www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T18:38:32+00:00 www.secnews.physaphae.fr SC Magazine - Magazine Old Intel driver vulnerability exploited to evade security systems 2023-01-13T00:51:10+00:00 https://www.scmagazine.com/brief/device-security/old-intel-driver-vulnerability-exploited-to-evade-security-systems www.secnews.physaphae.fr/article.php?IdArticle=8300769 False Vulnerability,Threat None 2.0000000000000000 SC Magazine - Magazine Repurposable nature of Raspberry Robin detailed 2023-01-13T00:35:48+00:00 https://www.scmagazine.com/brief/cybercrime/repurposable-nature-of-raspberry-robin-detailed www.secnews.physaphae.fr/article.php?IdArticle=8300771 False Threat None 1.00000000000000000000 SC Magazine - Magazine New tools, infection chain part of Blind Eagle comeback 2023-01-08T16:31:17+00:00 https://www.scmagazine.com/brief/cybercrime/new-tools-infection-chain-part-of-blind-eagle-comeback www.secnews.physaphae.fr/article.php?IdArticle=8299040 False Threat APT-C-36 2.0000000000000000 SC Magazine - Magazine New malware campaign exploits Windows error reporting tool 2023-01-05T17:26:49+00:00 https://www.scmagazine.com/brief/malware/new-malware-campaign-exploits-windows-error-reporting-tool www.secnews.physaphae.fr/article.php?IdArticle=8298353 False Malware,Tool,Threat None 2.0000000000000000 SC Magazine - Magazine Hacker offers to sell over 200 million compromised Twitter profiles 2023-01-05T17:25:15+00:00 https://www.scmagazine.com/brief/data-security/hacker-offers-to-sell-over-200-million-compromised-twitter-profiles www.secnews.physaphae.fr/article.php?IdArticle=8298354 False Threat None 3.0000000000000000 SC Magazine - Magazine Are threat actors gaining cloud skills faster than enterprises? 2023-01-05T16:32:52+00:00 https://www.scmagazine.com/news/cloud-security/are-threat-actors-gaining-cloud-skills-faster-than-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8298327 False Threat None 2.0000000000000000 SC Magazine - Magazine Microsoft Macros: The sneaky threat looming in files 2023-01-04T16:50:24+00:00 https://www.scmagazine.com/perspective/malware/microsoft-macros-the-sneaky-threat-looming-in-files www.secnews.physaphae.fr/article.php?IdArticle=8298083 False Threat None 3.0000000000000000 SC Magazine - Magazine Phishing campaign capitalizes on popularity of Flipper Zero 2023-01-04T12:42:26+00:00 https://www.scmagazine.com/brief/cybercrime/phishing-campaign-capitalizes-on-popularity-of-flipper-zero www.secnews.physaphae.fr/article.php?IdArticle=8297882 False Threat None 3.0000000000000000 SC Magazine - Magazine Check Point, Intel to bolster ransomware defenses in processors 2023-01-03T23:13:07+00:00 https://www.scmagazine.com/brief/emerging-technology/check-point-intel-to-bolster-ransomware-defenses-in-processors www.secnews.physaphae.fr/article.php?IdArticle=8297671 False Ransomware,Threat None 2.0000000000000000 SC Magazine - Magazine Insights on disrupting cybercrime economics 2023-01-03T23:07:21+00:00 https://www.scmagazine.com/brief/cybercrime/insights-on-disrupting-cybercrime-economics www.secnews.physaphae.fr/article.php?IdArticle=8297651 False Threat None 2.0000000000000000 SC Magazine - Magazine 2023 threat predictions: Beware \'economic uncertainty\' for the cybersecurity community 2023-01-03T10:58:53+00:00 https://www.scmagazine.com/feature/third-party-risk/2023-threat-predictions-beware-economic-uncertainty-for-the-cybersecurity-community www.secnews.physaphae.fr/article.php?IdArticle=8297473 False Threat,Guideline None 3.0000000000000000 SC Magazine - Magazine Malware increasingly spread through Google Ads exploits 2022-12-29T11:56:34+00:00 https://www.scmagazine.com/brief/malware/malware-increasingly-spread-through-google-ads-exploits www.secnews.physaphae.fr/article.php?IdArticle=8296267 False Malware,Threat None 2.0000000000000000 SC Magazine - Magazine Royal ransomware tied to Conti gang 2022-12-23T12:56:06+00:00 https://www.scmagazine.com/brief/ransomware/royal-ransomware-tied-to-conti-gang www.secnews.physaphae.fr/article.php?IdArticle=8296277 False Ransomware,Threat None 2.0000000000000000 SC Magazine - Magazine Godfather uses \'web fakes\' to serve-up a \'banking trojan that\'s impossible to refuse\' 2022-12-21T19:59:49+00:00 https://www.scmagazine.com/news/cybercrime/godfather-uses-web-fakes-to-serve-up-a-banking-trojan-thats-impossible-to-refuse www.secnews.physaphae.fr/article.php?IdArticle=8296283 False Threat None 2.0000000000000000 SC Magazine - Magazine More cybercriminals leveraging RisePro info-stealing malware 2022-12-21T17:03:42+00:00 https://www.scmagazine.com/brief/cybercrime/more-cybercriminals-leveraging-risepro-info-stealing-malware www.secnews.physaphae.fr/article.php?IdArticle=8296289 False Malware,Threat None 2.0000000000000000 SC Magazine - Magazine XLL files in Excel increasingly used for malicious activity 2022-12-21T16:59:43+00:00 https://www.scmagazine.com/brief/malware/xll-files-in-excel-increasingly-used-for-malicious-activity www.secnews.physaphae.fr/article.php?IdArticle=8296290 False Malware,Threat None 2.0000000000000000 SC Magazine - Magazine Addressed macOS vulnerability enables malware evasion of security checks 2022-12-20T17:49:05+00:00 https://www.scmagazine.com/brief/application-security/addressed-macos-vulnerability-enables-malware-evasion-of-security-checks www.secnews.physaphae.fr/article.php?IdArticle=8296296 False Malware,Vulnerability,Threat None 3.0000000000000000 SC Magazine - Magazine Financial services industry hit with tens of millions of attacks per day 2020-12-31T17:18:40+00:00 https://www.scmagazine.com/home/security-news/financial-services-industry-hit-with-tens-of-millions-of-attacks-per-day/ www.secnews.physaphae.fr/article.php?IdArticle=2138038 False Threat None None SC Magazine - Magazine DDoS attacks hit Citrix Application Delivery Controllers, hindering customer performance 2020-12-24T18:21:52+00:00 https://www.scmagazine.com/home/security-news/network-security/ddos-attacks-hit-citrix-application-delivery-controllers-hindering-customer-performance/ www.secnews.physaphae.fr/article.php?IdArticle=2125281 False Threat None None