www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T16:40:59+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine 752 000 Attaques de phishing du navigateur Marque 140% Augmentation de YOY<br>752,000 Browser Phishing Attacks Mark 140% Increase YoY A surge in browser-based phishing attacks has been recorded over the past year, with a 140% increase compared to 2023 according to Menlo Security]]> 2025-03-19T14:00:00+00:00 https://www.infosecurity-magazine.com/news/752000-browser-phishing-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8656700 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Brian Cox pour discuter de l'impact de l'informatique quantique sur Infoscurity Europe 2025<br>Brian Cox to Discuss Quantum Computing\\'s Impact at Infosecurity Europe 2025 World-renowned physicist, Professor Brian Cox, will headline day one of Infosecurity Europe, analyzing the science behind quantum computing and the challenges it brings]]> 2025-03-19T12:00:00+00:00 https://www.infosecurity-magazine.com/news/brian-cox-quantum-infosecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8656671 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilité de Fortinet exploitée dans Ransomware Attack, avertit CISA<br>Fortinet Vulnerability Exploited in Ransomware Attack, CISA Warns The US Cybersecurity and Infrastructure Security Agency added flaws in Fortinet and a popular GitHub Action to its Known Exploited Vulnerabilities catalog]]> 2025-03-19T11:30:00+00:00 https://www.infosecurity-magazine.com/news/fortinet-vulnerability-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8656673 False Ransomware,Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sneaky 2FA rejoint Tycoon 2FA et EvilProxy en 2025 Phishing Surge<br>Sneaky 2FA Joins Tycoon 2FA and EvilProxy in 2025 Phishing Surge Security firm Barracuda said it has detected more than a million phishing-as-a-service (PhaaS) attacks in 2025]]> 2025-03-19T11:30:00+00:00 https://www.infosecurity-magazine.com/news/sneaky-2fa-joins-tycoon-2fa/ www.secnews.physaphae.fr/article.php?IdArticle=8656672 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Gartner avertit que l'agentique AI accélérera les prises de contrôle du compte<br>Gartner Warns Agentic AI Will Accelerate Account Takeovers Gartner has claimed that AI agents will reduce the time it takes to exploit exposed accounts]]> 2025-03-19T10:45:00+00:00 https://www.infosecurity-magazine.com/news/gartner-agentic-ai-accelerate/ www.secnews.physaphae.fr/article.php?IdArticle=8656658 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Europol met en garde contre «l'alliance Shadow» entre les États et les criminels<br>Europol Warns of “Shadow Alliance” Between States and Criminals Europol\'s annual report warns of a growing threat from aligned state and cybercrime groups, enabled by AI technologies]]> 2025-03-19T10:00:00+00:00 https://www.infosecurity-magazine.com/news/europol-warns-shadow-alliance/ www.secnews.physaphae.fr/article.php?IdArticle=8656648 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le chercheur en sécurité prouve que les outils Genai peuvent développer des infostenteurs Google Chrome<br>Security Researcher Proves GenAI Tools Can Develop Google Chrome Infostealers A Cato Networks researcher discovered a new LLM jailbreaking technique enabling the creation of password-stealing malware]]> 2025-03-18T15:30:00+00:00 https://www.infosecurity-magazine.com/news/security-researcher-llm/ www.secnews.physaphae.fr/article.php?IdArticle=8656495 False Malware,Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nouveau rapport met en évidence les mots de passe communs dans les attaques RDP<br>New Report Highlights Common Passwords in RDP Attacks Report reveals common password use in RDP attacks, highlighting weak credentials remain a major security flaw]]> 2025-03-18T14:45:00+00:00 https://www.infosecurity-magazine.com/news/common-passwords-rdp-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8656481 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les liens de ransomware Blackbasta avec les autorités russes découvertes<br>BlackBasta Ransomware Ties to Russian Authorities Uncovered Leaked chat logs have exposed connections between the BlackBasta ransomware group and Russian authorities, according to new analysis by Trellix]]> 2025-03-18T14:00:00+00:00 https://www.infosecurity-magazine.com/news/blackbasta-ransomwares-ties-russia/ www.secnews.physaphae.fr/article.php?IdArticle=8656460 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google achète Wiz dans une poussée de sécurité cloud de 32 milliards de dollars<br>Google Buys Wiz in $32bn Cloud Security Push Google is set to acquire Wiz, a cloud security platform founded in 2020, for $32bn in an all-cash deal]]> 2025-03-18T13:45:00+00:00 https://www.infosecurity-magazine.com/news/google-buys-wiz-32bn-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8656461 False Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 16,8 milliards d'enregistrements exposés à mesure que les violations de données augmentent de 6%<br>Over 16.8 Billion Records Exposed as Data Breaches Increase 6% Flashpoint data points to a surge in data breaches fueled by compromised credentials, ransomware and exploits]]> 2025-03-18T13:30:00+00:00 https://www.infosecurity-magazine.com/news/168-billion-records-exposed/ www.secnews.physaphae.fr/article.php?IdArticle=8656462 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Campagne d'applications malveillantes à grande échelle en contournant la sécurité Android<br>Large-Scale Malicious App Campaign Bypassing Android Security Bitdefender said the malicious app campaign has resulted in more than 60 million downloads of malicious apps from the Google Play Store]]> 2025-03-18T13:00:00+00:00 https://www.infosecurity-magazine.com/news/malicious-app-bypass-android/ www.secnews.physaphae.fr/article.php?IdArticle=8656449 False Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le tiers de la chaîne d'approvisionnement britannique s'appuie sur des entreprises «militaires chinoises»<br>Third of UK Supply Chain Relies on “Chinese Military” Companies Bitsight reveals that UK companies are more exposed to cyber risk than global peers via their digital supply chains]]> 2025-03-18T09:45:00+00:00 https://www.infosecurity-magazine.com/news/third-uk-supply-chain-relies/ www.secnews.physaphae.fr/article.php?IdArticle=8656423 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CloudFlare présente les protections de la cryptographie post-quantum E2E<br>Cloudflare Introduces E2E Post-Quantum Cryptography Protections Cloudflare introduces E2E post-quantum cryptography, enhancing security against quantum threats]]> 2025-03-17T17:15:00+00:00 https://www.infosecurity-magazine.com/news/cloudflare-e2e-post-quantum/ www.secnews.physaphae.fr/article.php?IdArticle=8656288 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Loi sur la sécurité en ligne du Royaume-Uni: Ofcom peut désormais émettre des sanctions<br>UK\\'s Online Safety Act: Ofcom Can Now Issue Sanctions From March 17, Ofcom will enforce rules requiring tech platforms operating in the UK to remove illegal content, including child abuse material]]> 2025-03-17T17:00:00+00:00 https://www.infosecurity-magazine.com/news/uk-online-safety-act-ofcom/ www.secnews.physaphae.fr/article.php?IdArticle=8656274 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs confirment Blacklock comme le changement de marque Eldorado<br>Researchers Confirm BlackLock as Eldorado Rebrand DarkAtlas researchers have uncovered a direct link between BlackLock and the Eldorado ransomware group, confirming a rebranded identity of the notorious threat actor]]> 2025-03-17T16:30:00+00:00 https://www.infosecurity-magazine.com/news/researchers-confirm-blacklock/ www.secnews.physaphae.fr/article.php?IdArticle=8656275 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les législateurs américains exigent une transparence dans le combat de la cour de porte dérobée d'Apple \\<br>US Legislators Demand Transparency in Apple\\'s UK Backdoor Court Fight A bipartisan delegation of US Congresspeople and Senators has asked the hearing between the UK government and Apple to be made public]]> 2025-03-17T14:00:00+00:00 https://www.infosecurity-magazine.com/news/us-legislators-transparency-apple/ www.secnews.physaphae.fr/article.php?IdArticle=8656241 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 1 M £ perdu en tant que médias sociaux britanniques et hacks de compte de messagerie monnaie<br>£1M Lost as UK Social Media and Email Account Hacks Skyrocket Action Fraud reported a spike in social media and email account hacks in 2024, resulting in losses of nearly £1m]]> 2025-03-17T11:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-social-media-email-account-hacks/ www.secnews.physaphae.fr/article.php?IdArticle=8656209 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La base de données de sécurité vise à autonomiser les organisations à but non lucratif<br>Security Database Aims to Empower Non-Profits Common Good Cyber has released a new mapping database designed to help NGOs find the security tools they need]]> 2025-03-17T10:45:00+00:00 https://www.infosecurity-magazine.com/news/security-database-aims-empower/ www.secnews.physaphae.fr/article.php?IdArticle=8656196 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Attaque de la chaîne d'approvisionnement des actions TJ expose 23 000 organisations<br>Tj-actions Supply Chain Attack Exposes 23,000 Organizations Researchers warn that popular open source software package tj-actions has been compromised]]> 2025-03-17T10:00:00+00:00 https://www.infosecurity-magazine.com/news/tjactions-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8656180 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Développeur de ransomware de verrouillage extradé vers nous<br>LockBit Ransomware Developer Extradited to US US authorities have extradited Rostislav Panev on charges of being a developer of the notorious LockBit ransomware]]> 2025-03-14T14:30:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-ransomware-developer/ www.secnews.physaphae.fr/article.php?IdArticle=8655754 False Ransomware None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les fraudeurs ont usuré les ransomwares de clope pour extorquer les entreprises<br>Fraudsters Impersonate Clop Ransomware to Extort Businesses Barracuda observed threat actors impersonating the Clop ransomware group via email to extort payments, claiming to have exfiltrated sensitive data]]> 2025-03-14T11:00:00+00:00 https://www.infosecurity-magazine.com/news/fraudsters-clop-ransomware-extort/ www.secnews.physaphae.fr/article.php?IdArticle=8655716 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'industrie de la cybersécurité est à court de collaboration, explique l'ancien directeur du GCHQ<br>Cybersecurity Industry Falls Short on Collaboration, Says Former GCHQ Director Sir Jeremy Fleming spoke during Palo Alto Networks\' Ignite event in London on March 13]]> 2025-03-14T10:15:00+00:00 https://www.infosecurity-magazine.com/news/cyber-industry-collaboration-gchq/ www.secnews.physaphae.fr/article.php?IdArticle=8655717 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Volt Typhoon a accédé à US OT Network pendant près d'un an<br>Volt Typhoon Accessed US OT Network for Nearly a Year Volt Typhoon\'s ten-month intrusion of Littleton Electric Light and Water Departments exposes vulnerabilities in the US electric grid]]> 2025-03-13T17:15:00+00:00 https://www.infosecurity-magazine.com/news/volt-typhoon-threatens-us-ot/ www.secnews.physaphae.fr/article.php?IdArticle=8655593 False Vulnerability,Industrial Guam 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA, FBI avertit que les ransomwares de méduse ont un impact sur l'infrastructure critique<br>CISA, FBI Warn of Medusa Ransomware Impacting Critical Infrastructure CISA and FBI warn of Medusa ransomware impacting over 300 victims across critical infrastructure sectors with double extortion tactics]]> 2025-03-13T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-fbi-warn-medusa-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8655584 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine \Ret<br>\\'ClickFix\\' Phishing Scam Impersonates Booking.com to Target Hospitality Microsoft said the ongoing phishing campaign is designed to infect hospitality firms with multiple credential-stealing malware]]> 2025-03-13T15:00:00+00:00 https://www.infosecurity-magazine.com/news/clickfix-phishing-scam-booking/ www.secnews.physaphae.fr/article.php?IdArticle=8655569 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La complexité technologique met en danger la cybersécurité britannique<br>Tech Complexity Puts UK Cybersecurity at Risk Palo Alto Networks found that nearly two-thirds of UK organizations cited technology complexity as the most significant challenge towards building a sophisticated security posture]]> 2025-03-13T12:00:00+00:00 https://www.infosecurity-magazine.com/news/tech-complexity-uk-cyber-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8655516 False None None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'investissement en VC dans les cyber-startups augmente de 35%<br>VC Investment in Cyber Startups Surges 35% VC firms invested 35% more in cybersecurity startups in North America and Europe in Q4 2024 than a year previously]]> 2025-03-13T10:45:00+00:00 https://www.infosecurity-magazine.com/news/vc-investment-cyber-startups/ www.secnews.physaphae.fr/article.php?IdArticle=8655503 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Royaume-Uni ICO tire le RGPD «AVERTISSEMENT» sur l'utilisation des données des enfants<br>UK ICO Fires GDPR “Warning Shot” Over Use of Children\\'s Data The UK\'s information commissioner has warned that all digital firms using children\'s data must follow the GDPR]]> 2025-03-13T10:10:00+00:00 https://www.infosecurity-magazine.com/news/ico-fires-gdpr-warning-shot/ www.secnews.physaphae.fr/article.php?IdArticle=8655504 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Isaca London Chapter \\'s E-Votting System fait l'objet d'un examen minutieux<br>ISACA London Chapter\\'s E-Voting System Comes Under Scrutiny ISACA London Chapter members demand e-voting system investigation over security and privacy concerns]]> 2025-03-12T17:30:00+00:00 https://www.infosecurity-magazine.com/news/isaca-london-chapter-evoting/ www.secnews.physaphae.fr/article.php?IdArticle=8655349 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les correctifs iOS 18.3.2 ont exploité activement la vulnérabilité de la webkit<br>iOS 18.3.2 Patches Actively Exploited WebKit Vulnerability iOS 18.3.2 patches actively exploited WebKit flaw, addressing critical security risks for users]]> 2025-03-12T17:00:00+00:00 https://www.infosecurity-magazine.com/news/ios-1832-patches-exploited-webkit/ www.secnews.physaphae.fr/article.php?IdArticle=8655336 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'administration Trump secoue la CISA avec le personnel et les coupes de financement<br>Trump Administration Shakes Up CISA with Staff and Funding Cuts In a new round of cuts since Donald Trump became president, 100 people working with the US Cybersecurity and Infrastructure Agency saw their contracts terminated]]> 2025-03-12T16:30:00+00:00 https://www.infosecurity-magazine.com/news/trump-cisa-layoffs-funding-cuts/ www.secnews.physaphae.fr/article.php?IdArticle=8655337 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les identités de la machine sont plus nombreuses que les humains augmentant le risque de sept fois<br>Machine Identities Outnumber Humans Increasing Risk Seven-Fold Surging machine identities, faster threat detection and fewer vulnerabilities are shaping cloud security according to a new report]]> 2025-03-12T14:30:00+00:00 https://www.infosecurity-magazine.com/news/machine-identities-outnumber/ www.secnews.physaphae.fr/article.php?IdArticle=8655310 False Vulnerability,Threat,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Implant de pirates chinois MALWORIAUX DE BARDOOR SUR LES ROUTEURS JUNIPER<br>Chinese Hackers Implant Backdoor Malware on Juniper Routers Mandiant revealed that Chinese espionage actor UNC3886 has deployed modified versions of the TinyShell backdoor across multiple Juniper OS routers]]> 2025-03-12T14:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-backdoor-malware-juniper/ www.secnews.physaphae.fr/article.php?IdArticle=8655298 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft corrige sept zéro jours en mars<br>Microsoft Patches a Whopping Seven Zero-Days in March Microsoft has fixed seven zero-days this Patch Tuesday, including one not currently being actively exploited]]> 2025-03-12T10:15:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-patches-seven-zerodays/ www.secnews.physaphae.fr/article.php?IdArticle=8655255 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les revenus du secteur de la cybersécurité britannique augmentent de 12% pour atteindre 13 milliards de livres sterling<br>UK Cybersecurity Sector Revenue Grows 12% to Top £13bn The UK\'s cybersecurity sector added thousands of workers and over £1bn in revenue in 2024]]> 2025-03-12T09:45:00+00:00 https://www.infosecurity-magazine.com/news/uk-cybersecurity-sector-revenue/ www.secnews.physaphae.fr/article.php?IdArticle=8655238 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Blind Eagle cible le gouvernement colombien avec des fichiers .url malveillants<br>Blind Eagle Targets Colombian Government with Malicious .url Files Blind Eagle has been running campaigns targeting the Colombian government with malicious .url files and phishing attacks]]> 2025-03-11T17:15:00+00:00 https://www.infosecurity-magazine.com/news/blind-eagle-targets-colombian-gov/ www.secnews.physaphae.fr/article.php?IdArticle=8655082 False None APT-C-36 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New York poursuit Allstate sur la violation des données et les échecs de sécurité<br>New York Sues Allstate Over Data Breach and Security Failures New York sues Allstate over data breach, alleging security failures that exposed the driver\'s license numbers of nearly 200,000 individuals]]> 2025-03-11T16:30:00+00:00 https://www.infosecurity-magazine.com/news/new-york-sues-allstate-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8655063 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 95% des violations de données liées à l'erreur humaine en 2024<br>95% of Data Breaches Tied to Human Error in 2024 Mimecast found that insider threats, credential misuse and user-driven errors were involved in most security incidents last year]]> 2025-03-11T13:00:00+00:00 https://www.infosecurity-magazine.com/news/data-breaches-human-error/ www.secnews.physaphae.fr/article.php?IdArticle=8655005 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La CISA exhorte toutes les organisations à corriger les vulnérabilités de l'Ivanti<br>CISA Urges All Organizations to Patch Exploited Critical Ivanti Vulnerabilities The US Cybersecurity and Infrastructure Security Agency (CISA) has added five new flaws in Ivanti and VeraCore products to its Known Exploited Vulnerabilities catalog]]> 2025-03-11T12:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-kev-ivanti-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8654994 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nombre record de filles participent au concours CyberFirst<br>Record Number of Girls Compete in CyberFirst Contest More than 14,500 girls from across the UK took part in this year\'s CyberFirst Girls competition]]> 2025-03-11T11:00:00+00:00 https://www.infosecurity-magazine.com/news/record-number-girls-compete/ www.secnews.physaphae.fr/article.php?IdArticle=8654984 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DDOS blâmé alors que X souffre de plusieurs pannes<br>DDoS Blamed as X Suffers Multiple Outages Pro-Palestine Dark Storm Team group claims responsibility for major DDoS attacks on X]]> 2025-03-11T10:00:00+00:00 https://www.infosecurity-magazine.com/news/ddos-blamed-x-suffers-multiple/ www.secnews.physaphae.fr/article.php?IdArticle=8654970 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sim échangeant des surtensions de fraude au Moyen-Orient<br>SIM Swapping Fraud Surges in the Middle East SIM swapping fraud surges in the Middle East as cybercriminals exploit websites mimicking legitimate services to steal personal data]]> 2025-03-10T16:30:00+00:00 https://www.infosecurity-magazine.com/news/sim-swapping-fraud-surges-middle/ www.secnews.physaphae.fr/article.php?IdArticle=8654907 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La surtension des packages de logiciels malveillants exploite les défauts du système<br>Surge in Malicious Software Packages Exploits System Flaws A new report by Fortinet reveals techniques used by attackers to evade detection and compromise systems]]> 2025-03-10T14:00:00+00:00 https://www.infosecurity-magazine.com/news/malicious-software-packages/ www.secnews.physaphae.fr/article.php?IdArticle=8654877 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine RECHERCHE DE L'IA UK sous la menace des pirates d'État-nation<br>UK AI Research Under Threat From Nation-State Hackers The Alan Turing institute urged government and academia to address systemic cultural and structural security barriers in UK AI research]]> 2025-03-10T12:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-ai-research-nation-state/ www.secnews.physaphae.fr/article.php?IdArticle=8654865 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Suisse oblige les rapports de cyberattaques pour les infrastructures critiques<br>Switzerland Mandates Cyber-Attack Reporting for Critical Infrastructure Starting April 2025, Swiss critical infrastructure organizations will have to report cyber-attacks to the country\'s authorities within 24 hours of discovery]]> 2025-03-10T11:30:00+00:00 https://www.infosecurity-magazine.com/news/switzerland-mandates-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8654857 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Développeur du Texas condamné après Kill Switch Sabotage Terrain<br>Texas Developer Convicted After Kill Switch Sabotage Plot Software developer Davis Lu cost his employer hundreds of thousands after deploying malware that caused crashes and failed logins]]> 2025-03-10T10:30:00+00:00 https://www.infosecurity-magazine.com/news/texas-dev-convicted-kill-switch/ www.secnews.physaphae.fr/article.php?IdArticle=8654850 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nombre de copies de frappe de cobalt non autorisées chute 80%<br>Number of Unauthorized Cobalt Strike Copies Plummets 80% Fortra claims the number of unauthorized Cobalt Strike licenses in the wild fell 80% over two years]]> 2025-03-10T09:30:00+00:00 https://www.infosecurity-magazine.com/news/number-unauthorized-cobalt-strike/ www.secnews.physaphae.fr/article.php?IdArticle=8654838 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les groupes de ransomwares favorisent l'accès reproductible sur les exploits de vulnérabilité de masse<br>Ransomware Groups Favor Repeatable Access Over Mass Vulnerability Exploits Travelers found that ransomware groups are focusing on targeting weak credentials on VPN and gateway accounts for initial access, marking a shift from 2023]]> 2025-03-07T14:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-repeatable-access/ www.secnews.physaphae.fr/article.php?IdArticle=8654540 False Ransomware,Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La majorité des organisations frappées par les cyberattaques d'IA comme des retards de détection<br>Majority of Orgs Hit by AI Cyber-Attacks as Detection Lags AI-driven cyberattacks are rapidly escalating, with a vast majority of security professionals reporting encounters and anticipating a surge, while struggling with detection]]> 2025-03-07T12:04:00+00:00 https://www.infosecurity-magazine.com/news/majority-of-orgs-hit-by-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8654513 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MEDUSA Ransomware réclame plus de 40 victimes en 2025, a confirmé les attaques de soins de santé<br>Medusa Ransomware Claims 40+ Victims in 2025, Confirmed Healthcare Attacks Symantec found that Medusa has listed almost 400 victims on its data leaks site since early 2023, demanding ransom payments as high as $15m]]> 2025-03-07T09:15:00+00:00 https://www.infosecurity-magazine.com/news/medusa-claims-victims-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8654491 False Ransomware,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité dans le plugin Chaty Pro expose 18 000 sites WordPress<br>Vulnerability in Chaty Pro Plugin Exposes 18,000 WordPress Sites An arbitrary file upload vulnerability in the Chaty Pro plugin has been identified, affecting 18,000 WordPress sites]]> 2025-03-06T17:15:00+00:00 https://www.infosecurity-magazine.com/news/flaw-chaty-pro-plugin-18k/ www.secnews.physaphae.fr/article.php?IdArticle=8654364 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaquants ciblent les entreprises japonaises avec une grève de cobalt<br>Attackers Target Japanese Firms with Cobalt Strike Attackers are actively exploiting an RCE flaw in Windows PHP-CGI implementations to target Japanese firms, deploying Cobalt Strike for persistence]]> 2025-03-06T16:30:00+00:00 https://www.infosecurity-magazine.com/news/attackers-japan-cobalt-strike/ www.secnews.physaphae.fr/article.php?IdArticle=8654341 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La satisfaction au travail de cybersécurité chute, les femmes atteignent le plus durement<br>Cybersecurity Job Satisfaction Plummets, Women Hit Hardest Layoffs and cutbacks have been cited as major factors in a significant drop in job satisfaction among women working in cybersecurity, according to ISC2]]> 2025-03-06T12:00:00+00:00 https://www.infosecurity-magazine.com/news/cybersecurity-job-satisfaction/ www.secnews.physaphae.fr/article.php?IdArticle=8654234 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Six secteurs d'infrastructures critiques échouant sur la conformité NIS2<br>Six Critical Infrastructure Sectors Failing on NIS2 Compliance Enisa identifies six sectors that it says must improve on NIS2 compliance]]> 2025-03-06T10:45:00+00:00 https://www.infosecurity-magazine.com/news/critical-infrastructure-sectors/ www.secnews.physaphae.fr/article.php?IdArticle=8654212 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis facturent aux membres du groupe de pirate-pour-location chinois I-Soon<br>US Charges Members of Chinese Hacker-for-Hire Group i-Soon The DoJ has charged Chinese government and i-Soon employees for a series of for-profit data theft campaigns]]> 2025-03-06T10:15:00+00:00 https://www.infosecurity-magazine.com/news/us-charges-chinese-hackerforhire/ www.secnews.physaphae.fr/article.php?IdArticle=8654213 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le typhon de soie déplace des tactiques pour exploiter les solutions informatiques communes<br>Silk Typhoon Shifts Tactics to Exploit Common IT Solutions Chinese espionage group Silk Typhoon is increasingly exploiting common IT solutions to infiltrate networks and exfiltrate data]]> 2025-03-05T16:30:00+00:00 https://www.infosecurity-magazine.com/news/silk-typhoon-exploits-common/ www.secnews.physaphae.fr/article.php?IdArticle=8653901 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les organisations à but non lucratif font face à une augmentation des cyberattaques à mesure que les menaces par e-mail augmentent de 35%<br>Nonprofits Face Surge in Cyber-Attacks as Email Threats Rise 35% Nonprofits are facing a surge in cyber-attacks as email threats rise 35%, targeting donor data and transactions]]> 2025-03-05T14:45:00+00:00 https://www.infosecurity-magazine.com/news/nonprofits-email-threats-rise-35/ www.secnews.physaphae.fr/article.php?IdArticle=8653861 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google présente de nouvelles fonctionnalités de détection d'escroqueries alimentées par AI pour Android<br>Google Introduces New AI-Powered Scam Detection Features for Android With Android Scam Detection for messages and calls, Google wants to push scam detection further than traditional spam detection]]> 2025-03-05T14:00:00+00:00 https://www.infosecurity-magazine.com/news/google-new-ai-scam-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8653838 False Spam,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le stress et l'épuisement professionnel ont un impact sur la grande majorité des professionnels de l'informatique<br>Stress and Burnout Impacting Vast Majority of IT Pros ISACA identified factors such as heavy workload and long hours as the primary causes of stress, while there has been high turnover of IT professionals in the past two years]]> 2025-03-05T11:30:00+00:00 https://www.infosecurity-magazine.com/news/stress-burnout-majority-it-pros/ www.secnews.physaphae.fr/article.php?IdArticle=8653799 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de la moitié des organisations signalent des incidents de sécurité graves<br>Over Half of Organizations Report Serious OT Security Incidents New SANS Institute research finds that 50% of global organizations were hit by an OT security incident in the past year]]> 2025-03-05T10:30:00+00:00 https://www.infosecurity-magazine.com/news/half-organizations-serious-ot/ www.secnews.physaphae.fr/article.php?IdArticle=8653779 False Industrial None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les extormistes potentiels envoient des notes de rançon «Bianlian» par la poste<br>Would-be Extortionists Send “BianLian” Ransom Notes in the Mail GuidePoint Security has received reports of multiple organizations receiving ransom letters in the mail]]> 2025-03-05T09:30:00+00:00 https://www.infosecurity-magazine.com/news/extortionists-bianlian-ransom/ www.secnews.physaphae.fr/article.php?IdArticle=8653755 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les réseaux privés 5G font face à des risques de sécurité au milieu de l'adoption de l'IA<br>Private 5G Networks Face Security Risks Amid AI Adoption Private 5G networks face security risks amid AI adoption and a lack of specialized expertise]]> 2025-03-04T17:15:00+00:00 https://www.infosecurity-magazine.com/news/private-5g-networks-security-risks/ www.secnews.physaphae.fr/article.php?IdArticle=8653496 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Une nouvelle campagne de cyber-espionnage cible l'aviation et le transport des EAU<br>New Cyber-Espionage Campaign Targets UAE Aviation and Transport A cyber-espionage campaign targeting UAE aviation and transport has been identified by researchers, using customized lures to deploy Sosano malware]]> 2025-03-04T16:30:00+00:00 https://www.infosecurity-magazine.com/news/espionage-campaign-targets-uae/ www.secnews.physaphae.fr/article.php?IdArticle=8653497 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine VMware avertit les clients de corriger les vulnérabilités activement exploitées zéro-jours<br>VMware Warns Customers to Patch Actively Exploited Zero-Day Vulnerabilities Cloud software firm VMware has issued a critical security advisory, detailing three zero-day vulnerabilities being actively exploited in the wild]]> 2025-03-04T15:45:00+00:00 https://www.infosecurity-magazine.com/news/vmware-patch-exploited-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=8653451 False Vulnerability,Threat,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Faux nord-coréens Les travailleurs informatiques tirent parti de GitHub pour construire des personnages de demandeur d'emploi<br>North Korean Fake IT Workers Leverage GitHub to Build Jobseeker Personas Nisos has found six personas leveraging new and existing GitHub accounts to get developer jobs in Japan and the US]]> 2025-03-04T12:45:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-fake-it-workers-github/ www.secnews.physaphae.fr/article.php?IdArticle=8653407 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les risques de responsabilité du CISO stimulent les changements de politique à 93% des organisations<br>CISO Liability Risks Spur Policy Changes at 93% of Organizations Fastly found that organizations have introduced changes such as increasing CISO participation in strategic decisions in response to growing personal liability risks]]> 2025-03-04T12:00:00+00:00 https://www.infosecurity-magazine.com/news/ciso-liability-risks-policy-changes/ www.secnews.physaphae.fr/article.php?IdArticle=8653386 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La CISA exhorte le gouvernement à corriger Cisco, Microsoft Flaws<br>CISA Urges Government to Patch Exploited Cisco, Microsoft Flaws CISA has added five more CVEs into its known exploited vulnerabilities catalog]]> 2025-03-04T10:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-govt-patch-exploited-cisco/ www.secnews.physaphae.fr/article.php?IdArticle=8653364 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La moitié des entreprises de jeu en ligne perdent 10% des revenus à la fraude<br>Half of Online Gambling Firms Lose 10% of Revenue to Fraud Sumsub research finds European iGaming market is losing billions to fraud each year]]> 2025-03-04T10:00:00+00:00 https://www.infosecurity-magazine.com/news/half-online-gambling-lose-10/ www.secnews.physaphae.fr/article.php?IdArticle=8653341 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaquants exploitent les équipes Microsoft et l'assistance rapide pour l'accès<br>Attackers Leverage Microsoft Teams and Quick Assist for Access Phishing attack exploits social engineering techniques alongside Microsoft Teams and remote access software to deploy BackConnect malware]]> 2025-03-03T16:30:00+00:00 https://www.infosecurity-magazine.com/news/attackers-exploit-microsoft-teams/ www.secnews.physaphae.fr/article.php?IdArticle=8653054 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La CISA nie les rapports de changement de posture de cybersécurité au milieu des menaces russes<br>CISA Denies Reports of Shift in Cybersecurity Posture Amid Russian Threats The US Cybersecurity and Infrastructure Security Agency confirmed it will keep defending against Russian cyber threats to US critical infrastructure]]> 2025-03-03T14:45:00+00:00 https://www.infosecurity-magazine.com/news/cisa-denies-report-russian-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8653019 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne de phishing utilise un cadre de ravage pour contrôler les systèmes infectés<br>Phishing Campaign Uses Havoc Framework to Control Infected Systems A new phishing campaign has been identified using Havoc to control infected systems, leveraging SharePoint and Microsoft Graph API]]> 2025-03-03T14:00:00+00:00 https://www.infosecurity-magazine.com/news/phishing-campaign-havoc-framework/ www.secnews.physaphae.fr/article.php?IdArticle=8652997 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vodafone Trials Quantum-Safe Tech pour protéger la navigation des smartphones<br>Vodafone Trials Quantum-Safe Tech to Protect Smartphone Browsing Telecoms provider Vodafone has developed the new proof of concept with IBM, as it seeks to implement post-quantum cryptography ahead of anticipated quantum-based attacks]]> 2025-03-03T12:00:00+00:00 https://www.infosecurity-magazine.com/news/vodafone-trials-quantum-safe/ www.secnews.physaphae.fr/article.php?IdArticle=8652956 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICO lance une enquête Tiktok sur l'utilisation des données des enfants<br>ICO Launches TikTok Investigation Over Use of Children\\'s Data The Information Commissioner\'s Office is now investigating how TikTok uses 13–17-year-olds\' personal information]]> 2025-03-03T10:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-tiktok-investigation-use/ www.secnews.physaphae.fr/article.php?IdArticle=8652940 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine BYOVD ATTAQUES EXPLOITS ZERO-DAY dans Paragon Partition Manager<br>BYOVD Attacks Exploit Zero-Day in Paragon Partition Manager Threat actors are exploiting a zero-day bug in Paragon Partition Manager\'s BioNTdrv.sys driver during ransomware attacks]]> 2025-03-03T09:35:00+00:00 https://www.infosecurity-magazine.com/news/byovd-zero-day-paragon-partition/ www.secnews.physaphae.fr/article.php?IdArticle=8652921 False Ransomware,Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques tierces entraînent des pertes financières majeures en 2024<br>Third-Party Attacks Drive Major Financial Losses in 2024 Data from Resilience found that third-party attacks made up 23% of material cyber insurance claims in 2024, with ransomware attacks targeting vendors a major driver]]> 2025-02-28T14:15:00+00:00 https://www.infosecurity-magazine.com/news/third-party-financial-losses/ www.secnews.physaphae.fr/article.php?IdArticle=8651995 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cybersecurity M&A Roundup: Solarwinds acquis pour 4,4 milliards de dollars<br>Cybersecurity M&A Roundup: SolarWinds Acquired for $4.4bn In February 2025, Sophos completed the Secureworks deal and SolarWinds went private]]> 2025-02-28T12:00:00+00:00 https://www.infosecurity-magazine.com/news/cybersecurity-ma-roundup-february/ www.secnews.physaphae.fr/article.php?IdArticle=8651958 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vieilles vulnérabilités parmi les plus exploitées<br>Old Vulnerabilities Among the Most Widely Exploited Four in ten flaws exploited by threat actors in 2024 were from 2020 or earlier, with some dating back to the 1990s, according to a GreyNoise report]]> 2025-02-28T11:00:00+00:00 https://www.infosecurity-magazine.com/news/old-vulnerabilities-widely/ www.secnews.physaphae.fr/article.php?IdArticle=8651928 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Acteur prolifique des données d'extorsion arrêtés en Thaïlande<br>Prolific Data Extortion Actor Arrested in Thailand A joint operation between the Thai and Singapore police has resulted in the arrest of a man allegedly responsible for over 90 data extortion attacks worldwide]]> 2025-02-28T09:15:00+00:00 https://www.infosecurity-magazine.com/news/data-extortion-actor-thailand/ www.secnews.physaphae.fr/article.php?IdArticle=8651911 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DragonForce Ransomware frappe la société saoudienne, 6 To Données volées<br>DragonForce Ransomware Hits Saudi Firm, 6TB Data Stolen DragonForce ransomware attacks Saudi firms stealing 6TB data, escalating cyber threats in real estate]]> 2025-02-27T16:45:00+00:00 https://www.infosecurity-magazine.com/news/6tb-data-stolen-saudi-cyber-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8651680 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants WinOS 4.0 ciblent Taiwan avec une usurpation d'identité de courrier électronique<br>Winos 4.0 Malware Targets Taiwan With Email Impersonation Winos 4.0 malware uses phishing emails to target organizations in Taiwan, Fortinet experts warn]]> 2025-02-27T16:00:00+00:00 https://www.infosecurity-magazine.com/news/winos-40-malware-targets-taiwan/ www.secnews.physaphae.fr/article.php?IdArticle=8651660 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités logicielles mettent près de neuf mois à patcher<br>Software Vulnerabilities Take Almost Nine Months to Patch Veracode found a 47% increase in the average time taken to patch software vulnerabilities, driven by growing reliance on third-party code]]> 2025-02-27T13:00:00+00:00 https://www.infosecurity-magazine.com/news/software-vulnerabilities-nine/ www.secnews.physaphae.fr/article.php?IdArticle=8651599 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le cyber-espionnage chinois saute 150%, les trouvailles en crowdsstrike<br>Chinese Cyber Espionage Jumps 150%, CrowdStrike Finds In its 2025 Global Threat Report, CrowdStrike observed a significant escalation in Chinese cyber espionage activities]]> 2025-02-27T11:45:00+00:00 https://www.infosecurity-magazine.com/news/chinese-cyber-espionage-jumps-150/ www.secnews.physaphae.fr/article.php?IdArticle=8651584 False Threat None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine OpenSSF publie un cadre de sécurité pour les logiciels open source<br>OpenSSF Publishes Security Framework for Open Source Software OpenSSF has released new baseline security best practices to improve open source software quality]]> 2025-02-27T11:00:00+00:00 https://www.infosecurity-magazine.com/news/openssf-security-framework-open/ www.secnews.physaphae.fr/article.php?IdArticle=8651566 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI confirme le groupe de Lazarus de la Corée du Nord en tant que pirates de crypto de Bybit<br>FBI Confirms North Korea\\'s Lazarus Group as Bybit Crypto Hackers FBI confirms North Korea\'s Lazarus Group responsible for Bybit crypto heist]]> 2025-02-27T09:35:00+00:00 https://www.infosecurity-magazine.com/news/fbi-confirms-north-koreas-lazarus/ www.secnews.physaphae.fr/article.php?IdArticle=8651545 False None APT 38 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 99% des organisations signalent des problèmes de sécurité liés à l'API<br>99% of Organizations Report API-Related Security Issues 99% of organizations report API-related security issues, highlighting risks from API growth]]> 2025-02-26T17:00:00+00:00 https://www.infosecurity-magazine.com/news/99-organizations-report-api/ www.secnews.physaphae.fr/article.php?IdArticle=8651278 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DISA Global Solutions confirme la violation des données affectant 3,3 millions de personnes<br>DISA Global Solutions Confirms Data Breach Affecting 3.3M People DISA Global Solutions confirms data breach affecting 3.3M people, exposing sensitive personal info]]> 2025-02-26T16:00:00+00:00 https://www.infosecurity-magazine.com/news/disa-global-solutions-confirms/ www.secnews.physaphae.fr/article.php?IdArticle=8651260 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le signal peut quitter la Suède si le gouvernement impose le chiffrement de la porte dérobée<br>Signal May Exit Sweden If Government Imposes Encryption Backdoor Meredith Whittaker, Signal\'s CEO, has threatened to pull the company out of Sweden if a proposed government bill requiring encryption backdoors becomes law]]> 2025-02-26T12:45:00+00:00 https://www.infosecurity-magazine.com/news/signal-exit-sweden-government/ www.secnews.physaphae.fr/article.php?IdArticle=8651202 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Heebeenpwned ajoute 244 millions de mots de passe volés par les infostelleurs<br>HaveIBeenPwned Adds 244 Million Passwords Stolen By Infostealers HaveIBeenPwned has added over 500 million new passwords and email addresses lifted via infostealers]]> 2025-02-26T11:00:00+00:00 https://www.infosecurity-magazine.com/news/haveibeenpwned-244-million/ www.secnews.physaphae.fr/article.php?IdArticle=8651161 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Un gang de ransomware publie des données sur les patients de la FIV de Généa volés<br>Ransomware Gang Publishes Stolen Genea IVF Patient Data IVF clinic Genea has confirmed that stolen patient data has been published online, with the Termite ransomware group appearing to be the perpetrators]]> 2025-02-26T10:40:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-genea-ivf-patient-data/ www.secnews.physaphae.fr/article.php?IdArticle=8651162 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La tension géopolitique alimente la surtension et la surtension du hacktivisme<br>Geopolitical Tension Fuels APT and Hacktivism Surge Europe is hit hard as geopolitics drives increase in state-backed APT and hacktivist activity]]> 2025-02-26T09:45:00+00:00 https://www.infosecurity-magazine.com/news/geopolitical-tension-fuels-apt/ www.secnews.physaphae.fr/article.php?IdArticle=8651142 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 61% des pirates utilisent un nouveau code d'exploit dans les 48 heures suivant l'attaque<br>61% of Hackers Use New Exploit Code Within 48 Hours of Attack 61% of hackers use new exploit code within 48 hours, ransomware remains top threat in 2024]]> 2025-02-25T16:00:00+00:00 https://www.infosecurity-magazine.com/news/hackers-use-exploit-code-within-48/ www.secnews.physaphae.fr/article.php?IdArticle=8650892 False Ransomware,Threat None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cyberattack Ghostwriter cible l'opposition ukrainienne et biélorusse<br>Ghostwriter Cyber-Attack Targets Ukrainian, Belarusian Opposition Ghostwriter cyber-attack targets Ukrainian, Belarusian opposition using weaponized Excel documents]]> 2025-02-25T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ghostwriter-cyber-attack-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8650893 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plantes de renard argenté soutenues par le chinois dans les réseaux de soins de santé<br>Chinese-Backed Silver Fox Plants Backdoors in Healthcare Networks Forescout observed the recently identified Chinese hacking group using medical imaging software applications to deliver malware]]> 2025-02-25T13:40:00+00:00 https://www.infosecurity-magazine.com/news/chinese-silver-fox-backdoors/ www.secnews.physaphae.fr/article.php?IdArticle=8650874 False Malware,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Seulement un cinquième des attaques de ransomwares chiffrer les données<br>Only a Fifth of Ransomware Attacks Now Encrypt Data ReliaQuest claims 80% of ransomware attacks now focus solely on exfiltrating data as it is faster]]> 2025-02-25T13:00:00+00:00 https://www.infosecurity-magazine.com/news/only-fifth-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8650856 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Botnet chinois contourne le MFA dans les attaques Microsoft 365<br>Chinese Botnet Bypasses MFA in Microsoft 365 Attacks SecurityScorecard revealed that the large-scale password spraying campaign can bypass MFA and security access policies by utilizing Non-interactive sign-ins]]> 2025-02-25T12:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-botnet-mfa-microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8650837 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quarter of Brits rapporte des escroqueries de téléphone Deepfake<br>Quarter of Brits Report Deepfake Phone Scams New Hiya data finds 26% of UK consumers encountered a deepfake scam call in Q4 2024]]> 2025-02-25T10:10:00+00:00 https://www.infosecurity-magazine.com/news/quarter-brits-report-deepfake-calls/ www.secnews.physaphae.fr/article.php?IdArticle=8650812 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Addons essentiels pour la vulnérabilité Elementor XSS découverte<br>Essential Addons for Elementor XSS Vulnerability Discovered Elementor plugin flaw puts 2m WordPress websites at risk, allowing XSS attacks via malicious scripts]]> 2025-02-24T17:00:00+00:00 https://www.infosecurity-magazine.com/news/elementor-plugin-vulnerability-2m/ www.secnews.physaphae.fr/article.php?IdArticle=8650561 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Michigan Homme inculpé pour une fraude sur les traits de trait Web sombres<br>Michigan Man Indicted for Dark Web Credential Fraud Michigan man indicted for dark web credential fraud, purchased 2,500 logins from Genesis Market]]> 2025-02-24T15:30:00+00:00 https://www.infosecurity-magazine.com/news/michigan-man-indicted-dark-web/ www.secnews.physaphae.fr/article.php?IdArticle=8650542 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google Cloud Shields Données avec les signatures numériques résistantes à la quantique<br>Google Cloud Shields Data With Quantum-Resistant Digital Signatures Google Cloud\'s Key Management Service now features quantum-safe digital signatures to strengthen data integrity and prepare for emerging quantum computing challenges]]> 2025-02-24T14:30:00+00:00 https://www.infosecurity-magazine.com/news/google-cloud-pqc-digital-signatures/ www.secnews.physaphae.fr/article.php?IdArticle=8650526 False Cloud None 3.0000000000000000