www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-07T08:33:39+00:00 www.secnews.physaphae.fr SC Magazine - Magazine IronNet, Windows 7 EOL, Cloud Sec Trends, ChatGPT, & Personal CyberSec - ESW #302 2023-01-13T14:12:01+00:00 https://www.scmagazine.com/podcast-segment/ironnet-windows-7-eol-cloud-sec-trends-chatgpt-personal-cybersec-esw-302 www.secnews.physaphae.fr/article.php?IdArticle=8300955 False None ChatGPT 2.0000000000000000 SC Magazine - Magazine Frozen, Fortinet, Scattered Spider, Routers, APF, Telegram, & CWP - SWN #267 2023-01-13T13:57:02+00:00 https://www.scmagazine.com/podcast-segment/frozen-fortinet-scattered-spider-routers-apf-telegram-cwp-swn-267 www.secnews.physaphae.fr/article.php?IdArticle=8300944 False None None 2.0000000000000000 SC Magazine - Magazine Lateral movement: The key to identity-based attacks 2023-01-13T12:34:51+00:00 https://www.scmagazine.com/perspective/cybercrime/lateral-movement-the-key-to-identity-based-attacks www.secnews.physaphae.fr/article.php?IdArticle=8301460 False None None 2.0000000000000000 SC Magazine - Magazine Old Intel driver vulnerability exploited to evade security systems 2023-01-13T00:51:10+00:00 https://www.scmagazine.com/brief/device-security/old-intel-driver-vulnerability-exploited-to-evade-security-systems www.secnews.physaphae.fr/article.php?IdArticle=8300769 False Vulnerability,Threat None 2.0000000000000000 SC Magazine - Magazine Over 460K individuals impacted by MFHS ransomware attack 2023-01-13T00:37:56+00:00 https://www.scmagazine.com/brief/ransomware/over-460k-individuals-impacted-by-mfhs-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8300770 False Ransomware None 3.0000000000000000 SC Magazine - Magazine Repurposable nature of Raspberry Robin detailed 2023-01-13T00:35:48+00:00 https://www.scmagazine.com/brief/cybercrime/repurposable-nature-of-raspberry-robin-detailed www.secnews.physaphae.fr/article.php?IdArticle=8300771 False Threat None 1.00000000000000000000 SC Magazine - Magazine Real Time Linux, RSA Encryption, Sec vs. Compliance, Cold River, & ChatGPT - PSW #769 2023-01-12T10:36:01+00:00 https://www.scmagazine.com/podcast-segment/real-time-linux-rsa-encryption-sec-vs-compliance-cold-river-chatgpt-psw-769 www.secnews.physaphae.fr/article.php?IdArticle=8300596 False None ChatGPT 2.0000000000000000 SC Magazine - Magazine Ukraine mulls war crime classification for Russian cyberattacks 2023-01-11T23:26:59+00:00 https://www.scmagazine.com/brief/critical-infrastructure/ukraine-mulls-war-crime-classification-for-russian-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8300452 False None None 2.0000000000000000 SC Magazine - Magazine CISA: Immediate patching for Lorenz ransomware-exploited Exchange flaw needed 2023-01-11T23:24:46+00:00 https://www.scmagazine.com/brief/ransomware/cisa-immediate-patching-for-lorenz-ransomware-exploited-exchange-flaw-needed www.secnews.physaphae.fr/article.php?IdArticle=8300453 False Patching None 2.0000000000000000 SC Magazine - Magazine Ransomware attack prevalence drops 2023-01-11T23:22:13+00:00 https://www.scmagazine.com/brief/ransomware/ransomware-attack-prevalence-drops www.secnews.physaphae.fr/article.php?IdArticle=8300454 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Vidar info-stealer deployed in widespread AnyDesk spoofing campaign 2023-01-11T22:53:45+00:00 https://www.scmagazine.com/brief/social-engineering/vidar-info-stealer-deployed-in-widespread-anydesk-spoofing-campaign www.secnews.physaphae.fr/article.php?IdArticle=8300431 False None None 3.0000000000000000 SC Magazine - Magazine Early backdoor implantation leveraged by Lorenz ransomware 2023-01-11T18:27:20+00:00 https://www.scmagazine.com/brief/ransomware/early-backdoor-implantation-leveraged-by-lorenz-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8300312 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Novel macOS malware strains with Chinese origins prevalent 2023-01-10T21:19:41+00:00 https://www.scmagazine.com/brief/malware/novel-macos-malware-strains-with-chinese-origins-prevalent www.secnews.physaphae.fr/article.php?IdArticle=8299848 False Malware None 2.0000000000000000 SC Magazine - Magazine Infostealers deployed by new malicious PyPI packages 2023-01-10T21:16:33+00:00 https://www.scmagazine.com/brief/cybercrime/infostealers-deployed-by-new-malicious-pypi-packages www.secnews.physaphae.fr/article.php?IdArticle=8299849 False None None 2.0000000000000000 SC Magazine - Magazine Kubernetes clusters compromised by Kinsing malware 2023-01-10T21:14:26+00:00 https://www.scmagazine.com/brief/breach/kubernetes-clusters-compromised-by-kinsing-malware www.secnews.physaphae.fr/article.php?IdArticle=8299850 False Malware Uber 2.0000000000000000 SC Magazine - Magazine Alleged Vice Society ransomware attack against San Francisco BART probed 2023-01-10T21:11:18+00:00 https://www.scmagazine.com/brief/ransomware/alleged-vice-society-ransomware-attack-against-san-francisco-bart-probed www.secnews.physaphae.fr/article.php?IdArticle=8299851 False Ransomware None 2.0000000000000000 SC Magazine - Magazine CodeQL, Kinsing, Bit Buckets, Win 7 is dead, Spynote, Vall-E, & Aaran Leyland - SWN #266 2023-01-10T16:47:01+00:00 https://www.scmagazine.com/podcast-segment/codeql-kinsing-bit-buckets-win-7-is-dead-spynote-vall-e-aaran-leyland-swn-266 www.secnews.physaphae.fr/article.php?IdArticle=8299669 False None None 1.00000000000000000000 SC Magazine - Magazine The number of cloud apps delivering malware nearly tripled in 2022 2023-01-10T16:10:39+00:00 https://www.scmagazine.com/news/cloud-security/the-number-of-cloud-apps-delivering-malware-nearly-tripled-in-2022 www.secnews.physaphae.fr/article.php?IdArticle=8299668 False Malware None 2.0000000000000000 SC Magazine - Magazine Buying MDR: Quotes from the experts 2023-01-10T13:07:07+00:00 https://www.scmagazine.com/resource/ransomware/buying-mdr-quotes-from-the-experts www.secnews.physaphae.fr/article.php?IdArticle=8299654 False None None 2.0000000000000000 SC Magazine - Magazine Ask these three questions to prepare for the next cyberattack 2023-01-09T22:09:26+00:00 https://www.scmagazine.com/perspective/cybercrime/ask-these-three-questions-to-prepare-for-the-next-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8299488 False None None 2.0000000000000000 SC Magazine - Magazine Ransomware Response Best Practices When an MSSP Is Infected - CFH #4 2023-01-09T19:47:01+00:00 https://www.scmagazine.com/podcast-segment/ransomware-response-best-practices-when-an-mssp-is-infected-cfh-4 www.secnews.physaphae.fr/article.php?IdArticle=8299368 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Hive claims stealing Consulate Health data; provider reports vendor incident 2023-01-09T16:23:33+00:00 https://www.scmagazine.com/analysis/ransomware/hive-claims-stealing-consulate-health-data-provider-reports-vendor-incident www.secnews.physaphae.fr/article.php?IdArticle=8299328 False None None 2.0000000000000000 SC Magazine - Magazine MDR: What to know before you buy, part 2 2023-01-09T14:16:17+00:00 https://www.scmagazine.com/resource/ransomware/mdr-what-to-know-before-you-buy-part-2 www.secnews.physaphae.fr/article.php?IdArticle=8299305 False None None 2.0000000000000000 SC Magazine - Magazine MegaCortex ransomware decryptor published 2023-01-08T16:45:08+00:00 https://www.scmagazine.com/brief/ransomware/megacortex-ransomware-decryptor-published www.secnews.physaphae.fr/article.php?IdArticle=8299037 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Hack-related cryptocurrency losses spike 2023-01-08T16:43:08+00:00 https://www.scmagazine.com/brief/cybercrime/hack-related-cryptocurrency-losses-spike www.secnews.physaphae.fr/article.php?IdArticle=8299038 False None None 2.0000000000000000 SC Magazine - Magazine African financial entities targeted by novel Bluebottle cybercrime group 2023-01-08T16:33:52+00:00 https://www.scmagazine.com/brief/cybercrime/african-financial-entities-targeted-by-novel-bluebottle-cybercrime-group www.secnews.physaphae.fr/article.php?IdArticle=8299039 False None None 2.0000000000000000 SC Magazine - Magazine New tools, infection chain part of Blind Eagle comeback 2023-01-08T16:31:17+00:00 https://www.scmagazine.com/brief/cybercrime/new-tools-infection-chain-part-of-blind-eagle-comeback www.secnews.physaphae.fr/article.php?IdArticle=8299040 False Threat APT-C-36 2.0000000000000000 SC Magazine - Magazine Maternal & Family Health Services hit with ransomware attack 2023-01-08T16:26:31+00:00 https://www.scmagazine.com/brief/ransomware/maternal-family-health-services-hit-with-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8299041 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Rackspace ransomware attack impacted customer email data 2023-01-08T16:25:10+00:00 https://www.scmagazine.com/brief/ransomware/rackspace-ransomware-attack-impacted-customer-email-data www.secnews.physaphae.fr/article.php?IdArticle=8299042 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Trustwave report says businesses need to get more proactive about ransomware 2023-01-06T16:43:45+00:00 https://www.scmagazine.com/news/ransomware/trustwave-report-says-businesses-need-to-get-more-proactive-about-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8298641 False Ransomware None 3.0000000000000000 SC Magazine - Magazine MDR: What to know before you buy, part 1 2023-01-06T16:16:46+00:00 https://www.scmagazine.com/resource/ransomware/mdr-what-to-know-before-you-buy-part-1 www.secnews.physaphae.fr/article.php?IdArticle=8299210 False None None 1.00000000000000000000 SC Magazine - Magazine Cybercriminals are already using ChatGPT to own you 2023-01-06T15:31:41+00:00 https://www.scmagazine.com/analysis/emerging-technology/cybercriminals-are-already-using-chatgpt-to-own-you www.secnews.physaphae.fr/article.php?IdArticle=8298634 False None ChatGPT 2.0000000000000000 SC Magazine - Magazine Virtual Smells, Werfault, 2012, ChatGPT, Captcha, Rust Hyper, & Qualcomm - SWN #265 2023-01-06T11:59:01+00:00 https://www.scmagazine.com/podcast-segment/virtual-smells-werfault-2012-chatgpt-captcha-rust-hyper-qualcomm-swn-265 www.secnews.physaphae.fr/article.php?IdArticle=8298577 False None ChatGPT 1.00000000000000000000 SC Magazine - Magazine Android spyware variant targeting banking information 2023-01-06T10:26:10+00:00 https://www.scmagazine.com/news/device-security/android-spyware-variant-targeting-banking-information-other-pii www.secnews.physaphae.fr/article.php?IdArticle=8298558 False None None 3.0000000000000000 SC Magazine - Magazine Unicorn Layoffs, Zombiecorns, IronNet, Remediant, & AI Generated Insecurity - ESW #301 2023-01-05T18:45:01+00:00 https://www.scmagazine.com/podcast-segment/unicorn-layoffs-zombiecorns-ironnet-remediant-ai-generated-insecurity-esw-301 www.secnews.physaphae.fr/article.php?IdArticle=8298364 False None None 1.00000000000000000000 SC Magazine - Magazine Cyberattacks hit education sector in Massachusetts 2023-01-05T17:29:14+00:00 https://www.scmagazine.com/brief/ransomware/cyberattacks-hit-education-sector-in-massachusetts www.secnews.physaphae.fr/article.php?IdArticle=8298351 False None None 1.00000000000000000000 SC Magazine - Magazine Security researchers report Linux malware with cryptocurrency miner payload 2023-01-05T17:27:53+00:00 https://www.scmagazine.com/brief/malware/security-researchers-report-linux-malware-with-cryptocurrency-miner-payload www.secnews.physaphae.fr/article.php?IdArticle=8298352 False Malware None 2.0000000000000000 SC Magazine - Magazine New malware campaign exploits Windows error reporting tool 2023-01-05T17:26:49+00:00 https://www.scmagazine.com/brief/malware/new-malware-campaign-exploits-windows-error-reporting-tool www.secnews.physaphae.fr/article.php?IdArticle=8298353 False Malware,Tool,Threat None 2.0000000000000000 SC Magazine - Magazine Hacker offers to sell over 200 million compromised Twitter profiles 2023-01-05T17:25:15+00:00 https://www.scmagazine.com/brief/data-security/hacker-offers-to-sell-over-200-million-compromised-twitter-profiles www.secnews.physaphae.fr/article.php?IdArticle=8298354 False Threat None 3.0000000000000000 SC Magazine - Magazine Are threat actors gaining cloud skills faster than enterprises? 2023-01-05T16:32:52+00:00 https://www.scmagazine.com/news/cloud-security/are-threat-actors-gaining-cloud-skills-faster-than-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8298327 False Threat None 2.0000000000000000 SC Magazine - Magazine Roblox Prison, 3DS RCE, Puckungfu, Google Home Wiretaps, & Lastpass Hack - PSW #768 2023-01-05T11:35:01+00:00 https://www.scmagazine.com/podcast-segment/roblox-prison-3ds-rce-puckungfu-google-home-wiretaps-lastpass-hack-psw-768 www.secnews.physaphae.fr/article.php?IdArticle=8298234 False Hack LastPass 1.00000000000000000000 SC Magazine - Magazine Microsoft Macros: The sneaky threat looming in files 2023-01-04T16:50:24+00:00 https://www.scmagazine.com/perspective/malware/microsoft-macros-the-sneaky-threat-looming-in-files www.secnews.physaphae.fr/article.php?IdArticle=8298083 False Threat None 3.0000000000000000 SC Magazine - Magazine Wabtec breach linked to LockBit ransomware group 2023-01-04T15:58:06+00:00 https://www.scmagazine.com/news/ransomware/wabtec-breach-linked-to-lockbit-ransomware-group www.secnews.physaphae.fr/article.php?IdArticle=8297938 False Ransomware,Data Breach None 2.0000000000000000 SC Magazine - Magazine Healthcare disruptions rise due to ransomware attacks, though reporting gaps limit insights 2023-01-04T14:26:37+00:00 https://www.scmagazine.com/analysis/ransomware/healthcare-disruptions-rise-due-to-ransomware-attacks-though-reporting-gaps-limit-insights www.secnews.physaphae.fr/article.php?IdArticle=8297916 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Finance, insurance sectors become new targets of evolving Raspberry Robin 2023-01-04T12:51:18+00:00 https://www.scmagazine.com/brief/cybercrime/finance-insurance-sectors-become-new-targets-of-evolving-raspberry-robin www.secnews.physaphae.fr/article.php?IdArticle=8297881 False None None 2.0000000000000000 SC Magazine - Magazine Phishing campaign capitalizes on popularity of Flipper Zero 2023-01-04T12:42:26+00:00 https://www.scmagazine.com/brief/cybercrime/phishing-campaign-capitalizes-on-popularity-of-flipper-zero www.secnews.physaphae.fr/article.php?IdArticle=8297882 False Threat None 3.0000000000000000 SC Magazine - Magazine New malware campaign using stolen bank info as phishing bait 2023-01-04T12:40:40+00:00 https://www.scmagazine.com/brief/social-engineering/new-malware-campaign-using-stolen-bank-info-as-phishing-bait www.secnews.physaphae.fr/article.php?IdArticle=8297883 False Malware None 2.0000000000000000 SC Magazine - Magazine Los Angeles housing authority probing reported ransomware attack 2023-01-04T12:34:54+00:00 https://www.scmagazine.com/brief/ransomware/los-angeles-housing-authority-probing-reported-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8297884 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Check Point, Intel to bolster ransomware defenses in processors 2023-01-03T23:13:07+00:00 https://www.scmagazine.com/brief/emerging-technology/check-point-intel-to-bolster-ransomware-defenses-in-processors www.secnews.physaphae.fr/article.php?IdArticle=8297671 False Ransomware,Threat None 2.0000000000000000 SC Magazine - Magazine Insights on disrupting cybercrime economics 2023-01-03T23:07:21+00:00 https://www.scmagazine.com/brief/cybercrime/insights-on-disrupting-cybercrime-economics www.secnews.physaphae.fr/article.php?IdArticle=8297651 False Threat None 2.0000000000000000 SC Magazine - Magazine Major cybersecurity concerns this year examined 2023-01-03T23:06:01+00:00 https://www.scmagazine.com/brief/ransomware/major-cybersecurity-concerns-this-year-examined www.secnews.physaphae.fr/article.php?IdArticle=8297652 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Ransomware attack disrupts Texas city 2023-01-03T23:02:07+00:00 https://www.scmagazine.com/brief/ransomware/ransomware-attack-disrupts-texas-city www.secnews.physaphae.fr/article.php?IdArticle=8297653 False Ransomware None 2.0000000000000000 SC Magazine - Magazine New York county cyberattack under investigation 2023-01-03T23:01:09+00:00 https://www.scmagazine.com/brief/malware/new-york-county-cyberattack-under-investigation www.secnews.physaphae.fr/article.php?IdArticle=8297654 False Malware None 2.0000000000000000 SC Magazine - Magazine Vice Society claims leak of stolen Xavier University data 2023-01-03T23:00:22+00:00 https://www.scmagazine.com/brief/ransomware/vice-society-claims-leak-of-stolen-xavier-university-data www.secnews.physaphae.fr/article.php?IdArticle=8297655 False Ransomware None 2.0000000000000000 SC Magazine - Magazine US hit with deluge of ransomware attacks in 2022 2023-01-03T22:59:46+00:00 https://www.scmagazine.com/brief/ransomware/us-hit-with-deluge-of-ransomware-attacks-in-2022 www.secnews.physaphae.fr/article.php?IdArticle=8297656 False Ransomware None 2.0000000000000000 SC Magazine - Magazine BlackCat leaks data stolen from financial services firm 2023-01-03T22:54:37+00:00 https://www.scmagazine.com/brief/ransomware/blackcat-leaks-data-stolen-from-financial-services-firm www.secnews.physaphae.fr/article.php?IdArticle=8297657 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Ransomware attack disrupts major Canadian copper mine 2023-01-03T22:47:30+00:00 https://www.scmagazine.com/brief/ransomware/ransomware-attack-disrupts-major-canadian-copper-mine www.secnews.physaphae.fr/article.php?IdArticle=8297658 False Ransomware None 3.0000000000000000 SC Magazine - Magazine Play ransomware gang behind Rackspace attack 2023-01-03T22:44:35+00:00 https://www.scmagazine.com/brief/ransomware/play-ransomware-gang-behind-rackspace-attack www.secnews.physaphae.fr/article.php?IdArticle=8297659 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Expert: Uninsurable cyberattacks imminent 2023-01-03T22:37:00+00:00 https://www.scmagazine.com/brief/cybercrime/expert-uninsurable-cyberattacks-imminent www.secnews.physaphae.fr/article.php?IdArticle=8297660 False None None 2.0000000000000000 SC Magazine - Magazine Port of Lisbon cyberattack claimed by LockBit 2023-01-03T22:33:52+00:00 https://www.scmagazine.com/brief/ransomware/port-of-lisbon-cyberattack-claimed-by-lockbit www.secnews.physaphae.fr/article.php?IdArticle=8297661 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Shared responsibility in ransomware protection emphasized 2023-01-03T22:10:14+00:00 https://www.scmagazine.com/brief/ransomware/shared-responsibility-in-ransomware-protection-emphasized www.secnews.physaphae.fr/article.php?IdArticle=8297662 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Massive API theft confirmed by crypto trading platform 3Commas 2023-01-03T22:07:21+00:00 https://www.scmagazine.com/brief/cybercrime/massive-api-theft-confirmed-by-crypto-trading-platform-3commas www.secnews.physaphae.fr/article.php?IdArticle=8297642 False None None 2.0000000000000000 SC Magazine - Magazine Cyberattack disclosed by Jakks Pacific following ransomware gangs\' leaks 2023-01-03T21:56:44+00:00 https://www.scmagazine.com/brief/ransomware/cyberattack-disclosed-by-jakks-pacific-following-ransomware-gangs-leaks www.secnews.physaphae.fr/article.php?IdArticle=8297643 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Scripps Health, Avalon Healthcare reach settlements after data breaches 2023-01-03T19:39:05+00:00 https://www.scmagazine.com/analysis/ransomware/scripps-health-avalon-healthcare-reach-settlements-after-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8297624 False Hack None 2.0000000000000000 SC Magazine - Magazine Security robots market set to more than quadruple by 2030 2023-01-03T16:13:06+00:00 https://www.scmagazine.com/news/emerging-technology/security-robots-market-set-to-more-than-quadruple-by-2030 www.secnews.physaphae.fr/article.php?IdArticle=8297563 False None None 2.0000000000000000 SC Magazine - Magazine Office Space, Lockbit, 380 volts in Manilla, PyTorch, & Non-Binary RAM - SWN #264 2023-01-03T15:52:02+00:00 https://www.scmagazine.com/podcast-segment/office-space-lockbit-380-volts-in-manilla-pytorch-non-binary-ram-swn-264 www.secnews.physaphae.fr/article.php?IdArticle=8297553 False None None 1.00000000000000000000 SC Magazine - Magazine NJ hospital CentraState diverting patients after cyberattack, IT shutdown 2023-01-03T15:25:59+00:00 https://www.scmagazine.com/analysis/ransomware/nj-hospital-centrastate-diverting-patients-after-cyberattack-it-shutdown www.secnews.physaphae.fr/article.php?IdArticle=8297552 False Ransomware,Medical None 1.00000000000000000000 SC Magazine - Magazine 2023 threat predictions: Beware \'economic uncertainty\' for the cybersecurity community 2023-01-03T10:58:53+00:00 https://www.scmagazine.com/feature/third-party-risk/2023-threat-predictions-beware-economic-uncertainty-for-the-cybersecurity-community www.secnews.physaphae.fr/article.php?IdArticle=8297473 False Threat,Guideline None 3.0000000000000000 SC Magazine - Magazine Ohio court: Non-physical software damage in ransomware attack not covered under insurance 2022-12-29T12:41:05+00:00 https://www.scmagazine.com/analysis/ransomware/ohio-court-non-physical-software-damage-in-ransomware-attack-not-covered-under-insurance www.secnews.physaphae.fr/article.php?IdArticle=8296266 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Mango Markets hacker arrested 2022-12-29T12:29:03+00:00 https://www.scmagazine.com/brief/cybercrime/mango-markets-hacker-arrested www.secnews.physaphae.fr/article.php?IdArticle=8296265 False None None 2.0000000000000000 SC Magazine - Magazine Malware increasingly spread through Google Ads exploits 2022-12-29T11:56:34+00:00 https://www.scmagazine.com/brief/malware/malware-increasingly-spread-through-google-ads-exploits www.secnews.physaphae.fr/article.php?IdArticle=8296267 False Malware,Threat None 2.0000000000000000 SC Magazine - Magazine Intrado ransomware attack claimed by Royal ransomware gang 2022-12-29T11:51:00+00:00 https://www.scmagazine.com/brief/ransomware/intrado-ransomware-attack-claimed-by-royal-ransomware-gang www.secnews.physaphae.fr/article.php?IdArticle=8296268 False Ransomware None 2.0000000000000000 SC Magazine - Magazine North Korean hacking outfit impersonates venture capital firms 2022-12-27T15:06:21+00:00 https://www.scmagazine.com/analysis/identity-and-access/north-korean-hacking-outfit-impersonates-venture-capital-firms www.secnews.physaphae.fr/article.php?IdArticle=8296270 False None None 3.0000000000000000 SC Magazine - Magazine Nearly $3M stolen in cyberattack against cryptomining pool BTC.com 2022-12-27T13:41:22+00:00 https://www.scmagazine.com/brief/cybercrime/nearly-3m-stolen-in-cyberattack-against-cryptomining-pool-btc-com www.secnews.physaphae.fr/article.php?IdArticle=8296271 False None None 3.0000000000000000 SC Magazine - Magazine RisePro info-stealer distributed through PrivateLoader PPI service 2022-12-27T13:35:58+00:00 https://www.scmagazine.com/brief/malware/risepro-info-stealer-distributed-through-privateloader-ppi-service www.secnews.physaphae.fr/article.php?IdArticle=8296272 True Malware None 1.00000000000000000000 SC Magazine - Magazine Security system bypass techniques added to GuLoader malware downloader 2022-12-27T13:34:53+00:00 https://www.scmagazine.com/brief/malware/security-system-bypass-techniques-added-to-guloader-malware-downloader www.secnews.physaphae.fr/article.php?IdArticle=8296273 False Malware None 3.0000000000000000 SC Magazine - Magazine DDoS attacks continue to cripple organizations: here\'s how to stay prepared 2022-12-27T13:06:19+00:00 https://www.scmagazine.com/perspective/cybercrime/ddos-attacks-continue-to-cripple-organizations-heres-how-to-stay-prepared www.secnews.physaphae.fr/article.php?IdArticle=8296269 False None None 2.0000000000000000 SC Magazine - Magazine Cyber Insurance: The MSSP\'s Biggest Salesman? - Joseph Edward Brunsman - CFH #2 2022-12-27T06:03:08+00:00 https://www.scmagazine.com/podcast-segment/cyber-insurance-the-mssps-biggest-salesman-joseph-edward-brunsman-cfh-2 www.secnews.physaphae.fr/article.php?IdArticle=8296274 False None None 2.0000000000000000 SC Magazine - Magazine Cybercriminals using search engine ads to direct users to sites with malware, FBI warns 2022-12-23T16:45:11+00:00 https://www.scmagazine.com/news/cybercrime/cybercriminals-using-search-engine-ads-to-direct-users-to-sites-with-malware-fbi-warns www.secnews.physaphae.fr/article.php?IdArticle=8296281 False None None 3.0000000000000000 SC Magazine - Magazine Data breach hits sports betting firm BetMGM 2022-12-23T13:02:01+00:00 https://www.scmagazine.com/brief/breach/data-breach-hits-sports-betting-firm-betmgm www.secnews.physaphae.fr/article.php?IdArticle=8296275 False Data Breach None 3.0000000000000000 SC Magazine - Magazine FIN7 hacking group elevates status in cybercrime space 2022-12-23T12:58:25+00:00 https://www.scmagazine.com/brief/cybercrime/fin7-hacking-group-elevates-status-in-cybercrime-space www.secnews.physaphae.fr/article.php?IdArticle=8296276 False None None 2.0000000000000000 SC Magazine - Magazine Royal ransomware tied to Conti gang 2022-12-23T12:56:06+00:00 https://www.scmagazine.com/brief/ransomware/royal-ransomware-tied-to-conti-gang www.secnews.physaphae.fr/article.php?IdArticle=8296277 False Ransomware,Threat None 2.0000000000000000 SC Magazine - Magazine New custom ransomware variant leveraged by Vice Society operation 2022-12-23T12:55:11+00:00 https://www.scmagazine.com/brief/ransomware/new-custom-ransomware-variant-leveraged-by-vice-society-operation www.secnews.physaphae.fr/article.php?IdArticle=8296278 False Ransomware None 2.0000000000000000 SC Magazine - Magazine After ransomware hits Colombian energy firm, Moody\'s says low patch rate suggests inadequacies in cyber practices 2022-12-23T12:41:01+00:00 https://www.scmagazine.com/analysis/ransomware/after-ransomware-hits-colombian-energy-firm-moodys-says-low-patch-rate-suggests-inadequacies-in-cyber-practices www.secnews.physaphae.fr/article.php?IdArticle=8296282 False Ransomware,Vulnerability None 2.0000000000000000 SC Magazine - Magazine Suspected ransomware attack hits Guardian newspaper 2022-12-23T12:18:10+00:00 https://www.scmagazine.com/brief/ransomware/suspected-ransomware-attack-hits-guardian-newspaper www.secnews.physaphae.fr/article.php?IdArticle=8296279 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Three ways companies can meet the evolving requirements of the insurance carriers 2022-12-22T16:35:50+00:00 https://www.scmagazine.com/perspective/cybercrime/three-ways-companies-can-meet-the-evolving-requirements-of-the-insurance-carriers www.secnews.physaphae.fr/article.php?IdArticle=8296280 False None None 2.0000000000000000 SC Magazine - Magazine Godfather uses \'web fakes\' to serve-up a \'banking trojan that\'s impossible to refuse\' 2022-12-21T19:59:49+00:00 https://www.scmagazine.com/news/cybercrime/godfather-uses-web-fakes-to-serve-up-a-banking-trojan-thats-impossible-to-refuse www.secnews.physaphae.fr/article.php?IdArticle=8296283 False Threat None 2.0000000000000000 SC Magazine - Magazine Ransomware groups use new exploit to bypass ProxyNotShell mitigations for Microsoft Exchange 2022-12-21T18:21:25+00:00 https://www.scmagazine.com/analysis/ransomware/ransomware-groups-use-new-exploit-to-bypass-proxynotshell-mitigations-for-microsoft-exchange www.secnews.physaphae.fr/article.php?IdArticle=8296284 True Ransomware None 1.00000000000000000000 SC Magazine - Magazine Morley reaches $4.3M settlement after hacking incident leads to data theft for 694K 2022-12-21T17:53:39+00:00 https://www.scmagazine.com/analysis/ransomware/morley-reaches-4-3m-settlement-after-hacking-incident-leads-to-data-theft-for-694k www.secnews.physaphae.fr/article.php?IdArticle=8296285 False None None 2.0000000000000000 SC Magazine - Magazine Consumer cyber defenses lagging 2022-12-21T17:13:15+00:00 https://www.scmagazine.com/brief/social-engineering/consumer-cyber-defenses-lagging www.secnews.physaphae.fr/article.php?IdArticle=8296286 False None None 3.0000000000000000 SC Magazine - Magazine KmsdBot potentially a DDoS-for-hire service 2022-12-21T17:09:03+00:00 https://www.scmagazine.com/brief/data-security/kmsdbot-potentially-a-ddos-for-hire-service www.secnews.physaphae.fr/article.php?IdArticle=8296287 False None None 2.0000000000000000 SC Magazine - Magazine Fake payload deployed by Raspberry Robin in new attacks 2022-12-21T17:04:56+00:00 https://www.scmagazine.com/brief/malware/fake-payload-deployed-by-raspberry-robin-in-new-attacks www.secnews.physaphae.fr/article.php?IdArticle=8296288 False Malware None 2.0000000000000000 SC Magazine - Magazine More cybercriminals leveraging RisePro info-stealing malware 2022-12-21T17:03:42+00:00 https://www.scmagazine.com/brief/cybercrime/more-cybercriminals-leveraging-risepro-info-stealing-malware www.secnews.physaphae.fr/article.php?IdArticle=8296289 False Malware,Threat None 2.0000000000000000 SC Magazine - Magazine XLL files in Excel increasingly used for malicious activity 2022-12-21T16:59:43+00:00 https://www.scmagazine.com/brief/malware/xll-files-in-excel-increasingly-used-for-malicious-activity www.secnews.physaphae.fr/article.php?IdArticle=8296290 False Malware,Threat None 2.0000000000000000 SC Magazine - Magazine Royal overtakes LockBit as top ransomware in November as attacks increase 41% 2022-12-21T11:35:31+00:00 https://www.scmagazine.com/analysis/ransomware/royal-overtakes-lockbit-as-top-ransomware-in-november-as-attacks-increase-41 www.secnews.physaphae.fr/article.php?IdArticle=8296291 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Clop ransomware group targeting provider-patient trust by infecting medical images 2022-12-20T20:24:13+00:00 https://www.scmagazine.com/analysis/ransomware/clop-ransomware-group-targeting-provider-patient-trust-by-infecting-medical-images www.secnews.physaphae.fr/article.php?IdArticle=8296297 False Ransomware,Medical None 3.0000000000000000 SC Magazine - Magazine Automated threats leading cause of security incidents for online retailers 2022-12-20T17:55:56+00:00 https://www.scmagazine.com/brief/cybercrime/automated-threats-leading-cause-of-security-incidents-for-online-retailers www.secnews.physaphae.fr/article.php?IdArticle=8296292 False None None 2.0000000000000000 SC Magazine - Magazine DraftKings breach impacts almost 68K customers 2022-12-20T17:54:44+00:00 https://www.scmagazine.com/brief/breach/draftkings-breach-impacts-almost-68k-customers www.secnews.physaphae.fr/article.php?IdArticle=8296293 False None None 3.0000000000000000 SC Magazine - Magazine Stolen Events DC files exposed by BlackCat ransomware gang 2022-12-20T17:53:48+00:00 https://www.scmagazine.com/brief/ransomware/stolen-events-dc-files-exposed-by-blackcat-ransomware-gang www.secnews.physaphae.fr/article.php?IdArticle=8296294 False Ransomware None 3.0000000000000000 SC Magazine - Magazine Novel Rust-based Agenda ransomware variant discovered 2022-12-20T17:50:57+00:00 https://www.scmagazine.com/brief/ransomware/novel-rust-based-agenda-ransomware-variant-discovered www.secnews.physaphae.fr/article.php?IdArticle=8296295 False Ransomware None 3.0000000000000000