www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T17:31:27+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Les conseils britanniques mettent en garde contre la violation des données après l'attaque contre le fournisseur médical<br>UK Councils Warn of Data Breach After Attack on Medical Supplier Multiple UK councils have warned that residents\' personal data may have been compromised following a ransomware attack on NRS Healthcare]]> 2024-05-17T13:45:00+00:00 https://www.infosecurity-magazine.com/news/uk-councils-data-breach-medical/ www.secnews.physaphae.fr/article.php?IdArticle=8501652 False Ransomware,Data Breach,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Données sur les patients à risque dans l'attaque des ransomwares médiant<br>Patient Data at Risk in MediSecure Ransomware Attack Electronic prescriptions provider MediSecure said the attack originated from a third-party vendor, and has impacted individuals\' personal and health information]]> 2024-05-17T10:32:00+00:00 https://www.infosecurity-magazine.com/news/patient-data-risk-medisecure/ www.secnews.physaphae.fr/article.php?IdArticle=8501553 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Assist rapide de Windows exploitée dans les attaques de ransomwares<br>Windows Quick Assist Exploited in Ransomware Attacks Microsoft warned Storm-1811 started vishing attacks in April to gain access to target devices]]> 2024-05-16T16:15:00+00:00 https://www.infosecurity-magazine.com/news/windows-quick-assist-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=8501068 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 53 000 employés \\ 'Numéros de sécurité sociale exposés dans la violation de données Nissan<br>53,000 Employees\\' Social Security Numbers Exposed in Nissan Data Breach Car manufacturer Nissan revealed that over 53,000 of its North America employees had their social security numbers accessed by a ransomware attacker]]> 2024-05-16T14:00:00+00:00 https://www.infosecurity-magazine.com/news/employees-social-security-nissan/ www.secnews.physaphae.fr/article.php?IdArticle=8500972 False Ransomware,Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'assurance britannique et le NCSC unissent leurs forces pour lutter contre les ransomwares<br>UK Insurance and NCSC Join Forces to Fight Ransomware Payments UK insurers and the National Cybersecurity Centre release new guidance to discourage ransomware payments by businesses]]> 2024-05-14T11:00:00+00:00 https://www.infosecurity-magazine.com/news/uk-insurance-ncsc-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8499481 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware de Mallox déployé via l'attaque de la pot de miel MS-SQL<br>Mallox Ransomware Deployed Via MS-SQL Honeypot Attack Analyzing Mallox samples, Sekoia identified two distinct affiliates using different approaches]]> 2024-05-13T15:30:00+00:00 https://www.infosecurity-magazine.com/news/mallox-ransomware-deployed-via-ms/ www.secnews.physaphae.fr/article.php?IdArticle=8498987 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ascension Ransomware Attack détourne les ambulances, retarde les rendez-vous<br>Ascension Ransomware Attack Diverts Ambulances, Delays Appointments A ransomware attack on US private healthcare provider Ascension has disrupted patient care, with several hospitals currently on diversion]]> 2024-05-13T12:30:00+00:00 https://www.infosecurity-magazine.com/news/ascension-ransomware-diverts/ www.secnews.physaphae.fr/article.php?IdArticle=8498900 False Ransomware,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Black Basta Ransomware victime Count Tops 500<br>Black Basta Ransomware Victim Count Tops 500 Affiliates of prolific Black Basta ransomware group have breached over 500 global organizations]]> 2024-05-13T09:30:00+00:00 https://www.infosecurity-magazine.com/news/black-basta-ransomware-victim/ www.secnews.physaphae.fr/article.php?IdArticle=8498818 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware frappe Wichita, services perturbés<br>Ransomware Strikes Wichita, Services Disrupted Online payment systems, such as those for water bills and court citations, are still offline]]> 2024-05-07T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-strikes-wichita-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8495319 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: Les démontages des forces de l'ordre forcent les affiliés des ransomwares pour se diversifier<br>#RSAC: Law Enforcement Takedowns Force Ransomware Affiliates to Diversify A new Chainalysis report showed that recent law enforcement operations have pushed ransomware affiliates to increasingly use multiple strains in order to stay afloat]]> 2024-05-06T20:00:00+00:00 https://www.infosecurity-magazine.com/news/law-enforcement-takedowns/ www.secnews.physaphae.fr/article.php?IdArticle=8494777 False Ransomware,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Revil Ransomware Affiliate condamné à plus de 13 ans de prison<br>REvil Ransomware Affiliate Sentenced to Over 13 Years in Prison A US court has sentenced a Ukrainian national to 13 years and seven months in prison for his role in over 2500 ransomware attacks using the REvil strain]]> 2024-05-02T10:00:00+00:00 https://www.infosecurity-magazine.com/news/revil-ransomware-affiliate/ www.secnews.physaphae.fr/article.php?IdArticle=8492296 False Ransomware,Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lockbit, Black Basta, Play Domine Ransomware au T1 2024<br>LockBit, Black Basta, Play Dominate Ransomware in Q1 2024 The data from ReliaQuest also suggests LockBit faced a significant setback due to law enforcement action]]> 2024-05-01T16:00:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-black-basta-play/ www.secnews.physaphae.fr/article.php?IdArticle=8491902 False Ransomware,Legislation None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 1 sur 5 US Ransomware Attacks déclenche un procès<br>1 in 5 US Ransomware Attacks Triggers Lawsuit Comparitech found that 18% of ransomware incidents in the US led to a lawsuit in 2023, with 59% of completed lawsuits since 2018 proving successful]]> 2024-05-01T13:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-attacks-trigger-lawsuit/ www.secnews.physaphae.fr/article.php?IdArticle=8491815 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware augmente malgré les retraits, explique Corvus Report<br>Ransomware Rising Despite Takedowns, Says Corvus Report The first quarter of 2024 saw the most ransomware activity ever recorded, Corvus Insurance found in a new analysis]]> 2024-04-30T16:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-rising-takedowns-corvus/ www.secnews.physaphae.fr/article.php?IdArticle=8491338 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 850 appareils vulnérables sécurisés via le programme de ransomware CISA<br>Over 850 Vulnerable Devices Secured Through CISA Ransomware Program CISA\'s RVWP program sent 1754 ransomware vulnerability notifications to government and critical infrastructure entities in 2023, leading to 852 devices being secured]]> 2024-04-26T14:00:00+00:00 https://www.infosecurity-magazine.com/news/vulnerable-devices-secured-cisa/ www.secnews.physaphae.fr/article.php?IdArticle=8489083 False Ransomware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DragonForce Ransomware Group utilise le constructeur divulgué de Lockbit \\<br>DragonForce Ransomware Group Uses LockBit\\'s Leaked Builder Cyber threat intelligence provider Cyble found that DragonForce was using a ransomware binary based on LockBit Black\'s builder]]> 2024-04-25T11:00:00+00:00 https://www.infosecurity-magazine.com/news/dragonforce-ransomware-lockbit/ www.secnews.physaphae.fr/article.php?IdArticle=8488484 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Akira Ransomware Group Rakes dans 42 M $, 250 organisations touchées<br>Akira Ransomware Group Rakes in $42m, 250 Organizations Impacted A joint advisory from Europol and US and Dutch government agencies estimated that Akira made around $42m in ransomware proceeds from March 2023 to January 2024]]> 2024-04-19T10:17:00+00:00 https://www.infosecurity-magazine.com/news/akira-ransomware-42-million/ www.secnews.physaphae.fr/article.php?IdArticle=8485229 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Variante de ransomware Linux Cerber Exploite les serveurs atlassiens<br>Linux Cerber Ransomware Variant Exploits Atlassian Servers The attacks exploit CVE-2023-22518, a critical flaw in Atlassian Confluence Data Center and Server]]> 2024-04-17T16:00:00+00:00 https://www.infosecurity-magazine.com/news/linux-cerber-ransomware-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8484215 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Chipmaker Giant Nexperia confirme la cyberattaque au milieu des réclamations du groupe ransomware<br>Chipmaker Giant Nexperia Confirms Cyber-Attack Amid Ransomware Group Claims Nexperia confirmed its IT servers were accessed by attackers, with the Dunghill ransomware group claiming to have stolen chip designs and other sensitive documents]]> 2024-04-15T12:35:00+00:00 https://www.infosecurity-magazine.com/news/chipmaker-nexperia-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8482713 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lockbit se précipite après le retrait, repopule le site de fuite avec de vieilles violations<br>LockBit Scrambles After Takedown, Repopulates Leak Site with Old Breaches A Trend Micro report shows a clear drop in the number of actual infections associated with the LockBit ransomware following Operation Cronos]]> 2024-04-04T16:30:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-takedown-leak-site-old/ www.secnews.physaphae.fr/article.php?IdArticle=8476004 False Ransomware,Prediction None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Systèmes informatiques du comté de Jackson frappés par une attaque de ransomware<br>Jackson County IT Systems Hit By Ransomware Attack A state of emergency was declared, caused by operational inconsistencies across digital infrastructure]]> 2024-04-04T16:00:00+00:00 https://www.infosecurity-magazine.com/news/jackson-county-systems-hit/ www.secnews.physaphae.fr/article.php?IdArticle=8475970 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Leicester Council confirme les documents confidentiels divulgués dans l'attaque des ransomwares<br>Leicester Council Confirms Confidential Documents Leaked in Ransomware Attack Leicester City Council confirmed around 25 sensitive documents have been leaked online, including personal ID information, following claims by the Inc Ransom gang]]> 2024-04-04T12:00:00+00:00 https://www.infosecurity-magazine.com/news/leicester-council-documents-leaked/ www.secnews.physaphae.fr/article.php?IdArticle=8475841 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Abus RDP présents dans 90% des violations des ransomwares<br>RDP Abuse Present in 90% of Ransomware Breaches Sophos reveals “unprecedented” levels of RDP compromise in ransomware attacks in 2023]]> 2024-04-03T10:30:00+00:00 https://www.infosecurity-magazine.com/news/rdp-abuse-90-ransomware-breaches/ www.secnews.physaphae.fr/article.php?IdArticle=8475155 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 17 milliards d'enregistrements personnels exposés dans les violations de données en 2023<br>17 Billion Personal Records Exposed in Data Breaches in 2023 Flashpoint recorded a 34.5% rise in reported data breaches in 2023, with ransomware a major driver of this increase]]> 2024-03-28T12:15:00+00:00 https://www.infosecurity-magazine.com/news/personal-records-exposed-data/ www.secnews.physaphae.fr/article.php?IdArticle=8471996 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NHS Trust confirme les données cliniques divulguées par un «groupe de ransomwares reconnu»<br>NHS Trust Confirms Clinical Data Leaked by “Recognized Ransomware Group” NHS Dumfries and Galloway confirmed that patient clinical data was leaked following the attack on its systems earlier in March 2024]]> 2024-03-27T16:35:00+00:00 https://www.infosecurity-magazine.com/news/nhs-clinical-data-leaked-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8471480 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'étude découvre 27% de pic dans les ransomwares;Rendement de 8% aux demandes<br>Study Uncovers 27% Spike in Ransomware; 8% Yield to Demands Thales latest report also suggests less than half of organizations have a formal ransomware response plan]]> 2024-03-20T16:00:00+00:00 https://www.infosecurity-magazine.com/news/27-spike-ransomware-8-yield/ www.secnews.physaphae.fr/article.php?IdArticle=8467398 False Ransomware,Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La recherche le montre et les secteurs de la construction le plus dur par les ransomwares<br>Research Shows IT and Construction Sectors Hardest Hit By Ransomware The Ontinue report draws from an extensive analysis of data collected from 600,000 endpoints]]> 2024-03-19T15:00:00+00:00 https://www.infosecurity-magazine.com/news/it-construction-sectors-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8466733 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le gouvernement américain pour enquêter sur le changement d'attaque de ransomware de soins de santé<br>US Government to Investigate Change Healthcare Ransomware Attack The US government will investigate whether protected healthcare information was breached in the Change Healthcare ransomware attack, and if the firm complied with HIPAA rules]]> 2024-03-14T14:45:00+00:00 https://www.infosecurity-magazine.com/news/us-investigate-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8463832 False Ransomware,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les législateurs SLAM Royaume-Uni «stratégie d'autruche» du gouvernement britannique pour la cybersécurité<br>Lawmakers Slam UK Government\\'s “Ostrich Strategy” for Cybersecurity An influential parliamentary committee claims government short-termism is exposing the country to ransomware catastrophe]]> 2024-03-12T10:15:00+00:00 https://www.infosecurity-magazine.com/news/lawmakers-governments-ostrich/ www.secnews.physaphae.fr/article.php?IdArticle=8462576 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine FBI: les pertes de ransomware américaines augmentent de 74% à 59,6 millions de dollars en 2023<br>FBI: US Ransomware Losses Surge 74% to $59.6 Million in 2023 Ransomware losses in the US rose by 74% to $59.6m in 2023, according to reported incidents to the FBI]]> 2024-03-07T15:10:00+00:00 https://www.infosecurity-magazine.com/news/fbi-us-ransomware-losses-surge/ www.secnews.physaphae.fr/article.php?IdArticle=8460380 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaquants de ransomware divulguent des documents gouvernementaux suisses sensibles, les informations d'identification de connexion<br>Ransomware Attackers Leak Sensitive Swiss Government Documents, Login Credentials Sensitive data from Switzerland government departments were leaked by the Play ransomware group after an attack on Xplain, including classified documents and log in credentials]]> 2024-03-07T11:20:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-leak-swiss-government/ www.secnews.physaphae.fr/article.php?IdArticle=8460286 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les serveurs ransomwares Alphv / Blackcat baissent<br>ALPHV/BlackCat Ransomware Servers Go Down Speculations about the shut down range from a potential exit scam to a rebranding initiative]]> 2024-03-05T14:45:00+00:00 https://www.infosecurity-magazine.com/news/alphvblackcat-gang-shuts-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8459349 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cyber-Espionage industriel France \\'s Menace avant 2024 Olympiques de Paris<br>Industrial Cyber Espionage France\\'s Top Threat Ahead of 2024 Paris Olympics Ransomware and destabilization attacks rose in 2023, yet France\'s National Cybersecurity Agency is most concerned about a diversification of cyber espionage campaigns]]> 2024-02-27T18:00:00+00:00 https://www.infosecurity-magazine.com/news/cyber-espionage-france-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8455989 False Ransomware,Threat,Industrial None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 69% des organisations infectées par des ransomwares en 2023<br>69% of Organizations Infected by Ransomware in 2023 Proofpoint found that 69% of organizations experienced a successful ransomware incident in the past year, with 60% hit on four or more occasions]]> 2024-02-27T11:00:00+00:00 https://www.infosecurity-magazine.com/news/orgs-inected-ransomware-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8455811 False Ransomware,Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 78% des organisations subissent des attaques de ransomwares répétées après avoir payé<br>78% of Organizations Suffer Repeat Ransomware Attacks After Paying Cybereason found that 78% of organizations who paid a ransom demand were hit by a second ransomware attack, often by the same threat actor]]> 2024-02-23T10:52:00+00:00 https://www.infosecurity-magazine.com/news/orgs-repeat-ransomware-paying/ www.secnews.physaphae.fr/article.php?IdArticle=8454074 False Ransomware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AVERTISSEMENT RANSOMWARE comme le bug CVSS 10.0 Screenconnect est exploité<br>Ransomware Warning as CVSS 10.0 ScreenConnect Bug is Exploited Researchers warn of a “ransomware free-for-all” after ScreenConnect vulnerability is exploited]]> 2024-02-22T09:45:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-cvss-100-screenconnect/ www.secnews.physaphae.fr/article.php?IdArticle=8453595 False Ransomware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Exclusif: Esesentire confirme les victimes de ransomwares de Rhysida<br>Exclusive: eSentire Confirms Rhysida Ransomware Victims Since emerging in May 2023, the group claims to have victimized 77 companies and public institutions]]> 2024-02-21T14:00:00+00:00 https://www.infosecurity-magazine.com/news/esentire-confirms-rhysida/ www.secnews.physaphae.fr/article.php?IdArticle=8453208 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Takedown des ransomwares de verrouillage: ce que vous devez savoir sur l'opération Cronos<br>LockBit Ransomware Takedown: What You Need to Know about Operation Cronos What businesses should know about Operation Cronos and LockBit, one of the largest ransomware takedowns in history]]> 2024-02-20T16:00:00+00:00 https://www.infosecurity-magazine.com/news/operation-cronos-lockbit-takedown/ www.secnews.physaphae.fr/article.php?IdArticle=8452771 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les demandes initiales des ransomwares augmentent de 20% à 600 000 $ en 2023<br>Initial Ransomware Demands Jump 20% to $600,000 in 2023 Arctic Wolf found that the median ransomware demand was $600,000 in 2023, a 20% rise on the previous year]]> 2024-02-20T12:40:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-demands-jump-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8452701 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Infrastructure de verrouillage perturbé par les forces de l'ordre mondiales<br>Lockbit Infrastructure Disrupted by Global Law Enforcers UK\'s National Crime Agency has led an international operation to disrupt the Lockbit ransomware group]]> 2024-02-20T09:30:00+00:00 https://www.infosecurity-magazine.com/news/law-enforcers-takedown-lockbit/ www.secnews.physaphae.fr/article.php?IdArticle=8452640 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Southern Water informe les clients et les employés de violation de données<br>Southern Water Notifies Customers and Employees of Data Breach UK utilities firm Southern Water has informed 5-10% of its customer base that their personal data has been accessed following a ransomware attack in January]]> 2024-02-13T17:35:00+00:00 https://www.infosecurity-magazine.com/news/southern-water-notifies-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8449651 False Ransomware,Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis offrent une récompense de 10 millions de dollars pour les leaders de ransomware de ruche<br>US Offers $10m Reward for Hive Ransomware Leaders The US government said it will pay up to $10m for information leading to the identification of Hive leaders, and up to $5m for information leading to the arrest of any affiliates]]> 2024-02-12T11:30:00+00:00 https://www.infosecurity-magazine.com/news/us-reward-hive-ransomware-leaders/ www.secnews.physaphae.fr/article.php?IdArticle=8449228 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les paiements de ransomwares ont atteint 1 milliard de dollars de plus l'année dernière<br>Ransomware Payments Hit $1bn All-Time High Last Year Chainalysis monitoring of blockchain transactions reveals ransomware payments hit a record $1bn in 2023]]> 2024-02-07T14:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-payments-1bn/ www.secnews.physaphae.fr/article.php?IdArticle=8447656 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lockbit Reigns Suprême dans le paysage des ransomwares en plein essor<br>LockBit Reigns Supreme in Soaring Ransomware Landscape The last quarter of 2023 saw an 80% year-on-year increase in ransomware victim claims, according to ReliaQuest]]> 2024-02-02T10:30:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-reigns-supreme-soaring/ www.secnews.physaphae.fr/article.php?IdArticle=8445924 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les agences américaines ne supervisent pas les protections des ransomwares menacent les objectifs de la Maison Blanche<br>US Agencies Failure to Oversee Ransomware Protections Threaten White House Goals A GAO report found that federal agencies are not assessing whether critical infrastructure sectors are implementing NIST ransomware protection guidance]]> 2024-02-01T16:45:00+00:00 https://www.infosecurity-magazine.com/news/us-agencies-ransomware-white-house/ www.secnews.physaphae.fr/article.php?IdArticle=8445636 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'initiative dirigée par Interpol cible 1300 IPS suspects<br>Interpol-Led Initiative Targets 1300 Suspicious IPs Global collaborative effort focused on combating the global rise of phishing, malware and ransomware]]> 2024-02-01T16:00:00+00:00 https://www.infosecurity-magazine.com/news/interpol-targets-1300-suspicious/ www.secnews.physaphae.fr/article.php?IdArticle=8445614 False Ransomware,Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Schneider Electric confirme les données accessibles dans Ransomware Attack<br>Schneider Electric Confirms Data Accessed in Ransomware Attack Energy firm Schneider Electric said a ransomware incident, reportedly perpetrated by the Cactus group, has led to data being accessed from its Sustainability Business division]]> 2024-01-30T17:45:00+00:00 https://www.infosecurity-magazine.com/news/schneider-electric-data-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8444877 False Ransomware None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Alpha Ransomware Group lance le site de fuite de données sur le Web Dark<br>Alpha Ransomware Group Launches Data Leak Site on the Dark Web Netenrich analyzed the ransom note pattern saying the group is refining their messages to victims]]> 2024-01-30T16:30:00+00:00 https://www.infosecurity-magazine.com/news/alpha-ransomware-launches-data/ www.secnews.physaphae.fr/article.php?IdArticle=8444856 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les incidents de ransomware atteignent un record, mais les démontages des forces de l'ordre<br>Ransomware Incidents Hit Record High, But Law Enforcement Takedowns Slow Growth New data from Corvus found that ransomware incidents rose by 68% in 2023 compared to 2022, but law enforcement takedowns led to a fall in Q4]]> 2024-01-30T14:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-incidients-high-law/ www.secnews.physaphae.fr/article.php?IdArticle=8444792 False Ransomware,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La famille des ransomwares Phobos se développe avec une nouvelle variante Faust<br>Phobos Ransomware Family Expands With New FAUST Variant FortiGuard said the variant was found in an Office document using a VBA script]]> 2024-01-29T17:15:00+00:00 https://www.infosecurity-magazine.com/news/phobos-ransomware-new-faust-variant/ www.secnews.physaphae.fr/article.php?IdArticle=8444496 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Southern Water confirme la violation des données après les réclamations Black Basta<br>Southern Water Confirms Data Breach Following Black Basta Claims Southern Water confirmed a data breach had occurred after the Black Basta ransomware group purportedly published personal information held by the firm]]> 2024-01-25T12:00:00+00:00 https://www.infosecurity-magazine.com/news/southern-water-data-breach-black/ www.secnews.physaphae.fr/article.php?IdArticle=8442944 False Ransomware,Data Breach None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'IA est définie sur la menace des ransomwares suralimente, explique NCSC<br>AI Set to Supercharge Ransomware Threat, Says NCSC The National Cyber Security Centre claims in a new report that AI will increase volume and impact of ransomware attacks]]> 2024-01-24T09:30:00+00:00 https://www.infosecurity-magazine.com/news/ai-set-to-supercharge-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8442470 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 75% des organisations frappées par des ransomwares en 2023<br>75% of Organizations Hit by Ransomware in 2023 Veeam found that 75% of organizations suffered at least one ransomware attack last year, with 26% hit four or more times]]> 2024-01-17T12:00:00+00:00 https://www.infosecurity-magazine.com/news/75-orgs-ransomware-2023-1/ www.secnews.physaphae.fr/article.php?IdArticle=8439852 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Majorque touristique hotspot a frappé avec une demande de rançon de 11 millions de dollars<br>Majorca Tourist Hotspot Hit With $11m Ransom Demand Municipality of Calvià on the Spanish island of Majorca was hit by a ransomware attack last weekend]]> 2024-01-17T10:30:00+00:00 https://www.infosecurity-magazine.com/news/majorca-tourism-hotspot-11m-ransom/ www.secnews.physaphae.fr/article.php?IdArticle=8439834 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Catalogue de la bibliothèque britannique en ligne après une attaque de ransomware<br>British Library Catalogue Back Online After Ransomware Attack The main British Library catalogue will be back online on Monday, January 15, as the institution continues its technical rebuild following the ransomware attack last year]]> 2024-01-15T11:18:00+00:00 https://www.infosecurity-magazine.com/news/british-library-catalogue-online/ www.secnews.physaphae.fr/article.php?IdArticle=8439205 False Ransomware,Technical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 1,3 million de clients FNF \\ 'Données potentiellement exposées dans l'attaque des ransomwares<br>1.3 Million FNF Customers\\' Data Potentially Exposed in Ransomware Attack Fidelity National Financial revealed that the ransomware attack last year potentially impacted 1.3 million customers data in an updated SEC filing]]> 2024-01-11T14:00:00+00:00 https://www.infosecurity-magazine.com/news/fnf-customers-data-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8437880 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nouvelle clé de décryptage disponible pour les victimes de ransomwares de tortilla Babuk<br>New Decryption Key Available for Babuk Tortilla Ransomware Victims Cisco Talos announced that a decryption key for the Babuk Tortilla ransomware variant is available for victims to download]]> 2024-01-09T12:30:00+00:00 https://www.infosecurity-magazine.com/news/decryption-key-babuk-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8437117 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine LOANDEPOT confirme l'attaque des ransomwares dans le dépôt de la SEC<br>LoanDepot Confirms Ransomware Attack in SEC Filing Mortgage lender LoanDepot has revealed a ransomware breach resulting in stolen and encrypted data]]> 2024-01-09T09:30:00+00:00 https://www.infosecurity-magazine.com/news/loandepot-confirms-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8437064 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les experts s'affrontent sur l'interdiction de paiement des ransomwares<br>Experts Clash Over Ransomware Payment Ban Emsisoft has called for a complete ban on ransomware payments after another record-breaking year of attacks]]> 2024-01-04T10:30:00+00:00 https://www.infosecurity-magazine.com/news/experts-clash-over-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8434324 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Xerox Business Solutions révèle une rupture de sécurité<br>Xerox Business Solutions Reveals Security Breach Imaging giant Xerox says it suffered a security incident, as ransomware group INC Ransom claims scalp]]> 2024-01-03T10:15:00+00:00 https://www.infosecurity-magazine.com/news/xerox-business-solutions-security/ www.secnews.physaphae.fr/article.php?IdArticle=8433584 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Black Basta Ransomware Decryptor publié<br>Black Basta Ransomware Decryptor Published Researchers at SRLabs have revealed a new suite of decryption tools for Black Basta ransomware]]> 2024-01-02T09:30:00+00:00 https://www.infosecurity-magazine.com/news/black-basta-ransomware-decryptor/ www.secnews.physaphae.fr/article.php?IdArticle=8432819 False Ransomware,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les victimes du site de fuite de ransomware ont atteint un sommet record en novembre<br>Ransomware Leak Site Victims Reached Record-High in November The number of victims listed on ransomware leak sites is up 110% year-on-year in November, according to Corvus Insurance]]> 2023-12-25T14:00:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-victims-record-november/ www.secnews.physaphae.fr/article.php?IdArticle=8428822 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fournisseur de soins de santé ESO a frappé dans des attaques de ransomware, 2,7 millions de choses sur<br>Healthcare Provider ESO Hit in Ransomware Attack, 2.7 Million Impacted The breach, which unfolded on September 28, compelled ESO to shut down systems temporarily]]> 2023-12-21T17:00:00+00:00 https://www.infosecurity-magazine.com/news/eso-hit-ransomware-27m-impacted/ www.secnews.physaphae.fr/article.php?IdArticle=8426874 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Blackcat Rises: un tristement célèbre gang de ransomware défie les forces de l'ordre<br>BlackCat Rises: Infamous Ransomware Gang Defies Law Enforcement BlackCat ransomware resurfaces after FBI takedown attempt, defying law enforcement takedown]]> 2023-12-20T13:00:00+00:00 https://www.infosecurity-magazine.com/news/blackcat-ransomware-defies-law/ www.secnews.physaphae.fr/article.php?IdArticle=8426086 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis et l'Australie mettent en garde contre la menace des ransomwares de jeu<br>US and Australia Warn of Play Ransomware Threat A joint advisory by US and Australian government agencies urges organizations to protect themselves against Play group\'s tactics]]> 2023-12-19T14:00:00+00:00 https://www.infosecurity-magazine.com/news/us-australia-ransomware-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8425460 False Ransomware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ALPHV Deuxième souche de ransomware la plus importante avant les temps d'arrêt signalés<br>ALPHV Second Most Prominent Ransomware Strain Before Reported Downtime The group was second behind only LockBit in attacks targeting North America and Europe between January 2022 and October 2023]]> 2023-12-18T12:30:00+00:00 https://www.infosecurity-magazine.com/news/alphv-ransomware-strain-downtime/ www.secnews.physaphae.fr/article.php?IdArticle=8424747 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilités désormais les plus importantes d'accès initial pour les ransomwares<br>Vulnerabilities Now Top Initial Access Route For Ransomware More ransomware attacks now start with vulnerability exploitation than phishing, says Corvus Insurance]]> 2023-12-14T10:30:00+00:00 https://www.infosecurity-magazine.com/news/vulnerabilities-initial-access/ www.secnews.physaphae.fr/article.php?IdArticle=8422557 False Ransomware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Royaume-Uni à haut risque d'attaque ransomware catastrophique, le gouvernement mal préparé<br>UK at High Risk of Catastrophic Ransomware Attack, Government Ill-Prepared A UK parliament report found that large swathes of critical national infrastructure are vulnerable to ransomware]]> 2023-12-13T12:20:00+00:00 https://www.infosecurity-magazine.com/news/uk-risk-catastrophic-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8422059 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Site Alphv / Blackcat a été abattu après une action de police présumée<br>ALPHV/BlackCat Site Downed After Suspected Police Action Notorious ransomware collective ALPHV/BlackCat may have been disrupted by law enforcement]]> 2023-12-11T11:45:00+00:00 https://www.infosecurity-magazine.com/news/alphvblackcat-site-downed-police/ www.secnews.physaphae.fr/article.php?IdArticle=8421010 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La surtension des ransomwares stimule l'inflation au Royaume-Uni, dit Veeam<br>Ransomware Surge is Driving UK Inflation, Says Veeam Veeam research reveals that corporate victims of ransomware are more likely to increase prices and fire staff]]> 2023-12-08T09:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-surge-driving-uk/ www.secnews.physaphae.fr/article.php?IdArticle=8420153 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lockbit reste une menace de ransomware mondiale supérieure<br>LockBit Remains Top Global Ransomware Threat The strain was responsible for over a quarter of global ransomware attacks between January 2022 and September 2023]]> 2023-12-06T11:30:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-top-ransomware-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8419536 False Ransomware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Black Basta Ransomware Group gagne 100 millions de dollars depuis 2022<br>Black Basta Ransomware Group Makes $100m Since 2022 Researchers identify scores of cryptocurrency payments]]> 2023-11-30T09:30:00+00:00 https://www.infosecurity-magazine.com/news/black-basta-ransomware-group-100/ www.secnews.physaphae.fr/article.php?IdArticle=8418016 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ardent Health Services est aux prises avec une perturbation des ransomwares<br>Ardent Health Services Grapples With Ransomware Disruption Non-urgent procedures are being rescheduled, emergency room patients redirected to other hospitals]]> 2023-11-28T16:30:00+00:00 https://www.infosecurity-magazine.com/news/ardent-health-services-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8417561 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La police ukrainienne démantèle un groupe de ransomware majeure<br>Ukraine Police Dismantle Major Ransomware Group Affiliate deployed LockerGoga, MegaCortex, Hive and Dharma]]> 2023-11-28T09:45:00+00:00 https://www.infosecurity-magazine.com/news/ukraine-police-dismantle/ www.secnews.physaphae.fr/article.php?IdArticle=8417447 False Ransomware,Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'incident de la cybersécurité frappe la fidélité financière nationale<br>Cybersecurity Incident Hits Fidelity National Financial The Alphv/BlackCat ransomware group has claimed responsibility for the attack]]> 2023-11-27T17:00:00+00:00 https://www.infosecurity-magazine.com/news/fnf-hit-by-cybersecurity-incident/ www.secnews.physaphae.fr/article.php?IdArticle=8417259 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Royal Mail à dépenser & livre; 10m en ransomware assortiment<br>Royal Mail to Spend £10m on Ransomware Remediation Postal service was breached in January 2023]]> 2023-11-17T10:00:00+00:00 https://www.infosecurity-magazine.com/news/royal-mail-spend-10m-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8413307 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine British Library: la récupération des ransomwares pourrait prendre des mois<br>British Library: Ransomware Recovery Could Take Months Famed institution warns of ongoing disruption]]> 2023-11-17T09:30:00+00:00 https://www.infosecurity-magazine.com/news/british-library-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8413308 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La moitié des groupes de ransomware opérant en 2023 sont nouveaux<br>Half of Ransomware Groups Operating in 2023 Are New WithSecure report highlights widespread code reuse]]> 2023-11-16T10:45:00+00:00 https://www.infosecurity-magazine.com/news/half-ransomware-operating-2023-new/ www.secnews.physaphae.fr/article.php?IdArticle=8412813 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Blackcat Ransomware Group rapporte la victime de la SEC<br>BlackCat Ransomware Group Reports Victim to SEC ALPHV/BlackCat tries unusual extortion technique]]> 2023-11-16T10:10:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-group-reports-victim-to/ www.secnews.physaphae.fr/article.php?IdArticle=8412814 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Blackcat Ransomware Gang cible les entreprises via des annonces Google<br>BlackCat Ransomware Gang Targets Businesses Via Google Ads Nitrogen serves as initial-access malware, using obfuscated Python libraries for stealth]]> 2023-11-15T14:30:00+00:00 https://www.infosecurity-magazine.com/news/alphvblackcat-targets-businesses/ www.secnews.physaphae.fr/article.php?IdArticle=8412375 False Ransomware,Malware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Royal Ransomware Gang exige 275 millions de dollars en un an<br>Royal Ransomware Gang Demands $275m in a Year CISA highlights links to newer Blacksuit variant]]> 2023-11-14T10:10:00+00:00 https://www.infosecurity-magazine.com/news/royal-ransomware-gang-275m-in-a/ www.secnews.physaphae.fr/article.php?IdArticle=8411728 False Ransomware,Studies None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICBC et Allen & Overy frappés par les ransomwares<br>ICBC and Allen & Overy Hit By Ransomware Multinationals believed to have been targeted by LockBit]]> 2023-11-10T09:30:00+00:00 https://www.infosecurity-magazine.com/news/icbc-and-allen-overy-hit-by/ www.secnews.physaphae.fr/article.php?IdArticle=8409018 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI met en garde contre les techniques d'accès initiales émergentes<br>FBI Warns of Emerging Ransomware Initial Access Techniques The FBI notification advises how to protect against the growing targeting of third-party vendors and services]]> 2023-11-08T15:30:00+00:00 https://www.infosecurity-magazine.com/news/fbi-ransomware-initial-access/ www.secnews.physaphae.fr/article.php?IdArticle=8407932 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les trois quarts des attaques de ransomwares au détail se terminent par un cryptage<br>Three-Quarters of Retail Ransomware Attacks End in Encryption Sophos claims more victims are taking longer to recover]]> 2023-11-08T10:00:00+00:00 https://www.infosecurity-magazine.com/news/threequarters-retail-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8407756 False Ransomware,Studies None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de menace Farnetwork lié à cinq schémas de ransomwares<br>Threat Actor Farnetwork Linked to Five Ransomware Schemes Group-IB lifts the lid on prolific cyber-criminal]]> 2023-11-08T09:30:00+00:00 https://www.infosecurity-magazine.com/news/threat-actor-farnetwork-five/ www.secnews.physaphae.fr/article.php?IdArticle=8407757 False Ransomware,Threat None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'implant de chèvre augmentait le risque de ransomware post-infection<br>GootBot Implant Heightens Risk of Post-Infection Ransomware IBM found Gootloader group opting for GootBot over off-the-shelf tools for lateral movement]]> 2023-11-07T16:30:00+00:00 https://www.infosecurity-magazine.com/news/gootbot-heightens-risk-of-post/ www.secnews.physaphae.fr/article.php?IdArticle=8407350 False Ransomware,Tool None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bogue atlassien critique exploité dans les attaques de ransomwares<br>Critical Atlassian Bug Exploited in Ransomware Attacks Attempts to deploy Cerber variant on Confluence servers]]> 2023-11-07T09:30:00+00:00 https://www.infosecurity-magazine.com/news/critical-atlassian-bug-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8407159 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Données chiffrées dans 75% des attaques de ransomwares contre les organisations de soins de santé<br>Data Encrypted in 75% of Ransomware Attacks on Healthcare Organizations Sophos researchers said the increased success rates was partly due to threat actors speeding up their attack timelines]]> 2023-11-01T16:00:00+00:00 https://www.infosecurity-magazine.com/news/data-encrypted-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8404159 False Ransomware,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Quarante pays conviennent de ne pas payer de rançon de cybercriminalité<br>Forty Countries Agree Not to Pay Cybercrime Ransoms Initiative announced at International Counter Ransomware Initiative]]> 2023-11-01T09:30:00+00:00 https://www.infosecurity-magazine.com/news/forty-countries-not-pay-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=8403983 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Boeing enquête sur les réclamations de violation des ransomwares de verrouillage<br>Boeing Investigates LockBit Ransomware Breach Claims Group alleges it stole large volume of sensitive data]]> 2023-10-30T09:30:00+00:00 https://www.infosecurity-magazine.com/news/boeing-lockbit-ransomware-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8402728 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de ransomware de soins de santé coûtent 78 milliards de dollars<br>Healthcare Ransomware Attacks Cost US $78bn Comparitech calculates economic hit from downtime since 2016]]> 2023-10-24T08:30:00+00:00 https://www.infosecurity-magazine.com/news/healthcare-ransomware-attacks-cost/ www.secnews.physaphae.fr/article.php?IdArticle=8399631 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Police Dismante Ragnar Locker Ransomware Group<br>Police Dismantle Ragnar Locker Ransomware Group Prolific variant frequently targeted critical infrastructure]]> 2023-10-23T08:30:00+00:00 https://www.infosecurity-magazine.com/news/police-dismantle-ragnar-locker/ www.secnews.physaphae.fr/article.php?IdArticle=8399217 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Groupe de pirate GhostSec dévoile l'implant de ransomware de nouvelle génération<br>Hacker Group GhostSec Unveils New Generation Ransomware Implant The ex-hacktivist group is now fully involved with the ransomware-as-a-service market]]> 2023-10-19T09:30:00+00:00 https://www.infosecurity-magazine.com/news/hacker-ghostsec-unveils-new/ www.secnews.physaphae.fr/article.php?IdArticle=8397629 False Ransomware None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ransomware cible les serveurs WS_FTP non corrigés<br>Ransomware Targets Unpatched WS_FTP Servers The threat actors attempted to escalate privileges using the open-source GodPotato tool]]> 2023-10-16T15:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-targets-unpatched-wsftp/ www.secnews.physaphae.fr/article.php?IdArticle=8396277 False Ransomware,Tool,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le secteur des soins de santé a mis en garde contre le nouveau groupe de ransomwares Noescape<br>Healthcare Sector Warned About New Ransomware Group NoEscape The US government highlighted the operations of the NoEscape group, which is believed to be a rebrand of Russian threat actor Avaddon]]> 2023-10-16T11:30:00+00:00 https://www.infosecurity-magazine.com/news/healthcare-warned-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8396175 False Ransomware,Threat,Medical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MGM Resorts révèle plus de 100 millions de dollars de coûts après une attaque de ransomware<br>MGM Resorts Reveals Over $100M in Costs After Ransomware Attack In an SEC 8-K filing published last Thursday, the company cited operational disruptions]]> 2023-10-09T16:00:00+00:00 https://www.infosecurity-magazine.com/news/mgm-resorts-dollar100m-costs/ www.secnews.physaphae.fr/article.php?IdArticle=8393296 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Blackbaud règle le cas de violation des ransomwares pour 49,5 M $<br>Blackbaud Settles Ransomware Breach Case For $49.5m Thousands of non-profit customers were affected]]> 2023-10-09T09:00:00+00:00 https://www.infosecurity-magazine.com/news/blackbaud-settles-ransomware-case/ www.secnews.physaphae.fr/article.php?IdArticle=8393031 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Gang Qakbot toujours actif malgré le retrait du FBI<br>Qakbot Gang Still Active Despite FBI Takedown Cisco Talos found new evidence that Qakbot-affiliated actors were still distributing ransomware despite the August FBI takedown of the threat group]]> 2023-10-06T10:00:00+00:00 https://www.infosecurity-magazine.com/news/qakbot-gang-still-active-despite/ www.secnews.physaphae.fr/article.php?IdArticle=8392160 False Ransomware,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Nombre d'enregistrements de victimes de ransomwares nommées sur des sites de fuite<br>Record Numbers of Ransomware Victims Named on Leak Sites A new Secureworks report finds that 2023 is on course to be the biggest year on record for victim naming on \'name and shame\' sites]]> 2023-10-05T10:52:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-victims-leak-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8391806 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI met en garde contre les attaques de deux ransomwares et les tendances de destruction des données<br>FBI Warns of Dual Ransomware Attacks and Data Destruction Trends Hackers are deploying different ransomware variants, including AvosLocker and Hive, among others]]> 2023-10-02T16:00:00+00:00 https://www.infosecurity-magazine.com/news/fbi-warns-dual-ransomware-data/ www.secnews.physaphae.fr/article.php?IdArticle=8390554 False Ransomware,Studies None 4.0000000000000000