www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T16:34:05+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Royal Ransomware Gang exige 275 millions de dollars en un an<br>Royal Ransomware Gang Demands $275m in a Year CISA highlights links to newer Blacksuit variant]]> 2023-11-14T10:10:00+00:00 https://www.infosecurity-magazine.com/news/royal-ransomware-gang-275m-in-a/ www.secnews.physaphae.fr/article.php?IdArticle=8411728 False Ransomware,Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC: Royaume-Uni face à la cyber-menace «durable et significative»<br>NCSC: UK Facing “Enduring and Significant” Cyber-Threat Critical infrastructure providers under pressure from state-backed groups]]> 2023-11-14T09:30:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-uk-enduring-significant/ www.secnews.physaphae.fr/article.php?IdArticle=8411689 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels malveillants de volée d'informations augmentent dans les jeux en ligne<br>Information-Stealing Malware Escalates in Online Gaming A report by Sekoia.io shed light on a targeted campaign using Discord and fake download websites]]> 2023-11-13T17:00:00+00:00 https://www.infosecurity-magazine.com/news/infostealing-malware-escalates-in/ www.secnews.physaphae.fr/article.php?IdArticle=8411134 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Python Malware pose une menace DDOS via la mauvaise configuration de l'API Docker<br>Python Malware Poses DDoS Threat Via Docker API Misconfiguration Cado Security Labs said the bot agent exhibited various methods for conducting DDoS attacks]]> 2023-11-13T16:30:00+00:00 https://www.infosecurity-magazine.com/news/python-malware-ddos-threat-docker/ www.secnews.physaphae.fr/article.php?IdArticle=8411135 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'UE formalise le soutien de la cybersécurité à l'Ukraine<br>EU Formalizes Cybersecurity Support For Ukraine Bloc signs working arrangement with war-torn country]]> 2023-11-13T10:40:00+00:00 https://www.infosecurity-magazine.com/news/eu-formalizes-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8410928 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police malaisienne démantele l'opération de phishing «bulletproftlink»<br>Malaysian Police Dismantle “BulletProftLink” Phishing Operation Several arrested and servers seized]]> 2023-11-13T10:00:00+00:00 https://www.infosecurity-magazine.com/news/malaysian-police-bulletproftlink/ www.secnews.physaphae.fr/article.php?IdArticle=8410899 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La cyberattaque pourrait avoir un impact «dévastateur» sur les exportations australiennes<br>Cyber-Attack Could Have “Devastating” Impact on Aussie Exports Port operator struggles to recover from serious incident]]> 2023-11-13T09:30:00+00:00 https://www.infosecurity-magazine.com/news/cyberattack-devastating-impact/ www.secnews.physaphae.fr/article.php?IdArticle=8410900 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MPS dangereusement non informés quant à la reconnaissance faciale & # 8211;Rapport<br>MPs Dangerously Uninformed About Facial Recognition – Report Privacy International warns UK is “sleepwalking into public mass surveillance”]]> 2023-11-10T11:00:00+00:00 https://www.infosecurity-magazine.com/news/mps-dangerously-uninformed-facial/ www.secnews.physaphae.fr/article.php?IdArticle=8409045 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Moveit Gang cible les clients Sysaid avec des attaques zéro jour<br>MOVEit Gang Targets SysAid Customers With Zero-Day Attacks Lace Tempest looks to spread Clop malware to victims]]> 2023-11-10T10:00:00+00:00 https://www.infosecurity-magazine.com/news/moveit-gang-targets-sysaid-zeroday/ www.secnews.physaphae.fr/article.php?IdArticle=8409017 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICBC et Allen & Overy frappés par les ransomwares<br>ICBC and Allen & Overy Hit By Ransomware Multinationals believed to have been targeted by LockBit]]> 2023-11-10T09:30:00+00:00 https://www.infosecurity-magazine.com/news/icbc-and-allen-overy-hit-by/ www.secnews.physaphae.fr/article.php?IdArticle=8409018 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Techniques de signature des groupes APT asiatiques révélés<br>Signature Techniques of Asian APT Groups Revealed Kaspersky said the primary focus of these actors is cyber-espionage and information gathering]]> 2023-11-09T17:00:00+00:00 https://www.infosecurity-magazine.com/news/signature-techniques-of-asian-apt/ www.secnews.physaphae.fr/article.php?IdArticle=8408602 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New Kamran Spyware cible les utilisateurs de langue en ourdou au Pakistan<br>New Kamran Spyware Targets Urdu-Speaking Users in Pakistan ESET said the attack affects Android users accessing the Urdu version of the Hunza News website]]> 2023-11-09T16:30:00+00:00 https://www.infosecurity-magazine.com/news/kamran-spyware-targets-urdu/ www.secnews.physaphae.fr/article.php?IdArticle=8408603 False Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des cibles de groupe affiliées à l'Iran ciblent les entreprises israéliennes au milieu du conflit d'Israël-Hamas<br>Iran-Affiliated Group Targets Israeli Firms Amid Israel-Hamas Conflict CrowdStrike has attributed recent attacks on Israeli organizations in the transportation, logistics, and technology sectors to Iran-affiliated threat actor Imperial Kitten]]> 2023-11-09T13:45:00+00:00 https://www.infosecurity-magazine.com/news/iran-group-israel-hamas-conflict/ www.secnews.physaphae.fr/article.php?IdArticle=8408506 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les campagnes de Quishing augmentent 50% en septembre<br>Quishing Campaigns Spike 50% in September QR code phishing is becoming increasingly popular]]> 2023-11-09T13:00:00+00:00 https://www.infosecurity-magazine.com/news/quishing-campaigns-spike-50-in/ www.secnews.physaphae.fr/article.php?IdArticle=8408472 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Openai révèle que le chatpt est en cours de ddos-ed<br>OpenAI Reveals ChatGPT Is Being DDoS-ed Periodic outages began on November 8]]> 2023-11-09T10:10:00+00:00 https://www.infosecurity-magazine.com/news/openai-reveals-chatgpt-is-being/ www.secnews.physaphae.fr/article.php?IdArticle=8408413 False None ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les acheteurs britanniques ont perdu presque & Pound; 11m contre la fraude la dernière saison des fêtes<br>UK Shoppers Lost Nearly £11m to Fraud Last Festive Season NCSC warns of AI-generated scams in run-up to Christmas]]> 2023-11-09T09:30:00+00:00 https://www.infosecurity-magazine.com/news/shoppers-lost-nearly-11m-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8408388 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le ver de sable russe a perturbé le pouvoir en Ukraine en utilisant de nouvelles techniques OT<br>Russian APT Sandworm Disrupted Power in Ukraine Using Novel OT Techniques This previously undocumented attack suggests a growing maturity of Russia\'s offensive OT arsenal]]> 2023-11-09T08:00:00+00:00 https://www.infosecurity-magazine.com/news/russia-sandworm-disrupted-power/ www.secnews.physaphae.fr/article.php?IdArticle=8408329 False Industrial None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft met en garde contre les menaces électorales en 2024<br>Microsoft Warns of Election Threats in 2024 To address these challenges, Microsoft is introducing several initiatives]]> 2023-11-08T17:00:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-warns-of-election/ www.secnews.physaphae.fr/article.php?IdArticle=8407961 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'intégration prédatrice AI Chatgpt présente un risque pour les services cloud<br>Predator AI ChatGPT Integration Poses Risk to Cloud Services This integration reduces reliance on OpenAI\'s API while streamlining the tool\'s functionality]]> 2023-11-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/predator-chatgpt-integration-risks/ www.secnews.physaphae.fr/article.php?IdArticle=8407962 False Cloud ChatGPT 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI met en garde contre les techniques d'accès initiales émergentes<br>FBI Warns of Emerging Ransomware Initial Access Techniques The FBI notification advises how to protect against the growing targeting of third-party vendors and services]]> 2023-11-08T15:30:00+00:00 https://www.infosecurity-magazine.com/news/fbi-ransomware-initial-access/ www.secnews.physaphae.fr/article.php?IdArticle=8407932 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les règles de l'UE pour les identités numériques et les services de confiance sont confrontés à un contrecoup<br>EU Rules for Digital Identities and Trust Services Face Backlash A proposed amendment of eIDAS could “weaken the security of the Internet as a whole”, said a letter signed by over 500 individuals and organizations]]> 2023-11-08T12:00:00+00:00 https://www.infosecurity-magazine.com/news/eu-eidas-face-backlash-mozilla/ www.secnews.physaphae.fr/article.php?IdArticle=8407817 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis exhortent les entreprises d'infrastructures critiques à préparer des «boucliers»<br>US Urges Critical Infrastructure Firms to Get “Shields Ready” Government campaign aims to promote cyber-resilience]]> 2023-11-08T10:30:00+00:00 https://www.infosecurity-magazine.com/news/us-critical-infrastructure-firms/ www.secnews.physaphae.fr/article.php?IdArticle=8407789 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les trois quarts des attaques de ransomwares au détail se terminent par un cryptage<br>Three-Quarters of Retail Ransomware Attacks End in Encryption Sophos claims more victims are taking longer to recover]]> 2023-11-08T10:00:00+00:00 https://www.infosecurity-magazine.com/news/threequarters-retail-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8407756 False Ransomware,Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de menace Farnetwork lié à cinq schémas de ransomwares<br>Threat Actor Farnetwork Linked to Five Ransomware Schemes Group-IB lifts the lid on prolific cyber-criminal]]> 2023-11-08T09:30:00+00:00 https://www.infosecurity-magazine.com/news/threat-actor-farnetwork-five/ www.secnews.physaphae.fr/article.php?IdArticle=8407757 False Ransomware,Threat None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine La violation de données chez Singapore \\'s Marina Bay Sands affecte 665 000 clients<br>Data Breach at Singapore\\'s Marina Bay Sands Affects 665,000 Customers The leaked data include personally identifiable information, such as customers\' names, email addresses, phone numbers and membership numbers]]> 2023-11-07T17:15:00+00:00 https://www.infosecurity-magazine.com/news/data-breach-singapores-marina-bay/ www.secnews.physaphae.fr/article.php?IdArticle=8407378 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'implant de chèvre augmentait le risque de ransomware post-infection<br>GootBot Implant Heightens Risk of Post-Infection Ransomware IBM found Gootloader group opting for GootBot over off-the-shelf tools for lateral movement]]> 2023-11-07T16:30:00+00:00 https://www.infosecurity-magazine.com/news/gootbot-heightens-risk-of-post/ www.secnews.physaphae.fr/article.php?IdArticle=8407350 False Ransomware,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelle variante de logiciels malveillants Bluenoroff cible des échanges de crypto-monnaie<br>New BlueNoroff Malware Variant Targets Cryptocurrency Exchanges Jamf Threat Labs found a Mach-O universal binary communicating with an identified malicious domain]]> 2023-11-07T15:00:00+00:00 https://www.infosecurity-magazine.com/news/bluenoroff-malware-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8407290 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Veeam patchs deux bugs critiques dans Veeam One<br>Veeam Patches Two Critical Bugs in Veeam ONE Two flaws have near-maximum CVSS scores]]> 2023-11-07T10:30:00+00:00 https://www.infosecurity-magazine.com/news/veeam-patches-two-critical-bugs/ www.secnews.physaphae.fr/article.php?IdArticle=8407187 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fraude à la boîte SIM pour entraîner une augmentation de 700% des escroqueries itinérantes<br>SIM Box Fraud to Drive 700% Surge in Roaming Scams Juniper Research warns telcos they need bilateral agreements in place]]> 2023-11-07T10:00:00+00:00 https://www.infosecurity-magazine.com/news/sim-box-fraud-700-surg-roaming/ www.secnews.physaphae.fr/article.php?IdArticle=8407158 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bogue atlassien critique exploité dans les attaques de ransomwares<br>Critical Atlassian Bug Exploited in Ransomware Attacks Attempts to deploy Cerber variant on Confluence servers]]> 2023-11-07T09:30:00+00:00 https://www.infosecurity-magazine.com/news/critical-atlassian-bug-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8407159 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sanctionné national russe pour blanchiment d'argent de la monnaie virtuelle<br>Russian National Sanctioned For Virtual Currency Money Laundering Zhdanova reportedly utilized cash, international money laundering associates and businesses fronts]]> 2023-11-06T17:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-sanctioned-virtual-money/ www.secnews.physaphae.fr/article.php?IdArticle=8406709 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Spy Trojan Spynote dévoilé dans les attaques contre les joueurs<br>Spy Trojan SpyNote Unveiled in Attacks on Gamers The findings are part of Kaspersky\'s latest investigation, spanning from July 2022 to July 2023]]> 2023-11-06T16:30:00+00:00 https://www.infosecurity-magazine.com/news/spynote-unveiled-in-attacks-on/ www.secnews.physaphae.fr/article.php?IdArticle=8406710 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis, le Japon et la Corée du Sud s'unissent pour contrer les cyber-activités nord-coréennes<br>US, Japan and South Korea Unite to Counter North Korean Cyber Activities The consultative body aims to tackle cyber-attacks used to fund Pyongyang\'s weapons development, including its nuclear program]]> 2023-11-06T15:00:00+00:00 https://www.infosecurity-magazine.com/news/us-japan-south-korea-north-korea/ www.secnews.physaphae.fr/article.php?IdArticle=8406673 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de la moitié des utilisateurs signalent des incidents de sécurité Kubernetes / conteneurs<br>Over Half of Users Report Kubernetes/Container Security Incidents Many say it led to a subsequent data breach]]> 2023-11-06T13:00:00+00:00 https://www.infosecurity-magazine.com/news/half-users-kubernetescontainer/ www.secnews.physaphae.fr/article.php?IdArticle=8406609 False Data Breach Uber 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'agence de sécurité publie des conseils post-Quantum pour les entreprises<br>Security Agency Publishes Post-Quantum Guidance For Firms NCSC wants to ease transition to quantum safety]]> 2023-11-06T10:00:00+00:00 https://www.infosecurity-magazine.com/news/security-agency-postquantum/ www.secnews.physaphae.fr/article.php?IdArticle=8406515 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Okta Breach a frappé plus de 130 clients<br>Okta Breach Hit Over 130 Customers Several suffered follow-on session hijacking attacks]]> 2023-11-06T09:30:00+00:00 https://www.infosecurity-magazine.com/news/okta-breach-hit-over-130-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8406516 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les violations des données sur la santé ont un impact 88 millions d'Américains<br>Healthcare Data Breaches Impact 88 Million Americans The Department of Health and Human Services said there has been a 239% increase in large breaches]]> 2023-11-03T14:00:00+00:00 https://www.infosecurity-magazine.com/news/healthcare-data-breaches-88-million/ www.secnews.physaphae.fr/article.php?IdArticle=8405330 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine UK AI Safety Institute: un plan pour l'avenir de l'IA?<br>UK AI Safety Institute: A Blueprint for the Future of AI? One of the Institute\'s missions is to cement the UK\'s position as a world leader in AI safety]]> 2023-11-03T11:45:00+00:00 https://www.infosecurity-magazine.com/news/uk-ai-safety-institute-blueprint/ www.secnews.physaphae.fr/article.php?IdArticle=8405278 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft affronte les cyber-menaces avec une nouvelle initiative sécurisée future<br>Microsoft Takes on Cyber-Threats with New Secure Future Initiative Secure Future is the first major cybersecurity initiative overhaul in a decade]]> 2023-11-03T11:00:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-secure-future-initiative/ www.secnews.physaphae.fr/article.php?IdArticle=8405213 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Atlassian trouve un exploit public pour un bug critique<br>Atlassian Finds Public Exploit for Critical Bug Attacks in the wild a near certainty as customers urged to patch]]> 2023-11-03T10:25:00+00:00 https://www.infosecurity-magazine.com/news/atlassian-public-exploit-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8405214 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Entités israéliennes attaquées par les tactiques avancées de Muddywater \\<br>Israeli Entities Under Attack By MuddyWater\\'s Advanced Tactics Deep Instinct said MuddyWater leveraged a new file-sharing service called “Storyblok”]]> 2023-11-02T17:00:00+00:00 https://www.infosecurity-magazine.com/news/muddywater-targets-israeli-entities/ www.secnews.physaphae.fr/article.php?IdArticle=8404775 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Module d'espionnage découvert dans les mods WhatsApp<br>Spy Module Discovered in WhatsApp Mods Kaspersky said that between October 5 and 31 alone, it intercepted over 340,000 attacks]]> 2023-11-02T16:30:00+00:00 https://www.infosecurity-magazine.com/news/spy-module-whatsapp-mods/ www.secnews.physaphae.fr/article.php?IdArticle=8404776 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine The People Hacker: Ai un changeur de jeu dans les attaques d'ingénierie sociale<br>The People Hacker: AI a Game-Changer in Social Engineering Attacks Jenny Radcliffe talks to Infosecurity about the changing nature of social engineering scams and the threats posed by AI]]> 2023-11-02T14:00:00+00:00 https://www.infosecurity-magazine.com/news/people-hacker-ai-social/ www.secnews.physaphae.fr/article.php?IdArticle=8404711 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sommet sur la sécurité de l'IA: L'administration Biden-Harris lance un Institut de sécurité AI<br>AI Safety Summit: Biden-Harris Administration Launches US AI Safety Institute The creation of USAISI comes a few days after Biden\'s Executive Order on Safe, Secure AI]]> 2023-11-02T12:30:00+00:00 https://www.infosecurity-magazine.com/news/ai-safety-summit-biden-launch/ www.secnews.physaphae.fr/article.php?IdArticle=8404687 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Sommet sur la sécurité de l'IA: OWASP exhorte les gouvernements à s'entendre sur les normes de sécurité de l'IA<br>AI Safety Summit: OWASP Urges Governments to Agree on AI Security Standards Top-level discussions on AI safety are not enough – we need to take action now]]> 2023-11-02T11:15:00+00:00 https://www.infosecurity-magazine.com/news/ai-safety-summit-owasp-urges/ www.secnews.physaphae.fr/article.php?IdArticle=8404662 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les banques britanniques avertissent quantum mettra en péril le système de paiement entier<br>UK Banks Warn Quantum Will Imperil Entire Payment System Industry wants government to set up a new taskforce]]> 2023-11-02T10:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-banks-quantum-imperil-entire/ www.secnews.physaphae.fr/article.php?IdArticle=8404636 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les services de sécurité russe arrêtent des pirates ukrainiens présumés<br>Russian Security Services Arrest Suspected Ukrainian Hackers Duo were detained separately in two Siberian cities]]> 2023-11-02T10:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-security-services-arrest/ www.secnews.physaphae.fr/article.php?IdArticle=8404609 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Forrester: Genai entraînera des violations et des amendes en 2024<br>Forrester: GenAI Will Lead to Breaches and Fines in 2024 Analyst warns that risks of using the technology will become apparent]]> 2023-11-02T09:30:00+00:00 https://www.infosecurity-magazine.com/news/genai-breaches-and-fines-in-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8404610 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates nord-coréens ciblent les ingénieurs crypto de macOS avec Kandykorn<br>North Korean Hackers Target macOS Crypto Engineers With Kandykorn The intrusion, tracked as REF7001 by Elastic Security Labs, uses custom and open source capabilities]]> 2023-11-01T17:00:00+00:00 https://www.infosecurity-magazine.com/news/north-korea-crypto-engineers/ www.secnews.physaphae.fr/article.php?IdArticle=8404198 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mysterious Kill Switch Arrête Mozi IoT Botnet<br>Mysterious Kill Switch Shuts Down Mozi IoT Botnet ESET said the kill switch demonstrated various functions, including disabling the parent process]]> 2023-11-01T16:30:00+00:00 https://www.infosecurity-magazine.com/news/kill-switch-shuts-down-mozi-iot/ www.secnews.physaphae.fr/article.php?IdArticle=8404199 False Industrial None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Données chiffrées dans 75% des attaques de ransomwares contre les organisations de soins de santé<br>Data Encrypted in 75% of Ransomware Attacks on Healthcare Organizations Sophos researchers said the increased success rates was partly due to threat actors speeding up their attack timelines]]> 2023-11-01T16:00:00+00:00 https://www.infosecurity-magazine.com/news/data-encrypted-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8404159 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 28 pays signent la déclaration de Bletchley sur le développement responsable de l'IA<br>28 Countries Sign Bletchley Declaration on Responsible Development of AI The 28 signatories of the Bletchley Declaration agreed on an international network of scientific research on \'frontier AI\' safety]]> 2023-11-01T13:00:00+00:00 https://www.infosecurity-magazine.com/news/28-countries-bletchley-declaration/ www.secnews.physaphae.fr/article.php?IdArticle=8404094 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Palo Alto révèle de nouvelles caractéristiques dans la porte dérobée de Kazuar de Turla \\ de Russian<br>Palo Alto Reveals New Features in Russian APT Turla\\'s Kazuar Backdoor The sophisticated new variant of the Kazuar backdoor was used to target the Ukrainian defense sector]]> 2023-11-01T11:45:00+00:00 https://www.infosecurity-magazine.com/news/palo-alto-features-russian-turla/ www.secnews.physaphae.fr/article.php?IdArticle=8404028 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NHS Trust réprimandé après des retards à des milliers de références<br>NHS Trust Reprimanded After Delays to Thousands of Referrals Regulator highlights major data handling errors]]> 2023-11-01T10:30:00+00:00 https://www.infosecurity-magazine.com/news/nhs-trust-slammed-delays-thousands/ www.secnews.physaphae.fr/article.php?IdArticle=8404007 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La bibliothèque britannique toujours sous le choc après un cyber-incident majeur<br>British Library Still Reeling After Major Cyber Incident Institution has contacted National Cyber Security Centre for support]]> 2023-11-01T10:05:00+00:00 https://www.infosecurity-magazine.com/news/british-library-still-reeling/ www.secnews.physaphae.fr/article.php?IdArticle=8403982 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quarante pays conviennent de ne pas payer de rançon de cybercriminalité<br>Forty Countries Agree Not to Pay Cybercrime Ransoms Initiative announced at International Counter Ransomware Initiative]]> 2023-11-01T09:30:00+00:00 https://www.infosecurity-magazine.com/news/forty-countries-not-pay-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=8403983 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne Arid Viper cible les utilisateurs arabophones<br>Arid Viper Campaign Targets Arabic-Speaking Users Cisco Talos said the group deployed customized mobile Android malware in the APK format]]> 2023-10-31T17:00:00+00:00 https://www.infosecurity-magazine.com/news/arid-viper-targets-arabic-speaking/ www.secnews.physaphae.fr/article.php?IdArticle=8403581 False Malware APT-C-23 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Manticore marqué cible le Moyen-Orient avec des logiciels malveillants avancés<br>Scarred Manticore Targets Middle East With Advanced Malware Discovered by Check Point Research (CPR) and Sygnia, the campaign peaked in mid-2023]]> 2023-10-31T16:30:00+00:00 https://www.infosecurity-magazine.com/news/scarred-manticore-targets-middle/ www.secnews.physaphae.fr/article.php?IdArticle=8403582 False Malware APT 34 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le régulateur révèle une grande disparité dans le remboursement de la fraude aux applications<br>Regulator Reveals Large Disparity in APP Fraud Reimbursement Warns of inconsistent outcomes for customers who report fraud]]> 2023-10-31T11:00:00+00:00 https://www.infosecurity-magazine.com/news/regulator-large-disparity-app/ www.secnews.physaphae.fr/article.php?IdArticle=8403443 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La moitié des dirigeants demandent le contournement de la sécurité au cours de l'année écoulée<br>Half of Execs Request Security Bypass Over Past Year Ivanti highlights a “conduct gap” between actions and words]]> 2023-10-31T10:30:00+00:00 https://www.infosecurity-magazine.com/news/half-execs-request-security-bypass/ www.secnews.physaphae.fr/article.php?IdArticle=8403444 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'écart de cyber-compétences atteint 4 millions, les licenciements ont frappé des équipes de sécurité<br>Cyber Skills Gap Reaches 4 Million, Layoffs Hit Security Teams ISC2\'s CEO says the c-suite appears to be more concerned with economic risk than cyber risk]]> 2023-10-31T10:00:00+00:00 https://www.infosecurity-magazine.com/news/cyber-skills-gap-layoffs-security/ www.secnews.physaphae.fr/article.php?IdArticle=8403398 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine SEC facture des solarwinds et du RSI avec des investisseurs trompeurs<br>SEC Charges SolarWinds and CISO With Misleading Investors Complaint alleges company overstated security posture and understated risks]]> 2023-10-31T09:30:00+00:00 https://www.infosecurity-magazine.com/news/sec-charges-solarwinds-ciso/ www.secnews.physaphae.fr/article.php?IdArticle=8403399 False None Solardwinds 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lazarus Group malware cible le logiciel légitime<br>Lazarus Group Malware Targets Legitimate Software Kaspersky unveiled the cyber campaign at the Security Analyst Summit]]> 2023-10-30T17:00:00+00:00 https://www.infosecurity-magazine.com/news/lazarus-group-targets-legitimate/ www.secnews.physaphae.fr/article.php?IdArticle=8403072 False Malware APT 38 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Signaler les liens Chatgpt à une augmentation de 1265% des e-mails de phishing<br>Report Links ChatGPT to 1265% Rise in Phishing Emails The SlashNext report also found a noteworthy 967% increase in credential phishing attacks]]> 2023-10-30T16:30:00+00:00 https://www.infosecurity-magazine.com/news/chatgpt-linked-rise-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8402900 False Studies ChatGPT 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Biden émet un décret exécutif sur une IA sûre et sécurisée<br>Biden Issues Executive Order on Safe, Secure AI The order is designed to help ensure Ai systems are safe, secure and trustworthy]]> 2023-10-30T16:09:00+00:00 https://www.infosecurity-magazine.com/news/biden-issues-executive-order-on/ www.secnews.physaphae.fr/article.php?IdArticle=8402901 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le commissaire de surveillance fait exploser les flics pour la rétention des données<br>Surveillance Commissioner Blasts Cops for Data Retention Fraser Sampson says UK police have three million photos of innocent people]]> 2023-10-30T10:30:00+00:00 https://www.infosecurity-magazine.com/news/surveillance-commissioner-blasts/ www.secnews.physaphae.fr/article.php?IdArticle=8402752 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hackerone dépasse 300 millions de dollars en paiements de primes de bogue<br>HackerOne Exceeds $300m in Bug Bounty Payments Thirty hackers have earned over one million dollars each]]> 2023-10-30T10:00:00+00:00 https://www.infosecurity-magazine.com/news/hackerone-exceeds-300m-bug-bounty/ www.secnews.physaphae.fr/article.php?IdArticle=8402727 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Boeing enquête sur les réclamations de violation des ransomwares de verrouillage<br>Boeing Investigates LockBit Ransomware Breach Claims Group alleges it stole large volume of sensitive data]]> 2023-10-30T09:30:00+00:00 https://www.infosecurity-magazine.com/news/boeing-lockbit-ransomware-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8402728 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine # ISC2Congress: Génératif Ai une aubaine pour les organisations malgré les risques, disent les experts<br>#ISC2Congress: Generative AI A Boon for Organizations Despite the Risks, Experts Say Experts highlighted the ways generative AI tools can help security teams, and how to mitigate the risks they pose]]> 2023-10-27T11:30:00+00:00 https://www.infosecurity-magazine.com/news/generative-ai-a-boon-for/ www.secnews.physaphae.fr/article.php?IdArticle=8401400 False Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'agence de sécurité déploie le DNS protecteur pour les écoles<br>Security Agency Rolls Out Protective DNS for Schools Local authorities urged to sign up today]]> 2023-10-27T09:30:00+00:00 https://www.infosecurity-magazine.com/news/security-agency-rolls-protective/ www.secnews.physaphae.fr/article.php?IdArticle=8401352 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft sonne alarmer à l'anglais octo tempête<br>Microsoft Sounds Alarm Over English-Speaking Octo Tempest Prolific fincrime group is branded one of world\'s most dangerous]]> 2023-10-27T09:00:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-alarm-englishspeaking/ www.secnews.physaphae.fr/article.php?IdArticle=8401329 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police nigériane démantèle un centre de cybercriminalité majeure<br>Nigerian Police Dismantle Major Cybercrime Hub Training and operations center was based in Abuja]]> 2023-10-27T08:30:00+00:00 https://www.infosecurity-magazine.com/news/nigerian-police-dismantle-major/ www.secnews.physaphae.fr/article.php?IdArticle=8401330 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Opération Triangulation IOS Détails d'attaque révélés<br>Operation Triangulation iOS Attack Details Revealed Kaspersky said the attack exploited five vulnerabilities, four of which were unknown zero-days]]> 2023-10-26T15:30:00+00:00 https://www.infosecurity-magazine.com/news/operation-triangulation-ios-details/ www.secnews.physaphae.fr/article.php?IdArticle=8400926 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #ISC2Congress: CISO Best Practices for Managing Cyber Risk Two leading CISOs provide best practice tips for CISOs on undertaking a sustainable cyber risk management program]]> 2023-10-26T13:30:00+00:00 https://www.infosecurity-magazine.com/news/ciso-best-practices-for-managing/ www.secnews.physaphae.fr/article.php?IdArticle=8400872 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #ISC2Congress: CISOs Can Elevate Their Role with New Cyber Regulations New regulations, such as the recent SEC incident reporting requirements, offer huge opportunities for CISOs to boost their influence]]> 2023-10-26T12:30:00+00:00 https://www.infosecurity-magazine.com/news/isos-elevate-role-with-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8400815 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine UK IT Pros Express Concerns About C-Suite\\'s Generative AI Ambitions 93% of professionals express concerns about their company\'s C-suite ambitions for generative AI]]> 2023-10-26T12:10:00+00:00 https://www.infosecurity-magazine.com/news/uk-pros-worried-c-suite-ai-training/ www.secnews.physaphae.fr/article.php?IdArticle=8400816 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Europol: Police Must Start Planning For Post-Quantum Future New report highlights challenges and opportunities ahead]]> 2023-10-26T09:35:00+00:00 https://www.infosecurity-magazine.com/news/europol-police-start-planning/ www.secnews.physaphae.fr/article.php?IdArticle=8400759 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA publie une boîte à outils de cybersécurité pour les soins de santé<br>CISA Releases Cybersecurity Toolkit For Healthcare Resources could help to stem the tide of breaches]]> 2023-10-26T09:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-releases-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8400739 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Parlement britannique ouvre une enquête sur la cyber-résilience<br>UK Parliament Opens Inquiry into Cyber-Resilience Critical infrastructure providers will come under the spotlight]]> 2023-10-26T08:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-parliament-opens-inquiry/ www.secnews.physaphae.fr/article.php?IdArticle=8400740 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les humains doivent repenser la confiance dans le sillage de l'IA génératrice<br>Humans Need to Rethink Trust in the Wake of Generative AI Generative AI poses a high risk of misinformation and disinformation, according to ISACA survey, with 77% of professionals saying it is the top concern]]> 2023-10-26T08:00:00+00:00 https://www.infosecurity-magazine.com/news/humans-to-rethink-trust-generative/ www.secnews.physaphae.fr/article.php?IdArticle=8400719 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Winter Vivern: Exploit XSS Zero-Day cible les serveurs Roundcube<br>Winter Vivern: Zero-Day XSS Exploit Targets Roundcube Servers ESET Research reported the vulnerability to the Roundcube team on October 12]]> 2023-10-25T16:00:00+00:00 https://www.infosecurity-magazine.com/news/winter-vivern-zero-day-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8400183 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Seiko «Blackcat» Broissance de données: 60 000 enregistrements sur la ligne<br>Seiko “BlackCat” Data Breach: 60,000 Records on the Line The breach exposed Seiko Watch Corporation customer, employment and personnel information]]> 2023-10-25T15:30:00+00:00 https://www.infosecurity-magazine.com/news/seiko-blackcat-breach-affects-60000/ www.secnews.physaphae.fr/article.php?IdArticle=8400184 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AWS: la sécurité pas une priorité pour un tiers des PME<br>AWS: Security Not a Priority For a Third of SMBs Cloud giant debunks common misconceptions]]> 2023-10-25T13:00:00+00:00 https://www.infosecurity-magazine.com/news/aws-security-not-a-priority-third/ www.secnews.physaphae.fr/article.php?IdArticle=8400127 False Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Acheter des escroqueries surfant comme des pertes de fraude frappées & livre; 580 m<br>Purchase Scams Surge as Fraud Losses Hit £580m APP fraud remains a major challenge for UK banking sector]]> 2023-10-25T09:15:00+00:00 https://www.infosecurity-magazine.com/news/purchase-scams-surge-fraud-losses/ www.secnews.physaphae.fr/article.php?IdArticle=8400070 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les petites entreprises souffrent d'un nombre record de cyberattaques<br>Small Businesses Suffer Record Number of Cyber-Attacks Most claim to be ready to respond to an incident]]> 2023-10-25T08:40:00+00:00 https://www.infosecurity-magazine.com/news/small-businesses-record/ www.secnews.physaphae.fr/article.php?IdArticle=8400045 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AI pour créer la demande de professionnels de la confiance numérique, le sondage ISACA révèle<br>AI to Create Demand for Digital Trust Professionals, ISACA Survey Finds Most digital trust professionals believe AI will have a positive impact on their jobs, and 23% think the number of jobs could increase because of AI]]> 2023-10-25T07:30:00+00:00 https://www.infosecurity-magazine.com/news/ai-demand-digital-trust/ www.secnews.physaphae.fr/article.php?IdArticle=8400027 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La faille de sécurité de l'API a eu un impact grammaire, Vidio et Bukalapak<br>API Security Flaw Impacted Grammarly, Vidio and Bukalapak Salt Security discovered the vulnerabilities in implementations of the OAuth protocol]]> 2023-10-24T16:00:00+00:00 https://www.infosecurity-magazine.com/news/api-security-flaw-grammarly-vidio/ www.secnews.physaphae.fr/article.php?IdArticle=8399781 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Philadelphie alerte le public de la violation récente de données<br>Philadelphia Alerts Public to Recent Data Breach Unauthorized access to certain email accounts occurred between May 26 and July 28 2023]]> 2023-10-24T15:30:00+00:00 https://www.infosecurity-magazine.com/news/philadelphia-alert-may-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8399782 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Genai peut sauver des phishers deux jours de travail<br>GenAI Can Save Phishers Two Days of Work But IBM study says humans still have the edge]]> 2023-10-24T11:00:00+00:00 https://www.infosecurity-magazine.com/news/genai-can-save-phishers-two-days/ www.secnews.physaphae.fr/article.php?IdArticle=8399672 False Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police démantèle un gang d'escroquerie de plusieurs millions de dollars<br>Police Dismantle Multimillion-Dollar Scam Gang Dozens arrested in Spain after months-long operation]]> 2023-10-24T09:00:00+00:00 https://www.infosecurity-magazine.com/news/police-dismantle-scam-gang/ www.secnews.physaphae.fr/article.php?IdArticle=8399630 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de ransomware de soins de santé coûtent 78 milliards de dollars<br>Healthcare Ransomware Attacks Cost US $78bn Comparitech calculates economic hit from downtime since 2016]]> 2023-10-24T08:30:00+00:00 https://www.infosecurity-magazine.com/news/healthcare-ransomware-attacks-cost/ www.secnews.physaphae.fr/article.php?IdArticle=8399631 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelle variante de logiciels malveillants Grandoreiro cible l'Espagne<br>New Grandoreiro Malware Variant Targets Spain Proofpoint said this variant is attributed to the threat actor TA2725]]> 2023-10-23T16:00:00+00:00 https://www.infosecurity-magazine.com/news/grandoreiro-targets-spain/ www.secnews.physaphae.fr/article.php?IdArticle=8399612 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quasarrat déploie une technique avancée de chargement latéral DLL<br>QuasarRAT Deploys Advanced DLL Side-Loading Technique Uptycs researchers said the technique exploits Microsoft files to execute malicious commands]]> 2023-10-23T15:30:00+00:00 https://www.infosecurity-magazine.com/news/quasarrat-deploys-dll-side-loading/ www.secnews.physaphae.fr/article.php?IdArticle=8399340 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICC: la violation de septembre était un raid d'espionnage<br>ICC: September Breach Was Espionage Raid War crimes court warns of persistent attacks]]> 2023-10-23T09:30:00+00:00 https://www.infosecurity-magazine.com/news/icc-september-breach-was-espionage/ www.secnews.physaphae.fr/article.php?IdArticle=8399235 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Okta révèle une violation via des titres de compétence volés<br>Okta Reveals Breach Via Stolen Credential Threat actor accessed case management system]]> 2023-10-23T09:00:00+00:00 https://www.infosecurity-magazine.com/news/okta-reveals-breach-via-stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8399216 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Police Dismante Ragnar Locker Ransomware Group<br>Police Dismantle Ragnar Locker Ransomware Group Prolific variant frequently targeted critical infrastructure]]> 2023-10-23T08:30:00+00:00 https://www.infosecurity-magazine.com/news/police-dismantle-ragnar-locker/ www.secnews.physaphae.fr/article.php?IdArticle=8399217 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Enisa met en garde contre l'augmentation de la manipulation de l'IA avant les prochaines élections européennes<br>ENISA Warns of Rising AI Manipulation Ahead of Upcoming European Elections Top threats targeting the EU are increasingly motivated by a combination of intentions such as financial gain, disruption, espionage, destruction or ideology]]> 2023-10-20T11:45:00+00:00 https://www.infosecurity-magazine.com/news/enisa-ai-manipulation-european/ www.secnews.physaphae.fr/article.php?IdArticle=8398229 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Campagnes de logiciels malveillants de Darkgate liés aux cybercriminels basés au Vietnam<br>DarkGate Malware Campaigns Linked to Vietnam-Based Cybercriminals WithSecure has found strong indicators that DarkGate attacks are being perpetrated by attackers also using the Ducktail infostealer]]> 2023-10-20T09:15:00+00:00 https://www.infosecurity-magazine.com/news/darkgate-malware-vietnam/ www.secnews.physaphae.fr/article.php?IdArticle=8398111 False Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Codes QR utilisés dans 22% des attaques de phishing<br>QR Codes Used in 22% of Phishing Attacks The Hoxhunt Challenge was conducted in 38 organizations across nine industries and 125 countries]]> 2023-10-19T16:00:00+00:00 https://www.infosecurity-magazine.com/news/qr-codes-used-22-phishing-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8397767 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La valve améliore la sécurité de la vapeur avec la vérification SMS<br>Valve Enhances Steam Security With SMS Verification The move comes after threat actors compromised developers\' accounts]]> 2023-10-19T15:30:00+00:00 https://www.infosecurity-magazine.com/news/valve-steam-security-sms/ www.secnews.physaphae.fr/article.php?IdArticle=8397768 False Threat None 2.0000000000000000