www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T14:08:20+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine NHS Trust confirme les données cliniques divulguées par un «groupe de ransomwares reconnu»<br>NHS Trust Confirms Clinical Data Leaked by “Recognized Ransomware Group” NHS Dumfries and Galloway confirmed that patient clinical data was leaked following the attack on its systems earlier in March 2024]]> 2024-03-27T16:35:00+00:00 https://www.infosecurity-magazine.com/news/nhs-clinical-data-leaked-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8471480 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités zéro-jour ont bondi par plus de 50% par an, explique Google<br>Zero-Day Vulnerabilities Surged by Over 50% Annually, Says Google Google detected nearly 100 zero-day vulnerabilities exploited in the wild in 2023]]> 2024-03-27T13:01:00+00:00 https://www.infosecurity-magazine.com/news/zeroday-surged-50-annually-google/ www.secnews.physaphae.fr/article.php?IdArticle=8471362 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Seulement 3% des entreprises résident contre les cyber-menaces modernes<br>Only 3% of Businesses Resilient Against Modern Cyber Threats Cisco scored just 3% of organizations as having a \'mature\' level of readiness to cyber threats, a significant decline from the previous year]]> 2024-03-27T12:00:00+00:00 https://www.infosecurity-magazine.com/news/resilient-modern-cyber-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8471328 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates chinois ciblent les entités ASEAN dans la campagne d'espionnage<br>Chinese Hackers Target ASEAN Entities in Espionage Campaign Palo Alto Networks\' Unit 42 observed two Chinese-affiliated APT groups recently conducting cyber espionage campaigns targeting ASEAN organizations]]> 2024-03-27T11:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-apt-asean-entities/ www.secnews.physaphae.fr/article.php?IdArticle=8471302 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les responsables de la loi britannique arrêtent 400 dans une répression de fraude majeure<br>UK Law Enforcers Arrest 400 in Major Fraud Crackdown British police have swooped on 400 fraud suspects and seized £19m]]> 2024-03-27T09:25:00+00:00 https://www.infosecurity-magazine.com/news/uk-law-enforcers-arrest-400-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8471271 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Seuls 5% des conseils ont une expertise en cybersécurité, malgré les avantages financiers<br>Only 5% of Boards Have Cybersecurity Expertise, Despite Financial Benefits The Diligent and Bitsight report found that stronger cybersecurity measures equate to significantly higher financial performance for businesses]]> 2024-03-26T16:00:00+00:00 https://www.infosecurity-magazine.com/news/boards-cyber-expertise-financial/ www.secnews.physaphae.fr/article.php?IdArticle=8470825 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Portugal force Sam Altman \\ 's WorldCoin pour arrêter de collecter des données biométriques<br>Portugal Forces Sam Altman\\'s Worldcoin to Stop Collecting Biometric Data The cryptocurrency-powered iris-scanning project led by OpenAI CEO Sam Altman must halt collecting data for 90 days in Portugal]]> 2024-03-26T13:45:00+00:00 https://www.infosecurity-magazine.com/news/portugal-worldcoin-stop-biometric/ www.secnews.physaphae.fr/article.php?IdArticle=8470762 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis cibles des entreprises cryptographiques aidant la Russie sanctionne l'évasion<br>US Targets Crypto Firms Aiding Russia Sanctions Evasion The US Treasury has designated several Russian blockchain and virtual currency firms for sanctions evasion]]> 2024-03-26T10:30:00+00:00 https://www.infosecurity-magazine.com/news/us-designates-russian-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8470683 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La CISA et le FBI invitent l'effort renouvelé pour éliminer les défauts d'injection SQL<br>CISA and FBI Urge Renewed Effort to Eliminate SQL Injection Flaws The US government wants developers to get serious about tackling SQL injection bugs]]> 2024-03-26T10:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-fbi-renewed-effort-eliminate/ www.secnews.physaphae.fr/article.php?IdArticle=8470659 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le kit de phishing du nouveau magnat 2fa soulève des problèmes de cybersécurité<br>New Tycoon 2FA Phishing Kit Raises Cybersecurity Concerns Discovered by Sekoia in 2023, the kit is associated with Adversary-in-The-Middle (AiTM) attacks]]> 2024-03-25T17:30:00+00:00 https://www.infosecurity-magazine.com/news/new-tycoon-2fa-phishing-kit/ www.secnews.physaphae.fr/article.php?IdArticle=8470281 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les fausses accords Ozempic sur la hausse alors que les experts mettent en garde contre les escroqueries à phishing<br>Fake Ozempic Deals on the Rise as Experts Warn of Phishing Scams Kaspersky\'s findings revealed phishing pages posing as vendors, enticing users with discounts]]> 2024-03-25T16:00:00+00:00 https://www.infosecurity-magazine.com/news/phishing-scams-targets-ozempic/ www.secnews.physaphae.fr/article.php?IdArticle=8470232 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Royaume-Uni blâme la Chine pour 2021 Hack ciblant des millions d'électeurs \\ 'Data<br>UK Blames China for 2021 Hack Targeting Millions of Voters\\' Data The UK\'s NCSC assesses that China-backed APT31 was “almost certainly” responsible for hacking the email accounts of UK parliamentarians]]> 2024-03-25T15:50:00+00:00 https://www.infosecurity-magazine.com/news/uk-blames-china-for-2021-electoral/ www.secnews.physaphae.fr/article.php?IdArticle=8470233 False Hack APT 31 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bustage de la police Gang de fraude de vacances de plusieurs millions de dollars<br>Police Bust Multimillion-Dollar Holiday Fraud Gang Law enforcers have arrested nine suspected members of a prolific cyber-fraud gang]]> 2024-03-25T10:00:00+00:00 https://www.infosecurity-magazine.com/news/police-bust-holiday-fraud-gang/ www.secnews.physaphae.fr/article.php?IdArticle=8470066 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe russe confortable ours cible les politiciens allemands<br>Russian Cozy Bear Group Targets German Politicians Mandiant observes what it claims is the first ever APT29 campaign aimed at political parties]]> 2024-03-25T09:30:00+00:00 https://www.infosecurity-magazine.com/news/russian-cozy-bear-group-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8470067 False None APT 29 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouveau essuie-glace acide ciblant les appareils Linux repérés en Ukraine<br>New AcidPour Wiper Targeting Linux Devices Spotted in Ukraine SentinelLabs researchers identified the malware as a new variant of AcidRain, which shut down thousands of Viasat satellites in Ukraine and Western Europe in 2022]]> 2024-03-22T13:45:00+00:00 https://www.infosecurity-magazine.com/news/acidpour-wiper-linux-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=8468496 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain publie de nouveaux conseils d'attaque DDOS pour le secteur public<br>US Government Releases New DDoS Attack Guidance for Public Sector The joint advisory sets out how to mitigate and respond to DDoS attacks, limiting disruption to critical services]]> 2024-03-22T12:20:00+00:00 https://www.infosecurity-magazine.com/news/us-ddos-attack-guidance-public/ www.secnews.physaphae.fr/article.php?IdArticle=8468466 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Trésor américain cible les entités russes dans la campagne de cyber-influence<br>US Treasury Targets Russian Entities in Cyber Influence Campaign The campaign notably included attempts to impersonate legitimate media outlets]]> 2024-03-21T17:00:00+00:00 https://www.infosecurity-magazine.com/news/us-targets-russia-cyber-influence/ www.secnews.physaphae.fr/article.php?IdArticle=8468003 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La législation américaine cible le partage de données avec les adversaires étrangers<br>US Legislation Targets Data Sharing With Foreign Adversaries The US House of Representatives approved the new bill with an overwhelming vote of 414-0]]> 2024-03-21T16:00:00+00:00 https://www.infosecurity-magazine.com/news/us-targets-data-sharing-foreign/ www.secnews.physaphae.fr/article.php?IdArticle=8467976 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les dirigeants de la sécurité reconnaissent les lacunes de sécurité de l'API malgré une menace imminente<br>Security Leaders Acknowledge API Security Gaps Despite Looming Threat Most decision-makers have experienced API security problems over the past year, yet many haven\'t invested in a robust API security strategy, Fastly reveals]]> 2024-03-21T13:30:00+00:00 https://www.infosecurity-magazine.com/news/fastly-survey-api-security-looming/ www.secnews.physaphae.fr/article.php?IdArticle=8467926 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICO sondes Kate Middleton Medical Record Breach<br>ICO Probes Kate Middleton Medical Record Breach The ICO said it is assessing the reported breach of Kate Middleton\'s medical records at The London Clinic]]> 2024-03-21T12:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-kate-middleton-medical-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8467891 False Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les faux sites nécrologiques envoient des plaignants aux pages porno et effrayantes<br>Fake Obituary Sites Send Grievers to Porn and Scareware Pages Secureworks is warning of fake obituary sites which expose visitors to fake AV scams]]> 2024-03-21T11:00:00+00:00 https://www.infosecurity-magazine.com/news/fake-obituary-sites-grievers-porn/ www.secnews.physaphae.fr/article.php?IdArticle=8467835 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs en sécurité gagnent deuxième Tesla à PWN2OWN<br>Security Researchers Win Second Tesla At Pwn2Own The Synacktiv team won its second Tesla car for finding one of 19 zero-day bugs on the first day of Pwn2Own Vancouver]]> 2024-03-21T09:30:00+00:00 https://www.infosecurity-magazine.com/news/security-researchers-win-second/ www.secnews.physaphae.fr/article.php?IdArticle=8467806 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA avertit les chefs d'infrastructure critiques de Volt Typhoon<br>CISA Warns Critical Infrastructure Leaders of Volt Typhoon The agency has issued a fact sheet about the threat actor, emphasizing the importance of cyber-risk as a core business concern]]> 2024-03-20T17:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-warns-critical-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=8467425 False Threat Guam 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'étude découvre 27% de pic dans les ransomwares;Rendement de 8% aux demandes<br>Study Uncovers 27% Spike in Ransomware; 8% Yield to Demands Thales latest report also suggests less than half of organizations have a formal ransomware response plan]]> 2024-03-20T16:00:00+00:00 https://www.infosecurity-magazine.com/news/27-spike-ransomware-8-yield/ www.secnews.physaphae.fr/article.php?IdArticle=8467398 False Ransomware,Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Gouvernement britannique: 75% des entreprises britanniques ont connu un cyber-incident en 2023<br>UK Government: 75% of UK Businesses Experienced a Cyber Incident in 2023 A new UK government report finds that 75% of businesses and 79% of charities experienced a cyber incident in 2023]]> 2024-03-20T14:00:00+00:00 https://www.infosecurity-magazine.com/news/uk-government-businesses-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8467342 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Police ukrainienne Arrestation suspectée de pirateurs de compte brute-force<br>Ukrainian Police Arrest Suspected Brute-Force Account Hijackers Police in Kharkiv arrest three men suspected of hacking 100 million Instagram and email accounts]]> 2024-03-20T10:15:00+00:00 https://www.infosecurity-magazine.com/news/police-arrest-brute-force-account/ www.secnews.physaphae.fr/article.php?IdArticle=8467252 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Maison Blanche s'associe aux États pour discuter des violations du secteur de l'eau<br>White House Convenes States to Discuss Water Sector Breaches The Biden administration is inviting state representatives to urgently discuss the security of the water sector]]> 2024-03-20T09:30:00+00:00 https://www.infosecurity-magazine.com/news/white-house-states-water-sector/ www.secnews.physaphae.fr/article.php?IdArticle=8467221 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs découvrent de nouvelles tactiques de «conversation de conversation»<br>Researchers Uncover New “Conversation Overflow” Tactics SlashNext said the method deceives ML systems to deliver phishing messages into victims\' inboxes]]> 2024-03-19T16:00:00+00:00 https://www.infosecurity-magazine.com/news/new-conversation-overflow-tactic/ www.secnews.physaphae.fr/article.php?IdArticle=8466768 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La recherche le montre et les secteurs de la construction le plus dur par les ransomwares<br>Research Shows IT and Construction Sectors Hardest Hit By Ransomware The Ontinue report draws from an extensive analysis of data collected from 600,000 endpoints]]> 2024-03-19T15:00:00+00:00 https://www.infosecurity-magazine.com/news/it-construction-sectors-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8466733 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC publie des conseils de sécurité pour SCADA hébergés par le cloud<br>NCSC Publishes Security Guidance For Cloud-Hosted SCADA The UK\'s National Cyber Security Centre wants to help organizations migrate their SCADA systems to the cloud]]> 2024-03-19T10:15:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-security-guidance-cloudhosted/ www.secnews.physaphae.fr/article.php?IdArticle=8466613 False Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne de menace chinoise prolifique cible plus de 100 victimes<br>Prolific Chinese Threat Campaign Targets 100+ Victims Trend Micro uncovers Chinese cyber-espionage campaign Earth Krahang]]> 2024-03-19T09:30:00+00:00 https://www.infosecurity-magazine.com/news/chinese-campaign-targets-100/ www.secnews.physaphae.fr/article.php?IdArticle=8466578 False Threat,Prediction None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le moldavan derrière le marché de la racine électronique obtient une peine de prison fédérale américaine<br>Moldovan Behind E-Root Marketplace Gets US Federal Prison Term Sandu Boris Diaconu was involved in conspiracy to commit access device and computer fraud]]> 2024-03-18T17:00:00+00:00 https://www.infosecurity-magazine.com/news/moldovan-e-root-marketplace-us/ www.secnews.physaphae.fr/article.php?IdArticle=8466168 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La FCC accepte la marque de cyber-fiducie pour les produits IoT<br>FCC Agrees to Cyber Trust Mark for IoT Products The voluntary FCC program will allow smart device manufacturers to demonstrate to consumers that their product has met robust cybersecurity standards]]> 2024-03-18T15:45:00+00:00 https://www.infosecurity-magazine.com/news/fcc-cyber-trust-mark-iot/ www.secnews.physaphae.fr/article.php?IdArticle=8466136 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 50 000 vulnérabilités découvertes dans les systèmes DoD via le programme de primes de bogue<br>Over 50,000 Vulnerabilities Discovered in DoD Systems Through Bug Bounty Program Seven years into its ethical hacking program, the Pentagon received its 50,000th vulnerability report on March 15]]> 2024-03-18T15:00:00+00:00 https://www.infosecurity-magazine.com/news/50000-vulnerabilities-discovered/ www.secnews.physaphae.fr/article.php?IdArticle=8466104 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Trois nouvelles vulnérabilités critiques découvertes à Argo<br>Three New Critical Vulnerabilities Uncovered in Argo The flaws, identified by KTrust, enable attackers to bypass rate limits and brute force protection mechanisms]]> 2024-03-18T14:00:00+00:00 https://www.infosecurity-magazine.com/news/three-vulnerabilities-uncovered/ www.secnews.physaphae.fr/article.php?IdArticle=8466064 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft: 87% des organisations britanniques vulnérables aux cyberattaques coûteuses<br>Microsoft: 87% of UK Organizations Vulnerable to Costly Cyber-Attacks A Microsoft report found that 87% of UK organizations are either vulnerable or at high-risk of cyber-attacks, and urged investment in AI as a security tool]]> 2024-03-18T12:40:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-uk-orgs-vulnerable-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8466032 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NHS Dumfries et Galloway mettent en garde contre le vol de données «significatif»<br>NHS Dumfries and Galloway Warns of “Significant” Data Theft Scottish NHS trust reveals patient and staff data may have been taken in security breach]]> 2024-03-18T10:15:00+00:00 https://www.infosecurity-magazine.com/news/nhs-dumfries-galloway-significant/ www.secnews.physaphae.fr/article.php?IdArticle=8465968 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FMI enquête sur une grave violation de la cybersécurité<br>IMF Investigates Serious Cybesecurity Breach The International Monetary Fund says it is still looking into a recent compromise of multiple email accounts]]> 2024-03-18T09:30:00+00:00 https://www.infosecurity-magazine.com/news/imf-investigates-serious/ www.secnews.physaphae.fr/article.php?IdArticle=8465939 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La perturbation de la base de données de la vulnérabilité nationale du NIST voit l'enrichissement de CVE en attente<br>NIST National Vulnerability Database Disruption Sees CVE Enrichment on Hold Vulnerability data has stopped being added to the most widely used software vulnerability database for over a month, putting organizations at risk – and nobody knows why]]> 2024-03-15T16:46:00+00:00 https://www.infosecurity-magazine.com/news/nist-vulnerability-database/ www.secnews.physaphae.fr/article.php?IdArticle=8464445 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La mauvaise configuration du HSE a exposé plus d'un million de citoyens irlandais \\ 'Statut de vaccination<br>HSE Misconfiguration Exposed Over a Million Irish Citizens\\' Vaccine Status An AppOmni researcher detailed a misconfiguration in the HSE COVID Vaccination Portal, exposing the health and personal data of over a million Irish citizens]]> 2024-03-15T11:30:00+00:00 https://www.infosecurity-magazine.com/news/hse-exposed-irish-vaccine-status/ www.secnews.physaphae.fr/article.php?IdArticle=8464320 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Tiktok fait face à l'interdiction américaine comme vote à la Chambre pour obliger la byédance à vendre<br>TikTok Faces US Ban as House Votes to Compel ByteDance to Sell The vote saw 352 members of Congress supporting the bill while only 65 opposed it]]> 2024-03-14T17:00:00+00:00 https://www.infosecurity-magazine.com/news/tiktok-faces-us-ban-house-votes/ www.secnews.physaphae.fr/article.php?IdArticle=8463899 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nouveau rapport suggère une augmentation des actifs SaaS, le partage des données des employés<br>New Report Suggests Surge in SaaS Assets, Employee Data Sharing DoControl said one in six employees was found to have shared company data via personal email]]> 2024-03-14T16:00:00+00:00 https://www.infosecurity-magazine.com/news/surge-saas-assets-employee-data/ www.secnews.physaphae.fr/article.php?IdArticle=8463867 False Studies,Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données de l'agence d'emploi française pourrait affecter 43 millions de personnes<br>French Employment Agency Data Breach Could Affect 43 Million People France\'s employment agency suffered a massive breach, exposing the data of users who registered over the past 20 years]]> 2024-03-14T15:00:00+00:00 https://www.infosecurity-magazine.com/news/french-employment-agency-data/ www.secnews.physaphae.fr/article.php?IdArticle=8463831 False Data Breach APT 19 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain pour enquêter sur le changement d'attaque de ransomware de soins de santé<br>US Government to Investigate Change Healthcare Ransomware Attack The US government will investigate whether protected healthcare information was breached in the Change Healthcare ransomware attack, and if the firm complied with HIPAA rules]]> 2024-03-14T14:45:00+00:00 https://www.infosecurity-magazine.com/news/us-investigate-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8463832 False Ransomware,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google a payé 10 millions de dollars en primes de bogues aux chercheurs en sécurité en 2023<br>Google Paid $10m in Bug Bounties to Security Researchers in 2023 Google revealed it paid $10m in bug bounty payments to more than 600 researchers in 2023, with the highest single payment being £113,337]]> 2024-03-14T11:30:00+00:00 https://www.infosecurity-magazine.com/news/google-paid-10m-bug-bounties/ www.secnews.physaphae.fr/article.php?IdArticle=8463733 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fortinet Patches Bug critique dans Forticlient EMS<br>Fortinet Patches Critical Bug in FortiClient EMS Fortinet has released security updates to fix several critical vulnerabilities in its products]]> 2024-03-14T10:15:00+00:00 https://www.infosecurity-magazine.com/news/fortinet-patches-critical-bug/ www.secnews.physaphae.fr/article.php?IdArticle=8463711 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Meta poursuit l'ancien VP après la défection au démarrage de l'IA<br>Meta Sues Former VP After Defection to AI Startup Meta is suing one of its former executives for stealing sensitive documents before leaving the company]]> 2024-03-14T09:30:00+00:00 https://www.infosecurity-magazine.com/news/meta-sues-former-vp-defection-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8463681 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les escroqueries d'investissement augmentent, 13 000 domaines détectés en janvier 2024<br>Investment Scams Grow, 13,000 Domains Detected in January 2024 Netcraft said the domains were found across 7000 IPs in January, a 25% increase from December 2023]]> 2024-03-13T16:00:00+00:00 https://www.infosecurity-magazine.com/news/investment-scams-13000-domains/ www.secnews.physaphae.fr/article.php?IdArticle=8463261 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de compte nuage ont augmenté de 16 fois en 2023<br>Cloud Account Attacks Surged 16-Fold in 2023 Red Canary said cloud account compromise detections rose 16-fold in 2023, becoming the fourth most prevalent technique used by threat actors]]> 2024-03-13T14:01:00+00:00 https://www.infosecurity-magazine.com/news/cloud-account-attacks-surged-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8463205 False Threat,Studies,Cloud None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La nouvelle recherche expose les risques de sécurité dans les plugins Chatgpt<br>New Research Exposes Security Risks in ChatGPT Plugins Salt Security discovered GPT flaws affecting plugin installation, PluginLab and OAuth]]> 2024-03-13T13:00:00+00:00 https://www.infosecurity-magazine.com/news/security-risks-chatgpt-plugins/ www.secnews.physaphae.fr/article.php?IdArticle=8463173 False None ChatGPT 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google pour restreindre les réponses liées aux élections sur AI Chatbot Gemini<br>Google to Restrict Election-Related Answers on AI Chatbot Gemini The new restriction to Google\'s AI chatbot was first implemented in India, which holds elections in April, before being rolled across other nations]]> 2024-03-13T12:30:00+00:00 https://www.infosecurity-magazine.com/news/google-restrict-election-answers/ www.secnews.physaphae.fr/article.php?IdArticle=8463174 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fonctionnalités de bogue RCE unique parmi 60 cves en mars mardi<br>Single RCE Bug Features Among 60 CVEs in March Patch Tuesday No zero-day vulnerabilities to fix in this month\'s Microsoft Patch Tuesday]]> 2024-03-13T10:15:00+00:00 https://www.infosecurity-magazine.com/news/rce-bug-60-cves-patch-tuesday/ www.secnews.physaphae.fr/article.php?IdArticle=8463119 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Près de 13 millions de secrets renversés via des référentiels publics GitHub<br>Nearly 13 Million Secrets Spilled Via Public GitHub Repositories GitGuardian claims the number of secrets exposed via GitHub has quadrupled since 2021]]> 2024-03-13T09:30:00+00:00 https://www.infosecurity-magazine.com/news/13-million-secrets-public-github/ www.secnews.physaphae.fr/article.php?IdArticle=8463085 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'étude révèle les meilleures vulnérabilités dans les applications Web d'entreprise<br>Study Reveals Top Vulnerabilities in Corporate Web Applications Kaspersky said access control weaknesses and failures in data protection accounted for 70% of all flaws]]> 2024-03-12T17:45:00+00:00 https://www.infosecurity-magazine.com/news/top-vulnerabilities-corporate-web/ www.secnews.physaphae.fr/article.php?IdArticle=8462761 False Vulnerability,Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'intelligence américaine prédit les cyber-menaces à venir pour 2024<br>US Intelligence Predicts Upcoming Cyber Threats for 2024 The Office of the Director of National Intelligence (ODNI) has unveiled an unclassified version of its Annual Threat Assessment of the US Intelligence Community]]> 2024-03-12T17:00:00+00:00 https://www.infosecurity-magazine.com/news/us-intelligence-predicts-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8462731 False Threat,Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New Cloud Attack cible Crypto CDN Meson avant le lancement<br>New Cloud Attack Targets Crypto CDN Meson Ahead of Launch Sysdig said the rise of the Meson Network in blockchain signals a new frontier for attackers]]> 2024-03-12T16:15:00+00:00 https://www.infosecurity-magazine.com/news/cloud-attack-targets-crypto-cdn/ www.secnews.physaphae.fr/article.php?IdArticle=8462732 False Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les trois quarts des victimes de cyber-incidents sont des petites entreprises<br>Three-Quarters of Cyber Incident Victims Are Small Businesses Three-quarters of cyber-incidents Sophos responded to involved small businesses in 2023, with attackers\' main goal being data theft]]> 2024-03-12T12:20:00+00:00 https://www.infosecurity-magazine.com/news/cyber-incident-victims-small/ www.secnews.physaphae.fr/article.php?IdArticle=8462620 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les législateurs SLAM Royaume-Uni «stratégie d'autruche» du gouvernement britannique pour la cybersécurité<br>Lawmakers Slam UK Government\\'s “Ostrich Strategy” for Cybersecurity An influential parliamentary committee claims government short-termism is exposing the country to ransomware catastrophe]]> 2024-03-12T10:15:00+00:00 https://www.infosecurity-magazine.com/news/lawmakers-governments-ostrich/ www.secnews.physaphae.fr/article.php?IdArticle=8462576 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les victimes perdent 47 millions de dollars à des escroqueries à phishing crypto en février<br>Victims Lose $47m to Crypto Phishing Scams in February Some 57,000 victims lost $47m in phishing scams targeting their cryptocurrency last month]]> 2024-03-12T09:30:00+00:00 https://www.infosecurity-magazine.com/news/victims-47m-crypto-phishing-scams-1/ www.secnews.physaphae.fr/article.php?IdArticle=8462548 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Magnet Goblin exploite les vulnérabilités ivanti<br>Magnet Goblin Exploits Ivanti Vulnerabilities The threat actor uses custom Linux malware to pursue financial gain, according to Check Point Research]]> 2024-03-11T17:00:00+00:00 https://www.infosecurity-magazine.com/news/magnet-goblin-exploits-ivanti-flaws/ www.secnews.physaphae.fr/article.php?IdArticle=8462213 False Malware,Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de la menace bianlienne change de concentration sur les tactiques d'extorsion uniquement<br>BianLian Threat Actor Shifts Focus to Extortion-Only Tactics GuidePoint said the threat actor gained initial access via vulnerabilities in a TeamCity server]]> 2024-03-11T16:15:00+00:00 https://www.infosecurity-magazine.com/news/bianlian-shifts-focus-extortion/ www.secnews.physaphae.fr/article.php?IdArticle=8462214 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La NSA lance les 10 meilleures stratégies d'atténuation de la sécurité du cloud<br>NSA Launches Top 10 Cloud Security Mitigation Strategies The advisory is associated with ten companion cybersecurity information sheets detailing how to implement each strategy]]> 2024-03-11T13:30:00+00:00 https://www.infosecurity-magazine.com/news/nsa-top-10-cloud-security/ www.secnews.physaphae.fr/article.php?IdArticle=8462141 False Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de tiers et le MFA manquant ont contribué à la cyber-attaque de la bibliothèque britannique<br>Third-Party Breach and Missing MFA Contributed to British Library Cyber-Attack A British Library report found the most likely source of the incident was the compromise of third-party account credentials and no MFA was in place to stop the attackers]]> 2024-03-11T12:45:00+00:00 https://www.infosecurity-magazine.com/news/third-party-mfa-british-library/ www.secnews.physaphae.fr/article.php?IdArticle=8462117 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le propriétaire d'entreprise de télémédecine fait face à 20 ans pour 136 millions de dollars de fraude<br>Telemedicine Business Owner Faces 20 Years For $136m Fraud Nurse practitioner pleads guilty to $136m Medicare fraud plot involving her telemedicine companies]]> 2024-03-11T10:15:00+00:00 https://www.infosecurity-magazine.com/news/telemedicine-business-20-years/ www.secnews.physaphae.fr/article.php?IdArticle=8462074 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La blizzard minuit de la Russie accède au code source Microsoft<br>Russia\\'s Midnight Blizzard Accesses Microsoft Source Code Threat group APT29 is using secrets stolen in an earlier attack to compromise Microsoft\'s internal systems]]> 2024-03-11T09:30:00+00:00 https://www.infosecurity-magazine.com/news/russias-midnight-blizzard/ www.secnews.physaphae.fr/article.php?IdArticle=8462049 False Threat APT 29 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Dropbox utilisé pour voler des informations d'identification et contourner le MFA dans une nouvelle campagne de phishing<br>Dropbox Used to Steal Credentials and Bypass MFA in Novel Phishing Campaign Darktrace reveals a novel phishing campaign where attackers leveraged legitimate Dropbox infrastructure to steal credentials before bypassing MFA]]> 2024-03-08T13:30:00+00:00 https://www.infosecurity-magazine.com/news/dropbox-credentials-bypass-mfa/ www.secnews.physaphae.fr/article.php?IdArticle=8460828 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine UnitedHealth établit une chronologie pour restaurer les systèmes de santé changeants après le coup de Blackcat<br>UnitedHealth Sets Timeline to Restore Change Healthcare Systems After BlackCat Hit UnitedHealth said it expects Change Healthcare\'s key systems to be restored by March 18, amid reports it paid a $22m ransom to BlackCat]]> 2024-03-08T11:15:00+00:00 https://www.infosecurity-magazine.com/news/unitedhealth-restore-change/ www.secnews.physaphae.fr/article.php?IdArticle=8460776 False Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les rats se propagent via Fake Skype, Zoom, Google Meet Sites<br>RATs Spread Via Fake Skype, Zoom, Google Meet Sites Zscaler\'s ThreatLabz discovered malware spreading SpyNote RAT to Android and NjRAT/DCRat to Windows]]> 2024-03-07T17:00:00+00:00 https://www.infosecurity-magazine.com/news/rats-fake-skype-zoom-google-meet/ www.secnews.physaphae.fr/article.php?IdArticle=8460406 False Malware,Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Panda évasif cible le Tibet avec un logiciel troie<br>Evasive Panda Targets Tibet With Trojanized Software ESET researchers said the attackers strategically leveraged the Monlam Festival, targeting individuals associated with Tibetan Buddhism]]> 2024-03-07T16:15:00+00:00 https://www.infosecurity-magazine.com/news/evasive-panda-targets-tibet/ www.secnews.physaphae.fr/article.php?IdArticle=8460407 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine FBI: les pertes de ransomware américaines augmentent de 74% à 59,6 millions de dollars en 2023<br>FBI: US Ransomware Losses Surge 74% to $59.6 Million in 2023 Ransomware losses in the US rose by 74% to $59.6m in 2023, according to reported incidents to the FBI]]> 2024-03-07T15:10:00+00:00 https://www.infosecurity-magazine.com/news/fbi-us-ransomware-losses-surge/ www.secnews.physaphae.fr/article.php?IdArticle=8460380 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Exigences de divulgation oculaire des gouvernements pour les laboratoires de développement de l'IA<br>Governments Eye Disclosure Requirements for AI Development Labs AI scientist Inma Martinez predicts governments will start requiring \'frontier\' AI labs full disclosure on the purpose of the tools they are developing]]> 2024-03-07T14:30:00+00:00 https://www.infosecurity-magazine.com/news/governments-disclosure/ www.secnews.physaphae.fr/article.php?IdArticle=8460356 False Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaquants de ransomware divulguent des documents gouvernementaux suisses sensibles, les informations d'identification de connexion<br>Ransomware Attackers Leak Sensitive Swiss Government Documents, Login Credentials Sensitive data from Switzerland government departments were leaked by the Play ransomware group after an attack on Xplain, including classified documents and log in credentials]]> 2024-03-07T11:20:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-leak-swiss-government/ www.secnews.physaphae.fr/article.php?IdArticle=8460286 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ancienne ingénieur Google chargé de voler des secrets d'IA<br>Former Google Engineer Charged With Stealing AI Secrets Alleged Chinese spy Linwei Ding is accused of stealing proprietary IP from Google]]> 2024-03-07T10:15:00+00:00 https://www.infosecurity-magazine.com/news/google-staffer-charged-stealing/ www.secnews.physaphae.fr/article.php?IdArticle=8460263 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des centaines d'utilisateurs voyous ajoutés aux serveurs TeamCity non corrigés<br>Hundreds of Rogue Users Added to Unpatched TeamCity Servers Security experts warn of mass exploitation of critical TeamCity vulnerability]]> 2024-03-07T09:30:00+00:00 https://www.infosecurity-magazine.com/news/hundreds-rogue-users-unpatched/ www.secnews.physaphae.fr/article.php?IdArticle=8460241 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine TA4903 Les campagnes de phishing évoluent, cible le gouvernement américain<br>TA4903 Phishing Campaigns Evolve, Targets US Government Proofpoint said TA4903 adopted new tactics, including lure themes referencing confidential docs and ACH payments]]> 2024-03-06T17:00:00+00:00 https://www.infosecurity-magazine.com/news/ta4903s-phishing-target-us-entities/ www.secnews.physaphae.fr/article.php?IdArticle=8459915 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Linux malware cible Docker, Apache Hadoop, Redis et Confluence<br>Linux Malware Targets Docker, Apache Hadoop, Redis and Confluence Cado said the payloads facilitated RCE attacks by leveraging common misconfigurations and known vulnerabilities]]> 2024-03-06T16:15:00+00:00 https://www.infosecurity-magazine.com/news/linux-malware-targets-docker/ www.secnews.physaphae.fr/article.php?IdArticle=8459916 False Malware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'UE concorde \\ 'ACT de la cyber-solidarité \\' pour renforcer la réponse et la récupération des incidents<br>EU Agrees \\'Cyber Solidarity Act\\' to Bolster Incident Response and Recovery The EU has agreed new rules to strengthen cyber incident response and recovery across member states, encompassing closer cooperation mechanisms]]> 2024-03-06T14:15:00+00:00 https://www.infosecurity-magazine.com/news/eu-cyber-solidarity-incident/ www.secnews.physaphae.fr/article.php?IdArticle=8459860 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyber-pros se transforment en cybercriminalité alors que les salaires stagnent<br>Cyber Pros Turn to Cybercrime as Salaries Stagnate The UK\'s Chartered Institute of Information Security warns that many professionals are prepared to moonlight for cybercrime groups]]> 2024-03-06T12:00:00+00:00 https://www.infosecurity-magazine.com/news/cyber-pros-cybercrime-salaries/ www.secnews.physaphae.fr/article.php?IdArticle=8459796 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Skype, Google Meet et Zoom utilisés dans une nouvelle campagne d'escroquerie de Troie<br>Skype, Google Meet, and Zoom Used in New Trojan Scam Campaign A new threat actor has been observed by Zscaler distributing remote access Trojans (RATs) via online meeting lures]]> 2024-03-06T11:00:00+00:00 https://www.infosecurity-magazine.com/news/skype-google-meet-zoom-trojan-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8459769 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US Sanctions Predator Spyware Maker Intellexa The US Treasury has designated individuals and entities associated with Predator spyware developer, Intellexa]]> 2024-03-06T10:00:00+00:00 https://www.infosecurity-magazine.com/news/us-sanctions-predator-spywaremaker/ www.secnews.physaphae.fr/article.php?IdArticle=8459745 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine GhostSec évolue avec des outils de compromis sur le site Web<br>GhostSec Evolves With Website Compromise Tools Cisco Talos uncovered two new tools developed by the group: the “GhostSec Deep Scan tool” and “GhostPresser”]]> 2024-03-05T16:15:00+00:00 https://www.infosecurity-magazine.com/news/ghostsec-evolves-website/ www.secnews.physaphae.fr/article.php?IdArticle=8459410 False Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police sud-coréenne développe un outil de détection DeepFake avant les élections d'avril<br>South Korean Police Develops Deepfake Detection Tool Ahead of April Elections With a claimed 80% efficiency, the new AI detection tool will be used to inform the police during criminal investigations]]> 2024-03-05T15:30:00+00:00 https://www.infosecurity-magazine.com/news/south-korea-police-deepfake/ www.secnews.physaphae.fr/article.php?IdArticle=8459382 False Tool,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les serveurs ransomwares Alphv / Blackcat baissent<br>ALPHV/BlackCat Ransomware Servers Go Down Speculations about the shut down range from a potential exit scam to a rebranding initiative]]> 2024-03-05T14:45:00+00:00 https://www.infosecurity-magazine.com/news/alphvblackcat-gang-shuts-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8459349 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine American Express prévient les données de carte de crédit exposées en violation tierce<br>American Express Warns Credit Card Data Exposed in Third-Party Breach American Express has informed customers that their credit card details may have been compromised following a breach of a third-party merchant processor]]> 2024-03-05T14:00:00+00:00 https://www.infosecurity-magazine.com/news/amex-credit-card-data-exposed/ www.secnews.physaphae.fr/article.php?IdArticle=8459324 True None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'Ukraine prétend avoir piraté le mod russe<br>Ukraine Claims it Hacked Russian MoD Ukraine\'s military intelligence service says it hacked and stole sensitive documents from Russia\'s Ministry of Defense]]> 2024-03-05T10:15:00+00:00 https://www.infosecurity-magazine.com/news/ukraine-claims-it-hacked-russian/ www.secnews.physaphae.fr/article.php?IdArticle=8459252 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les utilisateurs de TeamCity ont demandé à corriger les vulnérabilités critiques<br>TeamCity Users Urged to Patch Critical Vulnerabilities JetBrains says on-premises TeamCity servers must be upgraded to mitigate two new bugs]]> 2024-03-05T09:30:00+00:00 https://www.infosecurity-magazine.com/news/teamcity-urged-patch-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8459223 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ver auto-copain créé pour cibler les systèmes d'IA génératifs<br>Self-Propagating Worm Created to Target Generative AI Systems The researchers developed a worm, dubbed “Morris II,” which targets generative AI ecosystems through the use of adversarial self-replicating prompts]]> 2024-03-04T17:45:00+00:00 https://www.infosecurity-magazine.com/news/worm-created-generative-ai-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8458931 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hacktivist Collective Noname057 frappe les cibles européennes<br>Hacktivist Collective NoName057 Strikes European Targets Sekoia.io observed developments in the group\'s DDoS tools, including updates enhancing compatibility with different processor architectures and OS]]> 2024-03-04T17:15:00+00:00 https://www.infosecurity-magazine.com/news/hacktivist-collective-noname057/ www.secnews.physaphae.fr/article.php?IdArticle=8458932 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine TA577 exploite la vulnérabilité d'authentification NTLM<br>TA577 Exploits NTLM Authentication Vulnerability Proofpoint warned the method could be used for data gathering and further malicious activities]]> 2024-03-04T16:30:00+00:00 https://www.infosecurity-magazine.com/news/ta577-exploits-ntlm-authentication/ www.secnews.physaphae.fr/article.php?IdArticle=8458910 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Predator Spyware ciblait des téléphones mobiles dans de nouveaux pays<br>Predator Spyware Targeted Mobile Phones in New Countries Despite being exposed to human rights violations, the Predator spyware continues to be used across the world – including in new countries]]> 2024-03-04T15:30:00+00:00 https://www.infosecurity-magazine.com/news/predator-spyware-targeted-new/ www.secnews.physaphae.fr/article.php?IdArticle=8458891 False Mobile,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La sécurisation des produits de périmètre doit être une priorité, explique le NCSC<br>Securing Perimeter Products Must Be a Priority, Says NCSC UK\'s National Cyber Security Centre warns of dangers of insecure perimeter products]]> 2024-03-04T10:15:00+00:00 https://www.infosecurity-magazine.com/news/securing-perimeter-products/ www.secnews.physaphae.fr/article.php?IdArticle=8458785 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Marché de la drogue et de la cybercriminalité éclaté par des flics allemands<br>Drugs and Cybercrime Market Busted By German Cops German police have dismantled the country\'s largest underground marketplace: Crimemarket]]> 2024-03-04T09:30:00+00:00 https://www.infosecurity-magazine.com/news/drugs-cybercrime-market-busted/ www.secnews.physaphae.fr/article.php?IdArticle=8458764 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Biden avertit que les voitures chinoises pourraient voler des citoyens américains \\ 'Données<br>Biden Warns Chinese Cars Could Steal US Citizens\\' Data President Biden warned that connected vehicles built in China could be used to steal sensitive data of US citizens and critical infrastructure]]> 2024-03-01T14:30:00+00:00 https://www.infosecurity-magazine.com/news/biden-chinese-cars-us-data/ www.secnews.physaphae.fr/article.php?IdArticle=8457552 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cinq yeux mettent en garde contre l'exploitation des vulnérabilités d'Ivanti, les outils de détection insuffisants<br>Five Eyes Warn of Ivanti Vulnerabilities Exploitation, Detection Tools Insufficient Government agencies from the Five Eyes coalition said that Ivanti\'s own tools are not sufficient to detect compromise]]> 2024-03-01T12:00:00+00:00 https://www.infosecurity-magazine.com/news/five-eyes-warn-ivanti/ www.secnews.physaphae.fr/article.php?IdArticle=8457481 False Tool,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine UK Home Office a violé la loi sur la protection des données avec le programme de suivi des migrants, ICO trouve ICO<br>UK Home Office Breached Data Protection Law with Migrant Tracking Program, ICO Finds The Home Office failed to assess the privacy intrusion of the continuous collection of migrants\' location information in breach of UK data protection law, according to the ICO]]> 2024-03-01T11:02:00+00:00 https://www.infosecurity-magazine.com/news/home-office-data-protection-migrant/ www.secnews.physaphae.fr/article.php?IdArticle=8457458 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le géant pharmaceutique Cencora rapporte une violation de la cybersécurité<br>Pharma Giant Cencora Reports Cybersecurity Breach The breach was discovered on February 21 2024, according to an SEC filing published on the same day]]> 2024-02-29T17:15:00+00:00 https://www.infosecurity-magazine.com/news/cencora-reports-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8457091 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Savy Seahorse cible les plateformes d'investissement avec des escroqueries DNS<br>Savvy Seahorse Targets Investment Platforms With DNS Scams Infoblox said Savvy Seahorse uses fake ChatGPT and WhatsApp bots to lure victims]]> 2024-02-29T16:30:00+00:00 https://www.infosecurity-magazine.com/news/savvy-seahorse-investment-dns-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8457063 False None ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les revenus du marché du marché sombre rebondissent mais les fragments du secteur<br>Dark Web Market Revenues Rebound but Sector Fragments Chainalysis study of crypto flows reveals darknet markets made $1.7bn in 2023]]> 2024-02-29T14:00:00+00:00 https://www.infosecurity-magazine.com/news/dark-web-market-revenues-rebound/ www.secnews.physaphae.fr/article.php?IdArticle=8456978 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain avertit les soins de santé est la plus grande cible pour les affiliés BlackCat<br>US Government Warns Healthcare is Biggest Target for BlackCat Affiliates The US government advisory warns healthcare organizations are being targeted by BlackCat amid an ongoing cyber-incident affecting Change Healthcare]]> 2024-02-29T13:00:00+00:00 https://www.infosecurity-magazine.com/news/healthcare-biggest-target-blackcat/ www.secnews.physaphae.fr/article.php?IdArticle=8456954 False Threat,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants du timbrestealer ciblent les victimes mexicaines avec des leurres d'impôt<br>TimbreStealer Malware Targets Mexican Victims with Tax-Related Lures The maker of the Mispadu Trojan started distributing a new infostealer with financial lures to Mexican users, Cisco Talos found]]> 2024-02-29T11:30:00+00:00 https://www.infosecurity-magazine.com/news/timbrestealer-malware-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8456931 False Malware None 2.0000000000000000