www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-01T23:02:29+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine L'Australie sanctionne le piratage russe derrière la violation de Medibank<br>Australia Sanctions Russian Hacker Behind Medibank Breach The Australian government has sanctioned Russian national Aleksandr Ermakov for his role in the Medibank data breach]]> 2024-01-23T11:00:00+00:00 https://www.infosecurity-magazine.com/news/australia-russian-hacker-medibank/ www.secnews.physaphae.fr/article.php?IdArticle=8442052 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La SEC confirme l'attaque d'échange SIM derrière la prise de contrôle du compte X<br>SEC Confirms SIM Swap Attack Behind X Account Takeover The Securities and Exchange Commission says hackers hijacked its X account in a SIM swap attack after MFA was disabled]]> 2024-01-23T10:15:00+00:00 https://www.infosecurity-magazine.com/news/sec-sim-swap-attack-x-account/ www.secnews.physaphae.fr/article.php?IdArticle=8442053 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine «Mère de toutes les violations» contenant probablement de nouvelles données<br>“Mother of All Breaches” Unlikely to Contain New Data A haul of 26 billion records found online was compiled from historic breaches]]> 2024-01-23T09:30:00+00:00 https://www.infosecurity-magazine.com/news/mother-breaches-unlikely-new-data/ www.secnews.physaphae.fr/article.php?IdArticle=8442030 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données LOANDEPOT frappe 16,6 clients<br>LoanDepot Data Breach Hits 16.6 Customers The US loan giant confirmed 16.6 million customers had “sensitive personal” information stolen in a cyber-attack]]> 2024-01-22T18:00:00+00:00 https://www.infosecurity-magazine.com/news/loan-depot-data-breach-hits-166/ www.secnews.physaphae.fr/article.php?IdArticle=8441759 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Thai Court bloque 9near.org pour éviter l'exposition de 55 millions de citoyens<br>Thai Court Blocks 9near.org to Avoid Exposure of 55M Citizens Thailand\'s data breaches fell in 2022-2023, but Resecurity is warning of rising cyber-threats]]> 2024-01-22T17:15:00+00:00 https://www.infosecurity-magazine.com/news/thai-court-blocks-9nearorg/ www.secnews.physaphae.fr/article.php?IdArticle=8441760 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine De nouveaux cibles malware macOS ciblent les applications fissurées<br>New macOS Malware Targets Cracked Apps Kaspersky said the malware targeted macOS Ventura 13.6 and newer versions]]> 2024-01-22T16:30:00+00:00 https://www.infosecurity-magazine.com/news/macos-malware-targets-cracked-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8441735 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Semaine des données de confidentialité: manque de compréhension, sous-financement menace la confidentialité et la conformité des données<br>Data Privacy Week: Lack of Understanding, Underfunding Threaten Data Privacy and Compliance According to ISACA, two-thirds of professionals don\'t fully understand the privacy regulations their organization needs to comply with]]> 2024-01-22T12:00:00+00:00 https://www.infosecurity-magazine.com/news/isaca-data-privacy-report/ www.secnews.physaphae.fr/article.php?IdArticle=8441630 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La directive d'urgence de la CISA exige une action sur Ivanti Zero-Days<br>CISA Emergency Directive Demands Action on Ivanti Zero-Days US security agency CISA orders all civilian federal agencies to take immediate steps to mitigate two Ivanti zero-day flaws]]> 2024-01-22T10:15:00+00:00 https://www.infosecurity-magazine.com/news/cisa-emergency-directive-action/ www.secnews.physaphae.fr/article.php?IdArticle=8441611 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Spies Spies Brute Force senior Comptes de personnel Microsoft<br>Russian Spies Brute Force Senior Microsoft Staff Accounts Russian intelligence hackers compromise emails of senior Microsoft leadership with simple password spray attacks]]> 2024-01-22T09:30:00+00:00 https://www.infosecurity-magazine.com/news/russian-brute-force-senior/ www.secnews.physaphae.fr/article.php?IdArticle=8441590 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates russes Coldriver déploient des logiciels malveillants pour cibler les responsables occidentaux<br>Russian Coldriver Hackers Deploy Malware to Target Western Officials Google has warned that the Russia-linked Coldriver has expanded its targeting of Western officials by deploying malware to exfiltrate sensitive data]]> 2024-01-19T11:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-coldriver-malware-western/ www.secnews.physaphae.fr/article.php?IdArticle=8440603 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les experts exhortent une direction plus claire dans la cyber-stratégie d'Afrique du Sud<br>Experts Urge Clearer Direction in South Africa\\'s Cyber Strategy South Africa\'s cyber defenses have been lacking direction and resources for too long, researchers from the Carnegie Endowment for International Peace argued]]> 2024-01-19T09:00:00+00:00 https://www.infosecurity-magazine.com/news/experts-clearer-south-africa-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8440570 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine TA866 refait surface dans la campagne OneDrive ciblée<br>TA866 Resurfaces in Targeted OneDrive Campaign Proofpoint said it thwarted a large-scale campaign on January 11 primarily targeting North America]]> 2024-01-18T17:15:00+00:00 https://www.infosecurity-magazine.com/news/ta866-target-onedrive-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8440363 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Une nouvelle campagne de logiciels malveillants exploite 9hits dans Docker Assault<br>New Malware Campaign Exploits 9hits in Docker Assault Discovered by Cado Security, the campaign deploys two containers to vulnerable Docker instances]]> 2024-01-18T16:30:00+00:00 https://www.infosecurity-magazine.com/news/malware-exploits-9hits-docker/ www.secnews.physaphae.fr/article.php?IdArticle=8440349 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne de phishing iranienne cible les experts de la guerre d'Israël-Hamas<br>Iranian Phishing Campaign Targets Israel-Hamas War Experts Microsoft said the social engineering campaign aims to steal sensitive data from experts deemed to be able to influence intelligence and policies relating to the Israel-Hamas War]]> 2024-01-18T15:33:00+00:00 https://www.infosecurity-magazine.com/news/iranian-phishing-israel-hamas/ www.secnews.physaphae.fr/article.php?IdArticle=8440330 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les flux de crypto-monnaie illicites baissent de 39% en 2023<br>Illicit Cryptocurrency Flows Drop 39% in 2023 Chainalysis data shows major drop in value of funds received into underground crypto addresses in 2023, to $24.2bn]]> 2024-01-18T14:00:00+00:00 https://www.infosecurity-magazine.com/news/illicit-cryptocurrency-flows-drop/ www.secnews.physaphae.fr/article.php?IdArticle=8440288 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC construit une nouvelle communauté de suivi des menaces «Cyber League»<br>NCSC Builds New “Cyber League” Threat Tracking Community The UK\'s National Cyber Security Centre has launched a Cyber League to monitor emerging cyber-threats]]> 2024-01-18T09:30:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-cyber-league-threat-tracking/ www.secnews.physaphae.fr/article.php?IdArticle=8440210 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AI, jeu, fintech nommé de principales menaces de cybersécurité pour les enfants<br>AI, Gaming, FinTech Named Major Cybersecurity Threats For Kids Kaspersky also noted smart home device popularity and malicious apps as threats to children in 2024]]> 2024-01-17T17:15:00+00:00 https://www.infosecurity-magazine.com/news/ai-gaming-fintech-kids/ www.secnews.physaphae.fr/article.php?IdArticle=8439973 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques par e-mail des vendeurs ont bondi de 137% dans le secteur financier en 2023<br>Vendor Email Attacks Surged by 137% in Financial Sector in 2023 Abnormal Security also noted a 71% surge in BEC attacks against the same sector]]> 2024-01-17T16:30:00+00:00 https://www.infosecurity-magazine.com/news/vec-surged-137-financial-sector/ www.secnews.physaphae.fr/article.php?IdArticle=8439954 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine OpenAI annonce des plans pour lutter contre la désinformation au milieu des élections de 2024<br>OpenAI Announces Plans to Combat Misinformation Amid 2024 Elections OpenAI will implement a provenance standard into DALL-E 3 and link ChatGPT to an authoritative election website in the US]]> 2024-01-17T13:00:00+00:00 https://www.infosecurity-magazine.com/news/openai-combat-misinformation-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8439870 False None ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 75% des organisations frappées par des ransomwares en 2023<br>75% of Organizations Hit by Ransomware in 2023 Veeam found that 75% of organizations suffered at least one ransomware attack last year, with 26% hit four or more times]]> 2024-01-17T12:00:00+00:00 https://www.infosecurity-magazine.com/news/75-orgs-ransomware-2023-1/ www.secnews.physaphae.fr/article.php?IdArticle=8439852 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain exhorte l'action à atténuer la menace de malware AndroxGH0st<br>US Government Urges Action to Mitigate Androxgh0st Malware Threat An advisory from the FBI and CISA says threat actors are deploying the Androxgh0st malware for victim identification and exploitation in target networks]]> 2024-01-17T11:05:00+00:00 https://www.infosecurity-magazine.com/news/us-government-androxgh0st-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8439833 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Majorque touristique hotspot a frappé avec une demande de rançon de 11 millions de dollars<br>Majorca Tourist Hotspot Hit With $11m Ransom Demand Municipality of Calvià on the Spanish island of Majorca was hit by a ransomware attack last weekend]]> 2024-01-17T10:30:00+00:00 https://www.infosecurity-magazine.com/news/majorca-tourism-hotspot-11m-ransom/ www.secnews.physaphae.fr/article.php?IdArticle=8439834 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Github tourne les informations d'identification et les correctifs de nouveau bogue<br>GitHub Rotates Credentials and Patches New Bug GitHub urges customers to apply a new patch and take action if impacted by credential rotation]]> 2024-01-17T09:30:00+00:00 https://www.infosecurity-magazine.com/news/github-rotates-credentials-patches/ www.secnews.physaphae.fr/article.php?IdArticle=8439814 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Phemedrone Stealer cible Windows Defender Flaw malgré le patch<br>Phemedrone Stealer Targets Windows Defender Flaw Despite Patch The malware targets browsers, steals crypto wallet and messaging app data, and collects system information]]> 2024-01-16T17:15:00+00:00 https://www.infosecurity-magazine.com/news/stealers-target-windows-defender/ www.secnews.physaphae.fr/article.php?IdArticle=8439621 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Un nouvel outil identifie Pegasus et d'autres logiciels espions iOS<br>New Tool Identifies Pegasus and Other iOS Spyware Kaspersky experts developed the tool after analyzing Shutdown.log, a file retaining reboot information]]> 2024-01-16T16:30:00+00:00 https://www.infosecurity-magazine.com/news/tool-identifies-pegasus-ios-spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8439603 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Courriel Nightmare: 94% des entreprises frappées par des attaques de phishing en 2023<br>Email Nightmare: 94% of Firms Hit by Phishing Attacks in 2023 In its latest Email Security Risk Report, Egress found that businesses were 10% more negatively affected by phishing attacks in 2023 than in 2022]]> 2024-01-16T13:45:00+00:00 https://www.infosecurity-magazine.com/news/94-firms-hit-phishing-attacks-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8439555 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Crypto Basiss Surge en 2023, 16,93 millions de dollars déjà volés en 2024<br>Crypto Heists Surge in 2023, $16.93m Already Stolen in 2024 Comparitech revealed crypto heists increased in volume by 42% last year]]> 2024-01-16T12:15:00+00:00 https://www.infosecurity-magazine.com/news/crypto-heists-surge-2023-stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8439536 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ivanti Zero-Days exploité par plusieurs acteurs du monde entier<br>Ivanti Zero-Days Exploited By Multiple Actors Globally Volexity detects 1700 compromised Ivanti VPN devices following publication of two zero-days last week]]> 2024-01-16T10:15:00+00:00 https://www.infosecurity-magazine.com/news/ivanti-zerodays-exploited-multiple/ www.secnews.physaphae.fr/article.php?IdArticle=8439506 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Inferno Raindeur usurre plus de 100 marques cryptographiques pour voler 80 millions de dollars +<br>Inferno Drainer Spoofs Over 100 Crypto Brands to Steal $80m+ Group-IB report lifts the lid on infamous crypto-drainer malware Inferno Drainer]]> 2024-01-16T09:30:00+00:00 https://www.infosecurity-magazine.com/news/inferno-drainer-spoofs-100-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8439487 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs découvrent une augmentation majeure de l'activité mondiale de botnet<br>Researchers Uncover Major Surge in Global Botnet Activity Netscout found a spike from 10,000 to 143,957 devices in scans between December 2023 and early January 2024]]> 2024-01-15T17:15:00+00:00 https://www.infosecurity-magazine.com/news/hundredfold-surge-global-botnet/ www.secnews.physaphae.fr/article.php?IdArticle=8439302 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les sénateurs demandent une enquête sur SEC Hack après le bitcoin Price Pike<br>Senators Demand Probe into SEC Hack After Bitcoin Price Spike US senators have accused the SEC of failing to properly secure its social media accounts after hackers comprised its X account and posted a fake Bitcoin announcement]]> 2024-01-15T16:50:00+00:00 https://www.infosecurity-magazine.com/news/senators-probe-sec-hack-bitcoin/ www.secnews.physaphae.fr/article.php?IdArticle=8439286 False Hack None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'outil basé sur Python FBOT perturbe la sécurité du cloud<br>Python-Based Tool FBot Disrupts Cloud Security Discovered by the SentinelLabs team, FBot targets web servers, cloud services and SaaS platforms]]> 2024-01-15T16:30:00+00:00 https://www.infosecurity-magazine.com/news/python-tool-fbot-disrupts-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8439287 False Tool,Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sites Web environnementaux frappés par la surtension DDOS dans COP28 Crossfire<br>Environmental Websites Hit by DDoS Surge in COP28 Crossfire Content delivery provider Cloudflare observed a staggering surge in DDoS attacks against environmental services during COP28]]> 2024-01-15T13:30:00+00:00 https://www.infosecurity-magazine.com/news/environmental-websites-ddos-surge/ www.secnews.physaphae.fr/article.php?IdArticle=8439240 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Catalogue de la bibliothèque britannique en ligne après une attaque de ransomware<br>British Library Catalogue Back Online After Ransomware Attack The main British Library catalogue will be back online on Monday, January 15, as the institution continues its technical rebuild following the ransomware attack last year]]> 2024-01-15T11:18:00+00:00 https://www.infosecurity-magazine.com/news/british-library-catalogue-online/ www.secnews.physaphae.fr/article.php?IdArticle=8439205 False Ransomware,Technical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les experts en sécurité exhortent à verrouiller les services GitHub<br>Security Experts Urge IT to Lock Down GitHub Services A new Recorded Future report warns of growing abuse of GitHub and recommends blocking risky services]]> 2024-01-15T10:15:00+00:00 https://www.infosecurity-magazine.com/news/security-experts-urge-it-lock-down/ www.secnews.physaphae.fr/article.php?IdArticle=8439185 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hellofresh a été condamné à une amende et à 140k après avoir envoyé 80 millions de messages de spam<br>HelloFresh Fined £140K After Sending 80 Million Spam Messages The ICO has fined HelloFresh £140,000 for breaking privacy laws with a spam marketing campaign]]> 2024-01-15T09:30:00+00:00 https://www.infosecurity-magazine.com/news/hellofresh-fined-140k-80-million/ www.secnews.physaphae.fr/article.php?IdArticle=8439169 False Spam None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La CISA exhorte l'infrastructure critique à corriger les vulnérabilités urgentes ICS<br>CISA Urges Critical Infrastructure to Patch Urgent ICS Vulnerabilities CISA\'s advisory provides mitigations for vulnerabilities in ICS products used in critical infrastructure industries like energy, manufacturing and transportation]]> 2024-01-12T15:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-critical-infrastructure-patch/ www.secnews.physaphae.fr/article.php?IdArticle=8438297 False Vulnerability,Industrial None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine En attendant votre augmentation de salaire?Cofense met en garde contre les escroqueries liées aux RH<br>Waiting for Your Pay Raise? Cofense Warns Against HR-Related Scams Email security provider Cofense outlined some of the most common HR-related scams and phishing campaigns it has observed]]> 2024-01-12T14:00:00+00:00 https://www.infosecurity-magazine.com/news/pay-raise-cofense-hr-scams-report/ www.secnews.physaphae.fr/article.php?IdArticle=8438275 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité met les thermostats intelligents de Bosch à risque de compromis<br>Vulnerability Puts Bosch Smart Thermostats at Risk of Compromise Bitdefender researchers revealed the vulnerability allows an attacker to send commands to the thermostat and replace its firmware]]> 2024-01-12T10:00:00+00:00 https://www.infosecurity-magazine.com/news/vulnerability-bosch-smart/ www.secnews.physaphae.fr/article.php?IdArticle=8438183 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les erreurs humaines et les initiés exposent des millions de violations de données du cabinet d'avocats britanniques<br>Human Error and Insiders Expose Millions in UK Law Firm Data Breaches Millions in the UK have had their data compromised because of cyber incidents involving law firms, a recent analysis of IOC data has found]]> 2024-01-12T09:30:00+00:00 https://www.infosecurity-magazine.com/news/insiders-expose-millions-uk-law/ www.secnews.physaphae.fr/article.php?IdArticle=8438184 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 1,3 million de clients FNF \\ 'Données potentiellement exposées dans l'attaque des ransomwares<br>1.3 Million FNF Customers\\' Data Potentially Exposed in Ransomware Attack Fidelity National Financial revealed that the ransomware attack last year potentially impacted 1.3 million customers data in an updated SEC filing]]> 2024-01-11T14:00:00+00:00 https://www.infosecurity-magazine.com/news/fnf-customers-data-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8437880 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le compte mandiant \\ s a été piraté dans une attaque de mot de passe à force brute<br>Mandiant\\'s X Account Was Hacked in Brute-Force Password Attack Mandiant has shared its findings following X account hijacking, firm blames misconfigured 2FA and X\'s policy change]]> 2024-01-11T12:15:00+00:00 https://www.infosecurity-magazine.com/news/mandiant-x-account-brute-force/ www.secnews.physaphae.fr/article.php?IdArticle=8437863 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC publie des conseils pratiques de sécurité pour les PME<br>NCSC Publishes Practical Security Guidance For SMBs The UK\'s National Cyber Security Centre has launched a new online security guide to help smaller organizations better manage risk]]> 2024-01-11T10:15:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-practical-security-guidance/ www.secnews.physaphae.fr/article.php?IdArticle=8437824 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Deux ivanti zéro jours exploités activement dans la nature<br>Two Ivanti Zero-Days Actively Exploited in the Wild Ivanti has released mitigation steps after reports of active exploitation of Connect Secure and Policy Secure vulnerabilities]]> 2024-01-11T09:30:00+00:00 https://www.infosecurity-magazine.com/news/two-ivanti-zerodays-actively/ www.secnews.physaphae.fr/article.php?IdArticle=8437803 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les maîtrise des logiciels malveillants montrent des progrès, mais luttent contre la cybercriminalité non plus<br>Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over Law enforcement operations on cybercriminal infrastructure have proven efficient at hindering malware activity but are far from being a silver bullet, according to Recorded Future]]> 2024-01-10T15:00:00+00:00 https://www.infosecurity-magazine.com/news/malware-takedowns-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=8437535 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cyber-insécurité et désinformation TOP WEF Global Risk List<br>Cyber Insecurity and Misinformation Top WEF Global Risk List Cyber-attacks and misinformation top WEF\'s list of global risks, with cybercrime poised to exploit tech advancements and AI dominance raising concerns about vulnerability]]> 2024-01-10T14:45:00+00:00 https://www.infosecurity-magazine.com/news/top-wef-global-risk-list-2024-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8437536 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Seuls 4% des États américains pleinement préparés pour les cyberattaques ciblant les élections<br>Only 4% of US States Fully Prepared for Cyber-Attacks Targeting Elections The Arctic Wolf report found that 14.3% of officials believe their state is not prepared at all to deal with election-targeted cyber incidents, including phishing and disinformation campaigns]]> 2024-01-10T14:00:00+00:00 https://www.infosecurity-magazine.com/news/us-states-prepared-cyber-elections/ www.secnews.physaphae.fr/article.php?IdArticle=8437517 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le marché de la cyber-assurance vaut plus de 90 milliards de dollars d'ici 2033<br>Cyber Insurance Market to be Worth Over $90bn by 2033 Market.Us found that the global cyber insurance market will be worth $90.6bn by 2033, driven by increasing cyber-threats and growing regulations]]> 2024-01-10T11:20:00+00:00 https://www.infosecurity-magazine.com/news/cyber-insurance-market-worth/ www.secnews.physaphae.fr/article.php?IdArticle=8437485 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates ukrainiens «blackjack» éliminent le FAI russe<br>Ukrainian “Blackjack” Hackers Take Out Russian ISP State-backed Ukrainian hacking group Blackjack has launched a destructive attack against a Moscow-based ISP in retaliation for Kyivstar attack]]> 2024-01-10T10:15:00+00:00 https://www.infosecurity-magazine.com/news/ukrainian-blackjack-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=8437469 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft corrige 12 bogues RCE en janvier mardi<br>Microsoft Fixes 12 RCE Bugs in January Patch Tuesday Critical Hyper-V flaw is one of 12 remote code execution vulnerabilities fixed this Patch Tuesday]]> 2024-01-10T09:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-12-rce-bugs-january/ www.secnews.physaphae.fr/article.php?IdArticle=8437450 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Flaw in AI Plugin expose 50 000 sites WordPress à l'attaque à distance<br>Flaw in AI Plugin Exposes 50,000 WordPress Sites to Remote Attack The vulnerability could lead to remote code execution on affected systems]]> 2024-01-09T16:45:00+00:00 https://www.infosecurity-magazine.com/news/flaw-ai-plugin-exposes-50000-wp/ www.secnews.physaphae.fr/article.php?IdArticle=8437217 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 82% des entreprises ont du mal à gérer l'exposition à la sécurité<br>82% of Companies Struggle to Manage Security Exposure The figure comes from XM Cyber\'s 2024 State of Security Posture Report, exploring how organizations approach cybersecurity challenges]]> 2024-01-09T16:00:00+00:00 https://www.infosecurity-magazine.com/news/wider-gap-exposures-management/ www.secnews.physaphae.fr/article.php?IdArticle=8437190 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les transactions de cybersécurité se renomment à mesure que les investissements diminuent, rapporte Pinpoint<br>Cybersecurity Deals Boom as Investment Dips, Pinpoint Reports 2023 saw an increased number of deals in the cybersecurity industry, but the overall investment in the sector dropped, Pinpoint revealed]]> 2024-01-09T14:30:00+00:00 https://www.infosecurity-magazine.com/news/cybersecurity-deals-boom/ www.secnews.physaphae.fr/article.php?IdArticle=8437167 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelle clé de décryptage disponible pour les victimes de ransomwares de tortilla Babuk<br>New Decryption Key Available for Babuk Tortilla Ransomware Victims Cisco Talos announced that a decryption key for the Babuk Tortilla ransomware variant is available for victims to download]]> 2024-01-09T12:30:00+00:00 https://www.infosecurity-magazine.com/news/decryption-key-babuk-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8437117 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Nigérian obtient 10 ans pour le blanchiment de fonds d'escroquerie<br>Nigerian Gets 10 Years For Laundering Scam Funds A Nigerian national has been sentenced to a decade behind bars for his role in romance and BEC scam]]> 2024-01-09T10:15:00+00:00 https://www.infosecurity-magazine.com/news/nigerian-10-years-laundering-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8437084 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine LOANDEPOT confirme l'attaque des ransomwares dans le dépôt de la SEC<br>LoanDepot Confirms Ransomware Attack in SEC Filing Mortgage lender LoanDepot has revealed a ransomware breach resulting in stolen and encrypted data]]> 2024-01-09T09:30:00+00:00 https://www.infosecurity-magazine.com/news/loandepot-confirms-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8437064 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelles recherches: aborder les logiciels malveillants .NET avec une bibliothèque d'harmonie<br>New Research: Tackling .NET Malware With Harmony Library New research from Check Point explores the significance of code manipulation in malware analysis]]> 2024-01-08T16:45:00+00:00 https://www.infosecurity-magazine.com/news/tackling-net-malware-harmony/ www.secnews.physaphae.fr/article.php?IdArticle=8436710 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les groupes anti-Hezbollah piratent les écrans de l'aéroport de Beyrouth<br>Anti-Hezbollah Groups Hack Beirut Airport Screens AP said departure and arrival screens displayed a message accusing Hezbollah of jeopardizing Lebanon]]> 2024-01-08T16:00:00+00:00 https://www.infosecurity-magazine.com/news/anti-hezbollah-hack-beirut-airport/ www.secnews.physaphae.fr/article.php?IdArticle=8436680 False Hack None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Turkish Apt Sea Turtle Resurfaces, espionne des entreprises hollandaises informatiques<br>Turkish APT Sea Turtle Resurfaces, Spies on Dutch IT Firms Turkey-aligned espionage group Sea Turtle has been conducting campaigns targeting Dutch telecommunication and media organizations]]> 2024-01-08T14:00:00+00:00 https://www.infosecurity-magazine.com/news/turkish-apt-sea-turtle-resurfaces/ www.secnews.physaphae.fr/article.php?IdArticle=8436620 False None None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates nord-coréens ont volé 600 millions de dollars en crypto en 2023<br>North Korean Hackers Stole $600m in Crypto in 2023 North Korean hackers remain effective in stealing cryptocurrency despite growing international law enforcement action]]> 2024-01-08T11:00:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-hackers-stole-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8436538 False Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Merck s'installe avec les assureurs de plus de 700 millions de dollars NotPetya réclamation<br>Merck Settles With Insurers Over $700m NotPetya Claim Pharma giant Merck has reached a settlement with cyber-insurers that refused to pay out for “acts of war”]]> 2024-01-08T10:30:00+00:00 https://www.infosecurity-magazine.com/news/merck-settles-insurers-700m/ www.secnews.physaphae.fr/article.php?IdArticle=8436539 False Legislation NotPetya 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le compte de la société de sécurité certik \\ est détourné pour répandre Crypto Raindeur<br>Security Firm Certik\\'s Account Hijacked to Spread Crypto Drainer Blockchain security firm Certik had its own social media account hacked to push a crypto scam]]> 2024-01-08T09:45:00+00:00 https://www.infosecurity-magazine.com/news/certiks-account-hijacked-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8436509 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 19 Les utilisateurs du marché de la cybercriminalité xdedic et les administrateurs sont en face de prison<br>19 xDedic Cybercrime Market Users and Admins Face Prison The dark web site\'s infrastructure was taken down in 2019 following an international law enforcement operation]]> 2024-01-05T16:00:00+00:00 https://www.infosecurity-magazine.com/news/19-xdedic-cybercrime-users-admins/ www.secnews.physaphae.fr/article.php?IdArticle=8435173 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyberattaques s'écoulent 1,84 milliard de dollars sur web3 en 2023<br>Cyber-Attacks Drain $1.84bn from Web3 in 2023 A Certik report found there was $1.84bn in losses across 751 cybersecurity incidents targeting Web3 in 2023]]> 2024-01-05T15:15:00+00:00 https://www.infosecurity-magazine.com/news/cyber-attacks-drain-web3/ www.secnews.physaphae.fr/article.php?IdArticle=8435174 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NIST fortifie les chatbots et les voitures autonomes contre les menaces numériques<br>NIST Fortifies Chatbots and Self-Driving Cars Against Digital Threats This effort is the first step in NIST\'s broader mission to support the development of trustworthy AI]]> 2024-01-05T12:30:00+00:00 https://www.infosecurity-magazine.com/news/nist-chatbots-self-driving-cars/ www.secnews.physaphae.fr/article.php?IdArticle=8435098 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 23andMe blâme la «négligence» de l'utilisateur pour la violation des données<br>23andMe Blames User “Negligence” for Data Breach A 23andMe letter sent to a legal firm representing victims of the data breach claims that users were at fault for recycling passwords]]> 2024-01-05T10:45:00+00:00 https://www.infosecurity-magazine.com/news/23andme-blames-user-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8435042 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine LastPass applique des mots de passe maîtres à 12 caractères<br>LastPass Enforces 12-Character Master Passwords Password manager provider LastPass has started implementing stricter password measures for its customers]]> 2024-01-04T17:00:00+00:00 https://www.infosecurity-magazine.com/news/lastpass-enforces-12-character/ www.secnews.physaphae.fr/article.php?IdArticle=8434523 False None LastPass 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'Ukraine blâme des pirates de ver de sable russes pour l'attaque de Kievstar<br>Ukraine Blames Russian Sandworm Hackers for Kyivstar Attack Ukraine\'s security service says Sandworm accessed Kyivstar\'s system at least six months before launching the attack]]> 2024-01-04T16:15:00+00:00 https://www.infosecurity-magazine.com/news/ukraine-russian-sandworm-kyivstar/ www.secnews.physaphae.fr/article.php?IdArticle=8434524 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Utilisation de mots de passe plus forts parmi les top 2024 Résolutions numériques<br>Using Stronger Passwords Among Top 2024 Digital Resolutions Security measures top Kaspersky\'s annual digital resolutions survey]]> 2024-01-04T15:00:00+00:00 https://www.infosecurity-magazine.com/news/stronger-passwords-top-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8434458 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation des données HealthEC a un impact sur 4,5 millions de patients<br>HealthEC Data Breach Impacts 4.5 Million Patients HealthEC said that sensitive medical data was exposed in the breach, which is now thought to have impacted 4.5 million people]]> 2024-01-04T14:00:00+00:00 https://www.infosecurity-magazine.com/news/healthec-breach-millions-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8434419 False Data Breach,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les experts s'affrontent sur l'interdiction de paiement des ransomwares<br>Experts Clash Over Ransomware Payment Ban Emsisoft has called for a complete ban on ransomware payments after another record-breaking year of attacks]]> 2024-01-04T10:30:00+00:00 https://www.infosecurity-magazine.com/news/experts-clash-over-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8434324 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Nigérian fait face à 7,5 millions de dollars de BEC après que les organismes de bienfaisance sont escroquées<br>Nigerian Faces $7.5m BEC Charges After Charities Are Swindled A Nigerian man is facing a 100-year jail term after being arrested on multimillion-dollar BEC charges]]> 2024-01-04T09:45:00+00:00 https://www.infosecurity-magazine.com/news/nigerian-75m-bec-charges-charities/ www.secnews.physaphae.fr/article.php?IdArticle=8434291 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 100 banques européennes font face à un test de cyber-résilience<br>Over 100 European Banks Face Cyber Resilience Test The European Central Bank (ECB) will undertake a stress test on 109 European banks\' cyber-attack response capabilities after IT risk management shortfalls identified]]> 2024-01-03T15:00:00+00:00 https://www.infosecurity-magazine.com/news/european-banks-cyber-resilience/ www.secnews.physaphae.fr/article.php?IdArticle=8433848 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Faux et volés comptes d'or inonde le web sombre<br>Fake and Stolen X Gold Accounts Flood Dark Web CloudSEK explored some of the techniques threat actors have been using to forge or steal X Gold accounts since Elon Musk\'s firm introduced its new verified accounts program]]> 2024-01-03T14:00:00+00:00 https://www.infosecurity-magazine.com/news/fake-stolen-x-gold-accounts-flood/ www.secnews.physaphae.fr/article.php?IdArticle=8433683 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Russie espionne les défenses de Kiev via des caméras piratées avant les frappes de missiles<br>Russia Spies on Kyiv Defenses via Hacked Cameras Before Missile Strikes Ukraine\'s security services revealed Russia has hacked surveillance cameras to spy on air defense activities and critical infrastructure in Kyiv ahead of missile strikes]]> 2024-01-03T11:00:00+00:00 https://www.infosecurity-magazine.com/news/russia-spies-kyiv-hacked-cameras/ www.secnews.physaphae.fr/article.php?IdArticle=8433583 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Xerox Business Solutions révèle une rupture de sécurité<br>Xerox Business Solutions Reveals Security Breach Imaging giant Xerox says it suffered a security incident, as ransomware group INC Ransom claims scalp]]> 2024-01-03T10:15:00+00:00 https://www.infosecurity-magazine.com/news/xerox-business-solutions-security/ www.secnews.physaphae.fr/article.php?IdArticle=8433584 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La société VoIP Xcast accepte de régler un cas de robocall illégal de 10 millions de dollars<br>VoIP Firm XCast Agrees to Settle $10m Illegal Robocall Case California-based XCast Labs says it will settle FTC charges of facilitating illegal robocalls]]> 2024-01-03T09:30:00+00:00 https://www.infosecurity-magazine.com/news/voip-xcast-settles-10m-illegal/ www.secnews.physaphae.fr/article.php?IdArticle=8433549 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 80 millions de dollars de crypto volés en cyberattaque sur la chaîne d'orbite<br>Over $80m in Crypto Stolen in Cyber-Attack on Orbit Chain Orbit Chain said that the stolen cryptocurrency currently remains unmoved]]> 2024-01-02T14:30:00+00:00 https://www.infosecurity-magazine.com/news/crypto-stolen-cyber-attack-orbit/ www.secnews.physaphae.fr/article.php?IdArticle=8432967 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le service du tribunal australien piraté, entendant les enregistrements à risque<br>Australian Court Service Hacked, Hearing Recordings at Risk Court Services Victoria said the incident may have compromised recordings involving people whose identities are protected]]> 2024-01-02T11:05:00+00:00 https://www.infosecurity-magazine.com/news/australian-court-hacked-hearing/ www.secnews.physaphae.fr/article.php?IdArticle=8432848 False Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Teen trouvé vivant après un incident de «cyber-kidnapping»<br>Teen Found Alive After “Cyber-Kidnapping” Incident A Chinese foreign exchange student has been found after online scammers extorted money from his parents]]> 2024-01-02T10:30:00+00:00 https://www.infosecurity-magazine.com/news/teen-found-alive-cyberkidnapping/ www.secnews.physaphae.fr/article.php?IdArticle=8432849 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Black Basta Ransomware Decryptor publié<br>Black Basta Ransomware Decryptor Published Researchers at SRLabs have revealed a new suite of decryption tools for Black Basta ransomware]]> 2024-01-02T09:30:00+00:00 https://www.infosecurity-magazine.com/news/black-basta-ransomware-decryptor/ www.secnews.physaphae.fr/article.php?IdArticle=8432819 False Ransomware,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La seconde moitié du paysage des menaces de 2023 dominé par l'IA et les logiciels espions Android<br>Second Half of 2023 Threat Landscape Dominated by AI and Android Spyware The MOVEit hack, OpenAI service targeting and Android spyware top the threat landscape in H2 2023, according to ESET]]> 2023-12-27T10:00:00+00:00 https://www.infosecurity-magazine.com/news/2023-threat-dominated-ai-android/ www.secnews.physaphae.fr/article.php?IdArticle=8429718 False Hack,Threat,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les fichiers malveillants quotidiens augmentent 3% en 2023, trouve Kaspersky<br>Daily Malicious Files Soar 3% in 2023, Kaspersky Finds Kaspersky reported an average of 411,000 malicious files deployed every day in 2023, according to its Security Bulletin: Statistics of the Year Report]]> 2023-12-26T10:00:00+00:00 https://www.infosecurity-magazine.com/news/daily-malicious-files-soar-3-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8429231 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les victimes du site de fuite de ransomware ont atteint un sommet record en novembre<br>Ransomware Leak Site Victims Reached Record-High in November The number of victims listed on ransomware leak sites is up 110% year-on-year in November, according to Corvus Insurance]]> 2023-12-25T14:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-victims-record-november/ www.secnews.physaphae.fr/article.php?IdArticle=8428822 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les escroqueries par SMS ont cultivé samedi au Royaume-Uni<br>SMS Scams Set to Peak on Saturday in UK Telco EE warns of surge in text-based phishing messages as Christmas approaches]]> 2023-12-22T10:30:00+00:00 https://www.infosecurity-magazine.com/news/sms-scams-set-peak-on-saturday/ www.secnews.physaphae.fr/article.php?IdArticle=8427316 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Secrétaire de la justice en avertissement d'élections générales de Deepfake<br>Justice Secretary in Deepfake General Election Warning Justice secretary Robert Buckland has warned that deepfakes could be used to spread election disinformation]]> 2023-12-22T10:00:00+00:00 https://www.infosecurity-magazine.com/news/justice-secretary-deepfake/ www.secnews.physaphae.fr/article.php?IdArticle=8427288 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Crypto Raindeur vole 59 millions de dollars via Google et X annonces<br>Crypto Drainer Steals $59m Via Google and X Ads Researchers are warning of new phishing campaigns using crypto drainer malware to steal virtual currency]]> 2023-12-22T09:30:00+00:00 https://www.infosecurity-magazine.com/news/crypto-drainer-steals-59m-google-x/ www.secnews.physaphae.fr/article.php?IdArticle=8427289 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fournisseur de soins de santé ESO a frappé dans des attaques de ransomware, 2,7 millions de choses sur<br>Healthcare Provider ESO Hit in Ransomware Attack, 2.7 Million Impacted The breach, which unfolded on September 28, compelled ESO to shut down systems temporarily]]> 2023-12-21T17:00:00+00:00 https://www.infosecurity-magazine.com/news/eso-hit-ransomware-27m-impacted/ www.secnews.physaphae.fr/article.php?IdArticle=8426874 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Battleroyal Cluster signaux Darkgate Surge<br>BattleRoyal Cluster Signals DarkGate Surge Proofpoint said the cluster\'s use of multiple attack chains highlights a new trend among cybercriminals]]> 2023-12-21T16:30:00+00:00 https://www.infosecurity-magazine.com/news/battleroyal-cluster-signals/ www.secnews.physaphae.fr/article.php?IdArticle=8426875 False Prediction None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ivanti exhorte les clients à corriger 13 vulnérabilités critiques<br>Ivanti Urges Customers to Patch 13 Critical Vulnerabilities Ivanti releases updates to fix 22 vulnerabilities in its Avalanche mobile device management product]]> 2023-12-21T10:30:00+00:00 https://www.infosecurity-magazine.com/news/ivanti-customers-patch-13-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8426702 False Vulnerability,Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police allemande prend en charge le marché sombre du marché sombre du marché Web<br>German Police Take Down Kingdom Market Dark Web Marketplace Police in Germany have dismantled notorious drugs and cybercrime marketplace Kingdom Market]]> 2023-12-21T10:00:00+00:00 https://www.infosecurity-magazine.com/news/police-take-down-kingdom-market/ www.secnews.physaphae.fr/article.php?IdArticle=8426669 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les faux sites Web de livraison augmentent de 34% en décembre<br>Fake Delivery Websites Surge By 34% in December Group-IB says phishing sites mimicking postal operators have increased by a third in first 10 days of December]]> 2023-12-21T09:30:00+00:00 https://www.infosecurity-magazine.com/news/fake-delivery-websites-surge-34/ www.secnews.physaphae.fr/article.php?IdArticle=8426670 False Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'industrie hôtelière est confrontée à de nouveaux logiciels malveillants de vol de mot de passe<br>Hospitality Industry Faces New Password-Stealing Malware Sophos researchers said that the attackers\' social engineering tactics covered a range of guest scenarios]]> 2023-12-20T17:00:00+00:00 https://www.infosecurity-magazine.com/news/hospitality-industry-password/ www.secnews.physaphae.fr/article.php?IdArticle=8426213 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouveau rapport: 85% des entreprises sont confrontées à des cyber-incidents, 11% de l'ombre<br>New Report: 85% Firms Face Cyber Incidents, 11% From Shadow IT The IT industry bore the brunt of shadow IT incidents, with a 16% impact in 2022 and 2023]]> 2023-12-20T16:30:00+00:00 https://www.infosecurity-magazine.com/news/85-firms-cyber-incidents-11-shadow/ www.secnews.physaphae.fr/article.php?IdArticle=8426214 False Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Blackcat Rises: un tristement célèbre gang de ransomware défie les forces de l'ordre<br>BlackCat Rises: Infamous Ransomware Gang Defies Law Enforcement BlackCat ransomware resurfaces after FBI takedown attempt, defying law enforcement takedown]]> 2023-12-20T13:00:00+00:00 https://www.infosecurity-magazine.com/news/blackcat-ransomware-defies-law/ www.secnews.physaphae.fr/article.php?IdArticle=8426086 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les coûts des cyber-incidents augmentent de 11% à mesure que les budgets restent en sourdine<br>Cyber-Incident Costs Surge 11% as Budgets Remain Muted S-RM study finds the direct cost of a cyber-incident increased by 11% in 2023 to an average of $1.7m]]> 2023-12-20T10:30:00+00:00 https://www.infosecurity-magazine.com/news/cyberincident-costs-surge-11/ www.secnews.physaphae.fr/article.php?IdArticle=8426027 False Studies,Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police mondiale saisit 300 millions de dollars liés aux escroqueries en ligne<br>Global Police Seize $300m Linked to Online Scams Interpol says its HAECHI IV operation led to the seizure of $300m linked to cyber scams and thousands of arrests]]> 2023-12-20T10:00:00+00:00 https://www.infosecurity-magazine.com/news/global-police-seize-300m-linked-to/ www.secnews.physaphae.fr/article.php?IdArticle=8425997 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Xfinity révèle la violation des données ayant un impact sur près de 36 millions<br>Xfinity Discloses Data Breach Impacting Nearly 36 Million Comcast Cable business Xfinity has suffered a data breach affecting almost 36 million customers]]> 2023-12-20T09:30:00+00:00 https://www.infosecurity-magazine.com/news/xfinity-discloses-data-breach-36/ www.secnews.physaphae.fr/article.php?IdArticle=8425998 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les forces de l'ordre confirment la suppression de Blackcat, la clé de décryptage offerte aux victimes<br>Law Enforcement Confirms BlackCat Take Down, Decryption Key Offered to Victims The FBI has developed a decryption key it believes will save over 500 victims around $68m]]> 2023-12-19T17:00:00+00:00 https://www.infosecurity-magazine.com/news/law-enforcement-blackcat-decryption/ www.secnews.physaphae.fr/article.php?IdArticle=8425556 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Smishing Triad cible les résidents des EAU dans la campagne de vol d'identité<br>Smishing Triad Targets UAE Residents in Identity Theft Campaign The Resecurity team discovered the threat and promptly notified UAE law enforcement agencies]]> 2023-12-19T16:30:00+00:00 https://www.infosecurity-magazine.com/news/smishing-triad-targets-uae/ www.secnews.physaphae.fr/article.php?IdArticle=8425557 False Threat None 3.0000000000000000