www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T15:45:09+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Attaquants nord-coréens exploitant la vulnérabilité critique CI / CD<br>North Korean Attackers Exploiting Critical CI/CD Vulnerability Microsoft has warned organizations using JetBrains TeamCity server to take immediate steps to mitigate this threat]]> 2023-10-19T10:15:00+00:00 https://www.infosecurity-magazine.com/news/north-korean-exploiting-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8397653 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe de pirate GhostSec dévoile l'implant de ransomware de nouvelle génération<br>Hacker Group GhostSec Unveils New Generation Ransomware Implant The ex-hacktivist group is now fully involved with the ransomware-as-a-service market]]> 2023-10-19T09:30:00+00:00 https://www.infosecurity-magazine.com/news/hacker-ghostsec-unveils-new/ www.secnews.physaphae.fr/article.php?IdArticle=8397629 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google Play Protect des éloge de la sécurité contre les applications malveillantes<br>Google Play Protect Bolsters Security Against Malicious Apps New real-time scanning feature conducts analyses of an app\'s code during the installation process]]> 2023-10-18T16:00:00+00:00 https://www.infosecurity-magazine.com/news/google-play-protect-bolsters/ www.secnews.physaphae.fr/article.php?IdArticle=8397323 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'adoption de l'IA augmente mais la sensibilisation à la sécurité est en retard<br>AI Adoption Surges But Security Awareness Lags Behind The ExtraHop survey involved over 1200 global security and IT leaders]]> 2023-10-18T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ai-surges-security-awareness-lags/ www.secnews.physaphae.fr/article.php?IdArticle=8397324 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le PDG d'Isaca salue l'Europe en tant que phare de capacité<br>ISACA CEO Hails Europe as a Lighthouse of Capability ISACA\'s new CEO highlights growth of its European membership as the Association works on an aggressive growth strategy]]> 2023-10-18T14:00:00+00:00 https://www.infosecurity-magazine.com/news/isaca-ceo-europe-lighthouse/ www.secnews.physaphae.fr/article.php?IdArticle=8397265 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'économie mondiale pourrait perdre 3,5 milliards de dollars en cyber-attaque systémique<br>Global Economy Could Lose $3.5trn in Systemic Cyber-Attack A Lloyd\'s research found that the US alone would experience a $1.1trn loss in the “hypothetical but plausible” risk scenario]]> 2023-10-18T11:00:00+00:00 https://www.infosecurity-magazine.com/news/economy-could-lose-35tr-systemic/ www.secnews.physaphae.fr/article.php?IdArticle=8397195 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cinq yeux avertissent les start-ups de technologie profonde contre les menaces de l'État-nation<br>Five Eyes Warn Deep Tech Start-Ups Against Nation-State Threats The Five Eyes intelligence agencies want start-ups dealing with cutting-edge technology to bolster their protections against nation-state threats]]> 2023-10-18T10:05:00+00:00 https://www.infosecurity-magazine.com/news/five-eyes-deep-tech-startups/ www.secnews.physaphae.fr/article.php?IdArticle=8397159 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine FBI: Les pirates extorquent les patients en chirurgie plastique<br>FBI: Hackers Are Extorting Plastic Surgery Patients Cybercriminals are harvesting sensitive medical data from plastic surgery offices as leverage for extortion demands]]> 2023-10-18T09:10:00+00:00 https://www.infosecurity-magazine.com/news/hackers-extorting-plastic-surgery/ www.secnews.physaphae.fr/article.php?IdArticle=8397160 False Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne d'espionnage persistante cible les gouvernements APAC<br>Persistent Espionage Campaign Targets APAC Governments Kaspersky said the campaign exploiting USB drives first came to light in early 2023]]> 2023-10-17T16:00:00+00:00 https://www.infosecurity-magazine.com/news/espionage-campaign-targets-apac/ www.secnews.physaphae.fr/article.php?IdArticle=8396780 False None None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fausses mises à jour du navigateur utilisées dans la distribution de logiciels malveillants<br>Fake Browser Updates Used in Malware Distribution Proofpoint have identified at least four distinct threat clusters]]> 2023-10-17T15:30:00+00:00 https://www.infosecurity-magazine.com/news/fake-browser-updates-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8396781 False Malware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La hausse des phisses alimentées par l'IA entraîne la demande d'alternatives de mot de passe<br>Rising AI-Fueled Phishing Drives Demand for Password Alternatives FIDO Alliance\'s third Online Authentication Barometer showed that AI-powered phishing is slowly prompting users to switch passwords for multi-factor authentication methods]]> 2023-10-17T12:00:00+00:00 https://www.infosecurity-magazine.com/news/rising-ai-phishing-drives-demand/ www.secnews.physaphae.fr/article.php?IdArticle=8396692 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cisco met en garde contre la vulnérabilité critique dans le logiciel iOS XE<br>Cisco Warns of Critical Vulnerability in IOS XE Software The tech giant has issued guidance to mitigate exploitation of the flaw, which has the highest severity rating]]> 2023-10-17T11:00:00+00:00 https://www.infosecurity-magazine.com/news/cisco-critical-vulnerability-ios/ www.secnews.physaphae.fr/article.php?IdArticle=8396674 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Un tiers des organisations non prêtes à se conformer à NIS2<br>A Third of Organizations Not Ready to Comply with NIS2 A new survey found that three-quarters of organizations in the UK are yet to address the five key requirements for compliance]]> 2023-10-17T09:24:00+00:00 https://www.infosecurity-magazine.com/news/third-organizations-comply-nis2/ www.secnews.physaphae.fr/article.php?IdArticle=8396638 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware cible les serveurs WS_FTP non corrigés<br>Ransomware Targets Unpatched WS_FTP Servers The threat actors attempted to escalate privileges using the open-source GodPotato tool]]> 2023-10-16T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-targets-unpatched-wsftp/ www.secnews.physaphae.fr/article.php?IdArticle=8396277 False Ransomware,Tool,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Préoccupation croissante concernant le rôle du hacktivisme dans les conflits d'Israël-Hamas<br>Growing Concern Over Role of Hacktivism in Israel-Hamas Conflict Hacktivists claim DDoS attacks against Israeli websites as cybersecurity experts urge caution in believing these cyber-criminals\' claims]]> 2023-10-16T14:00:00+00:00 https://www.infosecurity-magazine.com/news/concern-hacktivism-israel-hamas/ www.secnews.physaphae.fr/article.php?IdArticle=8396237 False General Information None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Distigues de signalisation présumées zéro-jour de défaut<br>Signal Disputes Alleged Zero-Day Flaw Reports emerged over the weekend regarding a zero-day exploit in the messaging app]]> 2023-10-16T13:30:00+00:00 https://www.infosecurity-magazine.com/news/signal-disputes-alleged-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=8396238 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le secteur des soins de santé a mis en garde contre le nouveau groupe de ransomwares Noescape<br>Healthcare Sector Warned About New Ransomware Group NoEscape The US government highlighted the operations of the NoEscape group, which is believed to be a rebrand of Russian threat actor Avaddon]]> 2023-10-16T11:30:00+00:00 https://www.infosecurity-magazine.com/news/healthcare-warned-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8396175 False Ransomware,Threat,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine New RomCom Backdoor cible les dirigeants politiques féminines<br>New RomCom Backdoor Targets Female Political Leaders A new version of the RomCom backdoor was used to lure attendees of the June 2023 Women Political Leaders Summit]]> 2023-10-16T11:10:00+00:00 https://www.infosecurity-magazine.com/news/romcom-backdoor-female-political/ www.secnews.physaphae.fr/article.php?IdArticle=8396176 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Amendes du régulateur britannique Equifax & Pound; 11m pour la violation de données 2017<br>UK Regulator Fines Equifax £11m for 2017 Data Breach The UK FCA held Equifax Ltd responsible for failing to protect UK consumer data held by its US-based parent company]]> 2023-10-13T11:45:00+00:00 https://www.infosecurity-magazine.com/news/regulator-fine-equifax-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8395107 False Data Breach Equifax 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Une nouvelle campagne de phishing utilise des liens intelligents LinkedIn dans l'attaque de couverture<br>New Phishing Campaign Uses LinkedIn Smart Links in Blanket Attack Email security provider Cofense has unveiled a large-scale phishing campaign leveraging LinkedIn Smart Links]]> 2023-10-13T09:35:00+00:00 https://www.infosecurity-magazine.com/news/new-phishing-campaign-uses/ www.secnews.physaphae.fr/article.php?IdArticle=8395070 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les CISO reçoivent des augmentations et des bonus plus petits en 2023<br>CISOs Receive Smaller Raises and Bonuses in 2023 Most CISOs are considering a job change in the next 12 months]]> 2023-10-12T16:30:00+00:00 https://www.infosecurity-magazine.com/news/ciso-smaller-raises-bonuses/ www.secnews.physaphae.fr/article.php?IdArticle=8394806 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilité exposée dans les articles soumis du plugin wordpress<br>Vulnerability Exposed in WordPress Plugin User Submitted Posts With over 20,000 active installations, the plugin is used for user-generated content submissions]]> 2023-10-12T16:00:00+00:00 https://www.infosecurity-magazine.com/news/wp-plugin-user-submitted-posts/ www.secnews.physaphae.fr/article.php?IdArticle=8394787 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Californie promulgue la «loi de suppression» pour la confidentialité des données<br>California Enacts “Delete Act” For Data Privacy Governor Newsom signed the first US bill requiring data brokers to delete personal data upon request]]> 2023-10-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/california-enacts-delete-act/ www.secnews.physaphae.fr/article.php?IdArticle=8394788 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Todycat chinois cible les télécommunications asiatiques, les gouvernements<br>Chinese APT ToddyCat Targets Asian Telecoms, Governments A cyber espionage campaign tied to the Chinese group ToddyCat is targeting high-profile organizations in Kazakhstan, Uzbekistan, Pakistan, and Vietnam]]> 2023-10-12T13:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-apt-toddycat-asian/ www.secnews.physaphae.fr/article.php?IdArticle=8394725 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La moitié des petites entreprises frappées par la cyberattaque au cours de la dernière année<br>Half of Small Businesses Hit by Cyber-Attack Over the Past Year A new survey from accounting software provider Sage showed that most SMEs have developed a cybersecurity posture but struggle to keep up with the threats]]> 2023-10-12T10:00:00+00:00 https://www.infosecurity-magazine.com/news/half-sme-hit-cyberattack-past-year/ www.secnews.physaphae.fr/article.php?IdArticle=8394666 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le hackathon de la police européenne chasse les trafiquants<br>European Police Hackathon Hunts Down Traffickers Many recruit victims on social media, says Europol]]> 2023-10-12T09:30:00+00:00 https://www.infosecurity-magazine.com/news/european-police-hackathon-hunts/ www.secnews.physaphae.fr/article.php?IdArticle=8394667 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cinquième des pros de la cybersécurité britannique travaillent des heures excessives<br>Fifth of UK Cybersecurity Pros Work Excessive Hours Workload is biggest concern for industry professionals]]> 2023-10-12T09:00:00+00:00 https://www.infosecurity-magazine.com/news/fifth-uk-cybersecurity-pros-work/ www.secnews.physaphae.fr/article.php?IdArticle=8394649 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US Smashe Smache Annual Data Breach Record avec trois mois à faire<br>US Smashes Annual Data Breach Record With Three Months Left Volume of data compromises already exceeds previous high by 14%]]> 2023-10-12T08:30:00+00:00 https://www.infosecurity-magazine.com/news/us-smashes-data-breach-record/ www.secnews.physaphae.fr/article.php?IdArticle=8394650 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Curl libère des correctifs pour une vulnérabilité à haute sévérité<br>Curl Releases Fixes For High-Severity Vulnerability The flaw impacts curl and libcurl, causing SOCKS5 proxy handshake to suffer heap buffer overflow]]> 2023-10-11T15:30:00+00:00 https://www.infosecurity-magazine.com/news/curl-releases-fixes-high-severity/ www.secnews.physaphae.fr/article.php?IdArticle=8394378 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain émet des conseils de sécurité open source pour les infrastructures critiques<br>US Government Issues Open-Source Security Guidance for Critical Infrastructure The recommendations are designed to reduce the life-safety implications of cyber incidents in ICS environments]]> 2023-10-11T14:30:00+00:00 https://www.infosecurity-magazine.com/news/us-govt-open-source-security/ www.secnews.physaphae.fr/article.php?IdArticle=8394364 False Industrial None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'exploitation représente 29% des attaques du secteur de l'éducation<br>Exploitation Accounts For 29% of Education Sector Attacks The figures from the latest Critical Start report also suggest 30% come from phishing campaigns]]> 2023-10-11T13:30:00+00:00 https://www.infosecurity-magazine.com/news/exploitation-29-education-sector/ www.secnews.physaphae.fr/article.php?IdArticle=8394322 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyber-professionnels alarmés par l'utilisation croissante de l'attaquant de l'IA<br>Cyber Professionals Alarmed by Growing Attacker Use of AI IT security professionals are concerned about the increasing use of AI in cyber-attacks, particularly deepfakes]]> 2023-10-11T10:30:00+00:00 https://www.infosecurity-magazine.com/news/cyber-pros-alarmed-growing/ www.secnews.physaphae.fr/article.php?IdArticle=8394285 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le mardi d'octobre mardi aborde trois jours zéro<br>October Patch Tuesday Addresses Three Zero-Days Microsoft issues updates for over 100 flaws]]> 2023-10-11T09:30:00+00:00 https://www.infosecurity-magazine.com/news/october-patch-tuesday-three/ www.secnews.physaphae.fr/article.php?IdArticle=8394248 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Air Europa demande aux clients d'annuler les cartes après une brèche<br>Air Europa Asks Customers to Cancel Cards After Breach Spanish airline did not disclose scale of the attack]]> 2023-10-11T09:00:00+00:00 https://www.infosecurity-magazine.com/news/air-europa-customers-cancel-cards/ www.secnews.physaphae.fr/article.php?IdArticle=8394232 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les géants de la technologie révèlent un bug DDOS «réinitialisation rapide» record<br>Tech Giants Reveal Record-Breaking “Rapid Reset” DDoS Bug Zero-day has been exploited to launch largest attacks ever seen]]> 2023-10-11T08:30:00+00:00 https://www.infosecurity-magazine.com/news/recordbreaking-rapid-reset-ddos-bug/ www.secnews.physaphae.fr/article.php?IdArticle=8394233 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine IZ1H9 BOTNET cible les appareils IoT avec de nouveaux exploits<br>IZ1H9 Botnet Targets IoT Devices With New Exploits FortiGuard Labs said the new campaign incorporates 13 distinct payloads]]> 2023-10-10T16:00:00+00:00 https://www.infosecurity-magazine.com/news/iz1h9-botnet-targets-iot-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8393819 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Flagstar Bank Moveit Breach affecte 800k enregistrements clients<br>Flagstar Bank MOVEit Breach Affects 800K Customer Records The incident occurred between May 27 and 31 2023, before MOVEit Transfer vulnerability was publicly disclosed]]> 2023-10-10T15:30:00+00:00 https://www.infosecurity-magazine.com/news/flagstar-bank-moveit-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8393820 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Cybermonth: Google fait l'option de connexion par défaut de Passkeys<br>#CyberMonth: Google Makes Passkeys Default Sign-In Option The tech giant said the move is designed to help efforts to make passwords obsolete]]> 2023-10-10T14:50:00+00:00 https://www.infosecurity-magazine.com/news/google-passkeys-default-sign-in/ www.secnews.physaphae.fr/article.php?IdArticle=8393774 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La moitié des cisos se rendent désormais au PDG à mesure que l'influence se développe<br>Half of CISOs Now Report to CEO as Influence Grows Trend is more pronounced in Europe than America]]> 2023-10-10T12:00:00+00:00 https://www.infosecurity-magazine.com/news/half-cisos-report-ceo-influence/ www.secnews.physaphae.fr/article.php?IdArticle=8393705 False Prediction None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvel acteur de menace «Grayling» blâmé pour l'espionnage Campaign<br>New Threat Actor “Grayling” Blamed For Espionage Campaign Symantec highlights distinctive DLL sideloading technique]]> 2023-10-10T10:00:00+00:00 https://www.infosecurity-magazine.com/news/threat-actor-grayling-espionage/ www.secnews.physaphae.fr/article.php?IdArticle=8393659 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates Magecart se cachent en 404 pages d'erreur<br>Magecart Hackers Hide in 404 Error Pages Akamai spots new digital skimming campaign]]> 2023-10-10T08:30:00+00:00 https://www.infosecurity-magazine.com/news/magecart-hackers-hide-404-error/ www.secnews.physaphae.fr/article.php?IdArticle=8393644 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MGM Resorts révèle plus de 100 millions de dollars de coûts après une attaque de ransomware<br>MGM Resorts Reveals Over $100M in Costs After Ransomware Attack In an SEC 8-K filing published last Thursday, the company cited operational disruptions]]> 2023-10-09T16:00:00+00:00 https://www.infosecurity-magazine.com/news/mgm-resorts-dollar100m-costs/ www.secnews.physaphae.fr/article.php?IdArticle=8393296 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google Bug Bounty Program se développe à Chrome V8, Google Cloud<br>Google Bug Bounty Program Expands to Chrome V8, Google Cloud Google has launched capture the flag (CTF) competitions focused on Chrome\'s V8 JavaScript engine and Google Cloud\'s kernel-based virtual machine (KVM)]]> 2023-10-09T14:00:00+00:00 https://www.infosecurity-magazine.com/news/google-bug-bounty-expands-chrome/ www.secnews.physaphae.fr/article.php?IdArticle=8393253 True Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ADN Tester 23andMe frappé par la campagne de fourrure des informations d'identification<br>DNA Tester 23andMe Hit By Credential Stuffing Campaign Threat actor offers to sell DNA profiles of \'millions\']]> 2023-10-09T09:30:00+00:00 https://www.infosecurity-magazine.com/news/dna-tester-23andme-credential/ www.secnews.physaphae.fr/article.php?IdArticle=8393091 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Blackbaud règle le cas de violation des ransomwares pour 49,5 M $<br>Blackbaud Settles Ransomware Breach Case For $49.5m Thousands of non-profit customers were affected]]> 2023-10-09T09:00:00+00:00 https://www.infosecurity-magazine.com/news/blackbaud-settles-ransomware-case/ www.secnews.physaphae.fr/article.php?IdArticle=8393031 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le social domine alors que les victimes prennent un coup de fraude de 2,7 milliards de dollars<br>Social Dominates as Victims Take $2.7bn Fraud Hit Social media is number one channel for fraud, says FTC]]> 2023-10-09T08:30:00+00:00 https://www.infosecurity-magazine.com/news/social-dominates-victims-take-27bn/ www.secnews.physaphae.fr/article.php?IdArticle=8393032 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AWS pour mandater l'authentification multi-facteurs de 2024<br>AWS to Mandate Multi-Factor Authentication from 2024 Move is designed to mitigate risk of account takeover]]> 2023-10-06T11:00:00+00:00 https://www.infosecurity-magazine.com/news/aws-multifactor-authentication-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8392179 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Gang Qakbot toujours actif malgré le retrait du FBI<br>Qakbot Gang Still Active Despite FBI Takedown Cisco Talos found new evidence that Qakbot-affiliated actors were still distributing ransomware despite the August FBI takedown of the threat group]]> 2023-10-06T10:00:00+00:00 https://www.infosecurity-magazine.com/news/qakbot-gang-still-active-despite/ www.secnews.physaphae.fr/article.php?IdArticle=8392160 False Ransomware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La CISA et la NSA publient les 10 principaux erreurs<br>CISA and NSA Publish Top 10 Misconfigurations Data was compiled from real-world read and blue team engagements]]> 2023-10-06T09:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-nsa-publish-top-10/ www.secnews.physaphae.fr/article.php?IdArticle=8392161 False None None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Apple émet des correctifs d'urgence pour plus de bugs zéro jour<br>Apple Issues Emergency Patches for More Zero-Day Bugs One is being exploited in the wild]]> 2023-10-06T08:30:00+00:00 https://www.infosecurity-magazine.com/news/apple-issues-emergency-patches/ www.secnews.physaphae.fr/article.php?IdArticle=8392143 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les CISA et la NSA abordent les défis de sécurité IAM dans le nouveau rapport<br>CISA and NSA Tackle IAM Security Challenges in New Report The document is authored by the Enduring Security Framework]]> 2023-10-05T15:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-nsa-tackle-iam-security/ www.secnews.physaphae.fr/article.php?IdArticle=8391876 False Guideline None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le bogue GLIBC critique met en danger les distributions Linux<br>Critical Glibc Bug Puts Linux Distributions at Risk Qualys identified and exploited the vulnerability in Fedora 37/38, Ubuntu 22.04/23.04, Debian 12/13]]> 2023-10-05T14:30:00+00:00 https://www.infosecurity-magazine.com/news/critical-glibc-bug-puts-linux-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8391877 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Chine est prête à perturber les infrastructures critiques américaines avec des cyberattaques, avertit Microsoft<br>China Poised to Disrupt US Critical Infrastructure with Cyber-Attacks, Microsoft Warns Microsoft\'s annual digital defense report found a rise in Chinese state-affiliated groups attempting to infiltrate sectors like medical infrastructure and telecommunication]]> 2023-10-05T13:00:00+00:00 https://www.infosecurity-magazine.com/news/china-disrupt-us-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=8391838 False Threat,Medical None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nombre d'enregistrements de victimes de ransomwares nommées sur des sites de fuite<br>Record Numbers of Ransomware Victims Named on Leak Sites A new Secureworks report finds that 2023 is on course to be the biggest year on record for victim naming on \'name and shame\' sites]]> 2023-10-05T10:52:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-victims-leak-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8391806 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les escrocs se font passer pour les entreprises pour voler la crypto-monnaie des demandeurs d'emploi<br>Scammers Impersonate Companies to Steal Cryptocurrency from Job Seekers CloudSEK warns 100,000 victims may have been impacted]]> 2023-10-05T10:05:00+00:00 https://www.infosecurity-magazine.com/news/scammers-companies-steal-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8391787 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain propose des règles SBOM pour les entrepreneurs<br>US Government Proposes SBOM Rules for Contractors Public comment open until December 4]]> 2023-10-05T09:30:00+00:00 https://www.infosecurity-magazine.com/news/us-government-proposes-sbom-rules/ www.secnews.physaphae.fr/article.php?IdArticle=8391788 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Golddigger Android Trojan draine les comptes bancaires de victime<br>GoldDigger Android Trojan Drains Victim Bank Accounts Researchers warn of phishing links leading to spoofed Google Play pages]]> 2023-10-05T08:30:00+00:00 https://www.infosecurity-magazine.com/news/golddigger-android-trojan-drains/ www.secnews.physaphae.fr/article.php?IdArticle=8391771 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lightspy iPhone Spyware lié au groupe chinois APT41<br>LightSpy iPhone Spyware Linked to Chinese APT41 Group ThreatFabric found evidence that LighSpy is linked to Android spyware DragonEgg, attributed to the Chinese-sponsored group]]> 2023-10-04T15:30:00+00:00 https://www.infosecurity-magazine.com/news/lightspy-iphone-spyware-linked/ www.secnews.physaphae.fr/article.php?IdArticle=8391493 False None APT 41,APT 41 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine EvilProxy Phishing Attack Strikes en effet, cible les dirigeants<br>EvilProxy Phishing Attack Strikes Indeed, Targets Executives Menlo Labs brought this discovery to light in an advisory published on Tuesday]]> 2023-10-04T15:00:00+00:00 https://www.infosecurity-magazine.com/news/evilproxy-phishing-attack-strikes/ www.secnews.physaphae.fr/article.php?IdArticle=8391474 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Appareils infectés par malware vendus auprès des grands détaillants<br>Malware-Infected Devices Sold Through Major Retailers The BADBOX scheme deploys the Triada malware on various devices like smartphones and tablets]]> 2023-10-04T14:00:00+00:00 https://www.infosecurity-magazine.com/news/malware-infected-devices-retailers/ www.secnews.physaphae.fr/article.php?IdArticle=8391438 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Numéro de police «Quishing» Avertissement par e-mail<br>Police Issue “Quishing” Email Warning Organizations urged to update staff awareness programs]]> 2023-10-04T10:00:00+00:00 https://www.infosecurity-magazine.com/news/police-issue-quishing-email-warning/ www.secnews.physaphae.fr/article.php?IdArticle=8391351 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Chips ARM et Qualcomm frappés par plusieurs attaques zéro-jours<br>Arm and Qualcomm Chips Hit by Multiple Zero-Day Attacks Chip giants have released updates to fix the vulnerabilities]]> 2023-10-04T09:30:00+00:00 https://www.infosecurity-magazine.com/news/arm-qualcomm-hit-multiple-zeroday/ www.secnews.physaphae.fr/article.php?IdArticle=8391352 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Croix-Rouge émet des règles de hacktiviste en temps de guerre<br>Red Cross Issues Wartime Hacktivist Rules Non-profit warns of blurring between military and civilian attacks]]> 2023-10-04T08:30:00+00:00 https://www.infosecurity-magazine.com/news/red-cross-issues-wartime/ www.secnews.physaphae.fr/article.php?IdArticle=8391330 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La NSA établit un centre de sécurité de l'IA<br>NSA Establishes AI Security Center NSA Director Gen. Nakasone made the announcement during a discussion in Washington last Thursday]]> 2023-10-03T16:00:00+00:00 https://www.infosecurity-magazine.com/news/nsa-ai-security-center/ www.secnews.physaphae.fr/article.php?IdArticle=8391040 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fortiguard découvre des scripts d'installation trompeuses dans les packages NPM<br>FortiGuard Uncovers Deceptive Install Scripts in npm Packages Fortinet said these packages can be categorized into nine sets based on their code and functions]]> 2023-10-03T15:00:00+00:00 https://www.infosecurity-magazine.com/news/deceoptive-npm-packages-found/ www.secnews.physaphae.fr/article.php?IdArticle=8391024 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La loi sur la cyber-résilience de l'UE pourrait être exploitée pour la surveillance, avertissent les experts<br>EU Cyber Resilience Act Could be Exploited for Surveillance, Experts Warn The open letter, signed by 50 leading cybersecurity figures, urges the EU to reconsider its proposals around vulnerability disclosure requirements]]> 2023-10-03T14:30:00+00:00 https://www.infosecurity-magazine.com/news/eu-cyber-resilience-act/ www.secnews.physaphae.fr/article.php?IdArticle=8391025 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les logiciels espions prédateurs liés au gouvernement de Madagascar avant l'élection présidentielle<br>Predator Spyware Linked to Madagascar\\'s Government Ahead of Presidential Election Cybersecurity firm Sekoia has found new evidence that the Malagasy government has used Cytrox\'s spyware ahead of the election]]> 2023-10-03T13:30:00+00:00 https://www.infosecurity-magazine.com/news/predator-spyware-madagascar/ www.secnews.physaphae.fr/article.php?IdArticle=8390972 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La chaîne d'approvisionnement en amont attaque le triple en un an<br>Upstream Supply Chain Attacks Triple in a Year Sonatype detects over 245,000 malicious packages]]> 2023-10-03T13:00:00+00:00 https://www.infosecurity-magazine.com/news/open-source-supply-chain-attacks-2/ www.secnews.physaphae.fr/article.php?IdArticle=8390949 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La moitié des professionnels de la cybersécurité signalent une augmentation des cyberattaques<br>Half of Cybersecurity Professionals Report Increase in Cyber-Attacks New research by ISACA has found that the cybersecurity skills gap is contributing to businesses\' cybersecurity preparedness]]> 2023-10-03T12:00:00+00:00 https://www.infosecurity-magazine.com/news/half-report-increase-in/ www.secnews.physaphae.fr/article.php?IdArticle=8390915 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CYBEEPQ COUR<br>CyberEPQ Course Triples Student Intake for the Coming Year Government funding will help more sixth-form students get into cyber]]> 2023-10-03T09:00:00+00:00 https://www.infosecurity-magazine.com/news/cyberepq-course-triples-student/ www.secnews.physaphae.fr/article.php?IdArticle=8390843 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le cinquième des Britanniques soupçonnent qu'ils ont été surveillés par les employeurs<br>Fifth of Brits Suspect They\\'ve Been Monitored by Employers Privacy regulator warns employees to stay within the law]]> 2023-10-03T08:30:00+00:00 https://www.infosecurity-magazine.com/news/fifth-brits-suspect-monitoring-by/ www.secnews.physaphae.fr/article.php?IdArticle=8390844 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI met en garde contre les attaques de deux ransomwares et les tendances de destruction des données<br>FBI Warns of Dual Ransomware Attacks and Data Destruction Trends Hackers are deploying different ransomware variants, including AvosLocker and Hive, among others]]> 2023-10-02T16:00:00+00:00 https://www.infosecurity-magazine.com/news/fbi-warns-dual-ransomware-data/ www.secnews.physaphae.fr/article.php?IdArticle=8390554 False Ransomware,Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bunnyloader malware cible les navigateurs et la crypto-monnaie<br>BunnyLoader Malware Targets Browsers and Cryptocurrency Coded in C/C++, the tool is a fileless loader that conducts malicious activities in memory]]> 2023-10-02T15:00:00+00:00 https://www.infosecurity-magazine.com/news/bunnyloader-targets-browsers-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8390530 False Malware,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les e-mails de phishing générés par AI<br>AI-Generated Phishing Emails Almost Impossible to Detect, Report Finds Email security provider Egress found that AI detectors were unable to identify if a phishing email came from an AI chatbot]]> 2023-10-02T14:30:00+00:00 https://www.infosecurity-magazine.com/news/ai-phishing-emails-almost/ www.secnews.physaphae.fr/article.php?IdArticle=8390531 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Près de 100 000 systèmes de contrôle industriel exposés à Internet<br>Nearly 100,000 Industrial Control Systems Exposed to the Internet A new report from Bitsight has highlighted how thousands of physical critical infrastructure organizations are vulnerable to cyber-attacks]]> 2023-10-02T14:00:00+00:00 https://www.infosecurity-magazine.com/news/industrial-control-systems-exposed/ www.secnews.physaphae.fr/article.php?IdArticle=8390504 False Industrial None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le mois de sensibilisation à la cybersécurité célèbre 20 ans<br>Cybersecurity Awareness Month Celebrates 20 Years This year\'s cybersecurity awareness month theme is Secure Our World]]> 2023-10-02T11:30:00+00:00 https://www.infosecurity-magazine.com/news/cybersecurity-awareness-month-20/ www.secnews.physaphae.fr/article.php?IdArticle=8390453 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cigna accepte le paiement de 172 millions de dollars pour régler les allégations de fraude<br>Cigna Agrees $172m Payment to Settle Fraud Allegations Insurer accused of inflating Medicare claims]]> 2023-10-02T10:30:00+00:00 https://www.infosecurity-magazine.com/news/cigna-172m-payment-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8390416 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Site Web de la famille royale a été abattu par l'attaque DDOS<br>Royal Family Website Downed by DDoS Attack Russian Killnet group suspected]]> 2023-10-02T09:30:00+00:00 https://www.infosecurity-magazine.com/news/royal-family-website-downed-ddos/ www.secnews.physaphae.fr/article.php?IdArticle=8390398 False None None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les nations américaines, britanniques et démocratiques s'unissent pour lutter contre les cyber-menaces à la société civile<br>US, UK, and Democratic Nations Unite to Combat Cyber-Threats to Civil Society Joint meeting brings together eight like-minded countries]]> 2023-10-02T09:00:00+00:00 https://www.infosecurity-magazine.com/news/us-uk-lead-fight-civil-society/ www.secnews.physaphae.fr/article.php?IdArticle=8390382 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le vol de données dépasse le ransomware comme préoccupation majeure pour les décideurs informatiques<br>Data Theft Overtakes Ransomware as Top Concern for IT Decision Makers A recent survey conducted by Integrity 360 shows that data theft has overtaken ransomware as a top concern for some IT decision makers]]> 2023-10-02T07:20:00+00:00 https://www.infosecurity-magazine.com/news/data-theft-top-concern-it-leaders/ www.secnews.physaphae.fr/article.php?IdArticle=8390366 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La société russe propose 20 millions de dollars pour les exploits mobiles non Nato<br>Russian Company Offers $20M For Non-NATO Mobile Exploits Operation Zero will pay $20m for exploits like RCE, LPE and SBX, integral to a full-chain attack]]> 2023-09-29T16:30:00+00:00 https://www.infosecurity-magazine.com/news/russian-firm-non-nato-mobile/ www.secnews.physaphae.fr/article.php?IdArticle=8389570 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft \\'s Bing AI fait face à une menace de logiciels malveillants à partir d'annonces trompeuses<br>Microsoft\\'s Bing AI Faces Malware Threat From Deceptive Ads Malwarebytes said the goal of these tactics is to lure victims into downloading malicious software]]> 2023-09-29T16:00:00+00:00 https://www.infosecurity-magazine.com/news/bing-ai-faces-malware-threat-ads/ www.secnews.physaphae.fr/article.php?IdArticle=8389533 False Malware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Phishing, swishshing Surge cible le service postal américain<br>Phishing, Smishing Surge Targets US Postal Service The surge in these attacks has prompted DomainTools to delve into their origins and implications]]> 2023-09-29T15:30:00+00:00 https://www.infosecurity-magazine.com/news/phishing-smishing-surge-targets-us/ www.secnews.physaphae.fr/article.php?IdArticle=8389534 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les ordres du régulateur de confidentialité finissent les réponses à la feuille de calcul<br>Privacy Regulator Orders End to Spreadsheet FOI Responses UK ICO issues call after damaging police leak]]> 2023-09-29T09:30:00+00:00 https://www.infosecurity-magazine.com/news/privacy-regulator-orders-end/ www.secnews.physaphae.fr/article.php?IdArticle=8389416 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft Breach a exposé 60 000 e-mails du Département d'État<br>Microsoft Breach Exposed 60,000 State Department Emails Chinese actor Storm-0558 compromised Outlook accounts]]> 2023-09-29T09:00:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-breach-60000-state/ www.secnews.physaphae.fr/article.php?IdArticle=8389395 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Moveit Developer Patches des bogues de transfert de fichiers critiques<br>MOVEit Developer Patches Critical File Transfer Bugs CVSS 10.0 flaw was found in the WS_FTP Server software]]> 2023-09-29T08:30:00+00:00 https://www.infosecurity-magazine.com/news/moveit-patches-critical-file/ www.secnews.physaphae.fr/article.php?IdArticle=8389396 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Budworm Apt évolue le jeu d'outils, cible les télécommunications et le gouvernement<br>Budworm APT Evolves Toolset, Targets Telecoms and Government Symantec explained that the attack leveraged a new variant of Budworm\'s SysUpdate backdoor]]> 2023-09-28T16:30:00+00:00 https://www.infosecurity-magazine.com/news/budworm-targets-telecom-government/ www.secnews.physaphae.fr/article.php?IdArticle=8389135 False None APT 27 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Booking.com Clients ciblés dans une grande campagne de phishing<br>Booking.com Customers Targeted in Major Phishing Campaign Perception Point research highlights the extensive reach of this issue, affecting hotels and resorts on a global scale]]> 2023-09-28T16:00:00+00:00 https://www.infosecurity-magazine.com/news/bookingcom-customers-targeted/ www.secnews.physaphae.fr/article.php?IdArticle=8389095 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Android Banking Trojan Zanubis évolue pour cibler les utilisateurs péruviens<br>Android Banking Trojan Zanubis Evolves to Target Peruvian Users The Trojan utilizes the Obfuscapk obfuscator for Android APK files, Kaspersky explained]]> 2023-09-28T15:30:00+00:00 https://www.infosecurity-magazine.com/news/android-banking-trojan-zanubis/ www.secnews.physaphae.fr/article.php?IdArticle=8389096 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Magasin américain: la fermeture du gouvernement laissera les Américains exposés à des cyberattaques<br>US Lawmaker: Government Shutdown Will Leave Americans Exposed to Cyber-Attacks If the US government shutdown occurs, it is expected that 80% of CISA employees will be furloughed]]> 2023-09-28T13:30:00+00:00 https://www.infosecurity-magazine.com/news/us-lawmaker-government-shutdown/ www.secnews.physaphae.fr/article.php?IdArticle=8389063 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis et le Japon mettent en garde contre les attaques de routeurs chinois<br>US and Japan Warn of Chinese Router Attacks BlackTech group blamed for cyber-espionage operation]]> 2023-09-28T09:30:00+00:00 https://www.infosecurity-magazine.com/news/us-and-japan-warn-of-chinese/ www.secnews.physaphae.fr/article.php?IdArticle=8388990 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Google Patches Chrome Zero-Day utilisée dans les attaques de logiciels espions<br>Google Patches Chrome Zero-Day Used in Spyware Attacks It\'s the fifth zero-day to be fixed this year]]> 2023-09-28T09:00:00+00:00 https://www.infosecurity-magazine.com/news/google-patches-chrome-zero-day-1/ www.secnews.physaphae.fr/article.php?IdArticle=8388991 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Entreprise de logistique britannique forcée de fermer après une violation des ransomwares<br>UK Logistics Firm Forced to Close After Ransomware Breach Kettering-based KNP Logistics Group was hit in June]]> 2023-09-28T08:30:00+00:00 https://www.infosecurity-magazine.com/news/uk-logistics-close-after/ www.secnews.physaphae.fr/article.php?IdArticle=8388970 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les défauts du plugin d'adhésion simples exposent des sites WordPress<br>Simple Membership Plugin Flaws Expose WordPress Sites Patchstack uncovered an unauthenticated role privilege escalation flaw and an account takeover vulnerability]]> 2023-09-27T16:30:00+00:00 https://www.infosecurity-magazine.com/news/simple-membership-flaws-exposes-wp/ www.secnews.physaphae.fr/article.php?IdArticle=8388713 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomed.VC Group frappe NTT DoComo après les revendications de sony à la rupture de Sony<br>Ransomed.vc Group Hits NTT Docomo After Sony Breach Claims According to Resecurity, Ransomed.vc is demanding a ransom of over $1m from NTT Docomo]]> 2023-09-27T16:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomedvc-group-hits-ntt-docomo/ www.secnews.physaphae.fr/article.php?IdArticle=8388435 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques BEC augmentent de 279% des soins de santé<br>BEC Attacks Increase By 279% in Healthcare Abnormal Security also found a 167% increase in advanced email attacks]]> 2023-09-27T15:30:00+00:00 https://www.infosecurity-magazine.com/news/bec-attacks-increase-279-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8388436 False Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le CISO à la tête crée un modèle pour les décisions de paiement des ransomwares<br>Leading CISO Creates Model for Ransomware Payment Decisions Lorraine Dryland, CISO at First Sentier Investors, discusses how to help executives make fast and informed decisions when presented with a ransomware demand]]> 2023-09-27T14:00:00+00:00 https://www.infosecurity-magazine.com/news/ciso-model-ransomware-payment/ www.secnews.physaphae.fr/article.php?IdArticle=8388394 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyberattaques sur l'Ukraine augmentent de 123%, mais les taux de réussite chutent<br>Cyber-Attacks on Ukraine Surge 123%, But Success Rates Plummet Russia-backed cyber-attacks in Ukraine jumped 123% in the first half of 2023 – but were less critical than in 2022]]> 2023-09-27T11:12:00+00:00 https://www.infosecurity-magazine.com/news/cyberattacks-ukraine-surge-success/ www.secnews.physaphae.fr/article.php?IdArticle=8388300 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le régulateur avertit que les violations peuvent coûter des vies<br>Regulator Warns Breaches Can Cost Lives ICO says handling of domestic abuse victims\' data must improve]]> 2023-09-27T09:40:00+00:00 https://www.infosecurity-magazine.com/news/regulator-warns-breaches-can-cost/ www.secnews.physaphae.fr/article.php?IdArticle=8388262 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques contre les services financiers européens doublent en un an<br>Attacks on European Financial Services Double in a Year Region also experiences most DDoS events]]> 2023-09-27T09:10:00+00:00 https://www.infosecurity-magazine.com/news/emea-financial-services-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8388263 False None None 2.0000000000000000