www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T14:02:04+00:00 www.secnews.physaphae.fr SC Magazine - Magazine Over 460K individuals impacted by MFHS ransomware attack 2023-01-13T00:37:56+00:00 https://www.scmagazine.com/brief/ransomware/over-460k-individuals-impacted-by-mfhs-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8300770 False Ransomware None 3.0000000000000000 SC Magazine - Magazine Ransomware attack prevalence drops 2023-01-11T23:22:13+00:00 https://www.scmagazine.com/brief/ransomware/ransomware-attack-prevalence-drops www.secnews.physaphae.fr/article.php?IdArticle=8300454 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Early backdoor implantation leveraged by Lorenz ransomware 2023-01-11T18:27:20+00:00 https://www.scmagazine.com/brief/ransomware/early-backdoor-implantation-leveraged-by-lorenz-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8300312 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Alleged Vice Society ransomware attack against San Francisco BART probed 2023-01-10T21:11:18+00:00 https://www.scmagazine.com/brief/ransomware/alleged-vice-society-ransomware-attack-against-san-francisco-bart-probed www.secnews.physaphae.fr/article.php?IdArticle=8299851 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Ransomware Response Best Practices When an MSSP Is Infected - CFH #4 2023-01-09T19:47:01+00:00 https://www.scmagazine.com/podcast-segment/ransomware-response-best-practices-when-an-mssp-is-infected-cfh-4 www.secnews.physaphae.fr/article.php?IdArticle=8299368 False Ransomware None 2.0000000000000000 SC Magazine - Magazine MegaCortex ransomware decryptor published 2023-01-08T16:45:08+00:00 https://www.scmagazine.com/brief/ransomware/megacortex-ransomware-decryptor-published www.secnews.physaphae.fr/article.php?IdArticle=8299037 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Maternal & Family Health Services hit with ransomware attack 2023-01-08T16:26:31+00:00 https://www.scmagazine.com/brief/ransomware/maternal-family-health-services-hit-with-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8299041 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Rackspace ransomware attack impacted customer email data 2023-01-08T16:25:10+00:00 https://www.scmagazine.com/brief/ransomware/rackspace-ransomware-attack-impacted-customer-email-data www.secnews.physaphae.fr/article.php?IdArticle=8299042 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Trustwave report says businesses need to get more proactive about ransomware 2023-01-06T16:43:45+00:00 https://www.scmagazine.com/news/ransomware/trustwave-report-says-businesses-need-to-get-more-proactive-about-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8298641 False Ransomware None 3.0000000000000000 SC Magazine - Magazine Wabtec breach linked to LockBit ransomware group 2023-01-04T15:58:06+00:00 https://www.scmagazine.com/news/ransomware/wabtec-breach-linked-to-lockbit-ransomware-group www.secnews.physaphae.fr/article.php?IdArticle=8297938 False Ransomware,Data Breach None 2.0000000000000000 SC Magazine - Magazine Healthcare disruptions rise due to ransomware attacks, though reporting gaps limit insights 2023-01-04T14:26:37+00:00 https://www.scmagazine.com/analysis/ransomware/healthcare-disruptions-rise-due-to-ransomware-attacks-though-reporting-gaps-limit-insights www.secnews.physaphae.fr/article.php?IdArticle=8297916 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Los Angeles housing authority probing reported ransomware attack 2023-01-04T12:34:54+00:00 https://www.scmagazine.com/brief/ransomware/los-angeles-housing-authority-probing-reported-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8297884 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Check Point, Intel to bolster ransomware defenses in processors 2023-01-03T23:13:07+00:00 https://www.scmagazine.com/brief/emerging-technology/check-point-intel-to-bolster-ransomware-defenses-in-processors www.secnews.physaphae.fr/article.php?IdArticle=8297671 False Ransomware,Threat None 2.0000000000000000 SC Magazine - Magazine Major cybersecurity concerns this year examined 2023-01-03T23:06:01+00:00 https://www.scmagazine.com/brief/ransomware/major-cybersecurity-concerns-this-year-examined www.secnews.physaphae.fr/article.php?IdArticle=8297652 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Ransomware attack disrupts Texas city 2023-01-03T23:02:07+00:00 https://www.scmagazine.com/brief/ransomware/ransomware-attack-disrupts-texas-city www.secnews.physaphae.fr/article.php?IdArticle=8297653 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Vice Society claims leak of stolen Xavier University data 2023-01-03T23:00:22+00:00 https://www.scmagazine.com/brief/ransomware/vice-society-claims-leak-of-stolen-xavier-university-data www.secnews.physaphae.fr/article.php?IdArticle=8297655 False Ransomware None 2.0000000000000000 SC Magazine - Magazine US hit with deluge of ransomware attacks in 2022 2023-01-03T22:59:46+00:00 https://www.scmagazine.com/brief/ransomware/us-hit-with-deluge-of-ransomware-attacks-in-2022 www.secnews.physaphae.fr/article.php?IdArticle=8297656 False Ransomware None 2.0000000000000000 SC Magazine - Magazine BlackCat leaks data stolen from financial services firm 2023-01-03T22:54:37+00:00 https://www.scmagazine.com/brief/ransomware/blackcat-leaks-data-stolen-from-financial-services-firm www.secnews.physaphae.fr/article.php?IdArticle=8297657 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Ransomware attack disrupts major Canadian copper mine 2023-01-03T22:47:30+00:00 https://www.scmagazine.com/brief/ransomware/ransomware-attack-disrupts-major-canadian-copper-mine www.secnews.physaphae.fr/article.php?IdArticle=8297658 False Ransomware None 3.0000000000000000 SC Magazine - Magazine Play ransomware gang behind Rackspace attack 2023-01-03T22:44:35+00:00 https://www.scmagazine.com/brief/ransomware/play-ransomware-gang-behind-rackspace-attack www.secnews.physaphae.fr/article.php?IdArticle=8297659 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Port of Lisbon cyberattack claimed by LockBit 2023-01-03T22:33:52+00:00 https://www.scmagazine.com/brief/ransomware/port-of-lisbon-cyberattack-claimed-by-lockbit www.secnews.physaphae.fr/article.php?IdArticle=8297661 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Shared responsibility in ransomware protection emphasized 2023-01-03T22:10:14+00:00 https://www.scmagazine.com/brief/ransomware/shared-responsibility-in-ransomware-protection-emphasized www.secnews.physaphae.fr/article.php?IdArticle=8297662 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Cyberattack disclosed by Jakks Pacific following ransomware gangs\' leaks 2023-01-03T21:56:44+00:00 https://www.scmagazine.com/brief/ransomware/cyberattack-disclosed-by-jakks-pacific-following-ransomware-gangs-leaks www.secnews.physaphae.fr/article.php?IdArticle=8297643 False Ransomware None 2.0000000000000000 SC Magazine - Magazine NJ hospital CentraState diverting patients after cyberattack, IT shutdown 2023-01-03T15:25:59+00:00 https://www.scmagazine.com/analysis/ransomware/nj-hospital-centrastate-diverting-patients-after-cyberattack-it-shutdown www.secnews.physaphae.fr/article.php?IdArticle=8297552 False Ransomware,Medical None 1.00000000000000000000 SC Magazine - Magazine Ohio court: Non-physical software damage in ransomware attack not covered under insurance 2022-12-29T12:41:05+00:00 https://www.scmagazine.com/analysis/ransomware/ohio-court-non-physical-software-damage-in-ransomware-attack-not-covered-under-insurance www.secnews.physaphae.fr/article.php?IdArticle=8296266 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Intrado ransomware attack claimed by Royal ransomware gang 2022-12-29T11:51:00+00:00 https://www.scmagazine.com/brief/ransomware/intrado-ransomware-attack-claimed-by-royal-ransomware-gang www.secnews.physaphae.fr/article.php?IdArticle=8296268 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Royal ransomware tied to Conti gang 2022-12-23T12:56:06+00:00 https://www.scmagazine.com/brief/ransomware/royal-ransomware-tied-to-conti-gang www.secnews.physaphae.fr/article.php?IdArticle=8296277 False Ransomware,Threat None 2.0000000000000000 SC Magazine - Magazine New custom ransomware variant leveraged by Vice Society operation 2022-12-23T12:55:11+00:00 https://www.scmagazine.com/brief/ransomware/new-custom-ransomware-variant-leveraged-by-vice-society-operation www.secnews.physaphae.fr/article.php?IdArticle=8296278 False Ransomware None 2.0000000000000000 SC Magazine - Magazine After ransomware hits Colombian energy firm, Moody\'s says low patch rate suggests inadequacies in cyber practices 2022-12-23T12:41:01+00:00 https://www.scmagazine.com/analysis/ransomware/after-ransomware-hits-colombian-energy-firm-moodys-says-low-patch-rate-suggests-inadequacies-in-cyber-practices www.secnews.physaphae.fr/article.php?IdArticle=8296282 False Ransomware,Vulnerability None 2.0000000000000000 SC Magazine - Magazine Suspected ransomware attack hits Guardian newspaper 2022-12-23T12:18:10+00:00 https://www.scmagazine.com/brief/ransomware/suspected-ransomware-attack-hits-guardian-newspaper www.secnews.physaphae.fr/article.php?IdArticle=8296279 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Ransomware groups use new exploit to bypass ProxyNotShell mitigations for Microsoft Exchange 2022-12-21T18:21:25+00:00 https://www.scmagazine.com/analysis/ransomware/ransomware-groups-use-new-exploit-to-bypass-proxynotshell-mitigations-for-microsoft-exchange www.secnews.physaphae.fr/article.php?IdArticle=8296284 True Ransomware None 1.00000000000000000000 SC Magazine - Magazine Royal overtakes LockBit as top ransomware in November as attacks increase 41% 2022-12-21T11:35:31+00:00 https://www.scmagazine.com/analysis/ransomware/royal-overtakes-lockbit-as-top-ransomware-in-november-as-attacks-increase-41 www.secnews.physaphae.fr/article.php?IdArticle=8296291 False Ransomware None 2.0000000000000000 SC Magazine - Magazine Clop ransomware group targeting provider-patient trust by infecting medical images 2022-12-20T20:24:13+00:00 https://www.scmagazine.com/analysis/ransomware/clop-ransomware-group-targeting-provider-patient-trust-by-infecting-medical-images www.secnews.physaphae.fr/article.php?IdArticle=8296297 False Ransomware,Medical None 3.0000000000000000 SC Magazine - Magazine Stolen Events DC files exposed by BlackCat ransomware gang 2022-12-20T17:53:48+00:00 https://www.scmagazine.com/brief/ransomware/stolen-events-dc-files-exposed-by-blackcat-ransomware-gang www.secnews.physaphae.fr/article.php?IdArticle=8296294 False Ransomware None 3.0000000000000000 SC Magazine - Magazine Novel Rust-based Agenda ransomware variant discovered 2022-12-20T17:50:57+00:00 https://www.scmagazine.com/brief/ransomware/novel-rust-based-agenda-ransomware-variant-discovered www.secnews.physaphae.fr/article.php?IdArticle=8296295 False Ransomware None 3.0000000000000000 SC Magazine - Magazine New ransomware campaign exploits weak MySQL credentials to lock thousands of databases 2020-12-11T21:59:43+00:00 https://www.scmagazine.com/home/security-news/ransomware/new-ransomware-campaign-exploits-weak-mysql-credentials-to-lock-thousands-of-databases/ www.secnews.physaphae.fr/article.php?IdArticle=2093332 False Ransomware None None SC Magazine - Magazine Kmart, a vulnerable target, among those hit in Egregor ransomware attack spree 2020-12-04T23:42:09+00:00 https://www.scmagazine.com/home/security-news/ransomware/kmart-a-vulnerable-target-among-those-hit-in-egregor-ransomware-attack-spree/ www.secnews.physaphae.fr/article.php?IdArticle=2078017 False Ransomware None None SC Magazine - Magazine The five most common ways businesses get compromised by ransomware 2020-11-13T22:03:44+00:00 https://www.scmagazine.com/home/security-news/the-five-most-common-ways-businesses-get-compromised-by-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=2033301 False Ransomware None None