www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T16:41:56+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Palo Alto Networks Confirms New Zero-Day Being Exploited by Threat Actors The security provider has elevated its warning about a vulnerability affecting firewall management interfaces after observing active exploitation]]> 2024-11-15T15:30:00+00:00 https://www.infosecurity-magazine.com/news/palo-alto-confirms-new-0day/ www.secnews.physaphae.fr/article.php?IdArticle=8611788 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bitfinex Hacker Jailed for Five Years Over Billion Dollar Crypto Heist Ilya Lichtenstein hacked into the cryptocurrency exchange in 2016 and stole around 120,000 bitcoins]]> 2024-11-15T13:30:00+00:00 https://www.infosecurity-magazine.com/news/bitfinex-hacker-jailed-5-years/ www.secnews.physaphae.fr/article.php?IdArticle=8611734 False Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine watchTowr Finds New Zero-Day Vulnerability in Fortinet Products The new vulnerability was named “FortiJump Higher” due to its similarity with the “FortiJump” vulnerability discovered in October]]> 2024-11-15T12:15:00+00:00 https://www.infosecurity-magazine.com/news/watchtowr-new-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8611700 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware Groups Use Cloud Services For Data Exfiltration SentinelOne described some of ransomware groups\' favorite techniques for targeting cloud services]]> 2024-11-15T10:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-groups-cloud-services/ www.secnews.physaphae.fr/article.php?IdArticle=8611615 False Ransomware,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine O2\\'s AI Granny Outsmarts Scam Callers with Knitting Tales 2024-11-15T08:45:00+00:00 https://www.infosecurity-magazine.com/news/ai-granny-outsmarts-scam-callers/ www.secnews.physaphae.fr/article.php?IdArticle=8611585 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sitting Ducks DNS Attacks Put Global Domains at Risk Over 1 million domains are vulnerable to “Sitting Ducks” attack, which exploits DNS misconfigurations]]> 2024-11-14T17:00:00+00:00 https://www.infosecurity-magazine.com/news/sitting-ducks-dns-attacks-global/ www.secnews.physaphae.fr/article.php?IdArticle=8611173 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft Power Pages Misconfiguration Leads to Data Exposure Misconfigurations in Microsoft Power Pages granting excessive access permissions expose sensitive data, risking PII to unauthorized users]]> 2024-11-14T16:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-power-pages/ www.secnews.physaphae.fr/article.php?IdArticle=8611174 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Massive Telecom Hack Exposes US Officials to Chinese Espionage The FBI and CISA have confirmed that US officials\' private communications have been compromised]]> 2024-11-14T13:15:00+00:00 https://www.infosecurity-magazine.com/news/telecom-hack-exposes-us-officials/ www.secnews.physaphae.fr/article.php?IdArticle=8611078 False Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine API Security in Peril as 83% of Firms Suffer Incidents Over 80% of UK organizations suffered an API security incident in the past year, with each costing over £400,000]]> 2024-11-14T10:15:00+00:00 https://www.infosecurity-magazine.com/news/api-security-83-firms-suffer/ www.secnews.physaphae.fr/article.php?IdArticle=8610985 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bank of England U-turns on Vulnerability Disclosure Rules The UK\'s financial regulators have discarded plans to force critical suppliers to disclose new vulnerabilities]]> 2024-11-14T09:30:00+00:00 https://www.infosecurity-magazine.com/news/bank-england-uturns-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8610956 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hive0145 Targets Europe with Advanced Strela Stealer Campaigns Hive0145 is targeting Spain, Germany, Ukraine with Strela Stealer malware in invoice phishing tactic]]> 2024-11-13T18:00:00+00:00 https://www.infosecurity-magazine.com/news/hive0145-targets-eu-strela-stealer/ www.secnews.physaphae.fr/article.php?IdArticle=8610525 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AI Threat to Escalate in 2025, Google Cloud Warns 2025 could see our biggest AI fears materialize, according to a Google Cloud forecast report]]> 2024-11-13T17:00:00+00:00 https://www.infosecurity-magazine.com/news/ai-threat-escalate-in-2025-google/ www.secnews.physaphae.fr/article.php?IdArticle=8610492 False Threat,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lazarus Group Uses Extended Attributes for Code Smuggling in macOS Lazarus APT has been found smuggling malware onto macOS devices using custom extended attributes, evading detection]]> 2024-11-13T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-extended-attributes-macos/ www.secnews.physaphae.fr/article.php?IdArticle=8610465 False Malware APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Amazon MOVEit Leaker Claims to Be Ethical Hacker An individual who posted data allegedly stolen via MOVEit from Amazon and other big-name firms claims not to be malicious]]> 2024-11-13T10:30:00+00:00 https://www.infosecurity-magazine.com/news/amazon-moveit-leaker-claims/ www.secnews.physaphae.fr/article.php?IdArticle=8610329 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft Fixes Four More Zero-Days in November Patch Tuesday Microsoft has addressed four zero-day vulnerabilities this month, two of which have been exploited]]> 2024-11-13T09:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-four-zerodays-november/ www.secnews.physaphae.fr/article.php?IdArticle=8610300 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine TA455\\'s Iranian Dream Job Campaign Targets Aerospace with Malware The TA455 phishing campaign used fake job offers on LinkedIn to deploy malware]]> 2024-11-12T16:30:00+00:00 https://www.infosecurity-magazine.com/news/ta455s-iranian-dream-job-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8609891 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Phishing Tool GoIssue Targets Developers on GitHub New phishing tool GoIssue targets GitHub, enabling mass phishing, and has been linked to the GitLoker extortion campaign]]> 2024-11-12T15:15:00+00:00 https://www.infosecurity-magazine.com/news/phishing-goissue-targets-github/ www.secnews.physaphae.fr/article.php?IdArticle=8609864 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISOs Turn to Indemnity Insurance as Breach Pressure Mounts Panaseer claims 72% of security leaders are taking out personal indemnity insurance as board scrutiny increases]]> 2024-11-12T15:00:00+00:00 https://www.infosecurity-magazine.com/news/cisos-indemnity-insurance-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8609837 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New Citrix Zero-Day Vulnerability Allows Remote Code Execution watchTowr has found a flaw in Citrix\'s Session Recording Manager that can be exploited to enable unauthenticated RCE against Citrix Virtual Apps and Desktops]]> 2024-11-12T14:00:00+00:00 https://www.infosecurity-magazine.com/news/new-citrix-zeroday-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8609813 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine North Korea Hackers Leverage Flutter to Deliver macOS Malware Jamf observed North Korean attackers embedding malware within Flutter applications to target macOS devices, potentially to test a new way of weaponizing malware]]> 2024-11-12T13:00:00+00:00 https://www.infosecurity-magazine.com/news/north-korea-hackers-flutter-macos/ www.secnews.physaphae.fr/article.php?IdArticle=8609791 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Energy Giant Halliburton Reveals $35m Ransomware Loss Halliburton has reported a $35m loss associated with an August ransomware breach]]> 2024-11-12T09:30:00+00:00 https://www.infosecurity-magazine.com/news/energy-giant-halliburton-35m/ www.secnews.physaphae.fr/article.php?IdArticle=8609728 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine WEF présente le cadre pour renforcer les partenariats anti-cybercriminaux The World Economic Forum has shared recommendations on how to build on the success of existing partnerships to accelerate the disruption of cybercriminal activities]]> 2024-11-11T18:00:00+00:00 https://www.infosecurity-magazine.com/news/wef-framework-combat-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=8609444 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La nouvelle variante Remcos Rat cible les utilisateurs de Windows via le phishing [La nouvelle variante Remcos Rat cible les utilisateurs de Windows via le phishing ] The new Remcos RAT variant identified in a new phishing campaign exploits CVE-2017-0199 via malicious Excel files]]> 2024-11-11T17:15:00+00:00 https://www.infosecurity-magazine.com/news/remcos-rat-variant-targets-windows/ www.secnews.physaphae.fr/article.php?IdArticle=8609445 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fichiers Microsoft Visio utilisés dans les attaques de phishing sophistiquées Researchers have uncovered a surge in phishing attacks using Visio .vsdx files to evade security scans]]> 2024-11-11T16:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-visio-files-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8609424 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L\\\\\\\\\\'UE accélère la cyber-résilience avec un exercice de simulation de crise majeure This year\\\\\\\\\\\\'s Blue OLEx cyber-attack drill was hosted in Italy and benefited from the new EU-CyCLONe for the first time]]> 2024-11-11T12:30:00+00:00 https://www.infosecurity-magazine.com/news/eu-cyber-resilience-crisis/ www.secnews.physaphae.fr/article.php?IdArticle=8609328 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les retraités ont été avertis des textes d\\\\\\\\\\'escroquerie de paiement du carburant hivernal The UK Regional Organised Crime Unit (ROCU) Network has urged the elderly to be on the lookout for scam texts offering a winter fuel subsidy]]> 2024-11-11T10:15:00+00:00 https://www.infosecurity-magazine.com/news/pensioners-winter-fuel-payment/ www.secnews.physaphae.fr/article.php?IdArticle=8609282 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L\\\\\\\\\\'homme obtient 12,5 ans pour courir le mélangeur de cryptographie Bitcoin Fog Swedish-Russian national Roman Sterlingov has been jailed for 12 years and six months for operating notorious cryptocurrency mixer Bitcoin Fog]]> 2024-11-11T09:30:00+00:00 https://www.infosecurity-magazine.com/news/man-12-years-running-crypto-mixer/ www.secnews.physaphae.fr/article.php?IdArticle=8609260 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les hacktivistes pro-russes ciblent la Corée du Sud alors que la Corée du Nord rejoint la guerre de l'Ukraine<br>Pro-Russian Hacktivists Target South Korea as North Korea Joins Ukraine War South Korea warned that pro-Russian groups have attacked government and private sector websites following the deployment of North Korean soldiers in Ukraine]]> 2024-11-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/russian-hacktivits-south-korea/ www.secnews.physaphae.fr/article.php?IdArticle=8608189 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le principal fournisseur de champs pétroliers frappé par une attaque de ransomware<br>Major Oilfield Supplier Hit by Ransomware Attack International energy solution provider Newpark Resources has confirmed it was hit by a ransomware attack that disrupted critical systems]]> 2024-11-08T12:00:00+00:00 https://www.infosecurity-magazine.com/news/newpark-resources-oilfield/ www.secnews.physaphae.fr/article.php?IdArticle=8608064 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur nord-coréen déploie une nouvelle campagne de logiciels malveillants contre les entreprises cryptographiques<br>North Korean Actor Deploys Novel Malware Campaign Against Crypto Firms SentinelLabs observed the North Korean group BlueNoroff targeting crypto firms via a multi-stage malware campaign which utilizes a novel persistence mechanism]]> 2024-11-08T10:45:00+00:00 https://www.infosecurity-magazine.com/news/north-korea-novel-malware-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8608041 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AndroxGH0st Botnet adopte les charges utiles de Mozi, élargit IoT Reach<br>Androxgh0st Botnet Adopts Mozi Payloads, Expands IoT Reach Androxgh0st botnet has expanded, integrating Mozi IoT payloads and targeting web server vulnerabilities]]> 2024-11-07T17:15:00+00:00 https://www.infosecurity-magazine.com/news/androxgh0st-botnet-adopts-mozi/ www.secnews.physaphae.fr/article.php?IdArticle=8607657 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les ransomwares de verrouillage ciblent les secteurs de la santé américaine, de l'informatique et du gouvernement<br>Interlock Ransomware Targets US Healthcare, IT and Government Sectors Interlock employs both “big-game hunting” and double extortion tactics against its victims]]> 2024-11-07T16:30:00+00:00 https://www.infosecurity-magazine.com/news/interlock-ransomware-us-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8607633 False Ransomware,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le régulateur britannique demande une protection des données plus forte dans les outils de recrutement d'IA<br>UK Regulator Urges Stronger Data Protection in AI Recruitment Tools An ICO audit of AI recruitment tools found numerous data privacy issues that may lead to jobseekers being discriminated against and privacy compromised]]> 2024-11-07T12:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-regulator-data-protection-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8607537 False Tool None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Canada ordonne la fermeture de la succursale locale de Tiktok sur les problèmes de sécurité<br>Canada Orders Shutdown of Local TikTok Branch Over Security Concerns TikTok Technology Canada, Inc, the subsidiary of Chinese group ByteDance, will have to cease its operations in Canada]]> 2024-11-07T11:15:00+00:00 https://www.infosecurity-magazine.com/news/canada-orders-shutdown-tiktok/ www.secnews.physaphae.fr/article.php?IdArticle=8607511 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC publie des conseils pour lutter contre la menace de malvertisation<br>NCSC Publishes Tips to Tackle Malvertising Threat The UK\'s National Cyber Security Centre has released malvertising guidance for brands and their ad partners]]> 2024-11-07T10:30:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-publishes-tips-tackle/ www.secnews.physaphae.fr/article.php?IdArticle=8607487 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les salaires de cybersécurité au Royaume-Uni planent au-dessus de l'inflation à mesure que les niveaux de stress augmentent<br>UK Cybersecurity Wages Soar Above Inflation as Stress Levels Rise CIISec report reveals the average wage for UK security professionals is now over £87,000]]> 2024-11-07T09:45:00+00:00 https://www.infosecurity-magazine.com/news/cybersecurity-wages-above/ www.secnews.physaphae.fr/article.php?IdArticle=8607456 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les défenseurs dépassent les attaquants dans l'adoption de l'IA<br>Defenders Outpace Attackers in AI Adoption Trend Micro\'s Robert McArdle says cybercriminals use of AI is far more limited than many realize, and pales in comparison to defenders\' use of the technology]]> 2024-11-07T09:00:00+00:00 https://www.infosecurity-magazine.com/news/defenders-attackers-ai-adoption/ www.secnews.physaphae.fr/article.php?IdArticle=8607429 False Prediction None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La cyberattaque sur microlise perturbe les services de suivi DHL et SERCO<br>Cyber-Attack on Microlise Disrupts DHL and Serco Tracking Services A cyber-attack targeting telematics provider Microlise has disrupted tracking services for key clients like DHL and Serco]]> 2024-11-06T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cyberattack-microlise-disrupts-dhl/ www.secnews.physaphae.fr/article.php?IdArticle=8607078 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine IRISSCON: Les organisations sont toujours victimes de cyberattaques prévisibles<br>IRISSCON: Organizations Still Falling Victim to Predictable Cyber-Attacks Organizations remain unprepared to defend against known and predictable attacks like ransomware]]> 2024-11-06T15:32:00+00:00 https://www.infosecurity-magazine.com/news/orgs-victim-predictable-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8607050 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine WinOS4.0 MALWWare trouvés dans les applications de jeu, cible les utilisateurs de Windows<br>Winos4.0 Malware Found in Game Apps, Targets Windows Users Winos4.0 malware, derived from Gh0strat, targets Windows users via game-related applications, enabling remote control of affected systems]]> 2024-11-06T14:15:00+00:00 https://www.infosecurity-magazine.com/news/winos40-malware-found-game-windows/ www.secnews.physaphae.fr/article.php?IdArticle=8607019 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Un buste massif de la cybercriminalité nigériane voit 130 arrêtés<br>Massive Nigerian Cybercrime Bust Sees 130 Arrested The Nigerian police have arrested 113 foreign individuals and their 17 Nigerian collaborators for their alleged involvement in high-level cybercrimes]]> 2024-11-06T13:30:00+00:00 https://www.infosecurity-magazine.com/news/massive-nigerian-cybercrime-bust/ www.secnews.physaphae.fr/article.php?IdArticle=8606993 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google Cloud pour imposer une authentification multifactor d'ici 2025<br>Google Cloud to Mandate Multifactor Authentication by 2025 Google wants to ensure a smooth transition towards required MFA across all Google Cloud accounts with a phased rollout running throughout 2025]]> 2024-11-06T11:00:00+00:00 https://www.infosecurity-magazine.com/news/google-cloud-mandate-mfa-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8606917 False Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Suspect de piratage de flocons de neige arrêté au Canada<br>Snowflake Hacking Suspect Arrested in Canada A man suspected of breaching hundreds of Snowflake accounts has been arrested]]> 2024-11-06T10:15:00+00:00 https://www.infosecurity-magazine.com/news/snowflake-hacking-suspect-arrested/ www.secnews.physaphae.fr/article.php?IdArticle=8606918 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'opération mondiale élimine 22 000 IPS malveillants<br>Global Operation Takes Down 22,000 Malicious IPs Interpol claims an international policing operation has shuttered 22,000 IPs connected with cybercrime]]> 2024-11-06T09:45:00+00:00 https://www.infosecurity-magazine.com/news/global-operation-takes-down-22000/ www.secnews.physaphae.fr/article.php?IdArticle=8606889 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ClickFix exploite les utilisateurs avec de fausses erreurs et un code malveillant<br>ClickFix Exploits Users with Fake Errors and Malicious Code ClickFix exploits fake error messages across multiple platforms, such as Google Meet and Zoom]]> 2024-11-05T17:15:00+00:00 https://www.infosecurity-magazine.com/news/clickfix-fake-errors-malicious-code/ www.secnews.physaphae.fr/article.php?IdArticle=8606544 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ToxicPanda Malware cible les applications bancaires sur les appareils Android<br>ToxicPanda Malware Targets Banking Apps on Android Devices ToxicPanda malware targets banking apps on Android, spreading through Italy, Portugal and Spain]]> 2024-11-05T16:30:00+00:00 https://www.infosecurity-magazine.com/news/toxicpanda-malware-banking-android/ www.secnews.physaphae.fr/article.php?IdArticle=8606514 False Malware,Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les électeurs américains ont demandé à utiliser des sources officielles pour les informations électorales<br>US Voters Urged to Use Official Sources for Election Information A joint US government advisory warned about increasing foreign influence efforts designed to undermine the legitimacy of the Presidential Election]]> 2024-11-05T14:00:00+00:00 https://www.infosecurity-magazine.com/news/us-voters-official-sources-election/ www.secnews.physaphae.fr/article.php?IdArticle=8606439 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates pakistanais ciblaient des entités indiennes de haut niveau utilisant un rat personnalisé<br>Pakistani Hackers Targeted High-Profile Indian Entities using Custom RAT APT36 evolved its remote access trojan, ElizaRAT, along with introducing a new stealer payload called ApoloStealer]]> 2024-11-05T11:30:00+00:00 https://www.infosecurity-magazine.com/news/pakistan-hackers-high-profile/ www.secnews.physaphae.fr/article.php?IdArticle=8606395 False None APT 36 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les fans d'Oasis perdent jusqu'à & livre; 1000 chacun pour les escrocs de billets<br>Oasis Fans Losing Up to £1000 Each to Ticket Scammers Lloyds Bank has revealed that Oasis fans comprise the vast majority of ticket scam victims it deals with]]> 2024-11-05T10:15:00+00:00 https://www.infosecurity-magazine.com/news/oasis-fans-losing-1000-ticket/ www.secnews.physaphae.fr/article.php?IdArticle=8606365 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les friteuses chinoises peuvent espionner les consommateurs, lesquels?Avertissements<br>Chinese Air Fryers May Be Spying on Consumers, Which? Warns A Which? report outlines serious privacy concerns with smart device products including air fryers]]> 2024-11-05T09:30:00+00:00 https://www.infosecurity-magazine.com/news/chinese-air-fryers-spying/ www.secnews.physaphae.fr/article.php?IdArticle=8606347 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Columbus Ransomware Attack expose les données de 500 000 résidents<br>Columbus Ransomware Attack Exposes Data of 500,000 Residents The City of Columbus, Ohio, informed the Maine Attorney General\'s Office that approximately 55% of its residents were affected by the breach]]> 2024-11-04T17:15:00+00:00 https://www.infosecurity-magazine.com/news/columbus-ransomware-attack-exposes/ www.secnews.physaphae.fr/article.php?IdArticle=8606051 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cybercriminels exploitent les API documentaires pour envoyer de fausses factures<br>Cybercriminals Exploit DocuSign APIs to Send Fake Invoices Cybercriminals are exploiting DocuSign APIs to send fake invoices, bypassing security filters and mimicking well-known brands]]> 2024-11-04T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cybercriminals-exploit-docusign/ www.secnews.physaphae.fr/article.php?IdArticle=8606032 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nigérian condamné à 26 ans de peine pour l'escroquerie de phishing immobilier<br>Nigerian Handed 26-Year Sentence for Real Estate Phishing Scam A US district court sentenced a Nigerian man for an elaborate \'man-in-the-middle\' phishing campaign, which resulted in $12m in losses from real-estate transactions]]> 2024-11-04T15:45:00+00:00 https://www.infosecurity-magazine.com/news/nigerian-sentence-real-estate/ www.secnews.physaphae.fr/article.php?IdArticle=8606006 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs de Google revendiquent la première vulnérabilité trouvée en utilisant l'IA<br>Google Researchers Claim First Vulnerability Found Using AI The flaw, an exploitable stack buffer underflow in SQLite, was found by Google\'s Big Sleep team using a large language model (LLM)]]> 2024-11-04T15:00:00+00:00 https://www.infosecurity-magazine.com/news/google-first-vulnerability-found/ www.secnews.physaphae.fr/article.php?IdArticle=8606007 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis dit la Russie derrière la fausse vidéo des électeurs haïtiens<br>US Says Russia Behind Fake Haitian Voters Video US government agencies said the video, widely shared on social media, is part of Russia\'s broader strategy of undermining the integrity of the Presidential Election]]> 2024-11-04T14:00:00+00:00 https://www.infosecurity-magazine.com/news/us-russia-fake-haitian-voters-video/ www.secnews.physaphae.fr/article.php?IdArticle=8605954 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'attaque de la chaîne d'approvisionnement utilise des contrats intelligents pour C2 OPS<br>Supply Chain Attack Uses Smart Contracts for C2 Ops Checkmarx has observed a novel npm supply chain attack using Ethereum smart contracts to manage command-and-control (C2) operations]]> 2024-11-04T12:00:00+00:00 https://www.infosecurity-magazine.com/news/supply-chain-attack-smart/ www.secnews.physaphae.fr/article.php?IdArticle=8605908 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les sites du conseil britannique se rétablissent après le DDOS russe Blitz<br>UK Council Sites Recover Following Russian DDoS Blitz Several UK council websites are back online after being disrupted by Russian hacktivist DDoS attacks]]> 2024-11-04T09:45:00+00:00 https://www.infosecurity-magazine.com/news/uk-council-sites-recover-russian/ www.secnews.physaphae.fr/article.php?IdArticle=8605866 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sophos avertit que les pirates chinois deviennent furtifs<br>Sophos Warns Chinese Hackers Are Becoming Stealthier Sophos provided details of changing tactics by Chinese APT groups over a five-year period, involving a shift towards stealthy, targeted attacks]]> 2024-11-01T15:04:00+00:00 https://www.infosecurity-magazine.com/news/sophos-chinese-hackers-stealthier/ www.secnews.physaphae.fr/article.php?IdArticle=8604858 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA met en garde contre les vulnérabilités de logiciels critiques dans les appareils industriels<br>CISA Warns of Critical Software Vulnerabilities in Industrial Devices Multiple vulnerabilities in Rockwell Automation and Mitsubishi products could allow ICS cyber-attacks]]> 2024-11-01T11:45:00+00:00 https://www.infosecurity-magazine.com/news/cisa-critical-vulnerabilities-ics/ www.secnews.physaphae.fr/article.php?IdArticle=8604606 False Vulnerability,Industrial None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis et Israël mettent en garde contre les nouveaux métiers de l'acteur iranien de la menace \\<br>US and Israel Warn of Iranian Threat Actor\\'s New Tradecraft US and Israeli government agencies have warned that the Iranian state-sponsored threat actor Cotton Sandstorm is deploying new tradecraft to expand its operations]]> 2024-11-01T11:00:00+00:00 https://www.infosecurity-magazine.com/news/us-israel-iran-new-tradecraft/ www.secnews.physaphae.fr/article.php?IdArticle=8604579 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Un nouveau kit de phishing Xiu Gou cible les autres pays avec mascotte<br>New Xiu Gou Phishing Kit Targets US, Other Countries with Mascot New phishing kit Xiu Gou, featuring a unique “doggo” mascot, targets users in US, UK, Spain, Australia and Japan with 2000+ scam websites]]> 2024-10-31T17:15:00+00:00 https://www.infosecurity-magazine.com/news/new-xiugou-phishing-kit-targets-us/ www.secnews.physaphae.fr/article.php?IdArticle=8604294 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Configurations GIT mal conçues ciblées dans l'attaque Emeraldwhale<br>Misconfigured Git Configurations Targeted in Emeraldwhale Attack Emeraldwhale breach allowed access to over 10,000 repositories and resulted in the theft of more than 15,000 cloud service credentials]]> 2024-10-31T16:30:00+00:00 https://www.infosecurity-magazine.com/news/emeraldwhale-targets-misconfigured/ www.secnews.physaphae.fr/article.php?IdArticle=8604274 False Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Données du gouvernement canadien volées par des pirates chinois<br>Canadian Government Data Stolen By Chinese Hackers A report by the Canadian Centre for Cyber Security described China as the most sophisticated cyber threat to Canada, also identified India as an emerging threat]]> 2024-10-31T14:00:00+00:00 https://www.infosecurity-magazine.com/news/canadian-government-data-chinese/ www.secnews.physaphae.fr/article.php?IdArticle=8604201 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates nord-coréens collaborent avec les ransomwares de jeu<br>North Korean Hackers Collaborate with Play Ransomware Palo Alto Networks\' Unit 42 has observed the first-ever collaboration between North Korean-backed Jumpy Pisces and Play ransomware]]> 2024-10-31T13:00:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-hackers-collaborate/ www.secnews.physaphae.fr/article.php?IdArticle=8604180 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le secteur gouvernemental souffre de 236% des attaques de logiciels malveillants<br>Government Sector Suffers 236% Surge in Malware Attacks Malware-related attacks against global government organizations increased 236% year-on-year in Q1 2024, according to SonicWall]]> 2024-10-31T12:00:00+00:00 https://www.infosecurity-magazine.com/news/government-sector-236-surge/ www.secnews.physaphae.fr/article.php?IdArticle=8604159 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 80% des petites entreprises américaines ont été violées<br>Over 80% of US Small Businesses Have Been Breached ITRC data finds 81% of US small businesses have suffered a data or security breach over the past year]]> 2024-10-31T09:45:00+00:00 https://www.infosecurity-magazine.com/news/80-us-small-businesses-breached/ www.secnews.physaphae.fr/article.php?IdArticle=8604116 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le plugin de cache LiteSpeets vulnérabilité poses le risque d'accès à l'administration<br>LiteSpeed Cache Plugin Vulnerability Poses Admin Access Risk The LiteSpeed Cache vulnerability allows administrator-level access, risking security for over 6 million WordPress sites]]> 2024-10-30T17:15:00+00:00 https://www.infosecurity-magazine.com/news/litespeed-cache-plugin-flaw-admin/ www.secnews.physaphae.fr/article.php?IdArticle=8603828 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MISE À JOUR FAKECALL Cibler les appareils mobiles avec Vishing<br>Updated FakeCall Malware Targets Mobile Devices with Vishing The new FakeCall variant uses advanced vishing tactics, featuring Bluetooth for device monitoring]]> 2024-10-30T16:30:00+00:00 https://www.infosecurity-magazine.com/news/updated-fakecall-malware-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8603810 False Malware,Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Apple déploie une mise à jour de sécurité majeure pour patcher les vulnérabilités de macOS et iOS<br>Apple Rolls Out Major Security Update to Patch macOS and iOS Vulnerabilities In a major security update, Apple has fixed dozens of bugs and vulnerabilities across its operating systems and services]]> 2024-10-30T15:30:00+00:00 https://www.infosecurity-magazine.com/news/apple-security-update-macos-ios/ www.secnews.physaphae.fr/article.php?IdArticle=8603785 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La CISA lance le premier plan international de cybersécurité<br>CISA Launches First International Cybersecurity Plan CISA\'s 2025-2026 International Strategic Plan aims to strengthen external partnerships to reduce risks to critical infrastructure relied on in the US]]> 2024-10-30T14:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-international-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8603741 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de la moitié des sites Web du comté américain «pourraient être usurpés»<br>Over Half of US County Websites “Could Be Spoofed” Comparitech warns that voters could be misled as most local government sites are failing on basic security]]> 2024-10-30T13:00:00+00:00 https://www.infosecurity-magazine.com/news/half-us-county-websites-could-be/ www.secnews.physaphae.fr/article.php?IdArticle=8603708 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne APT29 Spearphishing cible des milliers de personnes avec des fichiers RDP<br>APT29 Spearphishing Campaign Targets Thousands with RDP Files Microsoft has spotted a major spearphishing campaign from the Russian APT29 group using RDP for compromise]]> 2024-10-30T10:00:00+00:00 https://www.infosecurity-magazine.com/news/apt29-spearphishing-thousands-rdp/ www.secnews.physaphae.fr/article.php?IdArticle=8603646 False None APT 29 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine De nouveaux logiciels espions légers ciblent iOS avec des capacités améliorées<br>New LightSpy Spyware Targets iOS with Enhanced Capabilities ThreatFabric researchers have discovered significant updates to the LightSpy spyware, featuring plugins designed to interfere with device functionality]]> 2024-10-29T17:15:00+00:00 https://www.infosecurity-magazine.com/news/lightspy-spyware-targets-ios/ www.secnews.physaphae.fr/article.php?IdArticle=8603379 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les tactiques de phishing en évolution de Chenlun \\ ciblent les marques de confiance<br>Chenlun\\'s Evolving Phishing Tactics Target Trusted Brands The phishing campaign targeted users via texts impersonating Amazon, linked to the threat actor Chenlun]]> 2024-10-29T16:30:00+00:00 https://www.infosecurity-magazine.com/news/chenluns-phishing-tactics-target/ www.secnews.physaphae.fr/article.php?IdArticle=8603355 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'opération d'application de la loi élimine la ligne rouge et les méta-infostateurs<br>Law Enforcement Operation Takes Down Redline and Meta Infostealers Operation Magnus took down infrastructure used to run the Redline and Meta infostealers, widely used tools in cybercriminal activities]]> 2024-10-29T14:00:00+00:00 https://www.infosecurity-magazine.com/news/law-enforcement-redline-meta/ www.secnews.physaphae.fr/article.php?IdArticle=8603297 False Tool,Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La conformité NIS2 met la pression sur les budgets commerciaux<br>NIS2 Compliance Puts Strain on Business Budgets A Veeam report found that businesses are prioritizing NIS2 compliance, with 95% of applicable firms diverting funds from other areas of the business]]> 2024-10-29T13:00:00+00:00 https://www.infosecurity-magazine.com/news/nis2-compliance-strain-budgets/ www.secnews.physaphae.fr/article.php?IdArticle=8603268 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Comptes suspects de médias sociaux déployés avant COP29<br>Suspicious Social Media Accounts Deployed Ahead of COP29 Global Witness uncovered a network of 71 suspicious accounts on X supporting the Azeri government]]> 2024-10-29T12:00:00+00:00 https://www.infosecurity-magazine.com/news/suspicious-social-media-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8603251 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cinq agences Eyes lancent l'initiative de sécurité des startups<br>Five Eyes Agencies Launch Startup Security Initiative The UK has joined forces with its Five Eyes peers to offer cybersecurity guidance to startups]]> 2024-10-29T10:00:00+00:00 https://www.infosecurity-magazine.com/news/five-eyes-agencies-startup/ www.secnews.physaphae.fr/article.php?IdArticle=8603200 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICO: 55% des adultes britanniques ont eu des données perdues ou volées<br>ICO: 55% of UK Adults Have Had Data Lost or Stolen The UK\'s information commissioner claims most adults in the country have had their personal data exposed or compromised]]> 2024-10-29T09:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-55-uk-adults-have-data-lost/ www.secnews.physaphae.fr/article.php?IdArticle=8603201 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Evasive Panda \\'s Cloudscout Toolset cible Taiwan<br>Evasive Panda\\'s CloudScout Toolset Targets Taiwan Evasive Panda\'s CloudScout uses MgBot to steal session cookies, infiltrating and extracting cloud data from Taiwanese institutions]]> 2024-10-28T17:15:00+00:00 https://www.infosecurity-magazine.com/news/evasive-panda-cloudscout-taiwan/ www.secnews.physaphae.fr/article.php?IdArticle=8602922 False Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Un nouveau type d'escroquerie d'emploi cible les populations financièrement vulnérables<br>New Type of Job Scam Targets Financially Vulnerable Populations The surge in job scams targets vulnerable individuals, mirroring pig butchering fraud tactics]]> 2024-10-28T16:30:00+00:00 https://www.infosecurity-magazine.com/news/job-scam-targets-financially/ www.secnews.physaphae.fr/article.php?IdArticle=8602899 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne russe de logiciels malveillants cible les recrues ukrainiennes via Telegram<br>Russian Malware Campaign Targets Ukrainian Recruits Via Telegram Google researchers have observed Russian threat actor UNC5812 using a malware campaign via Telegram to access the devices of Ukrainian military recruits]]> 2024-10-28T15:45:00+00:00 https://www.infosecurity-magazine.com/news/russian-malware-ukrainian-recruits/ www.secnews.physaphae.fr/article.php?IdArticle=8602878 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs découvrent plus de 70 bogues zéro-jours à Pwn2own Ireland<br>Researchers Discover Over 70 Zero-Day Bugs at Pwn2Own Ireland Trend Micro\'s Zero Day Initiative hands out over $1m in awards for Pwn2Own competitors, who found more than 70 zero-day flaws]]> 2024-10-28T10:15:00+00:00 https://www.infosecurity-magazine.com/news/researchers-70-zeroday-bugspwn/ www.secnews.physaphae.fr/article.php?IdArticle=8602770 False Vulnerability,Threat,Prediction None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les escroqueries BEC alimentées par AI sont zéro sur les fabricants<br>AI-Powered BEC Scams Zero in on Manufacturers Vipre research reveals that 10% of emails targeting the manufacturing sector are BEC attempts]]> 2024-10-28T09:30:00+00:00 https://www.infosecurity-magazine.com/news/aipowered-bec-scams-manufacturers/ www.secnews.physaphae.fr/article.php?IdArticle=8602747 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le changement de violation des soins de santé affecte 100 millions d'Américains<br>Change Healthcare Breach Affects 100 Million Americans Updated figures from the HHS revealed that 100 million patients have been notified that their data was breached in the Change Healthcare ransomware attack]]> 2024-10-25T14:00:00+00:00 https://www.infosecurity-magazine.com/news/change-healthcare-breach-americans/ www.secnews.physaphae.fr/article.php?IdArticle=8601706 False Ransomware,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'Ukraine met en garde contre la campagne de phishing de masse ciblant les données des citoyens<br>Ukraine Warns of Mass Phishing Campaign Targeting Citizens Data CERT-UA said the phishing campaign lures victims into downloading malware used to exfiltrate files containing sensitive personal data]]> 2024-10-25T11:00:00+00:00 https://www.infosecurity-magazine.com/news/ukraine-phishing-campaign-citizens/ www.secnews.physaphae.fr/article.php?IdArticle=8601671 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Irish Data Protection Watchdog Fines LinkedIn 336 M $<br>Irish Data Protection Watchdog Fines LinkedIn $336m LinkedIn violated the EU\'s GDPR in how it processes its users personal data for behavioral purposes]]> 2024-10-25T10:00:00+00:00 https://www.infosecurity-magazine.com/news/irish-data-watchdog-fines-linkedin/ www.secnews.physaphae.fr/article.php?IdArticle=8601661 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'inégalité défie les femmes en fiducie numérique, mais les progrès sont en cours<br>Inequity Challenges Women in Digital Trust, But Progress is Being Made A new ISACA study reveals that pay inequity and a lack of female leadership are significant issues noted by women in the digital trust sector]]> 2024-10-25T09:00:00+00:00 https://www.infosecurity-magazine.com/news/inequity-challenges-women-digital/ www.secnews.physaphae.fr/article.php?IdArticle=8601652 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les tentatives de ransomwares axées<br>MacOS-Focused Ransomware Attempts Leverage LockBit Brand An unidentified threat actor has attempted to develop ransomware targeting macOS devices, posing as LockBit]]> 2024-10-25T08:00:00+00:00 https://www.infosecurity-magazine.com/news/macos-ransomware-attempts-leverage/ www.secnews.physaphae.fr/article.php?IdArticle=8601645 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le groupe Lazarus exploite Google Chrome Flaw dans une nouvelle campagne<br>Lazarus Group Exploits Google Chrome Flaw in New Campaign Lazarus Group exploited Google Chrome zero-day, infecting systems with Manuscrypt malware]]> 2024-10-24T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-exploits-google/ www.secnews.physaphae.fr/article.php?IdArticle=8601571 False Malware,Vulnerability,Threat APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Penn State s'installe pour 1,25 million de dollars pour les violations de la cybersécurité<br>Penn State Settles for $1.25M Over Cybersecurity Violations Penn State will pay $1.25m for failing federal cybersecurity standards in DoD and NASA contracts]]> 2024-10-24T15:00:00+00:00 https://www.infosecurity-magazine.com/news/penn-state-settles-dollar125m/ www.secnews.physaphae.fr/article.php?IdArticle=8601562 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Problèmes de la Maison Blanche AI ​​Mémo sur la sécurité nationale<br>White House Issues AI National Security Memo The National Security Memorandum on AI sets out actions for the federal government to ensure the safe, secure and trustworthy development of AI]]> 2024-10-24T13:30:00+00:00 https://www.infosecurity-magazine.com/news/white-house-ai-national-security/ www.secnews.physaphae.fr/article.php?IdArticle=8601551 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fortinet confirme l'exploitation de la vulnérabilité critique du Fortimanager zéro<br>Fortinet Confirms Exploitation of Critical FortiManager Zero-Day Vulnerability This high-severity flaw, dubbed FortiJump by security researcher Kevin Beaumont, has been added to CISA\'s KEV catalog]]> 2024-10-24T10:45:00+00:00 https://www.infosecurity-magazine.com/news/fortinet-exploitation-fortimanager/ www.secnews.physaphae.fr/article.php?IdArticle=8601535 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement britannique introduit une nouvelle législation sur la gouvernance des données<br>UK Government Introduces New Data Governance Legislation The Data (Use and Access) Bill governs digital verification services and the use of personal data in public services, and will revamp the Information Commissioner\'s Office]]> 2024-10-24T10:01:00+00:00 https://www.infosecurity-magazine.com/news/uk-data-governance-legislation/ www.secnews.physaphae.fr/article.php?IdArticle=8601529 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les équipes de cybersécurité sont largement ignorées dans le développement de la politique de l'IA<br>Cybersecurity Teams Largely Ignored in AI Policy Development A new ISACA study has revealed that cybersecurity professionals are often overlooked in the development of AI policies]]> 2024-10-24T09:23:00+00:00 https://www.infosecurity-magazine.com/news/cybersecurity-teams-ignored-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8601530 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement britannique exhorte les organisations à obtenir la certification des cyber-essentiels<br>UK Government Urges Organizations to Get Cyber Essentials Certified On the 10th anniversary since Cyber Essentials was introduced, the UK government has highlighted the impact the scheme has had in preventing attacks]]> 2024-10-24T08:00:00+00:00 https://www.infosecurity-magazine.com/news/uk-government-cyber-essentials/ www.secnews.physaphae.fr/article.php?IdArticle=8601519 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New MALware Warmcookie cible les utilisateurs avec des liens malveillants<br>New Malware WarmCookie Targets Users with Malicious Links WarmCookie malware, aka BadSpace, spreads via malspam, malvertising and enables persistent access]]> 2024-10-23T16:00:00+00:00 https://www.infosecurity-magazine.com/news/malware-warmcookie-users-malicious/ www.secnews.physaphae.fr/article.php?IdArticle=8601370 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Gang d'embargo Ransomware déploie des outils d'évasion de défense personnalisés<br>Embargo Ransomware Gang Deploys Customized Defense Evasion Tools The recently discovered Embargo ransomware group is using Rust-based custom tools to overcome victims\' security defenses, ESET researchers have observed]]> 2024-10-23T15:02:00+00:00 https://www.infosecurity-magazine.com/news/embargo-ransomware-defense-evasion/ www.secnews.physaphae.fr/article.php?IdArticle=8601371 False Ransomware,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'ancien Premier ministre britannique Cameron appelle à l'engagement technologique avec la Chine malgré les cyber-menaces<br>Former British PM Cameron Calls for Tech Engagement with China Despite Cyber Threats Former UK PM David Cameron called for stronger defenses against Chinese cyber espionage while advocating collaboration with Beijing, coinciding with the BRICS Summit]]> 2024-10-23T14:15:00+00:00 https://www.infosecurity-magazine.com/news/david-cameron-us-china-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8601372 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 70% des dirigeants voient un écart de cyber-connaissances chez les employés<br>70% of Leaders See Cyber Knowledge Gap in Employees 70% of leaders see cyber knowledge gap; AI attacks are harder to detect, 60% expect more victims]]> 2024-10-23T13:00:00+00:00 https://www.infosecurity-magazine.com/news/70-cyber-knowledge-gap-employees/ www.secnews.physaphae.fr/article.php?IdArticle=8601373 False None None 3.0000000000000000