www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-16T01:29:58+00:00 www.secnews.physaphae.fr CrowdStrike - CTI Society Crowdstrike Falcon Next-Gen SIEM dévoile une détection avancée de ransomware ciblant les environnements VMware ESXi<br>CrowdStrike Falcon Next-Gen SIEM Unveils Advanced Detection of Ransomware Targeting VMware ESXi Environments CrowdStrike Falcon® Next-Gen SIEM enables companies to search, investigate and hunt down threats, including detection of advanced ransomware targeting VMware ESXi  Initial access to the ESXi infrastructure1 is typically gained through lateral movement using valid credentials eCrime actors target and deploy ransomware in ESXi environments to increase the impact and scale of their attacks, which […]]]> 2024-04-15T20:47:50+00:00 https://www.crowdstrike.com/blog/esxi-ransomware-detection-falcon-next-gen-siem/ www.secnews.physaphae.fr/article.php?IdArticle=8486957 False Ransomware None 3.0000000000000000 CrowdStrike - CTI Society L'anatomie d'une attaque de ransomware alpha<br>The Anatomy of an ALPHA SPIDER Ransomware Attack ALPHA SPIDER is the adversary behind the development and operation of the Alphv ransomware as a service (RaaS). Over the last year, ALPHA SPIDER affiliates have been leveraging a variety of novel techniques as part of their ransomware operations. CrowdStrike Services has observed techniques such as the usage of NTFS Alternate Data Streams for hiding […]]]> 2024-02-29T01:15:21+00:00 https://www.crowdstrike.com/blog/anatomy-of-alpha-spider-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8463760 False Ransomware,Technical None 4.0000000000000000 CrowdStrike - CTI Society CrowdStrike apporte une cybersécurité alimentée par l'IA aux petites et moyennes entreprises<br>CrowdStrike Brings AI-Powered Cybersecurity to Small and Medium-Sized Businesses Cyber risks for small and medium-sized businesses (SMBs) have never been higher. SMBs face a barrage of attacks, including ransomware, malware and variations of phishing/vishing. This is one reason why the Cybersecurity and Infrastructure Security Agency (CISA) states “thousands of SMBs have been harmed by ransomware attacks, with small businesses three times more likely to […]]]> 2023-11-15T13:36:28+00:00 https://www.crowdstrike.com/blog/crowdstrike-brings-ai-powered-cybersecurity-to-smbs/ www.secnews.physaphae.fr/article.php?IdArticle=8417525 False Ransomware,Malware None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike Falcon Platform Achieves 100% Ransomware Prevention with Zero False Positives, Wins AAA Enterprise Advanced Security Award from SE Labs 2022-10-25T07:31:05+00:00 https://www.crowdstrike.com/blog/crowdstrike-achieves-100-percent-ransomware-prevention-se-labs-edr-test/ www.secnews.physaphae.fr/article.php?IdArticle=7673569 False Ransomware None None CrowdStrike - CTI Society Playing Hide-and-Seek with Ransomware, Part 2 2022-10-21T11:21:13+00:00 https://www.crowdstrike.com/blog/playing-hide-and-seek-with-ransomware-part-2/ www.secnews.physaphae.fr/article.php?IdArticle=7673571 False Ransomware None None CrowdStrike - CTI Society Defense Against the Lateral Arts: Detecting and Preventing Impacket\'s Wmiexec 2022-08-31T12:20:15+00:00 https://www.crowdstrike.com/blog/how-to-detect-and-prevent-impackets-wmiexec/ www.secnews.physaphae.fr/article.php?IdArticle=6769150 False Ransomware None None CrowdStrike - CTI Society Tales from the Dark Web: How Tracking eCrime\'s Underground Economy Improves Defenses 2022-06-30T19:46:55+00:00 https://www.crowdstrike.com/blog/how-crowdstrike-traces-the-evolution-of-ecrime/ www.secnews.physaphae.fr/article.php?IdArticle=5475739 False Ransomware,Threat None None CrowdStrike - CTI Society Seven Key Ingredients of Incident Response to Reduce the Time and Cost of Recovery 2022-06-08T18:54:34+00:00 https://www.crowdstrike.com/blog/7-key-ingredients-of-incident-response/ www.secnews.physaphae.fr/article.php?IdArticle=5044155 False Ransomware None 2.0000000000000000 CrowdStrike - CTI Society Follow the Money: How eCriminals Monetize Ransomware 2022-05-13T08:52:13+00:00 https://www.crowdstrike.com/blog/how-ecriminals-monetize-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=4594155 False Ransomware None None CrowdStrike - CTI Society macOS Malware Is More Reality Than Myth: Popular Threats and Challenges in Analysis 2022-05-06T06:43:27+00:00 https://www.crowdstrike.com/blog/how-crowdstrike-analyzes-macos-malware-to-optimize-automated-detection-capabilities/ www.secnews.physaphae.fr/article.php?IdArticle=4554904 False Ransomware,Malware,Threat None 3.0000000000000000 CrowdStrike - CTI Society Buying IAM and Identity Security from the Same Vendor? Think Again. 2022-03-10T20:58:14+00:00 https://www.crowdstrike.com/blog/why-you-shouldnt-buy-iam-and-identity-security-from-the-same-vendor/ www.secnews.physaphae.fr/article.php?IdArticle=4256039 False Ransomware None None CrowdStrike - CTI Society How a Strong Identity Protection Strategy Can Accelerate Your Cyber Insurance Initiatives 2022-03-02T19:55:14+00:00 https://www.crowdstrike.com/blog/how-identity-protection-can-accelerate-your-cyber-insurance-initiatives/ www.secnews.physaphae.fr/article.php?IdArticle=4217399 False Ransomware None None CrowdStrike - CTI Society Decryptable PartyTicket Ransomware Reportedly Targeting Ukrainian Entities 2022-03-01T20:57:13+00:00 https://www.crowdstrike.com/blog/how-to-decrypt-the-partyticket-ransomware-targeting-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=4210499 False Ransomware None None CrowdStrike - CTI Society Access Brokers: Who Are the Targets, and What Are They Worth? 2022-02-23T05:36:44+00:00 https://www.crowdstrike.com/blog/access-brokers-targets-and-worth/ www.secnews.physaphae.fr/article.php?IdArticle=4171042 False Ransomware,Threat None None CrowdStrike - CTI Society Defend Against Ransomware and Malware with Falcon Fusion and Falcon Real Time Response 2022-02-16T22:22:46+00:00 https://www.crowdstrike.com/blog/how-to-defend-against-threats-with-falcon-fusion-and-falcon-real-time-response/ www.secnews.physaphae.fr/article.php?IdArticle=4137732 False Ransomware,Malware,Threat None None CrowdStrike - CTI Society Better Together: The Power of Managed Cybersecurity Services in the Face of Pressing Global Security Challenges 2022-01-21T09:43:02+00:00 https://www.crowdstrike.com/blog/better-together-global-attitude-survey-takeaways-2021/ www.secnews.physaphae.fr/article.php?IdArticle=4011139 False Ransomware None None CrowdStrike - CTI Society TellYouThePass Ransomware Analysis Reveals a Modern Reinterpretation Using Golang 2022-01-11T08:08:34+00:00 https://www.crowdstrike.com/blog/tellyouthepass-ransomware-analysis-reveals-modern-reinterpretation-using-golang/ www.secnews.physaphae.fr/article.php?IdArticle=3948463 False Ransomware,Malware None None