www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T21:05:51+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Les défauts du plugin d'adhésion simples exposent des sites WordPress<br>Simple Membership Plugin Flaws Expose WordPress Sites Patchstack uncovered an unauthenticated role privilege escalation flaw and an account takeover vulnerability]]> 2023-09-27T16:30:00+00:00 https://www.infosecurity-magazine.com/news/simple-membership-flaws-exposes-wp/ www.secnews.physaphae.fr/article.php?IdArticle=8388713 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomed.VC Group frappe NTT DoComo après les revendications de sony à la rupture de Sony<br>Ransomed.vc Group Hits NTT Docomo After Sony Breach Claims According to Resecurity, Ransomed.vc is demanding a ransom of over $1m from NTT Docomo]]> 2023-09-27T16:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomedvc-group-hits-ntt-docomo/ www.secnews.physaphae.fr/article.php?IdArticle=8388435 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques BEC augmentent de 279% des soins de santé<br>BEC Attacks Increase By 279% in Healthcare Abnormal Security also found a 167% increase in advanced email attacks]]> 2023-09-27T15:30:00+00:00 https://www.infosecurity-magazine.com/news/bec-attacks-increase-279-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8388436 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le CISO à la tête crée un modèle pour les décisions de paiement des ransomwares<br>Leading CISO Creates Model for Ransomware Payment Decisions Lorraine Dryland, CISO at First Sentier Investors, discusses how to help executives make fast and informed decisions when presented with a ransomware demand]]> 2023-09-27T14:00:00+00:00 https://www.infosecurity-magazine.com/news/ciso-model-ransomware-payment/ www.secnews.physaphae.fr/article.php?IdArticle=8388394 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyberattaques sur l'Ukraine augmentent de 123%, mais les taux de réussite chutent<br>Cyber-Attacks on Ukraine Surge 123%, But Success Rates Plummet Russia-backed cyber-attacks in Ukraine jumped 123% in the first half of 2023 – but were less critical than in 2022]]> 2023-09-27T11:12:00+00:00 https://www.infosecurity-magazine.com/news/cyberattacks-ukraine-surge-success/ www.secnews.physaphae.fr/article.php?IdArticle=8388300 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le régulateur avertit que les violations peuvent coûter des vies<br>Regulator Warns Breaches Can Cost Lives ICO says handling of domestic abuse victims\' data must improve]]> 2023-09-27T09:40:00+00:00 https://www.infosecurity-magazine.com/news/regulator-warns-breaches-can-cost/ www.secnews.physaphae.fr/article.php?IdArticle=8388262 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques contre les services financiers européens doublent en un an<br>Attacks on European Financial Services Double in a Year Region also experiences most DDoS events]]> 2023-09-27T09:10:00+00:00 https://www.infosecurity-magazine.com/news/emea-financial-services-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8388263 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC lance le schéma d'exercices des cyber-incidents<br>NCSC Launches Cyber Incident Exercise Scheme UK security agency opens scheme to certify assured providers]]> 2023-09-27T08:40:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-launches-cyber-incident/ www.secnews.physaphae.fr/article.php?IdArticle=8388239 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 30 banques américaines ciblées dans une nouvelle campagne de logiciels malveillants Xenomorph<br>More than 30 US Banks Targeted in New Xenomorph Malware Campaign ThreatFabric explained the malware relies on deceptive phishing webpages posing as a Chrome update]]> 2023-09-26T16:30:00+00:00 https://www.infosecurity-magazine.com/news/xenomorph-targets-30-us-banks/ www.secnews.physaphae.fr/article.php?IdArticle=8388059 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants de Zenrat découverts dans une imitation de bitwarden<br>ZenRAT Malware Uncovered in Bitwarden Impersonation Discovered by Proofpoint, ZenRAT is a modular remote access trojan targeting Windows users]]> 2023-09-26T16:00:00+00:00 https://www.infosecurity-magazine.com/news/zenrat-malware-bitwarden/ www.secnews.physaphae.fr/article.php?IdArticle=8388035 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'enquête ShadowsyNDICAT révèle les liens RAAS<br>ShadowSyndicate Investigation Reveals RaaS Ties The investigation was conducted by Group-IB, Bridewell and threat researcher Michael Koczwara]]> 2023-09-26T15:30:00+00:00 https://www.infosecurity-magazine.com/news/shadowsyndicate-reveals-raas-ties/ www.secnews.physaphae.fr/article.php?IdArticle=8388036 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La moitié des cyberattaques ne sont pas signalées<br>Half of Cyber-Attacks Go Unreported Almost half of organizations have failed to report cyber-attacks to the appropriate authorities in 2023]]> 2023-09-26T12:00:00+00:00 https://www.infosecurity-magazine.com/news/half-cyberattacks-go-unreported/ www.secnews.physaphae.fr/article.php?IdArticle=8387964 False None None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Giants de la technologie lance la coalition de cryptographie post-quantum<br>Tech Giants Launch Post-Quantum Cryptography Coalition IBM, Microsoft, MITRE and others join forces]]> 2023-09-26T09:30:00+00:00 https://www.infosecurity-magazine.com/news/tech-giants-postquantum/ www.secnews.physaphae.fr/article.php?IdArticle=8387936 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA publie le cadre de matériaux du matériel<br>CISA Publishes Hardware Bill of Materials Framework Agency says it will help firms better manage supply chain risk]]> 2023-09-26T09:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-hardware-bill-materials/ www.secnews.physaphae.fr/article.php?IdArticle=8387918 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les sociétés de retraite déclarent une augmentation de 4000% des violations<br>Pension Firms Report 4000% Surge in Breaches Financial services targeted remorselessly over past year]]> 2023-09-26T08:30:00+00:00 https://www.infosecurity-magazine.com/news/pension-firms-report-4000-surge/ www.secnews.physaphae.fr/article.php?IdArticle=8387919 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les grappes sophistiquées ciblent l'Asie du Sud-Est<br>Sophisticated APT Clusters Target Southeast Asia Unit 42 uncovered three separate threat actor clusters: Stately Taurus, Alloy Taurus and Gelsemium]]> 2023-09-25T16:30:00+00:00 https://www.infosecurity-magazine.com/news/apt-clusters-target-southeast-asia/ www.secnews.physaphae.fr/article.php?IdArticle=8387671 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Evilbamboo lié à la Chine cible les mobiles<br>China-Linked EvilBamboo Targets Mobiles This extensive operation is directed at Tibetan, Uyghur and Taiwanese individuals and organizations]]> 2023-09-25T16:00:00+00:00 https://www.infosecurity-magazine.com/news/china-evilbamboo-targets-mobiles/ www.secnews.physaphae.fr/article.php?IdArticle=8387659 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les géants de l'équipement de vote s'associent pour la sécurité<br>Voting Equipment Giants Team Up For Security The move aims to combat the rampant spread of misinformation among American voters]]> 2023-09-25T15:30:00+00:00 https://www.infosecurity-magazine.com/news/voting-equipment-giants-security/ www.secnews.physaphae.fr/article.php?IdArticle=8387660 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Réseau de mixin de plate-forme web3 frappé par 200 millions de dollars de crypto hack<br>Web3 Platform Mixin Network Hit by $200m Crypto Hack The decentralized finance network has suspended deposits and withdrawals after what could be one of the biggest cyber-attacks on cryptocurrency projects]]> 2023-09-25T14:00:00+00:00 https://www.infosecurity-magazine.com/news/web3-platform-mixin-200m-dollars/ www.secnews.physaphae.fr/article.php?IdArticle=8387608 False Hack None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bec Scammor plaide coupable de se séparer du programme de 6 millions de dollars<br>BEC Scammer Pleads Guilty to Part in $6m Scheme Nigerian was extradited to the US from Canada]]> 2023-09-25T09:30:00+00:00 https://www.infosecurity-magazine.com/news/bec-scammer-pleads-guilty-6m-scheme/ www.secnews.physaphae.fr/article.php?IdArticle=8387543 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs repèrent la porte dérobée «Deadglyph»<br>Researchers Spot Novel “Deadglyph” Backdoor Malware is linked to UAE-backed spies]]> 2023-09-25T09:00:00+00:00 https://www.infosecurity-magazine.com/news/researchers-spot-novel-deadglyph/ www.secnews.physaphae.fr/article.php?IdArticle=8387529 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Près de 900 écoles américaines violées via Moveit<br>Almost 900 US Schools Breached Via MOVEit National Student Clearinghouse reveals more details of incident]]> 2023-09-25T08:30:00+00:00 https://www.infosecurity-magazine.com/news/us-900-schools-breached-moveit/ www.secnews.physaphae.fr/article.php?IdArticle=8387530 False None None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA et NFL collaborent pour sécuriser le Super Bowl LVIII<br>CISA and NFL Collaborate to Secure Super Bowl LVIII Tabletop exercise assessed the cybersecurity response capabilities, plans and procedures for the event]]> 2023-09-22T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-nfl-secure-super-bowl/ www.secnews.physaphae.fr/article.php?IdArticle=8386804 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 700 publicités Web Dark proposent des attaques DDOS via l'IoT en 2023<br>Over 700 Dark Web Ads Offer DDoS Attacks Via IoT in 2023 Kaspersky said these services range from $20 per day to $10,000 a month]]> 2023-09-22T16:00:00+00:00 https://www.infosecurity-magazine.com/news/700-dark-web-ads-offer-ddos/ www.secnews.physaphae.fr/article.php?IdArticle=8386781 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Insaisissable Sandman APT cible les géants des télécommunications avec la boîte à outils Luajit<br>Elusive Sandman APT Targets Telecom Giants With LuaJIT Toolkit SentinelLabs said the group\'s tactics focus on stealthy lateral movements and minimal interactions]]> 2023-09-22T15:30:00+00:00 https://www.infosecurity-magazine.com/news/sandman-apt-targets-telecom-giants/ www.secnews.physaphae.fr/article.php?IdArticle=8386782 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #mwise: pourquoi zéro les jours sont fixés pour une année la plus élevée jamais enregistrée<br>#mWISE: Why Zero Days Are Set for Highest Year on Record Experts at the mWISE conference discussed who is behind the surge in zero-day exploits]]> 2023-09-22T13:15:00+00:00 https://www.infosecurity-magazine.com/news/mwise-zero-days-highest-year-record/ www.secnews.physaphae.fr/article.php?IdArticle=8386709 False Conference None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le personnel informatique du gouvernement américain a été arrêté pour des accusations d'espionnage<br>US Government IT Staffer Arrested on Espionage Charges Maryland resident faces possible death penalty]]> 2023-09-22T09:30:00+00:00 https://www.infosecurity-magazine.com/news/us-government-it-staffer-espionage/ www.secnews.physaphae.fr/article.php?IdArticle=8386639 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine UK Security Agency publie de nouvelles conceptions de crypto<br>UK Security Agency Publishes New Crypto Designs NCSC hopes research will inform future standards]]> 2023-09-22T09:00:00+00:00 https://www.infosecurity-magazine.com/news/uk-security-agency-new-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8386622 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Apple Patches trois jours zéro exploités activement<br>Apple Patches Three Actively Exploited Zero-Days Bugs were found by Citizen Lab and Google]]> 2023-09-22T08:30:00+00:00 https://www.infosecurity-magazine.com/news/apple-patches-three-actively/ www.secnews.physaphae.fr/article.php?IdArticle=8386623 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine UK-US Confirmer l'accord pour les transferts de données personnelles<br>UK-US Confirm Agreement for Personal Data Transfers The agreement, which represents an extension to the EU-US Data Privacy Framework, will enable the free flow of personal data between the UK and US]]> 2023-09-21T16:40:00+00:00 https://www.infosecurity-magazine.com/news/uk-us-data-bridge-confirmed/ www.secnews.physaphae.fr/article.php?IdArticle=8386360 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les nouvelles victimes de ransomwares augmentent de 47% avec des gangs ciblant les petites entreprises<br>New Ransomware Victims Surge by 47% with Gangs Targeting Small Businesses The Trend Micro report observed that small organizations are being increasingly targeted by ransomware gangs, including LockBit and BlackCat]]> 2023-09-21T14:15:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-victims-surge-gangs/ www.secnews.physaphae.fr/article.php?IdArticle=8386314 False Ransomware,Prediction None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'attaque de bot coûte du double à 86 millions de dollars par an<br>Bot Attack Costs Double to $86m Annually Netacea warns of growing threat from malicious automation]]> 2023-09-21T09:30:00+00:00 https://www.infosecurity-magazine.com/news/bot-attack-costs-double-to-86m/ www.secnews.physaphae.fr/article.php?IdArticle=8386221 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les escroqueries représentent désormais 75% des cyber-menaces<br>Scams Now Make Up 75% of Cyber-Threats Norton report warns generative AI is making an impact]]> 2023-09-21T09:00:00+00:00 https://www.infosecurity-magazine.com/news/scams-now-make-up-75-cyber-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8386202 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Gouvernement américain en avertissement de ransomware d'arrachement<br>US Government in Snatch Ransomware Warning Experts believe attacks have ramped up recently]]> 2023-09-21T08:30:00+00:00 https://www.infosecurity-magazine.com/news/us-government-in-snatch-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8386203 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #NITAM: Le coût annuel moyen des incidents d'initiés atteint 16,2 millions de dollars par organisation<br>#NITAM: Average Annual Cost of Insider Incidents Reaches $16.2m Per Organization The Ponemon and DTEX report found that the average annual cost of insider risks has risen by 40% over four years]]> 2023-09-20T14:00:00+00:00 https://www.infosecurity-magazine.com/news/annual-cost-insider-incidents-per/ www.secnews.physaphae.fr/article.php?IdArticle=8385841 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #mwise: nous pour mettre en œuvre des cyber mandats qui changent la donne sur les dispositifs médicaux<br>#mWISE: US to Implement Game-Changing Cyber Mandates on Medical Devices A new legal requirement for medical devices in the US will introduce the first-ever SBOM mandate for the consumer market]]> 2023-09-20T13:00:00+00:00 https://www.infosecurity-magazine.com/news/us-implement-cyber-mandates/ www.secnews.physaphae.fr/article.php?IdArticle=8385807 False Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Cour pénale internationale révèle une violation de la sécurité<br>International Criminal Court Reveals Security Breach ICC says it\'s putting additional protections in place]]> 2023-09-20T09:30:00+00:00 https://www.infosecurity-magazine.com/news/international-criminal-court/ www.secnews.physaphae.fr/article.php?IdArticle=8385729 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Autorités finlandaises Shutter Dark Web Drugs Marketplace<br>Finnish Authorities Shutter Dark Web Drugs Marketplace Customs officers announce seizure of Piilopuoti server]]> 2023-09-20T09:00:00+00:00 https://www.infosecurity-magazine.com/news/finnish-shutter-dark-web-drugs/ www.secnews.physaphae.fr/article.php?IdArticle=8385712 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les Britanniques perdent 9,3 milliards de dollars à des escroqueries en un an<br>Brits Lose $9.3bn to Scams in a Year One in 10 have suffered from fraud in past 12 months]]> 2023-09-20T08:30:00+00:00 https://www.infosecurity-magazine.com/news/brits-lose-93bn-to-scams-in-a-year/ www.secnews.physaphae.fr/article.php?IdArticle=8385713 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #mwise: cyber-puissance chinoise plus grande que le reste du monde combiné<br>#mWISE: Chinese Cyber Power Bigger Than the Rest of the World Combined China is rising as a cyber superpower, sponsoring not just ever more highly sophisticated espionage campaigns, but also venturing into cybercrime and disinformation]]> 2023-09-19T19:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-cyber-power-world-combined/ www.secnews.physaphae.fr/article.php?IdArticle=8385436 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe chinois exploitant la porte dérobée Linux pour cibler les gouvernements<br>Chinese Group Exploiting Linux Backdoor to Target Governments The new backdoor is being used by Earth Lusca to conduct cyber-espionage campaigns, primarily against governments in Asia and the Balkans]]> 2023-09-19T16:15:00+00:00 https://www.infosecurity-magazine.com/news/chinese-group-linux-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8385386 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #mwise: le directeur du FBI exhorte une plus grande collaboration privée-publique contre la cybercriminalité<br>#mWISE: FBI Director Urges Greater Private-Public Collaboration Against Cybercrime FBI director Christopher Wray said that partnerships with the private sector have changed the FBI\'s approach to fighting cybercrime]]> 2023-09-19T11:00:00+00:00 https://www.infosecurity-magazine.com/news/mwise-fbi-private-public/ www.secnews.physaphae.fr/article.php?IdArticle=8385259 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de menace réclame une violation de données de transunion majeure<br>Threat Actor Claims Major TransUnion Data Breach Database compromise dates back to March 2022]]> 2023-09-19T09:30:00+00:00 https://www.infosecurity-magazine.com/news/threat-actor-transunion-customer/ www.secnews.physaphae.fr/article.php?IdArticle=8385237 False Data Breach,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Clorox a du mal à se remettre de la cyber-attaque d'août<br>Clorox Struggling to Recover From August Cyber-Attack US manufacturer can\'t say when operations will return to normal]]> 2023-09-19T09:00:00+00:00 https://www.infosecurity-magazine.com/news/clorox-struggling-recover-august/ www.secnews.physaphae.fr/article.php?IdArticle=8385221 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs de Microsoft AI divulguent 38 To de données privées<br>Microsoft AI Researchers Leak 38TB of Private Data An overly permissive Shared Access Signature (SAS) token was to blame]]> 2023-09-19T08:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-ai-researcher-leaked/ www.secnews.physaphae.fr/article.php?IdArticle=8385222 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les fraudeurs volent plus de 1 million de dollars en trois semaines grâce à \\ 'Pig Butchering \\' crypto Scam<br>Fraudsters Steal Over $1m in Three Weeks Through \\'Pig Butchering\\' Crypto Scam Sophos researchers highlight a highly sophisticated operation utilizing fake trading pools of cryptocurrency from DeFi trading applications]]> 2023-09-18T14:30:00+00:00 https://www.infosecurity-magazine.com/news/fraudsters-million-three-weeks-pig/ www.secnews.physaphae.fr/article.php?IdArticle=8384905 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 40 millions de dollars dispersés pour les victimes de fraude de l'Union occidentale<br>Another $40m Dispersed to Western Union Fraud Victims Around 25,000 global victims will receive full compensation]]> 2023-09-18T09:30:00+00:00 https://www.infosecurity-magazine.com/news/another-40m-western-union-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8384797 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La bague de paris illégale a utilisé la technologie satellite pour obtenir des résultats sur les résultats<br>Illegal Betting Ring Used Satellite Tech to Get Scoop on Results Global cops support Spanish investigation into massive fraud]]> 2023-09-18T09:00:00+00:00 https://www.infosecurity-magazine.com/news/illegal-betting-ring-used/ www.secnews.physaphae.fr/article.php?IdArticle=8384778 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine TikTok Fined $368m For Child Data Privacy Offenses Chinese social media giant broke GDPR several times over]]> 2023-09-18T08:30:00+00:00 https://www.infosecurity-magazine.com/news/tiktok-fined-368m-child-data-1/ www.secnews.physaphae.fr/article.php?IdArticle=8384779 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cloud à blâmer pour presque toutes les vulnérabilités de sécurité<br>Cloud to Blame for Almost all Security Vulnerabilities Palo Alto Networks found that over 45% of organizations\' high-risk exposures in the cloud were due to cloud providers introducing new services]]> 2023-09-15T14:00:00+00:00 https://www.infosecurity-magazine.com/news/cloud-blame-almost-all-security/ www.secnews.physaphae.fr/article.php?IdArticle=8383706 False Vulnerability,Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La cyber-activité malveillante de la Chine informant les préparations de guerre, dit le Pentagone<br>China\\'s Malicious Cyber Activity Informing War Preparations, Pentagon Says The report says China is likely to launch destructive cyber-attacks against the US Homeland in the event of a military conflict]]> 2023-09-15T13:00:00+00:00 https://www.infosecurity-magazine.com/news/china-cyber-activity-war-prep/ www.secnews.physaphae.fr/article.php?IdArticle=8383687 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Logiciel piraté Cause de violation Airbus<br>Pirated Software Likely Cause of Airbus Breach Incident exposed personal information at 3200 vendors]]> 2023-09-15T09:30:00+00:00 https://www.infosecurity-magazine.com/news/pirated-software-cause-airbus/ www.secnews.physaphae.fr/article.php?IdArticle=8383640 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe de menaces iranien atteint des milliers avec une campagne de pulvérisation de mot de passe<br>Iranian Threat Group Hits Thousands With Password Spray Campaign APT33 activity resulted in data theft from small number of victims]]> 2023-09-15T09:00:00+00:00 https://www.infosecurity-magazine.com/news/iranian-threat-group-thousands/ www.secnews.physaphae.fr/article.php?IdArticle=8383622 False Threat APT33,APT33,APT 33,APT 33 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Césars Entertainment révèle une violation des ransomwares majeurs<br>Caesars Entertainment Reveals Major Ransomware Breach Attackers compromised loyalty program data via supplier]]> 2023-09-15T08:30:00+00:00 https://www.infosecurity-magazine.com/news/caesars-entertainment-major/ www.secnews.physaphae.fr/article.php?IdArticle=8383623 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Officiers de police de Manchester \\ 'Données violées en attaque tierce<br>Manchester Police Officers\\' Data Breached in Third-Party Attack Officers working undercover or in sensitive roles like intelligence could be exposed]]> 2023-09-14T14:36:00+00:00 https://www.infosecurity-magazine.com/news/manchester-police-data-breached/ www.secnews.physaphae.fr/article.php?IdArticle=8382688 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Elon Musk dans l'eau chaude avec FTC sur les problèmes de confidentialité de Twitter<br>Elon Musk in Hot Water With FTC Over Twitter Privacy Issues A new court filing from the US Department of Justice suggests the billionaire “may have jeopardized data privacy and security” at Twitter, now known as X]]> 2023-09-14T11:15:00+00:00 https://www.infosecurity-magazine.com/news/elon-musk-ftc-twitter-x-privacy/ www.secnews.physaphae.fr/article.php?IdArticle=8382632 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazare a été blâmé pour 53 millions de dollars à Coinex<br>Lazarus Group Blamed For $53m Heist at CoinEx North Korean actors have become prolific crypto-thieves]]> 2023-09-14T09:30:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-blamed-53m-heist-at/ www.secnews.physaphae.fr/article.php?IdArticle=8382592 False None APT 38,APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le réveil comme une variante de ransomware de 3h du matin est découvert<br>Wake-Up Call as 3AM Ransomware Variant Is Discovered Symantec says it was used in a failed LockBit attack]]> 2023-09-14T09:00:00+00:00 https://www.infosecurity-magazine.com/news/3am-ransomware-variant-discovered/ www.secnews.physaphae.fr/article.php?IdArticle=8382574 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités du cloud augmentent de 200% en un an<br>Cloud Vulnerabilities Surge 200% in a Year But IBM warns credential compromise is number one initial access vector]]> 2023-09-14T08:30:00+00:00 https://www.infosecurity-magazine.com/news/cloud-cves-surge-200-in-a-year/ www.secnews.physaphae.fr/article.php?IdArticle=8382575 False Vulnerability,Studies,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelles équipes de phishing des équipes Microsoft cible les employés des entreprises<br>New Microsoft Teams Phishing Campaign Targets Corporate Employees The new campaign is believed to be perpetrated by Storm-0324, which distributes the payloads of other attackers after achieving initial network compromise]]> 2023-09-13T15:20:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-teams-phishing-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8382355 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MGM critiqué pour des échecs de sécurité répétés<br>MGM Criticized for Repeated Security Failures The malware researchers\' collective Vx-underground claimed that ALPHV/BlackCat was behind the attack against the casino giant]]> 2023-09-13T12:47:00+00:00 https://www.infosecurity-magazine.com/news/mgm-security-failures-blackcat/ www.secnews.physaphae.fr/article.php?IdArticle=8382302 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le manque effrayant de cyber-experts dans le gouvernement britannique, trouve une enquête parlementaire<br>Chilling Lack of Cyber Experts in UK Government, Finds Parliamentary Inquiry The parliamentary inquiry heard there are “particular shortages” of cybersecurity experts in the civil service, with pay restraints a major factor]]> 2023-09-13T10:30:00+00:00 https://www.infosecurity-magazine.com/news/lack-cyber-experts-uk-government/ www.secnews.physaphae.fr/article.php?IdArticle=8382267 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft corrige deux bogues zéro jour utilisés dans les attaques<br>Microsoft Fixes Two Zero-Day Bugs Used in Attacks Microsoft announces updates for around 60 CVEs]]> 2023-09-13T09:30:00+00:00 https://www.infosecurity-magazine.com/news/fixes-two-zeroday-bugs-used-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8382204 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA publie un plan pour améliorer la sécurité open source<br>CISA Publishes Plan to Enhance Open Source Security New roadmap will cover Fiscal Year 2024-26]]> 2023-09-13T09:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-plan-enhance-open-source/ www.secnews.physaphae.fr/article.php?IdArticle=8382184 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Royaume-Uni ICO et le NCSC se préparent à partager des renseignements sur les menaces anonymisées<br>UK ICO and NCSC Set to Share Anonymized Threat Intelligence Data protection regulator and security agency sign MoU]]> 2023-09-13T08:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-ncsc-share-anonymized-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8382185 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Systèmes Windows ciblés dans une attaque de logiciels malveillants en plusieurs étapes<br>Windows Systems Targeted in Multi-Stage Malware Attack According to Fortinet security expert Cara Lin, the attack begins with a phishing email]]> 2023-09-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/windows-targeted-multi-stage/ www.secnews.physaphae.fr/article.php?IdArticle=8381871 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cybercriminels «jailbreak» AI chatbots pour les fins malveillantes<br>Cyber-criminals “Jailbreak” AI Chatbots For Malicious Ends SlashNext research shows that most of these tools connect to jailbroken versions of public chatbots]]> 2023-09-12T15:00:00+00:00 https://www.infosecurity-magazine.com/news/cybercriminals-jailbreak-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8381847 False Tool None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine MGM Resorts frappé par la cyberattaque, les systèmes en bas<br>MGM Resorts Hit By Cyber-Attack, Systems Down The incident disrupted key company services, impacting website, bookings and in-casino functions]]> 2023-09-12T12:00:00+00:00 https://www.infosecurity-magazine.com/news/mgm-resorts-hit-cyber-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8381776 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La lutte contre les souches de ransomware individuelles, les agences britanniques suggèrent<br>Fighting Individual Ransomware Strains Fruitless, UK Agencies Suggest The report highlights the complex supply chain involved in ransomware attacks, requiring a more holistic approach to be taken by governments]]> 2023-09-12T10:30:00+00:00 https://www.infosecurity-magazine.com/news/fighting-ransomware-strains/ www.secnews.physaphae.fr/article.php?IdArticle=8381760 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Redfly Group compromet le réseau électrique national<br>Redfly Group Compromises National Power Grid Symantec warns of mounting threat to critical infrastructure]]> 2023-09-12T10:00:00+00:00 https://www.infosecurity-magazine.com/news/redfly-group-compromises-national/ www.secnews.physaphae.fr/article.php?IdArticle=8381732 False Threat None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain a ordonné de corriger de toute urgence les bogues d'Apple zéro-jour<br>US Government Ordered to Urgently Patch Apple Zero-Day Bugs Federal agencies have one month to fix BlastPass vulnerabilities]]> 2023-09-12T09:00:00+00:00 https://www.infosecurity-magazine.com/news/us-government-ordered-patch-apple/ www.secnews.physaphae.fr/article.php?IdArticle=8381713 False Vulnerability LastPass 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Europol: Le crime financier fait des «milliards» et a un impact sur les «millions»<br>Europol: Financial Crime Makes “Billions” and Impacts “Millions” Policing group releases first ever report on the topic]]> 2023-09-12T08:30:00+00:00 https://www.infosecurity-magazine.com/news/europol-financial-economic-crime/ www.secnews.physaphae.fr/article.php?IdArticle=8381714 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cuba Ransomware Group déchaîne un malware indétectable<br>Cuba Ransomware Group Unleashes Undetectable Malware Kaspersky found suspicious files in December 2022 which activated the komar65 library known as BUGHATCH]]> 2023-09-11T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cuba-ransomware-undetectable/ www.secnews.physaphae.fr/article.php?IdArticle=8381423 False Ransomware,Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazare cible les macOS dans l'assaut de la chaîne d'approvisionnement<br>Lazarus Group Targets macOS in Supply Chain Assault ESET explained the impact of the supply chain attack translated to a 16.8% increase in Trojan detections]]> 2023-09-11T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-targets-macos-supply/ www.secnews.physaphae.fr/article.php?IdArticle=8381404 False None APT 38,APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Pentagone exhorte la collaboration dans la cyber-défense<br>Pentagon Urges Collaboration in Cyber Defense Beavers emphasized ongoing modernization initiatives for IT architecture and user experience]]> 2023-09-11T15:30:00+00:00 https://www.infosecurity-magazine.com/news/pentagon-urges-cyber-defense-collab/ www.secnews.physaphae.fr/article.php?IdArticle=8381405 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les membres du conseil ont du mal à comprendre les cyber-risques<br>Board Members Struggling to Understand Cyber Risks The report found that many boards struggle to challenge what they hear about cybersecurity from their organization\'s CISO]]> 2023-09-11T14:00:00+00:00 https://www.infosecurity-magazine.com/news/board-members-understand-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8381374 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'attaque des ransomwares élimine quatre mois de données du gouvernement sri lankais<br>Ransomware Attack Wipes Out Four Months of Sri Lankan Government Data The government\'s email system has suffered from a massive ransomware attack in August]]> 2023-09-11T11:10:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-sri-lanka-government/ www.secnews.physaphae.fr/article.php?IdArticle=8381239 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Systèmes informatiques cryptés après l'école britannique frappé par des ransomwares<br>IT Systems Encrypted After UK School Hit By Ransomware Maidstone\'s St Augustine Academy is latest victim]]> 2023-09-11T09:30:00+00:00 https://www.infosecurity-magazine.com/news/it-systems-encrypted-uk-school-hit/ www.secnews.physaphae.fr/article.php?IdArticle=8381192 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AP Stylebook Breach a peut-être frappé des centaines de journalistes<br>AP Stylebook Breach May Have Hit Hundreds of Journalists Victims were targeted by follow-on phishing attacks]]> 2023-09-11T09:00:00+00:00 https://www.infosecurity-magazine.com/news/ap-stylebook-breach-hit-hundreds/ www.secnews.physaphae.fr/article.php?IdArticle=8381177 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mods du télégramme maléfique supprimé de Google Play<br>Evil Telegram Mods Removed From Google Play Researchers warn of spyware hidden in legitimate-looking apps]]> 2023-09-11T08:30:00+00:00 https://www.infosecurity-magazine.com/news/evil-telegram-mods-removed-google/ www.secnews.physaphae.fr/article.php?IdArticle=8381178 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Chine déchaîne la génération d'images alimentée par Ai pour les opérations d'influence<br>China Unleashes AI-Powered Image Generation For Influence Operations The findings come from a new report released by Microsoft Threat Analysis Center on Thursday]]> 2023-09-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/china-ai-image-generation/ www.secnews.physaphae.fr/article.php?IdArticle=8380476 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cybercriminels exploitent les GPU dans le logiciel de conception graphique<br>Cyber-criminals Exploit GPUs in Graphic Design Software Cisco Talos reported that the campaign has been active since at least November 2021]]> 2023-09-08T16:00:00+00:00 https://www.infosecurity-magazine.com/news/gpus-graphic-design-software/ www.secnews.physaphae.fr/article.php?IdArticle=8380463 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google Tag expose la campagne nord-coréenne ciblant les chercheurs<br>Google TAG Exposes North Korean Campaign Targeting Researchers The team has discovered the exploitation of at least one zero-day flaw in the last few weeks]]> 2023-09-08T15:30:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-campaign-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8380464 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'homme russe a été condamné à neuf ans pour le schéma de piratage<br>Russian Man Handed Nine-Year Sentence for Hacking Scheme Vladislav Klyushin hacked into US filing agents to discover non-public information about hundreds of companies on the US stock exchange]]> 2023-09-08T14:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-nine-year-sentence-hacking/ www.secnews.physaphae.fr/article.php?IdArticle=8380435 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Régulateur pour enquêter sur les problèmes de sécurité des applications de fertilité<br>Regulator to Investigate Fertility App Security Concerns ICO reveals over half of women are worried about their data]]> 2023-09-08T09:30:00+00:00 https://www.infosecurity-magazine.com/news/regulator-fertility-app-security/ www.secnews.physaphae.fr/article.php?IdArticle=8380378 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA ajoute un bug de Rocketmq critique à la liste des incontournables<br>CISA Adds Critical RocketMQ Bug to Must-Patch List Apache flaw can enable remote command execution]]> 2023-09-08T09:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-critical-rocketmq-bug/ www.secnews.physaphae.fr/article.php?IdArticle=8380359 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Apple Patches deux jours zéro exploités dans les attaques de pégase<br>Apple Patches Two Zero-Days Exploited in Pegasus Attacks Users of iOS devices urged to enable lockdown mode]]> 2023-09-08T08:30:00+00:00 https://www.infosecurity-magazine.com/news/apple-patches-two-zerodays-pegasus/ www.secnews.physaphae.fr/article.php?IdArticle=8380360 False Patching,Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilités de l'API: 74% des organisations signalent plusieurs violations<br>API Vulnerabilities: 74% of Organizations Report Multiple Breaches The Traceable report is based on insights from 1629 cybersecurity experts across the US, UK and EU]]> 2023-09-07T16:30:00+00:00 https://www.infosecurity-magazine.com/news/api-flaw-74-organizations-report/ www.secnews.physaphae.fr/article.php?IdArticle=8380152 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les changements de comportement de la DGA augmentent les problèmes de cybersécurité<br>DGA Behavior Shifts Raise Cybersecurity Concerns Akamai found domain shifts of 50 days from expected dates, suggesting hacker-driven confusion]]> 2023-09-07T16:00:00+00:00 https://www.infosecurity-magazine.com/news/dga-behavior-shifts-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8380137 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Flaw Zero-Day expose les IP utilisateur VPN atlas<br>Zero-Day Flaw Exposes Atlas VPN User IPs The exploit code, shared by a researcher on Reddit, demonstrates the issue]]> 2023-09-07T15:30:00+00:00 https://www.infosecurity-magazine.com/news/zero-day-flaw-exposes-atlas-vpn/ www.secnews.physaphae.fr/article.php?IdArticle=8380138 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Royaume-Uni et Sanction américaine 11 Russes liés au ransomware Conti / TrickBot<br>UK and US Sanction 11 Russians Tied to Conti/TrickBot Ransomware These new sanctions follow a first wave in February 2023, where seven Russians involved with Trickbot and Conti were also sanctioned]]> 2023-09-07T15:12:00+00:00 https://www.infosecurity-magazine.com/news/uk-us-sanction-russians-conti/ www.secnews.physaphae.fr/article.php?IdArticle=8380101 False Ransomware,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine IBM rapporte la violation des données des patients chez Johnson & Johnson filiale<br>IBM Reports Patient Data Breach at Johnson & Johnson Subsidiary The attackers may have accessed sensitive patient information, such as health insurance and medication details]]> 2023-09-07T13:00:00+00:00 https://www.infosecurity-magazine.com/news/ibm-patient-data-breach-johnson/ www.secnews.physaphae.fr/article.php?IdArticle=8380048 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hacker chinois vole la clé de signature Microsoft, espionne le gouvernement américain<br>Chinese Hacker Steals Microsoft Signing Key, Spies on US Government The threat actor used the stolen key to breach 25 organizations, including US government agencies]]> 2023-09-07T12:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-hacker-steals-microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8380031 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe de réflexion exhorte le travail à promouvoir l'agenda de la «sécurité»<br>Think Tank Urges Labour to Promote “Securonomics” Agenda Progressive Britain wants the party to borrow from US security strategy]]> 2023-09-07T09:45:00+00:00 https://www.infosecurity-magazine.com/news/think-tank-urges-labour/ www.secnews.physaphae.fr/article.php?IdArticle=8379993 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des centaines de pages d'escroquerie découvertes dans une grande campagne de fraude d'investissement<br>Hundreds of Scam Pages Uncovered in Major Investment Fraud Campaign Users are first targeted by Facebook adverts]]> 2023-09-07T09:00:00+00:00 https://www.infosecurity-magazine.com/news/hundreds-of-scam-pages-uncovered/ www.secnews.physaphae.fr/article.php?IdArticle=8379976 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement britannique recule sur la position anti-cryptage<br>UK Government Backs Down on Anti-Encryption Stance Statement to Lords heralds delay to on-device message scanning]]> 2023-09-07T08:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-government-backs-down/ www.secnews.physaphae.fr/article.php?IdArticle=8379977 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Outil d'émulation d'attaque à libération d'attaque et de CISA et CISA<br>MITRE and CISA Release OT Attack Emulation Tool The open source tool will enable cyber teams to consistently test and boost the defenses of ICS environments]]> 2023-09-06T15:00:00+00:00 https://www.infosecurity-magazine.com/news/mitre-cisa-ot-attack-emulation-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8379666 False Tool,Industrial None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine APT28 soutenu par la Russie a tenté d'attaquer une installation de puissance critique ukrainienne<br>Russia-Backed APT28 Tried to Attack a Ukrainian Critical Power Facility The attack has been carried out using legitimate services and standard software functions, CERT-UA observed]]> 2023-09-06T11:30:00+00:00 https://www.infosecurity-magazine.com/news/russia-apt28-attack-ukraine-power/ www.secnews.physaphae.fr/article.php?IdArticle=8379605 False None APT 28,APT 28 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilité de haute sévérité découverte dans la CMS populaire<br>High-Severity Vulnerability Discovered in Popular CMS The unpatched bug in PHPFusion could result in the theft of sensitive data, Synopsys researchers warn]]> 2023-09-06T10:30:00+00:00 https://www.infosecurity-magazine.com/news/high-severity-vulnerability-cms/ www.secnews.physaphae.fr/article.php?IdArticle=8379606 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les conseils britanniques deviennent moins préoccupés par le cyber-risque<br>UK Boards Are Growing Less Concerned About Cyber-Risk Their global peers feel the opposite, according to Proofpoint study]]> 2023-09-06T09:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-boards-less-concerned-cyber-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8379555 False Studies None 3.0000000000000000