces PwC\\'s Richard Horne as New CEO The UK\'s National Cyber Security Centre will see Richard Horne take over as its new boss in the autumn]]> 2024-04-22T09:15:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-pwcs-richard-horne-new-ceo/ www.secnews.physaphae.fr/article.php?IdArticle=8486726 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mitre révèle une violation d'Ivanti par l'acteur de l'État-nation<br>MITRE Reveals Ivanti Breach By Nation State Actor Non-profit MITRE says a sophisticated state group breached its network via two chained Ivanti zero-days]]> 2024-04-22T08:30:00+00:00 https://www.infosecurity-magazine.com/news/mitre-ivanti-breach-nation-state/ www.secnews.physaphae.fr/article.php?IdArticle=8486702 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Dispose alarmante dans les offres d'emploi de cybersécurité aux États-Unis<br>Alarming Decline in Cybersecurity Job Postings in the US This drop represents a direct threat to US national cybersecurity infrastructure, said CyberSN representatives in their report]]> 2024-04-19T13:00:00+00:00 https://www.infosecurity-magazine.com/news/alarming-decline-cyber-jobs-us/ www.secnews.physaphae.fr/article.php?IdArticle=8485280 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Akira Ransomware Group Rakes dans 42 M $, 250 organisations touchées<br>Akira Ransomware Group Rakes in $42m, 250 Organizations Impacted A joint advisory from Europol and US and Dutch government agencies estimated that Akira made around $42m in ransomware proceeds from March 2023 to January 2024]]> 2024-04-19T10:17:00+00:00 https://www.infosecurity-magazine.com/news/akira-ransomware-42-million/ www.secnews.physaphae.fr/article.php?IdArticle=8485229 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de Quishing sautent dix fois, les charges utiles de la pièce jointe<br>Quishing Attacks Jump Tenfold, Attachment Payloads Halve The figures come from Egress\'s latest report, which also suggests secure email gateways lag behind tech advancements]]> 2024-04-18T17:00:00+00:00 https://www.infosecurity-magazine.com/news/quishing-attacks-tenfold/ www.secnews.physaphae.fr/article.php?IdArticle=8484835 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le ver de sable de Russie \\ est passé à APT44 par le mandiant de Google \\<br>Russia\\'s Sandworm Upgraded to APT44 by Google\\'s Mandiant Mandiant has confirmed that Sandworm is responsible for many cyber-attacks against Ukraine has close ties with a Russian hacktivist group]]> 2024-04-18T16:15:00+00:00 https://www.infosecurity-magazine.com/news/russia-sandworm-upgraded-apt44/ www.secnews.physaphae.fr/article.php?IdArticle=8484836 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La nouvelle cyber-menace MADMXSHELL exploite la typosquat et les publicités Google<br>New Cyber-Threat MadMxShell Exploits Typosquatting and Google Ads Zscaler also confirmed MadMxShell uses DLL sideloading and DNS tunneling for C2 communication]]> 2024-04-18T15:30:00+00:00 https://www.infosecurity-magazine.com/news/madmxshell-exploits-typosquatting/ www.secnews.physaphae.fr/article.php?IdArticle=8484808 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les responsables électoraux américains ont dit de se préparer aux campagnes d'influence de l'État-nation<br>US Election Officials Told to Prepare for Nation-State Influence Campaigns A US government advisory sets out actions election officials need to take to mitigate the impact of nation-state influence campaigns ahead of the November elections]]> 2024-04-18T12:00:00+00:00 https://www.infosecurity-magazine.com/news/us-election-officials-nation-state/ www.secnews.physaphae.fr/article.php?IdArticle=8484691 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La confiance dans le cyber prend un coup comme les budgets CNI Flatline<br>Trust in Cyber Takes a Knock as CNI Budgets Flatline Bridewell report reveals critical infrastructure firms are losing faith in their defensive tooling]]> 2024-04-18T09:15:00+00:00 https://www.infosecurity-magazine.com/news/trust-cyber-cni-budgets-flatline/ www.secnews.physaphae.fr/article.php?IdArticle=8484635 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police britannique a perturbé la perturbation de & Pound; 1M Phishing-As-A-Service Site Labhost<br>UK Police Lead Disruption of £1m Phishing-as-a-Service Site LabHost The Metropolitan Police and partners have disrupted the prolific LabHost phishing-as-a-service platform]]> 2024-04-18T08:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-police-disruption-1m-phaas/ www.secnews.physaphae.fr/article.php?IdArticle=8484607 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Variante de ransomware Linux Cerber Exploite les serveurs atlassiens<br>Linux Cerber Ransomware Variant Exploits Atlassian Servers The attacks exploit CVE-2023-22518, a critical flaw in Atlassian Confluence Data Center and Server]]> 2024-04-17T16:00:00+00:00 https://www.infosecurity-magazine.com/news/linux-cerber-ransomware-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8484215 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe nord-coréen Kimsuk exploite DMARC et les balises Web<br>North Korean Group Kimsuky Exploits DMARC and Web Beacons Proofpoint confirmed Kimsuky has directly contacted foreign policy experts since 2023 through seemingly benign email conversations]]> 2024-04-17T15:30:00+00:00 https://www.infosecurity-magazine.com/news/kimsuky-exploits-dmarc-web-beacons/ www.secnews.physaphae.fr/article.php?IdArticle=8484216 False None APT 43 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Gouvernement américain et partenaire OpenSSF sur un nouvel outil de gestion SBOM<br>US Government and OpenSSF Partner on New SBOM Management Tool OpenSSF, in collaboration with the US Government, has developed Protobom, a open source tool designed to simplify SBOM management for organizations]]> 2024-04-17T14:36:00+00:00 https://www.infosecurity-magazine.com/news/us-government-openssf-sbom-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8484182 False Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Élections de l'UE: La propagande pro-russe exploite l'échec de Meta \\ à modérer les publicités politiques<br>EU Elections: Pro-Russian Propaganda Exploits Meta\\'s Failure to Moderate Political Ads This year\'s EU elections will be a stress test to see whether the newly adopted Digital Services Act can efficiently mitigate misinformation threats]]> 2024-04-17T11:00:00+00:00 https://www.infosecurity-magazine.com/news/eu-elections-russian-propaganda/ www.secnews.physaphae.fr/article.php?IdArticle=8484055 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ivanti correcte deux défauts d'avalanche critiques dans la mise à jour majeure<br>Ivanti Patches Two Critical Avalanche Flaws in Major Update Ivanti has fixed two critical vulnerabilities in its Avalanche MDM product which could lead to remote code execution]]> 2024-04-17T09:15:00+00:00 https://www.infosecurity-magazine.com/news/ivanti-patches-two-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8484021 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les menaces d'initié augmentent 14% par an en tant que piqûres de crise du coût de la vie<br>Insider Threats Surge 14% Annually as Cost-of-Living Crisis Bites Cifas reveals 14% rise in dishonest employees, driven mainly by financial necessity last year]]> 2024-04-17T08:30:00+00:00 https://www.infosecurity-magazine.com/news/insider-threats-14-cost-living/ www.secnews.physaphae.fr/article.php?IdArticle=8483988 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe de sable russe utilisant une nouvelle porte dérobée pour cibler l'Ukraine et les alliés<br>Russian Sandworm Group Using Novel Backdoor to Target Ukraine and Allies WithSecure researchers said it is likely Russian state group Sandworm has added a novel backdoor dubbed \'Kapeka\' to its arsenal]]> 2024-04-17T07:01:00+00:00 https://www.infosecurity-magazine.com/news/russian-sandworm-backdoor-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=8483929 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le rapport suggère que 93% des violations entraînent des temps d'arrêt et une perte de données<br>Report Suggests 93% of Breaches Lead to Downtime and Data Loss According to Pentera, firms are allocating 13% of their total IT security budgets to pentesting]]> 2024-04-16T14:00:00+00:00 https://www.infosecurity-magazine.com/news/93-breaches-lead-downtime-data-loss/ www.secnews.physaphae.fr/article.php?IdArticle=8483464 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lefakycli Flaw expose AWS et Google Cloud Credentials<br>LeakyCLI Flaw Exposes AWS and Google Cloud Credentials Orca Security said the issue mirrors a previously identified vulnerability in Azure CLI]]> 2024-04-16T13:15:00+00:00 https://www.infosecurity-magazine.com/news/leakycli-exposes-aws-google-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8483465 False Vulnerability,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pros de la cybersécurité exhortent le Congrès américain à aider le NIST à restaurer l'opération NVD<br>Cybersecurity Pros Urge US Congress to Help NIST Restore NVD Operation An open letter signed by 50 cybersecurity practitioners requires the US Congress to support NIST in restoring operations at the National Vulnerability Database]]> 2024-04-16T12:45:00+00:00 https://www.infosecurity-magazine.com/news/open-letter-nist-restore-nvd/ www.secnews.physaphae.fr/article.php?IdArticle=8483431 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft la marque la plus imitante dans les escroqueries à phishing<br>Microsoft Most Impersonated Brand in Phishing Scams New Check Point data found Microsoft was impersonated in 38% of all brand phishing attacks in Q1 2024, up from 33% in Q4 2024]]> 2024-04-16T11:20:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-impersonated-brand/ www.secnews.physaphae.fr/article.php?IdArticle=8483394 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les dirigeants open source mettent en garde contre les tentatives de prise de contrôle de XZ Utils<br>Open Source Leaders Warn of XZ Utils-Like Takeover Attempts Two open source organizations have revealed attempts to socially engineer project takeovers]]> 2024-04-16T09:15:00+00:00 https://www.infosecurity-magazine.com/news/open-source-xz-utilslike-takeover/ www.secnews.physaphae.fr/article.php?IdArticle=8483338 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les mauvais robots conduisent une augmentation annuelle de 10% des attaques de rachat de compte<br>Bad Bots Drive 10% Annual Surge in Account Takeover Attacks Malicious bots now represent a third of all internet traffic, says Imperva]]> 2024-04-16T08:45:00+00:00 https://www.infosecurity-magazine.com/news/bad-bots-10-surge-account-takeover/ www.secnews.physaphae.fr/article.php?IdArticle=8483305 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Russie et Ukraine Top Inaugural World Cybercrime Index<br>Russia and Ukraine Top Inaugural World Cybercrime Index An international team of researchers published the first-ever index ranking countries by cybercrime threat level]]> 2024-04-15T16:15:00+00:00 https://www.infosecurity-magazine.com/news/russia-ukraine-world-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=8482848 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La nouvelle variante Lockbit exploite les fonctionnalités d'auto-répandre<br>New LockBit Variant Exploits Self-Spreading Features Kaspersky also uncovered the use of the SessionGopher script to extract saved passwords]]> 2024-04-15T15:30:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-variant-self-spreading/ www.secnews.physaphae.fr/article.php?IdArticle=8482816 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Palo Alto Networks Flaw Zero-Day exploité dans des attaques ciblées<br>Palo Alto Networks Zero-Day Flaw Exploited in Targeted Attacks Designated CVE-2024-3400 and with a CVSS score of 10.0, the flaw enables unauthorized actors to execute arbitrary code on affected firewalls]]> 2024-04-15T14:30:00+00:00 https://www.infosecurity-magazine.com/news/palo-alto-networks-zero-day-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8482784 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Chipmaker Giant Nexperia confirme la cyberattaque au milieu des réclamations du groupe ransomware<br>Chipmaker Giant Nexperia Confirms Cyber-Attack Amid Ransomware Group Claims Nexperia confirmed its IT servers were accessed by attackers, with the Dunghill ransomware group claiming to have stolen chip designs and other sensitive documents]]> 2024-04-15T12:35:00+00:00 https://www.infosecurity-magazine.com/news/chipmaker-nexperia-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8482713 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI met en garde contre les services de péage massifs<br>FBI Warns of Massive Toll Services Smishing Scam The Feds have received thousands of complaints about phishing texts from fake road toll collection services]]> 2024-04-15T09:30:00+00:00 https://www.infosecurity-magazine.com/news/fbi-toll-services-smishing-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8482612 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police a plongé sur & euro; 645m Gang de fraude d'investissement de cannabis<br>Police Swoop on €645m Cannabis Investment Fraud Gang Nine arrests and millions of euros seized in bid to bust JuicyFields investment scammers]]> 2024-04-15T08:45:00+00:00 https://www.infosecurity-magazine.com/news/police-swoop-645m-cannabis/ www.secnews.physaphae.fr/article.php?IdArticle=8482579 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La CISA demande une réinitialisation immédiate des informations d'identification après la violation de SISENSE<br>CISA Urges Immediate Credential Reset After Sisense Breach The breach affecting business analytics provider Sisense could lead to a wide-scale supply chain attack]]> 2024-04-12T14:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-urges-reset-sisense-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8480782 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Palo Alto Networks met en garde contre le zéro-jour critique dans Pan-OS<br>Palo Alto Networks Warns About Critical Zero-Day in PAN-OS A fix for CVE-2024-3400 is scheduled on April 4, Palo Alto Networks announced]]> 2024-04-12T11:15:00+00:00 https://www.infosecurity-magazine.com/news/palo-alto-critical-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=8480679 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Apple stimule les alertes spyware pour les attaques mercenaires<br>Apple Boosts Spyware Alerts For Mercenary Attacks The revision points out companies like NSO Group, known for surveillance tools like Pegasus]]> 2024-04-11T16:00:00+00:00 https://www.infosecurity-magazine.com/news/apple-boosts-spyware-alerts/ www.secnews.physaphae.fr/article.php?IdArticle=8480095 False Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données expose 300K Taxi Passengers \\ 'Informations<br>Data Breach Exposes 300k Taxi Passengers\\' Information These records belonged to Dublin-based iCabbi, a dispatch and fleet management technology provider]]> 2024-04-11T15:30:00+00:00 https://www.infosecurity-magazine.com/news/data-breach-exposes-300k-taxi/ www.secnews.physaphae.fr/article.php?IdArticle=8480096 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelle campagne d'espionnage Android repéré en Inde et au Pakistan<br>New Android Espionage Campaign Spotted in India and Pakistan A new cyber espionage campaign, called \'eXotic Visit,\' targeted Android users in South Asia via seemingly legitimate messaging apps]]> 2024-04-11T14:45:00+00:00 https://www.infosecurity-magazine.com/news/android-espionage-campaign-india/ www.secnews.physaphae.fr/article.php?IdArticle=8480062 False Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Raspberry Robin distribué via des fichiers de script Windows<br>Raspberry Robin Distributed Through Windows Script Files Distribution vectors of the Raspberry Robin worm now include Windows Script Files (WSF) alongside other methods like USB drives]]> 2024-04-11T13:00:00+00:00 https://www.infosecurity-magazine.com/news/raspberry-robin-windows-script/ www.secnews.physaphae.fr/article.php?IdArticle=8480023 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Game des acteurs de menace Recherche github pour répandre les logiciels malveillants<br>Threat Actors Game GitHub Search to Spread Malware Checkmarx warns of GitHub search result manipulation designed to promote malicious repositories]]> 2024-04-11T09:40:00+00:00 https://www.infosecurity-magazine.com/news/threat-actors-game-github-search/ www.secnews.physaphae.fr/article.php?IdArticle=8479900 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les rapports de violation des données américains augmentent 90% par an au premier trimestre<br>US Data Breach Reports Surge 90% Annually in Q1 The number of publicly reported data breaches and leaks grew 90% in the first three months of the year]]> 2024-04-11T08:45:00+00:00 https://www.infosecurity-magazine.com/news/us-data-breach-surge-90-annually-q1/ www.secnews.physaphae.fr/article.php?IdArticle=8479868 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants de Rhadamanthys déployés par TA547 contre les cibles allemandes<br>Rhadamanthys Malware Deployed By TA547 Against German Targets Proofpoint said this is the first time the threat actor has been seen using LLM-generated PowerShell scripts]]> 2024-04-10T16:00:00+00:00 https://www.infosecurity-magazine.com/news/rhadamanthys-deployed-ta547-german/ www.secnews.physaphae.fr/article.php?IdArticle=8479408 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine LG TV Vulnérabilités exposent 91 000 appareils<br>LG TV Vulnerabilities Expose 91,000 Devices The issues identified permit unauthorized access to the TV\'s root system by bypassing authorization mechanisms]]> 2024-04-10T15:30:00+00:00 https://www.infosecurity-magazine.com/news/lg-tv-vulnerabilities-expose-91000/ www.secnews.physaphae.fr/article.php?IdArticle=8479409 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les femmes éprouvent l'exclusion deux fois plus souvent que les hommes en cybersécurité<br>Women Experience Exclusion Twice as Often as Men in Cybersecurity A WiCyS report detailed the causes of disparities in the experiences of women working in cybersecurity compared to men, including respect and exclusion]]> 2024-04-10T13:05:00+00:00 https://www.infosecurity-magazine.com/news/women-exclusion-twice/ www.secnews.physaphae.fr/article.php?IdArticle=8479311 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Windows: Nouveau \\ 'Batbadbut \\' Vulnérabilité de la rouille étant donné le score de gravité le plus élevé<br>Windows: New \\'BatBadBut\\' Rust Vulnerability Given Highest Severity Score A flaw in the Rust standard library exposes Windows systems to command injection attacks]]> 2024-04-10T12:00:00+00:00 https://www.infosecurity-magazine.com/news/windows-batbadbut-rust/ www.secnews.physaphae.fr/article.php?IdArticle=8479278 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis prétendent avoir récupéré 1,4 milliard de dollars en fraude à la forte<br>US Claims to Have Recovered $1.4bn in COVID Fraud The DoJ says it has seized $1.4bn and charged 3500 defendants in COVID fraud cases since 2021]]> 2024-04-10T11:15:00+00:00 https://www.infosecurity-magazine.com/news/us-recovered-14bn-covid-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8479279 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft patchs 150 défauts, dont deux jours zéro<br>Microsoft Patches 150 Flaws Including Two Zero-Days April\'s Patch Tuesday saw fixes for 150 CVEs, including two being actively exploited in the wild]]> 2024-04-10T10:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-patches-150-flaws-two-1/ www.secnews.physaphae.fr/article.php?IdArticle=8479245 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La moitié des entreprises britanniques frappées par le cyber-incident au cours de l'année écoulée, le gouvernement britannique trouve<br>Half of UK Businesses Hit by Cyber-Incident in Past Year, UK Government Finds The UK Government\'s latest Cyber Security Breaches Survey found a large increase in the proportion of businesses impacted by a cyber-attack or breach in the past 12 months]]> 2024-04-10T09:02:00+00:00 https://www.infosecurity-magazine.com/news/half-uk-businesses-cyber-incident/ www.secnews.physaphae.fr/article.php?IdArticle=8479188 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates utilisent des logiciels malveillants pour chasser les vulnérabilités logicielles<br>Hackers Use Malware to Hunt Software Vulnerabilities Palo Alto Networks observed growing malware-initiated vulnerability scanning activity]]> 2024-04-09T16:15:00+00:00 https://www.infosecurity-magazine.com/news/malware-hunt-software/ www.secnews.physaphae.fr/article.php?IdArticle=8478804 False Malware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Changer les soins de santé frappés par la cyberintimidation<br>Change Healthcare Hit By Cyber Extortion Again RansomHub has surfaced threatening to expose stolen data unless another ransom is paid]]> 2024-04-09T15:30:00+00:00 https://www.infosecurity-magazine.com/news/change-healthcare-double-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8478777 False Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Recherche Unarths Assaut multi-mineur de Rumbycarp \\ sur crypto<br>Research Unearths RUBYCARP\\'s Multi-Miner Assault on Crypto Sysdig stated that by deploying multiple miners, the group decreased attack time and detection risk]]> 2024-04-09T14:30:00+00:00 https://www.infosecurity-magazine.com/news/rubycarps-multi-miner-assault/ www.secnews.physaphae.fr/article.php?IdArticle=8478743 False None APT 40 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'interférence étrangère entraîne une augmentation record du vol IP<br>Foreign Interference Drives Record Surge in IP Theft DTEX claims industrial espionage and IP theft are at an all-time high thanks to malicious insiders]]> 2024-04-09T14:00:00+00:00 https://www.infosecurity-magazine.com/news/foreign-interference-record-ip/ www.secnews.physaphae.fr/article.php?IdArticle=8478693 False Industrial None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 90 000 appareils Nas en D-Link sont attaqués<br>Over 90,000 D-Link NAS Devices Are Under Attack Threat actors are targeting a high severity vulnerability in close to 100,000 legacy D-Link devices]]> 2024-04-09T09:05:00+00:00 https://www.infosecurity-magazine.com/news/over-90000-dlink-nas-devices-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8478565 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Pourquoi la gestion de l'identité est la clé d'une stratégie de cyber-résilience<br>Why Identity Management is Key in a Cyber Resilience Strategy For the fourth edition of Identity Management Day, the Identity Defined Security Alliance shared staggering numbers on the boom of identity-related cyber incidents]]> 2024-04-09T08:00:00+00:00 https://www.infosecurity-magazine.com/news/identity-management-day-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8478539 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US Federal Data Data Law Law introduite par les législateurs<br>US Federal Data Privacy Law Introduced by Legislators Two US lawmakers have published a draft federal data privacy law, dubbed the American Privacy Rights Act, which aims to provide protections for the personal information of all US citizens]]> 2024-04-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/us-federal-privacy-law-legislators/ www.secnews.physaphae.fr/article.php?IdArticle=8478214 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Capacités d'infostealer Byakugan révélées<br>Byakugan Infostealer Capabilities Revealed Fortinet said the malware functions identified include screen monitoring, screen capturing, cryptomining and more]]> 2024-04-08T16:00:00+00:00 https://www.infosecurity-magazine.com/news/byakugan-infostealer-capabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8478189 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouveau malware «latrodectus» lié à Icedid<br>New Malware “Latrodectus” Linked to IcedID The malware, discovered by Proofpoint and Team Cymru, was mainly utilized by initial access brokers]]> 2024-04-08T15:30:00+00:00 https://www.infosecurity-magazine.com/news/malware-latrodectus-linked-icedid/ www.secnews.physaphae.fr/article.php?IdArticle=8478190 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Channeaux YouTube célèbres piratés pour distribuer des infoster<br>Famous YouTube Channels Hacked to Distribute Infostealers The AhnLab Security Intelligence Center discovered new infostealer distribution campaigns leveraging legitimate YouTube channels]]> 2024-04-08T12:00:00+00:00 https://www.infosecurity-magazine.com/news/youtube-channels-hacked/ www.secnews.physaphae.fr/article.php?IdArticle=8478075 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les détaillants britanniques ont perdu et livre; 11,3 milliards de fraudes en 2023<br>UK Retailers Lost £11.3bn to Fraud in 2023 Research from Ayden and the CEBR found that 35% of UK retailers fell victim to fraudulent activity, cyber-attacks or data leaks over the past 12 months]]> 2024-04-08T09:45:00+00:00 https://www.infosecurity-magazine.com/news/uk-retailers-lost-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8478023 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hôpital It Helpdesks ciblé par des fraudeurs vocaux, avertit HHS<br>Hospital IT Helpdesks Targeted By Voice Fraudsters, Warns HHS Threat actors are socially engineering healthcare IT helpdesk staff to steal money, the government has warned]]> 2024-04-08T09:00:00+00:00 https://www.infosecurity-magazine.com/news/hospital-it-helpdesks-voice/ www.secnews.physaphae.fr/article.php?IdArticle=8477999 False Threat,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les CV géants vétérinaires révèlent une cyberattaque majeure<br>Veterinary Giant CVS Reveals Major Cyber-Attack Veterinary services provider CVS Group today notified markets of a security breach last week]]> 2024-04-08T08:30:00+00:00 https://www.infosecurity-magazine.com/news/veterinary-giant-cvs-reveals-major/ www.secnews.physaphae.fr/article.php?IdArticle=8478000 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les acteurs de la menace chinoise déploient de nouveaux TTP pour exploiter les vulnérabilités ivanti<br>Chinese Threat Actors Deploy New TTPs to Exploit Ivanti Vulnerabilities Mandiant research details how Chinese espionage groups are deploying new tools post-exploitation of recently patched Ivanti vulnerabilities]]> 2024-04-05T14:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-threat-ttps-ivanti/ www.secnews.physaphae.fr/article.php?IdArticle=8476514 False Tool,Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Wiz découvre les défauts des modèles Genai permettant le vol de données client<br>Wiz Discovers Flaws in GenAI Models Enabling Customer Data Theft Wiz researchers found architecture flaws in generative AI models available on the AI hub Hugging Face]]> 2024-04-05T12:15:00+00:00 https://www.infosecurity-magazine.com/news/wiz-discovers-flaws-generative-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8476478 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Chine utilisant du contenu généré par AI pour semer la division aux États-Unis, Microsoft trouve<br>China Using AI-Generated Content to Sow Division in US, Microsoft Finds A Microsoft report found that China-affiliated actors are publishing AI-generated content on social media to amplify controversial domestic issues in the US]]> 2024-04-05T10:03:00+00:00 https://www.infosecurity-magazine.com/news/china-ai-content-division-us/ www.secnews.physaphae.fr/article.php?IdArticle=8476401 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lockbit se précipite après le retrait, repopule le site de fuite avec de vieilles violations<br>LockBit Scrambles After Takedown, Repopulates Leak Site with Old Breaches A Trend Micro report shows a clear drop in the number of actual infections associated with the LockBit ransomware following Operation Cronos]]> 2024-04-04T16:30:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-takedown-leak-site-old/ www.secnews.physaphae.fr/article.php?IdArticle=8476004 False Ransomware,Prediction None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Systèmes informatiques du comté de Jackson frappés par une attaque de ransomware<br>Jackson County IT Systems Hit By Ransomware Attack A state of emergency was declared, caused by operational inconsistencies across digital infrastructure]]> 2024-04-04T16:00:00+00:00 https://www.infosecurity-magazine.com/news/jackson-county-systems-hit/ www.secnews.physaphae.fr/article.php?IdArticle=8475970 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New Jsoutprox malware cible les sociétés financières à APAC, MENA<br>New JSOutProx Malware Targets Financial Firms in APAC, MENA First found in 2019, JSOutProx combines JavaScript and .NET functionalities to infiltrate systems]]> 2024-04-04T15:30:00+00:00 https://www.infosecurity-magazine.com/news/jsoutprox-targets-financial-firms/ www.secnews.physaphae.fr/article.php?IdArticle=8475971 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Leicester Council confirme les documents confidentiels divulgués dans l'attaque des ransomwares<br>Leicester Council Confirms Confidential Documents Leaked in Ransomware Attack Leicester City Council confirmed around 25 sensitive documents have been leaked online, including personal ID information, following claims by the Inc Ransom gang]]> 2024-04-04T12:00:00+00:00 https://www.infosecurity-magazine.com/news/leicester-council-documents-leaked/ www.secnews.physaphae.fr/article.php?IdArticle=8475841 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Henry Ajder de Deepfake à Keynote InfoSecurity Europe 2024 sur les défis de l'IA<br>Deepfake Expert Henry Ajder to Keynote Infosecurity Europe 2024 on AI Challenges Infosecurity Europe 2024 will feature a keynote presentation by deepfake expert Henry Ajder, exploring the implications of generative AI on cybersecurity]]> 2024-04-04T11:15:00+00:00 https://www.infosecurity-magazine.com/news/henry-ajder-keynote-infosecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8475842 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les affirmations de l'acteur de menace ont classé cinq yeux Vol de données<br>Threat Actor Claims Classified Five Eyes Data Theft Threat actor IntelBroker claims to have classified intelligence stolen from US government tech supplier Acuity]]> 2024-04-04T09:30:00+00:00 https://www.infosecurity-magazine.com/news/threat-actor-classified-five-eyes/ www.secnews.physaphae.fr/article.php?IdArticle=8475782 False Threat None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les entreprises doivent travailler plus dur pour protéger la vie privée des enfants, explique le Royaume-Uni ICO<br>Firms Must Work Harder to Guard Children\\'s Privacy, Says UK ICO UK privacy regulator, the ICO, urges social media and video sharing firms to do more to protect children\'s data]]> 2024-04-04T08:50:00+00:00 https://www.infosecurity-magazine.com/news/ico-singles-out-social-media-video/ www.secnews.physaphae.fr/article.php?IdArticle=8475752 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Rapport du comité d'examen de la cyber-sécurité Slams Microsoft Security Échecs dans la violation par e-mail du gouvernement<br>Cyber Safety Review Board Report Slams Microsoft Security Failures in Government Email Breach A report has highlighted multiple security failings by Microsoft that allowed Chinese threat actors to access US government officials\' email accounts in the Summer of 2023]]> 2024-04-03T16:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-security-failures/ www.secnews.physaphae.fr/article.php?IdArticle=8475336 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Prudential financier informe 36 000 personnes de violation de données<br>Prudential Financial Notifies 36,000 Individuals of Data Breach The compromised data includes names or other identifying information in combination with driver\'s license numbers]]> 2024-04-03T16:00:00+00:00 https://www.infosecurity-magazine.com/news/prudential-financial-notifies/ www.secnews.physaphae.fr/article.php?IdArticle=8475300 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Infostolers prévalent dans les tendances de la cybercriminalité du secteur de la vente au détail<br>Infostealers Prevalent in Retail Sector Cybercrime Trends The findings from Netskope also show a shift in the retail sector\'s use of cloud applications]]> 2024-04-03T15:30:00+00:00 https://www.infosecurity-magazine.com/news/infostealers-prevalent-retail/ www.secnews.physaphae.fr/article.php?IdArticle=8475301 False Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Royaume-Uni et les États-Unis pour construire une approche commune sur la sécurité de l'IA<br>UK and US to Build Common Approach on AI Safety The UK and the US have signed a partnership to coordinate the work of their respective AI Safety Institutes]]> 2024-04-03T11:15:00+00:00 https://www.infosecurity-magazine.com/news/uk-us-partnership-ai-safety/ www.secnews.physaphae.fr/article.php?IdArticle=8475182 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Abus RDP présents dans 90% des violations des ransomwares<br>RDP Abuse Present in 90% of Ransomware Breaches Sophos reveals “unprecedented” levels of RDP compromise in ransomware attacks in 2023]]> 2024-04-03T10:30:00+00:00 https://www.infosecurity-magazine.com/news/rdp-abuse-90-ransomware-breaches/ www.secnews.physaphae.fr/article.php?IdArticle=8475155 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Jeu vidéo youtube \\ 'hacks \\' contiennent des liens de logiciels malveillants<br>YouTube Video Game \\'Hacks\\' Contain Malware Links Proofpoint has spotted a new infostealer campaign using malicious links in YouTube video descriptions]]> 2024-04-03T09:00:00+00:00 https://www.infosecurity-magazine.com/news/youtube-video-game-hacks-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8475100 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AT&T confirme 73 millions de violations de données clients liées à Dark Web<br>AT&T Confirms 73 Million Customer Data Breach Linked to Dark Web The telecommunications giant said that the published dataset comprises information from 2019 or earlier]]> 2024-04-02T16:30:00+00:00 https://www.infosecurity-magazine.com/news/atandt-confirms-73m-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8474724 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs déclarent une augmentation de septiche des cas de vol de données<br>Researchers Report Sevenfold Increase in Data Theft Cases Kaspersky said cybercriminals harvested 50.9 login credentials per infected device in 2023]]> 2024-04-02T15:45:00+00:00 https://www.infosecurity-magazine.com/news/sevenfold-increase-data-theft-cases/ www.secnews.physaphae.fr/article.php?IdArticle=8474695 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plantes de contributeur de confiance Sophistiqué de porte dérobée dans la bibliothèque critique open source<br>Trusted Contributor Plants Sophisticated Backdoor in Critical Open-Source Library A backdoor in XZ Utils, a widely used file-compressing software in Linux systems, could have led to a critical supply chain attack had a Microsoft researcher not spotted it in time]]> 2024-04-02T15:00:00+00:00 https://www.infosecurity-magazine.com/news/backdoor-xz-utils-linux-open-source/ www.secnews.physaphae.fr/article.php?IdArticle=8474667 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les autorités indiennes sauvent des centaines de trafic de cybercriminalité<br>Indian Authorities Rescue Hundreds Trafficked For Cybercrime Hundreds of Indians forced into cybercrime by Cambodian gangs have been rescued]]> 2024-04-02T09:30:00+00:00 https://www.infosecurity-magazine.com/news/indian-rescue-hundreds-trafficked/ www.secnews.physaphae.fr/article.php?IdArticle=8474526 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Impromension escroquerie des fraudeurs nets 1,1 milliard de dollars en un an<br>Impersonation Scams Net Fraudsters $1.1bn in a Year FTC figures reveal a three-fold increase in losses from impersonation scams over the past three years]]> 2024-04-02T09:00:00+00:00 https://www.infosecurity-magazine.com/news/impersonation-scams-net-fraudsters/ www.secnews.physaphae.fr/article.php?IdArticle=8474498 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La CISA lance de nouvelles règles de rapport de cyber-incident pour les entrepreneurs de défense américaine<br>CISA Launches New Cyber Incident Reporting Rules for US Defense Contractors CISA has revealed the first draft for an update of the Cyber Incident Reporting for Critical Infrastructure (CIRCIA) Act of 2022]]> 2024-03-29T14:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-update-circia-us-defense/ www.secnews.physaphae.fr/article.php?IdArticle=8472582 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Trésor américain exhorte le secteur financier à aborder les menaces de cybersécurité de l'IA<br>US Treasury Urges Financial Sector to Address AI Cybersecurity Threats The US Treasury report sets out recommendations for financial institutions on addressing immediate AI-related operational risk, cybersecurity and fraud challenges]]> 2024-03-28T15:15:00+00:00 https://www.infosecurity-magazine.com/news/us-treasury-financial-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8472103 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NIST dévoile un nouveau consortium pour gérer sa base de données nationale de vulnérabilité<br>NIST Unveils New Consortium to Manage its National Vulnerability Database After weeks of speculation, NIST has finally confirmed its intention to establish an industry consortium to develop the NVD in the future]]> 2024-03-28T13:55:00+00:00 https://www.infosecurity-magazine.com/news/nist-unveils-new-nvd-consortium/ www.secnews.physaphae.fr/article.php?IdArticle=8472040 False Vulnerability None 3.0000000000000000