www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T19:02:38+00:00 www.secnews.physaphae.fr CyberScoop - scoopnewsgroup.com special Cyber Ransomware utilisés dans l'attaque qui a perturbé les hôpitaux américains<br>Ransomware used in attack that disrupted US hospitals Les dossiers et systèmes électroniques de santé utilisés pour commander des tests, des procédures et des médicaments restent indisponibles dans certains hôpitaux touchés.
>Electronic health records and systems used to order tests, procedures and medications remain unavailable at some affected hospitals.  ]]>
2024-05-13T18:26:25+00:00 https://cyberscoop.com/ransomware-used-in-attack-that-disrupted-us-hospitals/ www.secnews.physaphae.fr/article.php?IdArticle=8499064 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Boeing confirme la tentative de tentative d'extorsion de ransomware de 200 millions de dollars<br>Boeing confirms attempted $200 million ransomware extortion attempt Cette tentative a été l'une des multiples demandes de rançon «extrêmement importantes» faites par Lockbit au fil des ans, ont déclaré les autorités.
>That attempt was one of multiple “extremely large” ransom demands made by LockBit over the years, authorities said. ]]>
2024-05-08T23:22:22+00:00 https://cyberscoop.com/boeing-confirms-attempted-200-million-ransomware-extortion-attempt/ www.secnews.physaphae.fr/article.php?IdArticle=8496214 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Rapport de l'ONCD: \\ 'Transformation fondamentale \\' Dans Cyber, Tech a conduit 2023 Risques<br>ONCD report: \\'Fundamental transformation\\' in cyber, tech drove 2023 risks Les risques d'infrastructure critique en évolution, les ransomwares, l'exploitation de la chaîne d'approvisionnement, les logiciels espions commerciaux et l'IA étaient les principales tendances, a rapporté le bureau.
>Evolving critical infrastructure risks, ransomware, supply chain exploitation, commercial spyware and AI were the top trends, the office reported. ]]>
2024-05-07T16:02:27+00:00 https://cyberscoop.com/oncd-report-fundamental-transformation-in-cyber-tech-drove-2023-risks/ www.secnews.physaphae.fr/article.php?IdArticle=8495308 False Ransomware,Commercial None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Les autorités américaines, britanniques, démasquent le ressortissant russe en tant qu'administrateur de Lockbit<br>US, UK authorities unmask Russian national as LockBit administrator Dmitry Yuryevich Khoroshev est le moteur de l'un des syndicats de ransomware les plus virulents de ces dernières années, ont déclaré les autorités.
>Dmitry Yuryevich Khoroshev is the driving force behind one of the most virulent ransomware syndicates in recent years, authorities said. ]]>
2024-05-07T15:30:23+00:00 https://cyberscoop.com/us-uk-authorities-unmask-russian-national-as-lockbit-administrator/ www.secnews.physaphae.fr/article.php?IdArticle=8495309 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber CISA Ransomware Warning Program réglé entièrement le lancement d'ici la fin de 2024<br>CISA ransomware warning program set to fully launch by end of 2024 Le programme avertirait les organisations exécutant des logiciels ou du matériel avec des vulnérabilités exploitées par les gangs de ransomware.
>The program would warn organizations running software or hardware with vulnerabilities being exploited by ransomware gangs. ]]>
2024-04-24T22:15:35+00:00 https://cyberscoop.com/cisa-ransomware-warning-easterly/ www.secnews.physaphae.fr/article.php?IdArticle=8488237 False Ransomware,Vulnerability None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber \\ 'grand volume \\' des données volées à l'agence des Nations Unies après une attaque de ransomware<br>\\'Large volume\\' of data stolen from UN agency after ransomware attack L'attaque n'est que la dernière d'une chaîne ciblant le corps multilatéral ces dernières années.
>The attack is just the latest in a string targeting the multilateral body in recent years. ]]>
2024-04-18T16:39:02+00:00 https://cyberscoop.com/undp-data-stolen-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8484834 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber L'ancien responsable du cyber house blanc dit que l'interdiction de paiement des ransomwares<br>Ex-White House cyber official says ransomware payment ban is a ways off Kemba Walden, l'ancien directeur national du cyber, a déclaré qu'une interdiction de paiement de rançon est l'objectif ultime.
>Kemba Walden, the former acting national cyber director, said that a ransom payment ban is the ultimate goal. ]]>
2024-04-16T21:12:45+00:00 https://cyberscoop.com/ex-white-house-kemba-walden-ransomware-payment-ban/ www.secnews.physaphae.fr/article.php?IdArticle=8483707 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Le Congrès se répercute contre UnitedHealth Group après une attaque de ransomware<br>Congress rails against UnitedHealth Group after ransomware attack Les législateurs de la Chambre soutiennent que la consolidation croissante dans le secteur des soins de santé a créé des vulnérabilités aux cyberattaques.
>House lawmakers argue that growing consolidation in the health care sector has created vulnerabilities to cyberattacks. ]]>
2024-04-16T20:18:19+00:00 https://cyberscoop.com/change-healthcare-unitedhealth-ransomware-hearing/ www.secnews.physaphae.fr/article.php?IdArticle=8483679 False Ransomware,Vulnerability None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Alphv intensifie le blanchiment du changement de santé des soins de santé<br>ALPHV steps up laundering of Change Healthcare ransom payments Alors que le groupe de ransomwares se déplace pour cacher ses 22 millions de dollars, son encoche d'affiliation est à la hauteur après avoir été affaibli en paiement.
>As the ransomware group moves to hide its $22 million, its affiliate notchy is laying low after reportedly being stiffed on payment.  ]]>
2024-04-05T17:25:00+00:00 https://cyberscoop.com/alphv-steps-up-laundering-of-change-healthcare-ransom-payments/ www.secnews.physaphae.fr/article.php?IdArticle=8476614 False Ransomware,Medical None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Les groupes de soins de santé résistent aux règles de cybersécurité dans le sillage d'une violation historique<br>Health care groups resist cybersecurity rules in wake of landmark breach Une attaque de ransomware contre un processeur de paiement a paralysé le système de soins de santé américain, créant une nouvelle dynamique pour les réglementations de cybersécurité.
>A ransomware attack on a payment processor has crippled the U.S. health care system, creating new momentum for cybersecurity regulations. ]]>
2024-03-15T21:41:32+00:00 https://cyberscoop.com/health-care-groups-resist-cybersecurity-rules-in-wake-of-landmark-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8464558 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Groupe de ransomwares derrière le changement d'attaque de soins de santé devient sombre<br>Ransomware group behind Change Healthcare attack goes dark Alphv / Blackcat aurait reçu 22 millions de dollars de Change Healthcare avant de directement arnaquer ses affiliés avant un éventuel rebrand.
>ALPHV/BlackCat reportedly received $22 million from Change Healthcare before scamming its affiliates ahead of a possible rebrand. ]]>
2024-03-05T20:49:07+00:00 https://cyberscoop.com/ransomware-group-behind-change-healthcare-attack-goes-dark/ www.secnews.physaphae.fr/article.php?IdArticle=8459496 False Ransomware,Medical None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber CISA avertit l'État, le gouvernement local des ransomwares de Phobos<br>CISA warns state, local government about Phobos ransomware Phobos est un ransomware "assez standard", a déclaré un expert, mais l'agence de sécurité de cybersécurité et d'infrastructure avertit qu'elle est en augmentation du gouvernement d'État et local.
>Phobos is "pretty standard" ransomware, one expert said, but the Cybersecurity and Infrastructure Security Agency warns that it\'s on the rise in state and local government. ]]>
2024-03-01T21:57:35+00:00 https://statescoop.com/cisa-phobos-ransomware-state-local-government/ www.secnews.physaphae.fr/article.php?IdArticle=8457700 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Le site Web Alphv descend au milieu des retombées croissantes de Change Healthcare Attack<br>ALPHV website goes down amid growing fallout from Change Healthcare attack Les prestataires médicaux subissent une pression financière et les patients sont confrontés à des défis dans le remplissage des ordonnances en raison de l'attaque des ransomwares.
>Medical providers are under financial pressure and patients are facing challenges in filling prescriptions due to the ransomware attack. ]]>
2024-03-01T21:36:55+00:00 https://cyberscoop.com/alphv-website-ransomware-attack-change-healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8457701 False Ransomware,Medical None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Le groupe de ransomware notoire revendique la responsabilité des attaques qui tournent les pharmacies américaines<br>Notorious ransomware group claims responsibility for attacks roiling US pharmacies Le groupe connu sous le nom d'ALPHV a déclaré que c'était derrière une attaque qui a perturbé un service utilisé par les prestataires de soins de santé pour traiter les paiements.
>The group known as ALPHV said it was behind an attack that has disrupted a service used by healthcare providers to process payments. ]]>
2024-02-28T22:12:54+00:00 https://cyberscoop.com/ransomware-alphv-healthcare-pharmacies/ www.secnews.physaphae.fr/article.php?IdArticle=8456650 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Lockbit revendique un retour moins d'une semaine après une perturbation majeure<br>LockBit claims a comeback less than a week after major disruption Les administrateurs de la souche prolifique des ransomwares disent qu'ils sont de retour en ligne après que les forces de l'ordre ont supprimé leur infrastructure la semaine dernière.
>The administrators of the prolific ransomware strain say they are back online after law enforcement took down their infrastructure last week. ]]>
2024-02-27T00:01:46+00:00 https://cyberscoop.com/lockbit-comeback-less-than-a-week-after-major-disruption/ www.secnews.physaphae.fr/article.php?IdArticle=8455614 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Après le démontage de Lockbit, la police tente de semer le doute dans la communauté de la cybercriminalité<br>After LockBit takedown, police try to sow doubt in cybercrime community Après avoir décroché le groupe de ransomware le plus prolifique du monde, une campagne de messagerie policière tente de saper ses dirigeants.
>After taking down the world\'s most prolific ransomware group, a police messaging campaign is trying to undermine its leaders. ]]>
2024-02-23T22:31:23+00:00 https://cyberscoop.com/lockbit-takedown-messaging-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8454310 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Rapport: La fabrication porte le poids des ransomwares industriels<br>Report: Manufacturing bears the brunt of industrial ransomware La variante de ransomware Lockbit est responsable de 25% des incidents de ransomware affectant les systèmes industriels suivis par la société de cybersécurité Dragos.
>The ransomware variant LockBit is responsible for 25% of ransomware incidents affecting industrial systems tracked by cybersecurity firm Dragos. ]]>
2024-02-20T10:00:00+00:00 https://cyberscoop.com/dragos-manufacturing-industrial-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8452639 False Ransomware,Studies,Industrial None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber FBI, les autorités britanniques saisissent l'infrastructure de Lockbit Ransomware Group<br>FBI, British authorities seize infrastructure of LockBit ransomware group Une opération internationale d'application de la loi a saisi lundi des serveurs et a perturbé l'infrastructure utilisée par le Lockbit Ransomware Syndicate, un responsable du gouvernement a confirmé à Cyberscoop après que les sites Web utilisés par le groupe Ransomware ont affiché des messages qu'ils avaient été saisis.Une opération menée par le Federal Bureau of Investigation et la National Crime Agency du Royaume-Uni [& # 8230;]
>An international law enforcement operation on Monday seized servers and disrupted the infrastructure used by the LockBit ransomware syndicate, a government official confirmed to CyberScoop after websites used by the ransomware group displayed messages that they had been seized. An operation carried out by the Federal Bureau of Investigation and the UK\'s National Crime Agency […] ]]>
2024-02-19T22:01:39+00:00 https://cyberscoop.com/fbi-operation-seizes-infrastructure-of-lockbit-ransomware-group/ www.secnews.physaphae.fr/article.php?IdArticle=8452440 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Pentagone enquêtant sur le vol de fichiers sensibles par un groupe de ransomwares<br>Pentagon investigating theft of sensitive files by ransomware group Le groupe Ransomware AlphV menace de divulguer des données obtenues auprès d'une société de services informatiques de Virginie qui contracte avec l'armée américaine.
>The ransomware group ALPHV is threatening to leak data obtained from a Virginia IT services company that contracts with the U.S. military. ]]>
2024-01-31T23:05:07+00:00 https://cyberscoop.com/technica-pentagon-alphv-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8445344 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber GAO: Les agences fédérales manquent de compréhension des protections des ransomwares pour l'infrastructure critique<br>GAO: Federal agencies lack insight on ransomware protections for critical infrastructure Le gouvernement du gouvernement de la responsabilité constate que les agences supervisant les secteurs clés des infrastructures critiques ne savent pas si des protections contre les ransomwares ont été implémentées.
>The Government Accountability Office finds that agencies overseeing key critical infrastructure sectors don\'t know whether protections against ransomware have been implemented. ]]>
2024-01-30T21:03:44+00:00 https://cyberscoop.com/gao-ransomware-attacks-critical-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=8444930 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber États-Unis, Royaume-Uni, Australie Sanctionner le National russe après une grande attaque australienne australienne<br>US, UK, Australia sanction Russian national after major Australian ransomware attack The October 2022 attack targeted Australia\'s largest private health insurer, Medibank. ]]> 2024-01-23T17:31:26+00:00 https://cyberscoop.com/us-uk-australia-sanction-russian-national-after-major-australian-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8442211 False Ransomware None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Le FBI saisit le site Web de la fuite Alphv.Quelques heures plus tard, le gang de ransomware le prétend \\ 'non secrète \\'<br>FBI seizes ALPHV leak website. Hours later, ransomware gang claims it \\'unseized\\' it Les forces de l'ordre ont saisi les sites Web du célèbre groupe russophone avant que les criminels ne disent qu'ils l'ont saisi.
>Law enforcement seized the websites of the notorious Russian-speaking group before the criminals say they seized it back. ]]>
2023-12-19T19:20:34+00:00 https://cyberscoop.com/fbi-seizes-alphv-leak-website-hours-later-ransomware-gang-claims-it-unseized-it/ www.secnews.physaphae.fr/article.php?IdArticle=8425642 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Gang de ransomware rompu en Ukraine à la suite de l'opération internationale<br>Ransomware gang broken up in Ukraine as a result of international operation La police d'Ukraine a arrêté un homme de 32 ans qui, selon lui, était le "chef" d'un groupe, ainsi que "ses quatre complices les plus actifs", selon une traduction Google d'une déclaration publiée par la cyber-police ukrainienne.
>Police in Ukraine arrested a 32-year-old man they say was the "leader" of a group, as well as "his four most active accomplices," according to a Google translation of a statement issued by the Ukrainian Cyber Police. ]]>
2023-11-28T19:51:36+00:00 https://cyberscoop.com/ransomware-gang-broken-up-in-ukraine-as-a-result-of-international-operation/ www.secnews.physaphae.fr/article.php?IdArticle=8417614 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Les groupes de ransomwares accumulent les victimes des entreprises américaines<br>Ransomware groups rack up victims among corporate America Une nouvelle génération de cybercriminels a violé une série de grandes entreprises, même celles qui ont fait des investissements importants dans la sécurité.
>A new generation of cybercriminals have breached a slew of major firms, even those that have made major investments in security. ]]>
2023-11-21T22:05:59+00:00 https://cyberscoop.com/lockbit-boeing-ransomware-com/ www.secnews.physaphae.fr/article.php?IdArticle=8415589 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Les responsables américains exhortent plus de partage d'informations sur un groupe de cybercriminalité prolifique<br>U.S. officials urge more information sharing on prolific cybercrime group Un groupe de ransomwares agressifs a atteint une série d'objectifs importants au cours des derniers mois sans aucune arrestation.
>An aggressive ransomware group has hit a series of prominent targets in recent months without any arrests being made. ]]>
2023-11-16T19:34:52+00:00 https://cyberscoop.com/fbi-scattered-spider-investigation/ www.secnews.physaphae.fr/article.php?IdArticle=8413038 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Quatre douzaines de pays déclarent avoir gagné \\ 'ne paient pas des rançon de ransomwares<br>Four dozen countries declare they won\\'t pay ransomware ransoms The coalition aims to encourage members to no longer pay ransoms demanded by criminal hacking groups to discourage attacks from taking place. ]]> 2023-10-31T09:00:00+00:00 https://cyberscoop.com/ransomware-ransom-pledge-pay/ www.secnews.physaphae.fr/article.php?IdArticle=8403374 False Ransomware,Legislation None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber États-Unis, Royaume-Uni prennent des mesures contre les membres du Syndicat de piratage Trickbot lié à la Russie<br>US, UK take action against members of the Russian-linked Trickbot hacker syndicate Le DOJ a également inséré les actes d'accusation contre certains des individus sanctionnés pour des rôles présumés dans les ransomwares et autres activités de cybercriminalité.
>The DOJ also unsealed indictments against some of the sanctioned individuals for alleged roles in ransomware and other cybercrime activity. ]]>
2023-09-07T18:12:10+00:00 https://cyberscoop.com/us-uk-sanctions-trickbot-russia/ www.secnews.physaphae.fr/article.php?IdArticle=8380177 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Le FBI et le DOJ perturbent l'énorme botnet Qakbot lié à des millions de dollars de pertes liées aux ransomwares<br>FBI, DOJ disrupt massive Qakbot botnet connected to millions of dollars in ransomware losses L'opération Duck Hunt a également impliqué des autorités en France, en Allemagne, aux Pays-Bas, en Roumanie, en Lettonie et au Royaume-Uni.
>“Operation Duck Hunt” also included authorities in France, Germany, the Netherlands, Romania, Latvia and the U.K. ]]>
2023-08-29T17:16:41+00:00 https://cyberscoop.com/fbi-doj-major-botnet-and-malware-takedown-qakbot/ www.secnews.physaphae.fr/article.php?IdArticle=8376340 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Rapport: un nouveau gang de ransomware émerge au Vietnam<br>Report: New ransomware gang emerges in Vietnam Les chercheurs ont découvert un nouveau gang de ransomware qui semble être dans les premiers stades de leurs campagnes d'extorsion.
>Researchers discovered a new ransomware gang that appears to be in the early stages of their extortion campaigns. ]]>
2023-08-07T16:24:05+00:00 https://cyberscoop.com/vietnam-ransomware-group-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=8366832 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber La Cynthia Kaiser du FBI \\ sur la façon dont le Bureau combat le ransomware<br>The FBI\\'s Cynthia Kaiser on how the bureau fights ransomware The deputy assistant director with the FBI Cyber Division says the bureau is making real strides against cybercrime but still needs the public\'s assistance. ]]> 2023-07-21T19:07:27+00:00 https://cyberscoop.com/cynthia-kaiser-fbi-ransomware-hive/ www.secnews.physaphae.fr/article.php?IdArticle=8359835 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Le syndicat de cybercriminalité financière déploie des logiciels malveillants retravaillés de la porte dérobée<br>Financial cybercrime syndicate deploys reworked backdoor malware Actif Depuis 2016, FIN8 continue d'affiner ses attaques motivées financièrement avec une porte dérobée et un ransomware mis à jour pour extorquer les victimes.
>Active since 2016, FIN8 continues to refine its financially-motivated attacks with an updated backdoor and ransomware to extort victims. ]]>
2023-07-18T10:00:00+00:00 https://cyberscoop.com/syssphinx-cybercrime-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8358176 False Ransomware,Malware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber National russe arrêté en Arizona, accusé de rôle présumé dans les attaques de ransomware de verrouillage<br>Russian national arrested in Arizona, charged for alleged role in LockBit ransomware attacks Le groupe est l'un des gangs de ransomware les plus prolifiques, responsables d'environ 91 millions de dollars payés par les victimes américaines.
>The group is one of the most prolific ransomware gangs, responsible for an estimated $91 million paid by U.S. victims. ]]>
2023-06-15T18:41:41+00:00 https://cyberscoop.com/lockbit-russian-national-arrested/ www.secnews.physaphae.fr/article.php?IdArticle=8345839 False Ransomware None 1.00000000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Les cyber-responsables américains proposent des détails techniques associés aux attaques de ransomware CL0P<br>US cyber officials offer technical details associated with CL0P ransomware attacks La CISA et le FBI ont proposé des détails pour aider les organisations à se protéger contre le groupe qui a revendiqué des centaines de victimes.
>CISA and the FBI offered details to help organizations protect themselves against the group that has claimed hundreds of victims. ]]>
2023-06-07T20:00:00+00:00 https://cyberscoop.com/cisa-cl0p-ransomwarae-moveit-transfer-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8343123 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber How university cybersecurity clinics can help cities fight ransomware Les professeurs et les étudiants en cybersécurité peuvent être une ressource précieuse pour aider les gouvernements locaux et les entreprises à renforcer la cyber-capacité.
>Cybersecurity faculty and students can be a valuable resource to help local governments and business build cyber capacity. ]]>
2023-06-02T13:47:54+00:00 https://cyberscoop.com/cybersecurity-clinics-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8341491 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber FIN7 revient avec de nouvelles attaques de ransomwares<br>FIN7 returns with new ransomware attacks Le notoire gang de ransomware met fin à une interruption de deux ans en effectuant des attaques de ransomwares opportunistes.
>The notorious ransomware gang ends a two-year hiatus by carrying out opportunistic ransomware attacks. ]]>
2023-05-19T20:26:35+00:00 https://cyberscoop.com/fin7-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8337972 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Un autre type de demande de ransomwares: faire un don à un organisme de bienfaisance pour récupérer vos données<br>A different kind of ransomware demand: Donate to charity to get your data back Le groupe a revendiqué près de 180 cibles malgré une relativement nouvelle et jette ses attaques comme une forme d'activisme.
>The group has claims nearly 180 targets despite being relatively new and casts its attacks as a form of activism. ]]>
2023-05-18T17:11:57+00:00 https://cyberscoop.com/ransomware-charity-malaslocker/ www.secnews.physaphae.fr/article.php?IdArticle=8337718 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber National russe a été accusé des attaques de ransomwares, y compris contre la police de D.C.<br>Russian national charged over ransomware attacks, including against D.C. police 2023-05-16T18:48:57+00:00 https://statescoop.com/russian-charged-ransomware-attacks-dc-police/ www.secnews.physaphae.fr/article.php?IdArticle=8337077 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Ransomware Group affirme 2,5 téraoctets de données volées moins d'un mois après avoir émergé en ligne<br>Ransomware group claims 2.5 terabytes of stolen data less than a month after emerging online Une nouvelle tenue de cybercriminalité s'appelant le groupe RA n'est que la dernière à profiter du code source du ransomware Babuk divulgué.
>A new cybercrime outfit calling itself RA GROUP is just the latest to take advantage of leaked Babuk ransomware source code. ]]>
2023-05-15T12:00:00+00:00 https://cyberscoop.com/ransomware-group-ra-group-talos/ www.secnews.physaphae.fr/article.php?IdArticle=8336584 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Les pirates tentent d'extorquer Dragos et ses dirigeants dans une tentative de ransomware présumée<br>Hackers attempt to extort Dragos and its executives in suspected ransomware attempt La cyber-entreprise industrielle a révélé des détails sur l'incident qui a commencé lundi avec un e-mail personnel compromis d'un employé.
>The industrial cyber company revealed details of the incident that began on Monday with an employee\'s compromised personal email. ]]>
2023-05-10T19:44:49+00:00 https://cyberscoop.com/dragos-cyberattack-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8335429 False Ransomware,Industrial None 1.00000000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Classement des ransomwares: les gangs, le malware et les risques toujours présents<br>Ranking ransomware: The gangs, the malware and the ever-present risks Un quadrant ransomware nouvellement lancé offre un moyen aux organisations de mieux comprendre l'écosystème complexe de cybercriminalité.
>A newly launched ransomware quadrant offers a way for organizations to better understand the complex cybercrime ecosystem. ]]>
2023-05-10T14:32:28+00:00 https://cyberscoop.com/ranking-ransomware-gangs-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8335256 False Ransomware,Malware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Victimes \\ 'Réticence à signaler les efforts de ransomware pour freiner les cyberattaques, disons des responsables fédéraux<br>Victims\\' reluctance to report ransomware stymies efforts to curb cyberattacks, say federal officials Federal officials say they need more victims to report when they\'ve been hit by ransomware in order to better defend against the problem. ]]> 2023-05-05T20:45:48+00:00 https://cyberscoop.com/ransomware-data-task-force-washington/ www.secnews.physaphae.fr/article.php?IdArticle=8333867 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les chercheurs du MIT et de Stanford développent des systèmes d'exploitation avec une promesse majeure: résister aux ransomwares<br>MIT and Stanford researchers develop operating systems with one major promise: Resisting ransomware Des chercheurs en informatique du MIT et de Stanford développent un système d'exploitation avec des défenses de cybersécurité intégrées.
>Computer science researchers at MIT and Stanford are developing an operating system with built-in cybersecurity defenses. ]]>
2023-04-21T18:38:06+00:00 https://cyberscoop.com/database-oriented-operating-system-rsa/ www.secnews.physaphae.fr/article.php?IdArticle=8330023 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Le groupe de ransomware derrière Oakland Attack renforce les capacités avec de nouveaux outils, disent les chercheurs<br>Ransomware group behind Oakland attack strengthens capabilities with new tools, researchers say Le groupe connu sous le nom de Play utilise des outils personnalisés que les chercheurs disent que lui permettent d'être plus rapide et plus efficace lors de la réalisation d'attaques de ransomwares.
>The group known as PLAY is using custom tools researchers say allow it to be faster and more efficient when carrying out ransomware attacks. ]]>
2023-04-19T10:00:00+00:00 https://cyberscoop.com/play-ransomware-custom-tools-data-gathering/ www.secnews.physaphae.fr/article.php?IdArticle=8329289 False Ransomware None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Les gangs de ransomware déploient de plus en plus des jours zéro pour maximiser les attaques<br>Ransomware gangs increasingly deploy zero-days to maximize attacks Microsoft a publié un correctif pour un jour zéro que les chercheurs de Kaspersky ont déclaré avoir été utilisés pour livrer des ransomwares Nokoyawa.
>Microsoft issued a patch for a zero-day that researchers at Kaspersky said was used to deliver Nokoyawa ransomware. ]]>
2023-04-11T21:40:51+00:00 https://cyberscoop.com/microsoft-zero-day-patch-tuesday-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8326811 False Ransomware None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Cancer patient sues medical provider after ransomware group posts her photos online The suit comes about six weeks after the ransomware threatened to post sensitive material online if they weren't paid. ]]> 2023-03-14T19:57:32+00:00 https://cyberscoop.com/patient-sues-leigh-valley-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8318613 False Ransomware,Medical None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber CISA tests ransomware alert system to safeguard vulnerable organizations The Cybersecurity and Infrastructure Security Agency launched a ransomware warning pilot for critical infrastructure owners and operators. ]]> 2023-03-14T14:14:38+00:00 https://cyberscoop.com/ransomware-warning-pilot-cisa/ www.secnews.physaphae.fr/article.php?IdArticle=8318452 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber European raid targeted notorious ransomware gang DoppelPaymer The DoppelPaymer ransomware gang is considered one of the world's most dangerous after it was linked to the death at a hospital in Germany. ]]> 2023-03-06T16:26:36+00:00 https://cyberscoop.com/doppelpaymer-ransomware-gang-europol-raid/ www.secnews.physaphae.fr/article.php?IdArticle=8316023 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Ransomware attacks surge against US manufacturing plants Cyberattacks against critical infrastructure continues to increase and some sectors, such as manufacturing, take the brunt of abuse. ]]> 2023-02-14T13:55:07+00:00 https://cyberscoop.com/ransomware-manufacturing-dragos/ www.secnews.physaphae.fr/article.php?IdArticle=8310062 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber New cybercrime group calling itself DarkBit attacks Israeli university It's not yet clear who is behind the group, but the name could have connections to other ransomware variants such as DarkSide and LockBit. ]]> 2023-02-13T18:06:56+00:00 https://cyberscoop.com/new-cybercrime-group-darkbit-israel/ www.secnews.physaphae.fr/article.php?IdArticle=8309682 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber North Korea ransomware targets hospitals to fund digital spycraft, US agencies warn U.S. and South Korea officials say that North Korean ransomware operators are funding espionage operations through cyberattacks on hospitals. ]]> 2023-02-09T21:11:46+00:00 https://cyberscoop.com/north-korea-ransomware-hospital/ www.secnews.physaphae.fr/article.php?IdArticle=8308685 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber US, UK sanctions members of \'notorious cyber gang\' TrickBot 2023-02-09T14:54:04+00:00 https://cyberscoop.com/us-uk-sanction-trickbot-russia-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8308554 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Global ransomware spree infects unpatched VMWare servers. CISA has a fix. Ransomware targeting VMware ESXi servers takes advantage of an old vulnerability and has affected more than 3,000 systems worldwide. ]]> 2023-02-08T16:09:49+00:00 https://cyberscoop.com/cisa-esxiargs-ransomware-recovery-script/ www.secnews.physaphae.fr/article.php?IdArticle=8308302 False Ransomware,Vulnerability None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber After Hive takedown, could the LockBit ransomware crew be the next to fall? As international law enforcement agencies turn up the heat on ransomware gangs, LockBit's high-profile cyberattacks make it a prime target. ]]> 2023-02-07T21:44:50+00:00 https://cyberscoop.com/lockbit-ransomware-crew-law-enforcement-hive/ www.secnews.physaphae.fr/article.php?IdArticle=8308041 False Ransomware None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Russian ransomware money launderer pleads guilty to funneling Ryuk payments A Russian man extradited to the U.S. last year pleads guilty to attempting to conceal ransom payments that resulted from attacks on Americans. ]]> 2023-02-07T17:33:55+00:00 https://cyberscoop.com/russian-ransomware-ryuk-guilty/ www.secnews.physaphae.fr/article.php?IdArticle=8307986 False Ransomware,Guideline None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber FBI, Europol seize Hive ransomware group infrastructure The group responsible for at least 1,300 attacks that resulted in at least $100 million in ransom payments ]]> 2023-01-26T15:14:27+00:00 https://cyberscoop.com/fbi-europol-hive-ransomware-group/ www.secnews.physaphae.fr/article.php?IdArticle=8304224 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Russian founder of a cryptocurrency exchange known for funneling ransomware profits arrested The arrest comes as the U.S. ramps up efforts to crack down on attempts by cybercriminals to use cryptocurrency to evade sanctions. ]]> 2023-01-18T18:47:49+00:00 https://www.cyberscoop.com/cryptocurrency-bitzlato-exchange-ransomware-profits-arrested/ www.secnews.physaphae.fr/article.php?IdArticle=8302321 False Ransomware None 1.00000000000000000000 CyberScoop - scoopnewsgroup.com special Cyber LockBit ransomware crew claims attack on California Department of Finance The ransomware crew claims to have stolen nearly 76 gigabytes of files, and has given the agency until Christmas Eve to respond. ]]> 2022-12-12T20:16:39+00:00 https://www.cyberscoop.com/lockbit-ransomware-california-department-of-finance/ www.secnews.physaphae.fr/article.php?IdArticle=8290498 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber LockBit ransomware suspect arrested in Canada, faces charges in US Authorities arrested the suspect wanted for his alleged role in one of the most prolific ransomware crews in the world. ]]> 2022-11-10T17:37:51+00:00 https://www.cyberscoop.com/lockbit-ransomware-suspect-arrested/ www.secnews.physaphae.fr/article.php?IdArticle=7929638 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber Notorious Russian military hacking crew behind October ransomware attacks on Ukraine, Poland Researchers at Microsoft said a ransomware attack on transportation and logistics companies was the work of Russian military intelligence ]]> 2022-11-10T17:00:00+00:00 https://www.cyberscoop.com/russian-military-hacking-crew/ www.secnews.physaphae.fr/article.php?IdArticle=7929639 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber Ransomware costs top $1 billion as White House inks new threat-sharing initiative The Treasury Department released its finding as the White House is wrapping up an international summit on fighting the ransomware problem. ]]> 2022-11-01T21:42:15+00:00 https://www.cyberscoop.com/ransomware-payments-cost-treasury/ www.secnews.physaphae.fr/article.php?IdArticle=7769668 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber White House seeks international cooperation to thwart growing ransomware threat During the International Counter Ransomware Summit in Washington, participants will discuss how to increase resilience against ransomware. ]]> 2022-10-31T12:18:41+00:00 https://www.cyberscoop.com/international-ransomware-summit-white-house-russia/ www.secnews.physaphae.fr/article.php?IdArticle=7753928 False Ransomware,Threat None None CyberScoop - scoopnewsgroup.com special Cyber Treasury fines virtual currency exchange Bittrex for failing to catch ransomware payments The virtual currency exchange based in Washington state failed to catch more than 100,000 transactions from sanctioned regions. ]]> 2022-10-11T16:45:00+00:00 https://www.cyberscoop.com/treasury-bittrex-sanctions-virtual-currency-fincen/ www.secnews.physaphae.fr/article.php?IdArticle=7394333 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber \'Disgruntled insider\' shared REvil information with researchers, helped law enforcement 2022-09-29T19:45:26+00:00 https://www.cyberscoop.com/insider-revil-researchers/ www.secnews.physaphae.fr/article.php?IdArticle=7207396 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber U.S. government takes sweeping action against Iranian hackers accused of ransomware spree The action from multiple U.S. departments is against 10 Iranians and two Iranian companies related to a spree of breaches and cyberattacks. ]]> 2022-09-14T20:38:23+00:00 https://www.cyberscoop.com/sweeping-action-against-iranian-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=6894707 False Ransomware None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Health care IT workers report increased cyberattacks affecting patient care More than half of the respondents to a health care cybersecurity survey say their organizations suffered a ransomware attack in the past year. ]]> 2022-09-08T09:00:00+00:00 https://www.cyberscoop.com/health-care-increased-cyberattacks/ www.secnews.physaphae.fr/article.php?IdArticle=6782694 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber Another European nation hit by hackers, Montenegro grapples with ongoing ransomware attack The wave of digital assaults on Montenegro includes a ransomware attack that's crippled multiple government services. ]]> 2022-09-02T15:01:30+00:00 https://www.cyberscoop.com/montenegro-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=6685435 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber State Department offers $10 million for details on Conti ransomware gang members As of January 2022, there were more than 1,000 victims of attacks associated with Conti ransomware and payouts exceeding $150 million. ]]> 2022-08-11T19:01:35+00:00 https://www.cyberscoop.com/conti-state-department-reward/ www.secnews.physaphae.fr/article.php?IdArticle=6254503 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber Hackers deploy new ransomware tool in attacks on Albanian government websites The hackers linked to the Iranian government claimed to have attacked Albania for hosting an opposition group conference. ]]> 2022-08-04T14:00:00+00:00 https://www.cyberscoop.com/iran-hack-albania-ransomware-mek/ www.secnews.physaphae.fr/article.php?IdArticle=6125077 False Ransomware,Tool None None CyberScoop - scoopnewsgroup.com special Cyber On security researcher\'s newsletter, exposing cybercriminals behind ransomware 2022-07-28T18:42:33+00:00 https://www.cyberscoop.com/ransomware-doxxing-conti-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=5995088 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber Ransomware group targets Italian tax agency LockBit, one of the most prolific ransomware operations, claims to have 100GB of data from the agency. ]]> 2022-07-25T16:09:09+00:00 https://www.cyberscoop.com/lockbit-italy-tax-agency-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=5940892 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber Researchers uncover potential ransomware network with U.S. connections Researchers at Censys found what appears to be a command and control network capable of launching attacks, including one host in Ohio. ]]> 2022-07-21T22:15:19+00:00 https://www.cyberscoop.com/researchers-ransomware-network/ www.secnews.physaphae.fr/article.php?IdArticle=5863501 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber FBI, CISA, Treasury: North Korean hackers taking aim at health care with Maui ransomware 2022-07-06T18:07:00+00:00 https://www.cyberscoop.com/fbi-cisa-treasury-north-korea-ransomware-maui-alert-health-care/ www.secnews.physaphae.fr/article.php?IdArticle=5581700 False Ransomware None None CyberScoop - scoopnewsgroup.com special Cyber Canadian NetWalker ransomware defendant agrees to plead guilty in US court Already sentenced to seven years in Canada, the defendant faces a maximum of 40 years in U.S. prison, according to a filing. ]]> 2022-06-28T21:47:21+00:00 https://www.cyberscoop.com/canadian-netwalker-ransomware-u-s-court-guilty-vachon-desjardins/ www.secnews.physaphae.fr/article.php?IdArticle=5472290 False Ransomware None None