www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T12:53:07+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Biden interdit la vente de masse de données aux nations hostiles<br>Biden Bans Mass Sale of Data to Hostile Nations A new presidential executive order attempts to prevent the mass sales of personal data to countries like China and Russia]]> 2024-02-29T09:40:00+00:00 https://www.infosecurity-magazine.com/news/biden-bans-mass-sale-data-hostile-1/ www.secnews.physaphae.fr/article.php?IdArticle=8456877 False Legislation None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les problèmes du FBI ont une alerte sur les menaces russes ciblant les routeurs Ubiquiti<br>FBI Issues Alert on Russian Threats Targeting Ubiquiti Routers The routers were hijacked to steal credentials, proxy traffic, and host phishing pages and custom tools]]> 2024-02-28T17:30:00+00:00 https://www.infosecurity-magazine.com/news/fbi-alert-russian-threats-ubiquiti/ www.secnews.physaphae.fr/article.php?IdArticle=8456544 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 34 millions de références Roblox exposées sur Dark Web en trois ans<br>34 Million Roblox Credentials Exposed on Dark Web in Three Years Kaspersky reported a 231% surge in compromised accounts from 4.7 million in 2021 to 15.5 million in 2023]]> 2024-02-28T16:45:00+00:00 https://www.infosecurity-magazine.com/news/roblox-credentials-exposed-dark-web/ www.secnews.physaphae.fr/article.php?IdArticle=8456518 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Royaume-Uni dévoile le projet de code de gouvernance de la cybersécurité pour stimuler la résilience commerciale<br>UK Unveils Draft Cybersecurity Governance Code to Boost Business Resilience The UK government provided a preview of its future Cybersecurity Governance Code of Practice, which aims to be the go-to cyber guideline for UK business leaders]]> 2024-02-28T16:00:00+00:00 https://www.infosecurity-magazine.com/news/uk-unveils-draft-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8456493 False Guideline None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Comment les dirigeants de la sécurité peuvent décomposer les obstacles pour permettre la confiance numérique<br>How Security Leaders Can Break Down Barriers to Enable Digital Trust ISACA\'s Rob Clyde and Pam Nigro discuss how to advance digital trust in a security context]]> 2024-02-28T13:00:00+00:00 https://www.infosecurity-magazine.com/news/security-leaders-digital-trust/ www.secnews.physaphae.fr/article.php?IdArticle=8456420 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Royaume-Uni ICO promet de sauvegarder la vie privée à l'ère AI, exclut le règlement sur mesure<br>UK ICO Vows to Safeguard Privacy in AI Era, Rules Out Bespoke Regulation UK Information Commissioner John Edwards explains how the ICO is working to provide clarity around the lawful use of AI]]> 2024-02-28T12:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-ico-safeguard-privacy-ai-era/ www.secnews.physaphae.fr/article.php?IdArticle=8456421 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de la moitié des entreprises britanniques préoccupées par les menaces d'initiés<br>Over Half of UK Firms Concerned About Insider Threats Cifas claims that most business decision makers are worried about fraudsters targeting employees]]> 2024-02-28T10:30:00+00:00 https://www.infosecurity-magazine.com/news/over-half-uk-firms-concerned/ www.secnews.physaphae.fr/article.php?IdArticle=8456367 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Annonces pour les ventes d'exploitation zéro-jours surfait 70% par an<br>Ads for Zero-Day Exploit Sales Surge 70% Annually Group-IB research warns of rising use of zero-day threats in targeted attacks]]> 2024-02-28T09:45:00+00:00 https://www.infosecurity-magazine.com/news/ads-zeroday-exploit-sales-surge-70/ www.secnews.physaphae.fr/article.php?IdArticle=8456339 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cyber-Espionage industriel France \\'s Menace avant 2024 Olympiques de Paris<br>Industrial Cyber Espionage France\\'s Top Threat Ahead of 2024 Paris Olympics Ransomware and destabilization attacks rose in 2023, yet France\'s National Cybersecurity Agency is most concerned about a diversification of cyber espionage campaigns]]> 2024-02-27T18:00:00+00:00 https://www.infosecurity-magazine.com/news/cyber-espionage-france-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8455989 False Ransomware,Threat,Industrial None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quatre millions de sites WordPress vulnérables au défaut de plugin LiteSpeed<br>Four Million WordPress Sites Vulnerable to LiteSpeed Plugin Flaw The flaw, discovered by Patchstack, stems from a lack of input sanitization and output escaping in the plugin\'s code]]> 2024-02-27T16:30:00+00:00 https://www.infosecurity-magazine.com/news/4-million-wordpress-litespeed/ www.secnews.physaphae.fr/article.php?IdArticle=8455961 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NIST sort la version finale de Cybersecurity Framework 2.0<br>NIST Releases Final Version of Cybersecurity Framework 2.0 NIST has made further tweaks to Version 2.0 of its Cybersecurity Framework following feedback from the cybersecurity community]]> 2024-02-27T16:14:00+00:00 https://www.infosecurity-magazine.com/news/nist-final-version-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8455962 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La moitié des leaders informatiques identifient l'IoT comme point faible de sécurité<br>Half of IT Leaders Identify IoT as Security Weak Point The Viakoo study also said 50% firms faced IoT cyber incidents in past year, 44% of which were severe]]> 2024-02-27T14:00:00+00:00 https://www.infosecurity-magazine.com/news/half-leaders-identify-iot-security/ www.secnews.physaphae.fr/article.php?IdArticle=8455884 False Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La plupart du code commercial contient des bogues open source à haut risque<br>Most Commercial Code Contains High-Risk Open Source Bugs Synopsys report reveals 74% of codebases now contain risky open source components]]> 2024-02-27T13:00:00+00:00 https://www.infosecurity-magazine.com/news/commercial-code-highrisk-open/ www.secnews.physaphae.fr/article.php?IdArticle=8455858 False Studies,Commercial None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 69% des organisations infectées par des ransomwares en 2023<br>69% of Organizations Infected by Ransomware in 2023 Proofpoint found that 69% of organizations experienced a successful ransomware incident in the past year, with 60% hit on four or more occasions]]> 2024-02-27T11:00:00+00:00 https://www.infosecurity-magazine.com/news/orgs-inected-ransomware-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8455811 False Ransomware,Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'abus de logique commerciale domine à mesure que les attaques API augmentent<br>Business Logic Abuse Dominates as API Attacks Surge Imperva finds attacks targeting API business logic increased to 27% in 2023]]> 2024-02-27T09:30:00+00:00 https://www.infosecurity-magazine.com/news/business-logic-abuse-api-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8455789 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Maison Blanche exhorte l'industrie technologique à éliminer les vulnérabilités de la sécurité de la mémoire<br>White House Urges Tech Industry to Eliminate Memory Safety Vulnerabilities A new White House report has urged software and hardware developers to adopt memory safe programming languages, and eliminate one of the most pervasive classes of bugs]]> 2024-02-26T17:45:00+00:00 https://www.infosecurity-magazine.com/news/white-house-tech-memory/ www.secnews.physaphae.fr/article.php?IdArticle=8455489 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA Issues Alert sur les tactiques d'infiltration des nuages d'APT29 \\<br>CISA Issues Alert on APT29\\'s Cloud Infiltration Tactics Known as Midnight Blizzard, the Dukes or Cozy Bear, the group has been identified as a Russian entity likely operating under the SVR]]> 2024-02-26T17:15:00+00:00 https://www.infosecurity-magazine.com/news/cisa-alert-apt29s-cloud-tactics/ www.secnews.physaphae.fr/article.php?IdArticle=8455490 False Cloud APT 29 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Expert avertit une activité de logiciels malveillants en pleine croissance<br>Expert Warns of Growing Android Malware Activity Kaspersky said that in 2023, the number of mobile attacks soared to nearly 33.8 million]]> 2024-02-26T16:30:00+00:00 https://www.infosecurity-magazine.com/news/expert-warns-growing-android/ www.secnews.physaphae.fr/article.php?IdArticle=8455469 False Malware,Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Avast fait face à 16,5 millions de dollars pour vendre illégalement des données de navigation d'utilisateurs<br>Avast Faces $16.5m Fine for Unlawfully Selling User Browsing Data The FTC order found that Avast sold browsing data to advertisers that could reveal highly sensitive insights about users, misleading them about privacy protections in the process]]> 2024-02-26T11:15:00+00:00 https://www.infosecurity-magazine.com/news/avast-fine-selling-browser-data/ www.secnews.physaphae.fr/article.php?IdArticle=8455357 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC pour offrir des conseils de cyber-gouvernance aux conseils d'administration<br>NCSC to Offer Cyber Governance Guidance to Boards The UK\'s National Cyber Security Centre is preparing a new cyber governance training pack for boards]]> 2024-02-26T10:15:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-offer-cybergovernance/ www.secnews.physaphae.fr/article.php?IdArticle=8455334 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine U-Haul informe les clients d'une violation de données majeure<br>U-Haul Informs Customers of Major Data Breach Moving giant U-Haul has revealed that 67,000 customers were caught in a data breach last year]]> 2024-02-26T09:30:00+00:00 https://www.infosecurity-magazine.com/news/uhaul-informs-customers-major-data/ www.secnews.physaphae.fr/article.php?IdArticle=8455309 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Operation Cronos: Who Are the LockBit Admins Law enforcement agencies involved in Operation Cronos have announced they have been in contact with the LockBit kingpin aka LockbitSupp]]> 2024-02-23T16:05:00+00:00 https://www.infosecurity-magazine.com/news/operation-cronos-who-are-lockbit/ www.secnews.physaphae.fr/article.php?IdArticle=8454195 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Opération Cronos: qui sont les administrateurs de lockbit<br>Operation Cronos: Who Are the LockBit Admins Law enforcement agencies involved in Operation Cronos have announced they have been in contact with the LockBit kingpin aka LockbitSupp]]> 2024-02-23T16:05:00+00:00 https://www.infosecurity-magazine.com/news/operation-cronos-who-are-the/ www.secnews.physaphae.fr/article.php?IdArticle=8454172 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICO interdit l'utilisation de la reconnaissance faciale de Serco Leisure \\ pour la fréquentation des employés<br>ICO Bans Serco Leisure\\'s Use of Facial Recognition for Employee Attendance The UK\'s ICO has ruled Serco Leisure\'s use facial recognition technology and fingerprint scanning to monitor employee attendance is in breach of data protection law]]> 2024-02-23T14:00:00+00:00 https://www.infosecurity-magazine.com/news/ico-bans-serco-facial-recognition/ www.secnews.physaphae.fr/article.php?IdArticle=8454132 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 78% des organisations subissent des attaques de ransomwares répétées après avoir payé<br>78% of Organizations Suffer Repeat Ransomware Attacks After Paying Cybereason found that 78% of organizations who paid a ransom demand were hit by a second ransomware attack, often by the same threat actor]]> 2024-02-23T10:52:00+00:00 https://www.infosecurity-magazine.com/news/orgs-repeat-ransomware-paying/ www.secnews.physaphae.fr/article.php?IdArticle=8454074 False Ransomware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine PME à risque des tactiques de phishing axées sur Sendgrid<br>SMBs at Risk From SendGrid-Focused Phishing Tactics Kaspersky explained the fraudulent emails prompted recipients to enable two-factor authentication]]> 2024-02-22T16:30:00+00:00 https://www.infosecurity-magazine.com/news/smbs-risk-innovative-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8453757 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Changer la cyberattaque des soins de santé entraîne des retards de prescription<br>Change Healthcare Cyber-Attack Leads to Prescription Delays The incident has impacted numerous Change Healthcare applications, including pharmacy, medical records]]> 2024-02-22T15:15:00+00:00 https://www.infosecurity-magazine.com/news/change-healthcare-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8453732 False Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Réseau aligné russe Doppelg & Auml; nger cible les élections allemandes<br>Russian-Aligned Network Doppelgänger Targets German Elections SentinelLabs and ClearSky said the group leverage a substantial network of social media accounts]]> 2024-02-22T14:00:00+00:00 https://www.infosecurity-magazine.com/news/russia-network-doppelganger/ www.secnews.physaphae.fr/article.php?IdArticle=8453690 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine OWASP libère la liste de contrôle de la sécurité du déploiement d'IA<br>OWASP Releases Security Checklist Generative AI Deployment The OWASP Foundation provides new guidelines to deploy secure-by-design LLM use cases]]> 2024-02-22T13:30:00+00:00 https://www.infosecurity-magazine.com/news/owasp-security-checklist/ www.secnews.physaphae.fr/article.php?IdArticle=8453691 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyber-pros embrassent l'IA, plus de 80% pensent qu'il améliorera les emplois<br>Cyber Pros Embrace AI, Over 80% Believe It Will Enhance Jobs ISC2 found that 82% of cybersecurity professionals believe AI will improve the efficiency of their jobs]]> 2024-02-22T12:10:00+00:00 https://www.infosecurity-magazine.com/news/cyber-pros-ai-enhance-jobs/ www.secnews.physaphae.fr/article.php?IdArticle=8453662 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Duo chinois reconnu coupable de 3 millions de dollars au complot de fraude aux pommes<br>Chinese Duo Found Guilty of $3m Apple Fraud Plot Two Maryland residents have been convicted of a multimillion-dollar fraud scheme against Apple]]> 2024-02-22T10:15:00+00:00 https://www.infosecurity-magazine.com/news/chinese-duo-guilty-3m-apple-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8453623 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AVERTISSEMENT RANSOMWARE comme le bug CVSS 10.0 Screenconnect est exploité<br>Ransomware Warning as CVSS 10.0 ScreenConnect Bug is Exploited Researchers warn of a “ransomware free-for-all” after ScreenConnect vulnerability is exploited]]> 2024-02-22T09:45:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-cvss-100-screenconnect/ www.secnews.physaphae.fr/article.php?IdArticle=8453595 False Ransomware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les entreprises augmentent la cybersécurité à mesure que les budgets augmentent en 2024<br>Businesses Increase Cybersecurity as Budgets Surge in 2024 Over two-thirds of IT decision-makers increase cybersecurity budgets in 2024, prioritizing cloud security and incident response as cyber threats escalate]]> 2024-02-22T08:30:00+00:00 https://www.infosecurity-magazine.com/news/businesses-increase-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8453663 False Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 40% des entreprises luttent contre la pénurie de talents de cybersécurité<br>Over 40% of Firms Struggle With Cybersecurity Talent Shortage Kaspersky\'s recent report said the shortage is particularly acute in Europe, Russia and Latin America]]> 2024-02-21T16:30:00+00:00 https://www.infosecurity-magazine.com/news/40-firms-struggle-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8453282 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Commande exécutive de Biden pour renforcer la cybersécurité maritime américaine<br>Biden Executive Order to Bolster US Maritime Cybersecurity The White House Executive Order will give new powers to the US Coast Guard to manage cyber threats in ports and issue cybersecurity standards]]> 2024-02-21T15:00:00+00:00 https://www.infosecurity-magazine.com/news/biden-order-maritime-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8453234 False Industrial None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Exclusif: Esesentire confirme les victimes de ransomwares de Rhysida<br>Exclusive: eSentire Confirms Rhysida Ransomware Victims Since emerging in May 2023, the group claims to have victimized 77 companies and public institutions]]> 2024-02-21T14:00:00+00:00 https://www.infosecurity-magazine.com/news/esentire-confirms-rhysida/ www.secnews.physaphae.fr/article.php?IdArticle=8453208 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine IBM: l'identité compromet la montée en puissance comme méthode d'accès initial pour les cybercriminels<br>IBM: Identity Compromises Surge as Top Initial Access Method for Cybercriminals Compromising valid identities became the top initial access vector in 2023 while phishing dropped to second place, IBM found in a new report]]> 2024-02-21T13:00:00+00:00 https://www.infosecurity-magazine.com/news/ibm-identity-top-initial-access/ www.secnews.physaphae.fr/article.php?IdArticle=8453184 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates russes lancent des campagnes par e-mail pour démoraliser les Ukrainiens<br>Russian Hackers Launch Email Campaigns to Demoralize Ukrainians ESET researchers reveal a Russian threat actor has targeted Ukrainian citizens with PYSOPs messages warning of impacts such as food and medicine shortages from the war]]> 2024-02-21T12:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-hackers-email-ukrainians/ www.secnews.physaphae.fr/article.php?IdArticle=8453162 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC semble alarmer sur les attaques d'échange de succursales privées<br>NCSC Sounds Alarm Over Private Branch Exchange Attacks The UK\'s National Cyber Security Centre has produced new guidance for smaller firms on PBX attacks]]> 2024-02-21T10:15:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-alarm-private-branch-exchange/ www.secnews.physaphae.fr/article.php?IdArticle=8453139 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le temps de rupture de l'attaquant tombe à seulement une heure<br>Attacker Breakout Time Falls to Just One Hour It now takes threat actors on average just 62 minutes to move laterally from initial access, Crowdstrike claims]]> 2024-02-21T09:30:00+00:00 https://www.infosecurity-magazine.com/news/attacker-breakout-time-falls-one/ www.secnews.physaphae.fr/article.php?IdArticle=8453115 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelles tactiques de typosquat et de repo-flèche découvertes sur PYPI<br>New Typosquatting and Repojacking Tactics Uncovered on PyPI ReversingLabs uncovered two suspicious packages on PyPI: NP6HelperHttptest and NP6HelperHttper]]> 2024-02-20T17:45:00+00:00 https://www.infosecurity-magazine.com/news/typosquatting-repojacking-tactics/ www.secnews.physaphae.fr/article.php?IdArticle=8452819 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Linux Malware Campaign «Migo» cible Redis pour la cryptomiminage<br>Linux Malware Campaign “Migo” Targets Redis For Cryptomining Cado Security said this campaign introduces unique techniques to compromise the security of Redis servers]]> 2024-02-20T17:00:00+00:00 https://www.infosecurity-magazine.com/news/linux-malware-migo-targets-redis/ www.secnews.physaphae.fr/article.php?IdArticle=8452797 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Takedown des ransomwares de verrouillage: ce que vous devez savoir sur l'opération Cronos<br>LockBit Ransomware Takedown: What You Need to Know about Operation Cronos What businesses should know about Operation Cronos and LockBit, one of the largest ransomware takedowns in history]]> 2024-02-20T16:00:00+00:00 https://www.infosecurity-magazine.com/news/operation-cronos-lockbit-takedown/ www.secnews.physaphae.fr/article.php?IdArticle=8452771 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les meilleures universités britanniques se remettant après une attaque DDOS ciblée<br>Top UK Universities Recovering Following Targeted DDoS Attack The attack, which has been claimed by Anonymous Sudan, has been confirmed to have impacted IT services at the universities of Cambridge and Manchester]]> 2024-02-20T15:36:00+00:00 https://www.infosecurity-magazine.com/news/universities-recovering-ddos-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8452772 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les demandes initiales des ransomwares augmentent de 20% à 600 000 $ en 2023<br>Initial Ransomware Demands Jump 20% to $600,000 in 2023 Arctic Wolf found that the median ransomware demand was $600,000 in 2023, a 20% rise on the previous year]]> 2024-02-20T12:40:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-demands-jump-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8452701 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'initié vole 80 000 adresses e-mail des conseils de district<br>Insider Steals 80,000 Email Addresses From District Councils A former employee at Stratford-on-Avon District Council stole residents\' emails to promote his business]]> 2024-02-20T10:15:00+00:00 https://www.infosecurity-magazine.com/news/insider-steals-80000-emails/ www.secnews.physaphae.fr/article.php?IdArticle=8452661 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Infrastructure de verrouillage perturbé par les forces de l'ordre mondiales<br>Lockbit Infrastructure Disrupted by Global Law Enforcers UK\'s National Crime Agency has led an international operation to disrupt the Lockbit ransomware group]]> 2024-02-20T09:30:00+00:00 https://www.infosecurity-magazine.com/news/law-enforcers-takedown-lockbit/ www.secnews.physaphae.fr/article.php?IdArticle=8452640 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Anatsa Banking Trojan Resurfaces, cible les banques européennes<br>Anatsa Banking Trojan Resurfaces, Targets European Banks ThreatFabric said the campaign has evolved since last year, employing sophisticated methods and mainly targeting Samsung devices]]> 2024-02-19T17:15:00+00:00 https://www.infosecurity-magazine.com/news/anatsa-banking-trojan-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8452375 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les faux jetons exploitent le battage médiatique de l'investissement<br>Fake Tokens Exploit BRICS Investment Hype Resecurity said bad actors exploited geopolitical narratives, spreading misinformation]]> 2024-02-19T16:30:00+00:00 https://www.infosecurity-magazine.com/news/fake-tokens-exploit-brics-hype/ www.secnews.physaphae.fr/article.php?IdArticle=8452359 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'UE lance une enquête sur Tiktok sur la protection de l'enfance et les problèmes de confidentialité<br>EU Launches Investigation Into TikTok Over Child Protection and Privacy Concerns TikTok is suspected of breaching the EU\'s Digital Services Act requirements on transparency, privacy and obligations to protect minors]]> 2024-02-19T15:15:00+00:00 https://www.infosecurity-magazine.com/news/eu-investigation-tiktok-privacy/ www.secnews.physaphae.fr/article.php?IdArticle=8452341 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'Ukrainien risque des décennies de prison pour mener des campagnes de logiciels malveillants prolifiques<br>Ukrainian Faces Decades in Prison for Leading Prolific Malware Campaigns The US DoJ said that the Ukrainian national has pleaded guilty to leading the Zeus and IcedID malware campaigns, which resulted in losses of tens of millions of dollars]]> 2024-02-19T12:00:00+00:00 https://www.infosecurity-magazine.com/news/ukrainian-decades-prison-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8452272 False Malware,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les avions israéliens survivent aux tentatives de «cyber-hijacking»<br>Israeli Aircraft Survive “Cyber-Hijacking” Attempts Hackers have attempted to divert two commercial Israeli aircraft in recent days, reports claim]]> 2024-02-19T10:15:00+00:00 https://www.infosecurity-magazine.com/news/israeli-aircraft-survive/ www.secnews.physaphae.fr/article.php?IdArticle=8452252 False Commercial None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le cinquième des enfants britanniques ont enfreint la loi en ligne<br>Fifth of British Kids Have Broken the Law Online A new National Crime Agency study reveals 20% of 10- to 16-year-olds have violated the Computer Misuse Act]]> 2024-02-19T09:30:00+00:00 https://www.infosecurity-magazine.com/news/fifth-british-kids-broken-law/ www.secnews.physaphae.fr/article.php?IdArticle=8452226 False Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La nouvelle vulnérabilité ivanti observée à mesure que les préoccupations de sécurité généralisées augmentent<br>New Ivanti Vulnerability Observed as Widespread Security Concerns Grow After discovering a new vulnerability impacting its Connect Secure, Policy Secure, and ZTA gateways, Ivanti is under fire for poor security practices]]> 2024-02-16T15:45:00+00:00 https://www.infosecurity-magazine.com/news/new-ivanti-vulnerability-security/ www.secnews.physaphae.fr/article.php?IdArticle=8450982 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates exploitent l'agenda de l'UE dans les campagnes de phishing de lance<br>Hackers Exploit EU Agenda in Spear Phishing Campaigns Adversaries targeting EU-based victims increasingly leverage EU affairs in spear phishing attacks, CERT-EU found]]> 2024-02-16T12:30:00+00:00 https://www.infosecurity-magazine.com/news/hackers-exploit-eu-agenda-spear/ www.secnews.physaphae.fr/article.php?IdArticle=8450904 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MALWOWIQUE PDF En augmentation, utilisé pour répandre Wikiloader, Ursnif et Darkgate<br>PDF Malware on the Rise, Used to Spread WikiLoader, Ursnif and DarkGate Cybercriminals are increasingly using PDFs to deliver malware, with a 7% rise in threats detected in Q4 2023 compared to Q1, according to a HP Wolf Security report]]> 2024-02-16T11:30:00+00:00 https://www.infosecurity-magazine.com/news/pdf-malware-on-the-rise/ www.secnews.physaphae.fr/article.php?IdArticle=8450880 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google prévient les règles injustes de l'IA pourrait permettre aux pirates de pouvoir, nuisant à la défense<br>Google Warns Unfair AI Rules Could Empower Hackers, Harming Defense 2024-02-16T08:00:00+00:00 https://www.infosecurity-magazine.com/news/google-warns-unfair-ai-rules/ www.secnews.physaphae.fr/article.php?IdArticle=8450786 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les tactiques de distribution de logiciels malveillants «Tictactoe Dropper» révélées<br>“TicTacToe Dropper” Malware Distribution Tactics Revealed A new Fortinet analysis revealed a plethora of final-stage payloads delivered by a series of malware droppers]]> 2024-02-15T17:15:00+00:00 https://www.infosecurity-magazine.com/news/tictactoe-dropper-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8450508 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Face financier prudentiel face à la cybersécurité<br>Prudential Financial Faces Cybersecurity Breach The breach exposed administrative and user data from specific IT systems, but there is no evidence of customer or client data compromise]]> 2024-02-15T16:30:00+00:00 https://www.infosecurity-magazine.com/news/prudential-financial-faces-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8450489 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Dossiers de blanchiment de l'argent crypto 30% déclin annuel<br>Crypto-Money Laundering Records 30% Annual Decline Chainalysis data reveals a near-30% fall in the value of digital currency being laundered in 2023]]> 2024-02-15T14:00:00+00:00 https://www.infosecurity-magazine.com/news/cryptomoney-laundering-30-annual/ www.secnews.physaphae.fr/article.php?IdArticle=8450420 False Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft, Openai confirment que les États-nations armement une IA générative dans les cyberattaques<br>Microsoft, OpenAI Confirm Nation-States are Weaponizing Generative AI in Cyber-Attacks Microsoft and OpenAI found that nation-state groups are using generative AI tools to support cyber campaigns rather than developing novel attack techniques]]> 2024-02-15T11:43:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-nation-states-gen-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8450382 False Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Goldpickaxe Trojan mélange le vol de biométrie et de profondeur aux banques d'escroquerie<br>GoldPickaxe Trojan Blends Biometrics Theft and Deepfakes to Scam Banks Group-IB warns of new Trojan GoldPickaxe designed to bypass banking facial recognition with deepfakes]]> 2024-02-15T09:50:00+00:00 https://www.infosecurity-magazine.com/news/goldpickaxe-trojan-biometric/ www.secnews.physaphae.fr/article.php?IdArticle=8450336 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La chaîne d'attaque zéro-jour de Water Hydra \\ cible les commerçants financiers<br>Water Hydra\\'s Zero-Day Attack Chain Targets Financial Traders CVE-2024-21412 was used to evade Microsoft Defender SmartScreen and implant victims with DarkMe]]> 2024-02-14T17:15:00+00:00 https://www.infosecurity-magazine.com/news/water-hydras-zero-day-financial/ www.secnews.physaphae.fr/article.php?IdArticle=8450088 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine PII Entrée Sparks Cybersecurity Alarm dans 55% des événements DLP<br>PII Input Sparks Cybersecurity Alarm in 55% of DLP Events Menlo Security\'s latest report also revealed a 26% surge in security policies tailored for generative AI sites]]> 2024-02-14T16:30:00+00:00 https://www.infosecurity-magazine.com/news/pii-input-sparks-alarm-dlp-events/ www.secnews.physaphae.fr/article.php?IdArticle=8450071 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates iraniens ciblent Israël et nous pour influencer l'opinion publique dans le conflit du Hamas<br>Iranian Hackers Target Israel and US to Sway Public Opinion in Hamas Conflict Iran-aligned adversaries have attempted to use cyber tactics to sway public opinion of the Israel-Hamas war, Google found in a new report]]> 2024-02-14T14:35:00+00:00 https://www.infosecurity-magazine.com/news/iran-target-israel-sway-public/ www.secnews.physaphae.fr/article.php?IdArticle=8450022 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les dépenses de cybersécurité devraient être réduites dans 41% des PME<br>Cybersecurity Spending Expected to be Slashed in 41% of SMEs JumpCloud found that 41% of SME IT professionals expect cybersecurity spending to be cut in their organization, increasing the risk of cyber-attacks]]> 2024-02-14T12:35:00+00:00 https://www.infosecurity-magazine.com/news/cyber-spending-slashed-smes/ www.secnews.physaphae.fr/article.php?IdArticle=8449981 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft corrige deux jours zéro en février mardi<br>Microsoft Fixes Two Zero-Days in February Patch Tuesday Two zero-day bugs actively exploited in the wild now have official Microsoft patches]]> 2024-02-14T10:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-two-zerodays-february/ www.secnews.physaphae.fr/article.php?IdArticle=8449940 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chatbots AI romantiques échouent au test de sécurité et de confidentialité<br>Romantic AI Chatbots Fail the Security and Privacy Test Mozilla warns of serious security and privacy concerns over romantic chatbots downloaded by 100 million users]]> 2024-02-14T09:40:00+00:00 https://www.infosecurity-magazine.com/news/romantic-ai-chatbots-fail-security/ www.secnews.physaphae.fr/article.php?IdArticle=8449918 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Southern Water informe les clients et les employés de violation de données<br>Southern Water Notifies Customers and Employees of Data Breach UK utilities firm Southern Water has informed 5-10% of its customer base that their personal data has been accessed following a ransomware attack in January]]> 2024-02-13T17:35:00+00:00 https://www.infosecurity-magazine.com/news/southern-water-notifies-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8449651 False Ransomware,Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Clients de Bank of America à risque après violation de données<br>Bank of America Customers at Risk After Data Breach A notification letter sent to the Attorney General of Maine showed 57,028 individuals were impacted]]> 2024-02-13T17:00:00+00:00 https://www.infosecurity-magazine.com/news/bank-america-customers-risk-data/ www.secnews.physaphae.fr/article.php?IdArticle=8449630 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA révèle les priorités de la cybersécurité de JCDC \\<br>CISA Reveals JCDC\\'s 2024 Cybersecurity Priorities These will focus on countering APTs, fortifying critical infrastructure and anticipating emerging risks]]> 2024-02-13T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-reveals-jcdc-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8449631 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis, le Royaume-Uni et l'Inde parmi les pays le plus à risque d'interférence des élections<br>US, UK and India Among the Countries Most At Risk of Election Cyber Interference Threat intelligence provider Tidal Cyber found that 64 countries holding elections in 2024 could face cyber interference threats]]> 2024-02-13T15:00:00+00:00 https://www.infosecurity-magazine.com/news/us-uk-india-election-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8449594 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Notorious Bumblebee Malware réémerge avec de nouvelles méthodes d'attaque<br>Notorious Bumblebee Malware Re-emerges with New Attack Methods Proofpoint researchers observed a new Bumblebee social engineering campaign in February following a four-month absence]]> 2024-02-13T14:05:00+00:00 https://www.infosecurity-magazine.com/news/bumblebee-malware-new-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8449575 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les entreprises britanniques perdent & livre; 31 milliards de violations de sécurité en un an<br>UK Businesses Lose £31bn to Security Breaches in a Year Beaming data reveals the cost of UK cybersecurity breaches surged 138% over four years to £31.5bn]]> 2024-02-13T10:15:00+00:00 https://www.infosecurity-magazine.com/news/uk-businesses-31bn-security/ www.secnews.physaphae.fr/article.php?IdArticle=8449540 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les détections furtives «Hunter-Killer» malveillantes augmentent 333% par an<br>Stealthy “Hunter-Killer” Malware Detections Surge 333% Annually Picus Security sees huge uptick in malware designed to detect and disrupt security tooling]]> 2024-02-13T09:35:00+00:00 https://www.infosecurity-magazine.com/news/hunterkiller-malware-detections/ www.secnews.physaphae.fr/article.php?IdArticle=8449525 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La cyberattaque sophistiquée frappe la charité islamique en Arabie saoudite<br>Sophisticated Cyber-Attack Hits Islamic Charity in Saudi Arabia Talos said the attacker utilized new “Zardoor” malware to establish persistence]]> 2024-02-12T17:00:00+00:00 https://www.infosecurity-magazine.com/news/cyberattack-hits-islamic-charity/ www.secnews.physaphae.fr/article.php?IdArticle=8449312 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Chine cible les opérations de piratage américain dans l'offensive des médias<br>China Targets US Hacking Ops in Media Offensive Claims include allegations of US hacking into seismic sensors at the Wuhan Earthquake Monitoring Center]]> 2024-02-12T16:30:00+00:00 https://www.infosecurity-magazine.com/news/china-targets-us-hacking-ops/ www.secnews.physaphae.fr/article.php?IdArticle=8449313 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne malveillante a un impact sur des centaines de comptes Microsoft Azure<br>Malicious Campaign Impacts Hundreds of Microsoft Azure Accounts Proofpoint has observed an ongoing campaign targeting the Microsoft Azure applications of hundreds of individuals with operational and executive roles]]> 2024-02-12T13:45:00+00:00 https://www.infosecurity-magazine.com/news/malicious-campaign-microsoft-azure/ www.secnews.physaphae.fr/article.php?IdArticle=8449261 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis offrent une récompense de 10 millions de dollars pour les leaders de ransomware de ruche<br>US Offers $10m Reward for Hive Ransomware Leaders The US government said it will pay up to $10m for information leading to the identification of Hive leaders, and up to $5m for information leading to the arrest of any affiliates]]> 2024-02-12T11:30:00+00:00 https://www.infosecurity-magazine.com/news/us-reward-hive-ransomware-leaders/ www.secnews.physaphae.fr/article.php?IdArticle=8449228 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US DÉMANCHE FONCTIONNEMENT DE MALWORED WARZONE RAT<br>US Dismantles Warzone RAT Malware Operation US authorities have seized domains and arrested individuals in connection with the Warzone RAT]]> 2024-02-12T10:30:00+00:00 https://www.infosecurity-magazine.com/news/us-dismantles-warzone-rat-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8449214 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les consommateurs américains perdent un record de 10 milliards de dollars + à la fraude l'année dernière<br>US Consumers Lose a Record $10bn+ to Fraud Last Year Fraud cost US adults over $10bn in 2023, a record high, says the FTC]]> 2024-02-12T09:30:00+00:00 https://www.infosecurity-magazine.com/news/us-consumers-lose-10bn-fraud-last/ www.secnews.physaphae.fr/article.php?IdArticle=8449196 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Robocalles alimentés par AI interdits devant les élections américaines<br>AI-Powered Robocalls Banned Ahead of US Election US companies using AI-generated voices during a call without prior consent could receive fines of up to $23,000 per call]]> 2024-02-09T13:30:00+00:00 https://www.infosecurity-magazine.com/news/ai-robocalls-banned-us-election/ www.secnews.physaphae.fr/article.php?IdArticle=8448385 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 20 ans de Facebook, mais la confiance dans les médias sociaux reste en bas de rock<br>20 Years of Facebook, but Trust in Social Media Remains Rock Bottom Facebook and other social media companies struggle with trust, with only 6% globally comfortable sharing personal data, according to a 2024 Thales survey]]> 2024-02-09T12:30:00+00:00 https://www.infosecurity-magazine.com/news/20-years-facebook-trust-social/ www.secnews.physaphae.fr/article.php?IdArticle=8448368 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Raspberry Robin évolue avec des tactiques furtives, de nouveaux exploits<br>Raspberry Robin Evolves With Stealth Tactics, New Exploits The findings come from Check Point researchers, who published a new analysis on Wednesday]]> 2024-02-08T17:00:00+00:00 https://www.infosecurity-magazine.com/news/raspberry-robin-stealth-tactics/ www.secnews.physaphae.fr/article.php?IdArticle=8448081 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les développeurs Linux se précipitent pour corriger la vulnérabilité critique dans la cale<br>Linux Devs Rush to Patch Critical Vulnerability in Shim The flaw allows the installation of malware that operates at the firmware level]]> 2024-02-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/linux-devs-patch-critical-shim/ www.secnews.physaphae.fr/article.php?IdArticle=8448082 False Malware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine France: 33 millions de numéros de sécurité sociale exposés dans le piratage d'assurance maladie<br>France: 33 Million Social Security Numbers Exposed in Health Insurance Hack The French data privacy regulator has opened an investigation following a data breach affecting two major health insurance firms]]> 2024-02-08T14:30:00+00:00 https://www.infosecurity-magazine.com/news/france-33-million-social-security/ www.secnews.physaphae.fr/article.php?IdArticle=8448043 False Data Breach,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités de fabrication critiques augmentent de 230% en six mois<br>Critical Manufacturing Vulnerabilities Surge 230% in Six Months Nozomi Networks reveals increasingly sophisticated attacks targeting bugs and other vectors in IoT and OT environments]]> 2024-02-08T13:00:00+00:00 https://www.infosecurity-magazine.com/news/critical-manufacturing-surge/ www.secnews.physaphae.fr/article.php?IdArticle=8448002 False Vulnerability,Industrial None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Américain met en garde contre les cyberattaques chinoises destructrices<br>US Warns of Destructive Chinese Cyber-Attacks The US claims to have discovered Chinese Volt Typhoon intrusions in multiple critical infrastructure sectors]]> 2024-02-08T10:00:00+00:00 https://www.infosecurity-magazine.com/news/us-warns-of-destructive-chinese/ www.secnews.physaphae.fr/article.php?IdArticle=8447953 False None Guam 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les gouvernements et les géants de la technologie s'unissent contre les logiciels espions commerciaux<br>Governments and Tech Giants Unite Against Commercial Spyware Over 25 governments and 14 tech companies vowed to fight against the proliferation of commercial spyware]]> 2024-02-07T17:45:00+00:00 https://www.infosecurity-magazine.com/news/governments-tech-giants-against/ www.secnews.physaphae.fr/article.php?IdArticle=8447739 False Commercial None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Serveurs de TeamCity à faille critique patchée exposée<br>Patched Critical Flaw Exposed JetBrains TeamCity Servers Tracked as CVE-2024-23917, the flaw carries a CVSS rating of 9.8]]> 2024-02-07T17:00:00+00:00 https://www.infosecurity-magazine.com/news/flaw-exposed-jetbrains-teamcity/ www.secnews.physaphae.fr/article.php?IdArticle=8447740 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google et CSA Singapour Combat Android Fraud avec un nouveau pilote<br>Google and CSA Singapore Combat Android Fraud With New Pilot The initiative aim to tackle mobile fraud by auto-blocking apps seeking sensitive permissions]]> 2024-02-07T16:30:00+00:00 https://www.infosecurity-magazine.com/news/google-csa-android-fraud-new-pilot/ www.secnews.physaphae.fr/article.php?IdArticle=8447720 False Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Meta pour introduire l'étiquetage pour les images générées par l'AI avant les élections américaines<br>Meta to Introduce Labeling for AI-Generated Images Ahead of US Election Meta will start working on detecting AI images generated from rival services ahead of the November 2024 US presidential election]]> 2024-02-07T14:45:00+00:00 https://www.infosecurity-magazine.com/news/meta-introduce-label-ai-images/ www.secnews.physaphae.fr/article.php?IdArticle=8447683 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les paiements de ransomwares ont atteint 1 milliard de dollars de plus l'année dernière<br>Ransomware Payments Hit $1bn All-Time High Last Year Chainalysis monitoring of blockchain transactions reveals ransomware payments hit a record $1bn in 2023]]> 2024-02-07T14:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-payments-1bn/ www.secnews.physaphae.fr/article.php?IdArticle=8447656 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les espions chinois piratent les réseaux néerlandais avec un nouveau logiciel malveillant Coathanger<br>Chinese Spies Hack Dutch Networks With Novel Coathanger Malware Dutch intelligence services have blamed China for an attack last year targeting FortiGuard devices]]> 2024-02-07T09:30:00+00:00 https://www.infosecurity-magazine.com/news/chinese-spies-hack-dutch-1/ www.secnews.physaphae.fr/article.php?IdArticle=8447583 False Malware,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Malware-as-a-service maintenant la principale menace pour les organisations<br>Malware-as-a-Service Now the Top Threat to Organizations The Darktrace report observed an increasing cross-functional adaption of many MaaS strains in 2023]]> 2024-02-06T15:40:00+00:00 https://www.infosecurity-magazine.com/news/malware-service-top-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8447322 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Journée Internet plus sûre: deux millions de Britanniques victimes de fraude d'identité financière<br>Safer Internet Day: Two Million Brits Victims of Financial Identity Fraud A new report suggests nearly 2 million UK adults have had their identity stolen and used by fraudsters to open a financial account in 2023]]> 2024-02-06T13:00:00+00:00 https://www.infosecurity-magazine.com/news/brits-victims-financial-id-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8447262 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le conseil de surveillance de Meta \\ a exhorté un changement de politique après une fausse vidéo Biden<br>Meta\\'s Oversight Board Urges a Policy Change After a Fake Biden Video A fake video showing US President Joe Biden touching his granddaughter\'s chest remains on Facebook despite an Oversight Board investigation]]> 2024-02-06T12:00:00+00:00 https://www.infosecurity-magazine.com/news/meta-oversight-board-policy-change/ www.secnews.physaphae.fr/article.php?IdArticle=8447247 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Dernier Ivanti Zero Day exploité par des dizaines d'IPS<br>Latest Ivanti Zero Day Exploited By Scores of IPs Shadowserver Foundation spots 170 distinct IP addresses trying to exploit Ivanti zero-day CVE-2024-21893]]> 2024-02-06T11:00:00+00:00 https://www.infosecurity-magazine.com/news/latest-ivanti-zero-day-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=8447231 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis se réduisent sur les logiciels espions avec des restrictions de visa<br>US Cracks Down on Spyware with Visa Restrictions The US government will deny visas to those involved in misusing spyware]]> 2024-02-06T10:20:00+00:00 https://www.infosecurity-magazine.com/news/us-cracks-down-spyware-visa/ www.secnews.physaphae.fr/article.php?IdArticle=8447232 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine REMPRIMATIONS DE GAND RAIDS DONNÉES ET DONNÉES DE CHOSE<br>ResumeLooters Gang Raids Retail and Job Site Data Group-IB uncovers mass data theft campaign from Chinese-speaking ResumeLooters hackers]]> 2024-02-06T09:40:00+00:00 https://www.infosecurity-magazine.com/news/resumelooters-gang-retail-job-site/ www.secnews.physaphae.fr/article.php?IdArticle=8447206 False None None 2.0000000000000000