www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T04:57:31+00:00 www.secnews.physaphae.fr RedCanary - Red Canary Msix et autres astuces: comment détecter les packages d'installation malveillants<br>MSIX and other tricks: How to detect malicious installer packages Experts from Red Canary and MITRE ATT&CK® unpack how adversaries abuse various installer package formats on Windows, macOS, and Linux.]]> 2024-05-09T14:04:17+00:00 https://redcanary.com/blog/threat-detection/installer-packages/ www.secnews.physaphae.fr/article.php?IdArticle=8496580 False None None 3.0000000000000000 RedCanary - Red Canary Le guide de l'ingénieur de détection \\ de Linux<br>The detection engineer\\'s guide to Linux Learn the basics of Linux detector development and effective testing methodologies for Linux detectors from a Red Canary detection engineer.]]> 2024-05-02T14:14:13+00:00 https://redcanary.com/blog/linux-security/detection-engineer-guide-to-linux/ www.secnews.physaphae.fr/article.php?IdArticle=8492437 False None None 2.0000000000000000 RedCanary - Red Canary Les avantages du Genai par la fonction SOC<br>The benefits of GenAI by SOC function The security industry is leaning hard into GenAI, but how might this emerging technology benefit the various functions within a SOC?]]> 2024-04-30T15:20:03+00:00 https://redcanary.com/blog/security-operations/benefits-of-genai-by-soc-function/ www.secnews.physaphae.fr/article.php?IdArticle=8491340 False None None 3.0000000000000000 RedCanary - Red Canary Manage your SOC like a product This threat landscape requires revamped security operations that align with the need for business agility without compromising control.]]> 2024-04-25T14:16:59+00:00 https://redcanary.com/blog/security-operations/manage-your-soc-like-a-product/ www.secnews.physaphae.fr/article.php?IdArticle=8491309 False Threat None 2.0000000000000000 RedCanary - Red Canary Gérez votre SOC comme un produit<br>Manage your SOC like a product This threat landscape requires revamped security operations that align with the need for business agility without compromising control.]]> 2024-04-25T14:16:59+00:00 https://redcanary.com/blog/manage-your-soc-like-a-product/ www.secnews.physaphae.fr/article.php?IdArticle=8488573 False Threat None 3.0000000000000000 RedCanary - Red Canary La conférence RSA parle que nous attendons avec impatience la plupart<br>The RSA Conference talks we\\'re looking forward to most From ransomware and incident response to bug bounties and Backdoors & Breaches, we read the entire RSA agenda so you don\'t have to.]]> 2024-04-24T14:04:41+00:00 https://redcanary.com/blog/rsa-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8488003 False Ransomware,Conference None 2.0000000000000000 RedCanary - Red Canary The RSA Conference talks we\'re looking forward to most From ransomware and incident response to bug bounties and Backdoors & Breaches, we read the entire RSA agenda so you don\'t have to.]]> 2024-04-24T14:04:41+00:00 https://redcanary.com/blog/security-operations/rsa-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8491310 False Ransomware,Conference None 2.0000000000000000 RedCanary - Red Canary Intelligence Insights: April 2024 SocGholish soars and we greet the Grandoreiro banking trojan in this month\'s edition of Intelligence Insights]]> 2024-04-18T15:30:41+00:00 https://redcanary.com/blog/threat-intelligence/intelligence-insights-april-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8491311 False None None 2.0000000000000000 RedCanary - Red Canary Intelligence Insights: avril 2024<br>Intelligence Insights: April 2024 SocGholish soars and we greet the Grandoreiro banking trojan in this month\'s edition of Intelligence Insights]]> 2024-04-18T15:30:41+00:00 https://redcanary.com/blog/intelligence-insights-april-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8484804 False None None 2.0000000000000000 RedCanary - Red Canary Traduction de notre moteur de détection: un voyage de JRuby à aller<br>Translating our detection engine: A journey from JRuby to Go How Red Canary\'s engineering team saved thousands of dollars a day in computing costs without sacrificing detection accuracy.]]> 2024-04-10T13:49:58+00:00 https://redcanary.com/blog/jruby-to-go/ www.secnews.physaphae.fr/article.php?IdArticle=8479347 False None None 2.0000000000000000 RedCanary - Red Canary Holding down the Fortinet vulnerability Adversaries are exploiting CVE-2023-4878 in FortiClient EMS to install unauthorized RMM tools and PowerShell backdoors.]]> 2024-04-08T16:07:21+00:00 https://redcanary.com/blog/cve-2023-48788/ www.secnews.physaphae.fr/article.php?IdArticle=8479348 False Tool,Vulnerability None 2.0000000000000000 RedCanary - Red Canary Renser la vulnérabilité de Fortinet<br>Holding down the Fortinet vulnerability Adversaries are exploiting CVE-2023-4878 in FortiClient EMS to install unauthorized RMM tools and PowerShell backdoors.]]> 2024-04-08T16:07:21+00:00 https://redcanary.com/blog/cve-2023-4878/ www.secnews.physaphae.fr/article.php?IdArticle=8478186 False Tool,Vulnerability None 2.0000000000000000 RedCanary - Red Canary Le guide de Trainman \\ pour les points d'entrée négligés dans Microsoft Azure<br>The Trainman\\'s Guide to overlooked entry points in Microsoft Azure Guided by The Matrix\'s "Trainman," we walk through more obscure user access passageways into Microsoft Azure, and how to detect their usage.]]> 2024-04-03T13:58:25+00:00 https://redcanary.com/blog/microsoft-azure-entry/ www.secnews.physaphae.fr/article.php?IdArticle=8475238 False None None 3.0000000000000000 RedCanary - Red Canary Faire équipe avec Microsoft Copilot pour la sécurité<br>Teaming with Microsoft Copilot for Security Learn how our new plugin will enhance the power of Copilot for Security for our joint Red Canary + Microsoft customers.]]> 2024-04-01T14:06:33+00:00 https://redcanary.com/blog/microsoft-copilot-for-security/ www.secnews.physaphae.fr/article.php?IdArticle=8474045 False None None 2.0000000000000000 RedCanary - Red Canary Meilleures pratiques pour sécuriser Azure Active Directory<br>Best practices for securing Azure Active Directory Many of the default settings in Microsoft Azure AD leave gaps in your security controls. Here\'s best practices on how to close them.]]> 2024-03-28T14:05:56+00:00 https://redcanary.com/blog/azure-active-directory/ www.secnews.physaphae.fr/article.php?IdArticle=8472041 False None None 3.0000000000000000 RedCanary - Red Canary Venant dans une ville près de chez vous, il est rouge que Red Canary en direct!<br>Coming to a city near you, it\\'s Red Canary Live! Join us in person to learn how to understand, detect, and respond to threats identified in our sixth annual Threat Detection Report.]]> 2024-03-25T15:49:15+00:00 https://redcanary.com/blog/red-canary-live/ www.secnews.physaphae.fr/article.php?IdArticle=8470220 False Threat None 2.0000000000000000 RedCanary - Red Canary Intelligence Insights: mars 2024<br>Intelligence Insights: March 2024 Tax season springs financially-themed phishing lures on users, and vulnerabilities continue to sprout in this month\'s Intelligence Insights]]> 2024-03-21T17:43:12+00:00 https://redcanary.com/blog/intelligence-insights-march-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8468029 False Vulnerability None 2.0000000000000000 RedCanary - Red Canary The rise of Charcoal Stork Learn how the Charcoal Stork activity cluster is leveraging social engineering to deliver malicious payloads via otherwise benign pathways.]]> 2024-03-18T17:08:56+00:00 https://redcanary.com/blog/charcoal-stork/ www.secnews.physaphae.fr/article.php?IdArticle=8468030 False None None 2.0000000000000000 RedCanary - Red Canary La montée de la cigogne au charbon de bois<br>The rise of Charcoal Stork Learn how the Charcoal Stork activity cluster is leveraging social engineering to deliver malicious payloads via otherwise benign pathways.]]> 2024-03-18T17:08:56+00:00 https://redcanary.com/blog/the-rise-of-charcoal-stork/ www.secnews.physaphae.fr/article.php?IdArticle=8466163 False None None 2.0000000000000000 RedCanary - Red Canary À l'intérieur du rapport de détection des menaces 2024<br>Inside the 2024 Threat Detection Report Our 2024 threat report showcases a stark increase in cloud-based attacks, alongside some novel threats and usual-suspect techniques.]]> 2024-03-13T13:18:40+00:00 https://redcanary.com/blog/2024-threat-detection-report/ www.secnews.physaphae.fr/article.php?IdArticle=8463195 False Threat None 4.0000000000000000 RedCanary - Red Canary Présentation du lancement de Multicloud de Red Canary \\<br>Introducing Red Canary\\'s multicloud launch Find and stop cloud risks and threats across AWS, Azure, GCP, and Linux with our new multicloud capabilties.]]> 2024-03-05T14:30:42+00:00 https://redcanary.com/blog/introducing-multi-cloud-launch/ www.secnews.physaphae.fr/article.php?IdArticle=8459350 False Cloud None 2.0000000000000000 RedCanary - Red Canary Red Canary apporte une expertise MDR à Microsoft Azure Cloud<br>Red Canary brings MDR expertise to Microsoft Azure Cloud Red Canary directly ingests telemetry data and alerts from Azure Audit logs and Defender for Cloud, detecting threats that others miss.]]> 2024-03-05T14:30:16+00:00 https://redcanary.com/blog/microsoft-azure-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8459351 False Cloud None 2.0000000000000000 RedCanary - Red Canary Mieux connaître une source de données: fichiers<br>Better know a data source: Files In the latest edition of “Better know a data source," we follow all of the crumbs adversaries leave after interacting with files.]]> 2024-03-04T15:45:37+00:00 https://redcanary.com/blog/better-know-a-data-source-files/ www.secnews.physaphae.fr/article.php?IdArticle=8458886 False None None 2.0000000000000000 RedCanary - Red Canary Renforcez votre cœur avec le cadre de cybersécurité mis à jour de NIST \\<br>Strengthen your Core with NIST\\'s updated cybersecurity framework We break down the changes to NIST\'s CSF 2.0 which features a new emphasis on governance and supply chain management]]> 2024-02-28T21:22:32+00:00 https://redcanary.com/blog/nist-csf/ www.secnews.physaphae.fr/article.php?IdArticle=8456628 False None None 2.0000000000000000 RedCanary - Red Canary Utiliser Genai pour améliorer les opérations de sécurité<br>Using GenAI to improve security operations Applying GenAI in the right circumstances helps security practitioners provide more efficient, consistent, and higher quality services]]> 2024-02-27T14:35:05+00:00 https://redcanary.com/blog/genai-security-operations/ www.secnews.physaphae.fr/article.php?IdArticle=8455908 False None None 2.0000000000000000 RedCanary - Red Canary Intelligence Insights: février 2024<br>Intelligence Insights: February 2024 The new year brings familiar faces, including 3LOSH delivering AsyncRAT, in this month\'s edition of Intelligence Insights]]> 2024-02-22T23:45:19+00:00 https://redcanary.com/blog/intelligence-insights-february-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8453885 False None None 2.0000000000000000 RedCanary - Red Canary Pourquoi les adversaires ont la tête dans le nuage<br>Why adversaries have their heads in the cloud Watch experts from Red Canary and elsewhere walk through common attack techniques in Azure and AWS cloud environments]]> 2024-01-31T16:00:19+00:00 https://redcanary.com/blog/cloud-attack-techniques/ www.secnews.physaphae.fr/article.php?IdArticle=8445225 False Cloud None 3.0000000000000000 RedCanary - Red Canary Intelligence Insights: janvier 2024<br>Intelligence Insights: January 2024 Denim Drongo hits the runway and the FIN7 group leverages MSIX files in the first Intelligence Insights of 2024.]]> 2024-01-25T21:47:40+00:00 https://redcanary.com/blog/intelligence-insights-january-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8443143 False None None 2.0000000000000000 RedCanary - Red Canary Master la sécurité de Kubernetes: sauvegarde votre royaume de conteneurs<br>Mastering Kubernetes security: Safeguarding your container kingdom Kubernetes has emerged as the de facto framework for container orchestration, but its widespread adoption has introduced new attack vectors.]]> 2024-01-18T15:44:54+00:00 https://redcanary.com/blog/kubernetes-security/ www.secnews.physaphae.fr/article.php?IdArticle=8440323 False None None 2.0000000000000000 RedCanary - Red Canary Binaires mal comportementaux: comment détecter les abus de lolbin dans la nature<br>Misbehaving binaries: How to detect LOLBin abuse in the wild Take your survivalist skills to the next level with this break down of living-off-the-land binaries from a Red Canary detection engineer]]> 2024-01-16T14:41:59+00:00 https://redcanary.com/blog/lolbins-abuse/ www.secnews.physaphae.fr/article.php?IdArticle=8439572 False Technical None 4.0000000000000000 RedCanary - Red Canary La livraison de logiciels malveillants de l'installateur MSIX sur plusieurs campagnes<br>MSIX installer malware delivery on the rise across multiple campaigns Red Canary has detected multiple distinct adversaries leveraging MSIX installers to deliver a variety of malware payloads in recent months.]]> 2024-01-12T19:01:37+00:00 https://redcanary.com/blog/msix-installers/ www.secnews.physaphae.fr/article.php?IdArticle=8438353 False Malware None 3.0000000000000000 RedCanary - Red Canary Emu-Lation: valider les détections pour Socgholish avec une équipe rouge atomique<br>Emu-lation: Validating detections for SocGholish with Atomic Red Team Test your defenses against behaviors commonly associated with SocGholish, one of our top threats from last year\'s Threat Detection Report.]]> 2024-01-09T19:43:17+00:00 https://redcanary.com/blog/socgholish-emulation/ www.secnews.physaphae.fr/article.php?IdArticle=8437271 False Threat None 2.0000000000000000 RedCanary - Red Canary Développement d'un programme de gestion des actifs informatiques axé sur les points de terminaison mature<br>Developing a mature endpoint-focused IT asset management program Know thy environment: A mature asset management program will help you account for every endpoint in your system.]]> 2024-01-04T16:05:50+00:00 https://redcanary.com/blog/asset-management/ www.secnews.physaphae.fr/article.php?IdArticle=8434488 False None None 3.0000000000000000 RedCanary - Red Canary Le meilleur de RED Canary \\ est le meilleur de 2023<br>Red Canary\\'s best of 2023 Take a look back at the research, tools, videos, and other educational resources we\'re most proud of this year.]]> 2023-12-21T19:52:09+00:00 https://redcanary.com/blog/best-of-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8426961 False Tool None 3.0000000000000000 RedCanary - Red Canary Intelligence Insights: décembre 2023<br>Intelligence Insights: December 2023 SocGholish, XMRig, and Cobalt Strike make their way up the chimney in this month\'s edition of Intelligence Insights]]> 2023-12-21T16:40:10+00:00 https://redcanary.com/blog/intelligence-insights-december-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8426871 False None None 2.0000000000000000 RedCanary - Red Canary Quelle maison seule nous enseigne sur la défense proactive<br>What Home Alone teaches us about proactive defense Listen up, ya filthy defenders: We extracted some sage cybersecurity wisdom from the classic holiday film series Home Alone.]]> 2023-12-19T16:02:58+00:00 https://redcanary.com/blog/home-alone/ www.secnews.physaphae.fr/article.php?IdArticle=8425519 False None None 3.0000000000000000 RedCanary - Red Canary Journal d'un ingénieur de détection: soufflé à BitsAdmin<br>Diary of a Detection Engineer: Blown to BITSAdmin The combination of the BITSAdmin tool with Veritas backup software pointed our detection engineers to an attempted ransomware attack.]]> 2023-12-12T18:18:34+00:00 https://redcanary.com/blog/bitsadmin/ www.secnews.physaphae.fr/article.php?IdArticle=8421646 False Ransomware,Tool None 3.0000000000000000 RedCanary - Red Canary De même jeton: comment les adversaires infiltrent les comptes cloud AWS<br>By the same token: How adversaries infiltrate AWS cloud accounts Adversaries are taking advantage of AWS\'s Secure Token Service (STS) to generate short-term credentials to access organizations\' cloud assets.]]> 2023-12-05T21:20:28+00:00 https://redcanary.com/blog/aws-sts/ www.secnews.physaphae.fr/article.php?IdArticle=8419378 False Cloud None 3.0000000000000000 RedCanary - Red Canary Intelligence Insights: novembre 2023<br>Intelligence Insights: November 2023 LummaC2 and FakeBat flutter in, Yellow Cockatoo ascends, and Qbot lingers in this month\'s edition of Intelligence Insights]]> 2023-11-28T15:39:31+00:00 https://redcanary.com/blog/intelligence-insights-november-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8417541 False None None 2.0000000000000000 RedCanary - Red Canary Déballage CVSS 4.0 et compréhension du risque de vulnérabilité<br>Unpacking CVSS 4.0 and understanding vulnerability risk The latest version of the Common Vulnerability Scoring System (CVSS) features updated metric groupings to help you accurately assess risk.]]> 2023-11-15T13:46:31+00:00 https://redcanary.com/blog/cvss-4/ www.secnews.physaphae.fr/article.php?IdArticle=8412371 False Vulnerability None 3.0000000000000000 RedCanary - Red Canary Red Canary fait équipe avec Wiz comme son premier partenaire MDR certifié<br>Red Canary teams up with Wiz as its first certified MDR partner Red Canary is the first certified Managed Detection and Response partner to bring MDR to Wiz\'s cloud-native application protection platform.]]> 2023-11-14T14:29:47+00:00 https://redcanary.com/blog/wiz-certified-mdr-partner/ www.secnews.physaphae.fr/article.php?IdArticle=8411870 False None None 3.0000000000000000 RedCanary - Red Canary Mieux connaître une source de données: télémétrie réseau<br>Better know a data source: Network telemetry Network-based telemetry has long been a staple in the cybersecurity professional\'s toolkit, and remains so both now and in the future.]]> 2023-11-07T18:10:09+00:00 https://redcanary.com/blog/better-know-a-data-source-network-telemetry/ www.secnews.physaphae.fr/article.php?IdArticle=8407410 False None None 2.0000000000000000 RedCanary - Red Canary Les adversaires exploitent la vulnérabilité de la confluence au déploiement des ransomwares<br>Adversaries exploit Confluence vulnerability to deploy ransomware Red Canary has detected apparent exploitation of Atlassian Confluence CVE-2023-22518 in an attempted Cerber ransomware campaign.]]> 2023-11-06T23:19:48+00:00 https://redcanary.com/blog/confluence-exploit-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8406910 False Ransomware,Vulnerability,Threat None 2.0000000000000000 RedCanary - Red Canary Emu-Lation: validation de la détection pour le gootloader avec équipe rouge atomique<br>Emu-lation: Validating detection for Gootloader with Atomic Red Team Test your defenses against behaviors commonly associated with Gootloader with a handful of detection analytics and Atomic Red Team tests.]]> 2023-10-25T18:32:48+00:00 https://redcanary.com/blog/gootloader-emulation/ www.secnews.physaphae.fr/article.php?IdArticle=8400249 False None None 2.0000000000000000 RedCanary - Red Canary Intelligence Insights: octobre 2023<br>Intelligence Insights: October 2023 Charcoal Stork sticks around and DarkGate crashes in, in this month\'s edition of Intelligence Insights]]> 2023-10-19T22:41:37+00:00 https://redcanary.com/blog/intelligence-insights-october-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8397917 False None None 2.0000000000000000 RedCanary - Red Canary Votre plan IR est-il DOA?<br>Is your IR plan DOA? A premortem analysis can identify potential gaps and failure points in your incident response (IR) plan before its too late.]]> 2023-10-10T14:32:57+00:00 https://redcanary.com/blog/ir-plan-premortem/ www.secnews.physaphae.fr/article.php?IdArticle=8393771 False None None 3.0000000000000000 RedCanary - Red Canary Obtenez un perdant, nous détectons les menaces: 3 octobre<br>Get in loser, we\\'re detecting threats: October 3rd edition Celebrate National Mean Girls Day by watching clips from our favorite Plastics-inspired threat detection webinar.]]> 2023-10-03T14:32:45+00:00 https://redcanary.com/blog/mean-girls/ www.secnews.physaphae.fr/article.php?IdArticle=8390985 False Threat None 2.0000000000000000 RedCanary - Red Canary Valider en toute sécurité les attributs de fichiers exécutables avec des harnais de test atomiques<br>Safely validate executable file attributes with Atomic Test Harnesses New-ATHPortableExecutableRunner builds Portable Executable (PE) files on the fly to validate EDR telemetry.]]> 2023-09-28T14:06:34+00:00 https://redcanary.com/blog/portable-executable-files/ www.secnews.physaphae.fr/article.php?IdArticle=8389076 False None None 3.0000000000000000 RedCanary - Red Canary Intelligence Insights: septembre 2023<br>Intelligence Insights: September 2023 In this month\'s edition of Intelligence Insights, we introduce two activity clusters: Charcoal Stork and Scarlet Goldfinch]]> 2023-09-21T18:47:44+00:00 https://redcanary.com/blog/intelligence-insights-september-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8386398 False None None 1.00000000000000000000 RedCanary - Red Canary Soyez prêt: la clé de la réponse aux incidents du cloud et de l'entreprise<br>Be prepared: The key to cloud and enterprise incident response Listen to Red Canary Principal Readiness Engineer Gerry Johansen discuss incident response plans and playbooks on the Risky Business podcast]]> 2023-09-20T16:55:34+00:00 https://redcanary.com/blog/risky-business-readiness/ www.secnews.physaphae.fr/article.php?IdArticle=8385898 False Cloud None 3.0000000000000000 RedCanary - Red Canary Une approche proactive de la chasse aux menaces dans la sécurité des entreprises<br>A proactive approach to threat hunting in enterprise security One of Red Canary\'s expert threat hunters recently joined the “Wait Just an Infosec” podcast to discuss threat hunting in a world-class SOC.]]> 2023-09-14T19:03:55+00:00 https://redcanary.com/blog/proactive-threat-hunting/ www.secnews.physaphae.fr/article.php?IdArticle=8382750 False Threat,Technical None 3.0000000000000000 RedCanary - Red Canary SEC dit aux entreprises de «montrer leur travail» sur la cybersécurité<br>SEC tells companies to “show their work” on cybersecurity New rules from the Securities and Exchange Commission (SEC) require companies to make public disclosures about their cybersecurity]]> 2023-09-06T14:32:39+00:00 https://redcanary.com/blog/sec-rules-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8379663 False None None 2.0000000000000000 RedCanary - Red Canary Remote Contrôle: détection du logiciel RMM et d'autres outils d'administration à distance<br>Remote control: Detecting RMM software and other remote admin tools Remote management and monitoring (RMM) software is almost as popular among adversaries as it is among IT administrators.]]> 2023-09-01T13:55:08+00:00 https://redcanary.com/blog/rmm-software/ www.secnews.physaphae.fr/article.php?IdArticle=8377875 False Tool None 3.0000000000000000 RedCanary - Red Canary La coalition mondiale des organismes d'application de la loi élimine QBOT<br>Global coalition of law enforcement agencies take down Qbot While Qbot\'s takedown is a win, remember that delivery affiliates and ransomware operators remain active and will pivot to new malware.]]> 2023-08-31T15:51:01+00:00 https://redcanary.com/blog/qbot-takedown/ www.secnews.physaphae.fr/article.php?IdArticle=8377245 False Ransomware None 3.0000000000000000 RedCanary - Red Canary Comment l’IA affectera l’écosystème des logiciels malveillants et ce que cela signifie pour les défenseurs<br>How AI will affect the malware ecosystem and what it means for defenders AI will drive down adversary costs in a wide variety of ways, but is unlikely to significantly impact malware development or capabilities.]]> 2023-08-28T14:56:10+00:00 https://redcanary.com/blog/ai-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8375710 False Malware None 3.0000000000000000 RedCanary - Red Canary De la réaction à la résilience: notre guide réinventé de réponse aux incidents et de préparation aux incidents<br>From reaction to resilience: Our reimagined Incident Response & Readiness Guide We\'ve refreshed our popular Incident Response Guide to help your team address new obstacles in the ever-evolving cloud threat landscape.]]> 2023-08-24T18:56:27+00:00 https://redcanary.com/blog/incident-response-and-readiness-guide/ www.secnews.physaphae.fr/article.php?IdArticle=8374176 False Threat,Cloud None 4.0000000000000000 RedCanary - Red Canary Intelligence Insights: août 2023<br>Intelligence Insights: August 2023 Cracking More_eggs, tracking ChromeLoader, and hunting for BlackLotus in this month\'s edition of Intelligence Insights]]> 2023-08-24T14:48:50+00:00 https://redcanary.com/blog/intelligence-insights-august-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8374114 False None None 3.0000000000000000 RedCanary - Red Canary Les adversaires compromettent les comptes de messagerie dans les établissements d'enseignement dans la campagne de retour à l'école<br>Adversaries compromise email accounts at educational institutions in back-to-school campaign We walk through a email account compromise at educational institution, including detection opportunities and indications of a larger campaign]]> 2023-08-14T14:40:03+00:00 https://redcanary.com/blog/email-account-compromise-schools/ www.secnews.physaphae.fr/article.php?IdArticle=8369938 False None None 2.0000000000000000 RedCanary - Red Canary Regardez au-delà des processus avec Linux EDR<br>Look beyond processes with Linux EDR Red Canary\'s Linux EDR provides deeper insights and contextual intelligence using scriptload and filemod telemetry]]> 2023-08-03T16:13:22+00:00 https://redcanary.com/blog/linux-edr-scriptload-filemod/ www.secnews.physaphae.fr/article.php?IdArticle=8365310 False None None 2.0000000000000000 RedCanary - Red Canary Trouver des bogues de sécurité dans les itinéraires d'applications Web avec la détection d'itinéraire<br>Find security bugs in web application routes with route-detect route-detect is a new command-line AppSec tool for finding authentication and authorization bugs in web application routes.]]> 2023-07-27T18:17:09+00:00 https://redcanary.com/blog/route-detect-appsec-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8362362 False Tool None 2.0000000000000000 RedCanary - Red Canary Intelligence Insights: juillet 2023<br>Intelligence Insights: July 2023 n0auth troubles, Stealc rises, and Yellow Cockatoo returns in this month\'s edition of Intelligence Insights]]> 2023-07-20T17:24:56+00:00 https://redcanary.com/blog/intelligence-insights-july-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8359333 False None None 3.0000000000000000 RedCanary - Red Canary Contenir vous-même: une introduction à Linux EDR<br>Contain yourself: An intro to Linux EDR Learn why it\'s so difficult to monitor endpoints in a container-based system and how Red Canary Linux EDR can help.]]> 2023-07-18T15:50:11+00:00 https://redcanary.com/blog/edr-linux/ www.secnews.physaphae.fr/article.php?IdArticle=8358320 False None None 2.0000000000000000 RedCanary - Red Canary Hlippeurs cassées: détection de tromperie avec les nouveaux domaines ZIP de Google \\<br>Broken zippers: Detecting deception with Google\\'s new ZIP domains Google\'s new top-level domains provide adversaries with a clever way to trick users for malicious drive-by downloads.]]> 2023-07-13T14:10:32+00:00 https://redcanary.com/blog/google-zip-domains/ www.secnews.physaphae.fr/article.php?IdArticle=8356034 False Threat None 2.0000000000000000 RedCanary - Red Canary Pourquoi les fans de Taylor Swift devraient travailler en cybersécurité<br>Why Taylor Swift fans should work in cybersecurity Taylor Swift fans are passionate, relentless, and expert code breakers, essential qualities for a career in cybersecurity.]]> 2023-07-12T14:00:30+00:00 https://redcanary.com/blog/taylor-swift-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8355305 False General Information None 2.0000000000000000 RedCanary - Red Canary Le Canaria validé: Déconciter les changements dans notre moteur de détection avec de la charme<br>The Validated Canary: Unearthing changes in our detection engine with Coalmine Coalmine automates the construction of virtual machines to test Red Canary\'s detection engine, partner security products, and more.]]> 2023-07-10T16:39:17+00:00 https://redcanary.com/blog/coalmine/ www.secnews.physaphae.fr/article.php?IdArticle=8354041 False None None 2.0000000000000000 RedCanary - Red Canary Comment Red Canary prend en charge les clients Microsoft<br>How Red Canary supports Microsoft customers Red Canary dedicates business development, pre-sales, product, engineering, and program resources to support joint Microsoft customers.]]> 2023-07-06T14:46:48+00:00 https://redcanary.com/blog/microsoft-customer-support/ www.secnews.physaphae.fr/article.php?IdArticle=8352920 False None None 3.0000000000000000 RedCanary - Red Canary Intelligence Insights: juin 2023<br>Intelligence Insights: June 2023 Qbot affiliates get back to business and Ducktail flies in for this month\'s edition of Intelligence Insights]]> 2023-06-22T16:14:29+00:00 https://redcanary.com/blog/intelligence-insights-june-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8348179 False None None 2.0000000000000000 RedCanary - Red Canary Les répondeurs se réunissent: Débloquer le pont d'extension des bornes et des violations de Red Canary \\<br>Responders assemble: Unboxing Red Canary\\'s Backdoors & Breaches expansion deck Gamify your readiness with the newest Backdoors & Breaches deck focusing on top threats and techniques from the 2023 Threat Detection Report.]]> 2023-06-22T15:08:04+00:00 https://redcanary.com/blog/backdoors-breaches-expansion-deck/ www.secnews.physaphae.fr/article.php?IdArticle=8348138 False Threat None 2.0000000000000000 RedCanary - Red Canary Dessin Lignes dans le nuage: une nouvelle ère pour MDR<br>Drawing lines in the cloud: A new era for MDR On the Risky Business podcast, Chris Rothe discusses the evolution of cloud security and where managed detection and response (MDR) fits in.]]> 2023-06-20T21:12:29+00:00 https://redcanary.com/blog/cloud-mdr-risky-business-podcast/ www.secnews.physaphae.fr/article.php?IdArticle=8347487 False Cloud None 2.0000000000000000 RedCanary - Red Canary Lorsque MFA n'est pas une option: l'héritage de ROPC<br>When MFA isn\\'t an option: The legacy of ROPC Learn about a common authentication method for legacy applications and how you can reduce your application security risk.]]> 2023-06-14T15:13:40+00:00 https://redcanary.com/blog/ropc-legacy-authentication/ www.secnews.physaphae.fr/article.php?IdArticle=8345372 False None None 2.0000000000000000 RedCanary - Red Canary EBPFMon: un nouvel outil pour explorer et interagir avec les applications EBPF<br>eBPFmon: A new tool for exploring and interacting with eBPF applications eBPFmon is an open source TUI application that helps users intuitively understand, analyze, and explore eBPF programs running on a system.]]> 2023-06-12T16:12:52+00:00 https://redcanary.com/blog/ebpfmon/ www.secnews.physaphae.fr/article.php?IdArticle=8344446 False Tool None 2.0000000000000000 RedCanary - Red Canary Le cas curieux de Bav2Ropc<br>The curious case of BAV2ROPC A mysterious user agent string in some Microsoft 365 audit logs offers clues for how to detect logins from legacy authentication protocols.]]> 2023-06-07T13:53:27+00:00 https://redcanary.com/blog/bav2ropc/ www.secnews.physaphae.fr/article.php?IdArticle=8343024 False None None 4.0000000000000000 RedCanary - Red Canary S'entraîner dur pour une bataille facile: introduire des exercices de préparation<br>Train hard for an easy battle: Introducing Readiness Exercises Red Canary\'s new Readiness offering facilitates incident response drills based on scenarios that are recent, relevant, and realistic.]]> 2023-05-31T18:02:00+00:00 https://redcanary.com/blog/readiness-exercises/ www.secnews.physaphae.fr/article.php?IdArticle=8340963 False None None 2.0000000000000000 RedCanary - Red Canary Intelligence Insights: mai 2023<br>Intelligence Insights: May 2023 AdSearch continues malvertising, Red Canary tracks a new tech support scam cluster, and Qbot\'s focus goes global.]]> 2023-05-25T14:29:29+00:00 https://redcanary.com/blog/intelligence-insights-may-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8339375 False None None 2.0000000000000000 RedCanary - Red Canary MDR et formation pour les établissements d'enseignement: Garder les écoles en sécurité et conforme au GLBA<br>MDR and training for educational institutions: Keeping schools safe and GLBA compliant Red Canary can help schools meet GLBA and other compliance requirements with our managed detection and response (MDR) and training offerings.]]> 2023-05-11T15:51:29+00:00 https://redcanary.com/blog/education/ www.secnews.physaphae.fr/article.php?IdArticle=8335680 False None None 2.0000000000000000 RedCanary - Red Canary Trouver et signaler un contournement de porte-gardiens à l'exploit avec l'aide de Mac Monitor<br>Finding and reporting a Gatekeeper bypass exploit with help from Mac Monitor Mac Monitor, our newly released free collection tool, helped us discover a pair of vulnerabilities that we disclosed to Apple.]]> 2023-05-10T13:59:50+00:00 https://redcanary.com/blog/gatekeeper-bypass-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8335241 False None None 2.0000000000000000 RedCanary - Red Canary The Valided Canary: Notre philosophie de validation<br>The Validated Canary: Our validation philosophy In a new blog series, Red Canary\'s Detection Validation team examines how security teams can ensure their systems are working as expected]]> 2023-05-03T16:11:52+00:00 https://redcanary.com/blog/detection-validation/ www.secnews.physaphae.fr/article.php?IdArticle=8333189 False None None 3.0000000000000000 RedCanary - Red Canary Microsoft reconnaît Katie Nickels pour son impact sur la communauté de la sécurité<br>Microsoft recognizes Katie Nickels for her impact on the security community Microsoft has awarded Red Canary\'s Director of Intelligence Operations its Security Changemaker award at its 2023 Security Excellence Awards.]]> 2023-04-26T16:11:23+00:00 https://redcanary.com/blog/katie-nickels-microsoft-security-award/ www.secnews.physaphae.fr/article.php?IdArticle=8331282 False None APT 15 2.0000000000000000 RedCanary - Red Canary Intelligence Insights: avril 2023<br>Intelligence Insights: April 2023 The 3CX supply chain compromise vaulted Labyrinth Chollima to the top spot in this month\'s edition of Intelligence Insights]]> 2023-04-20T15:30:34+00:00 https://redcanary.com/blog/intelligence-insights-april-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8329712 False None APT 38 3.0000000000000000 RedCanary - Red Canary Présentation: moniteur Mac Red Canary<br>Introducing: Red Canary Mac Monitor Mac Monitor is Red Canary\'s newly available tool for collection and dynamic system threat analysis on macOS endpoints.]]> 2023-04-14T16:14:07+00:00 https://redcanary.com/blog/mac-monitor/ www.secnews.physaphae.fr/article.php?IdArticle=8327841 False Tool,Threat None 3.0000000000000000 RedCanary - Red Canary Train dur, combattez facilement: comment garder vos livres de jeu IR frais<br>Train hard, fight easy: How to keep your IR playbooks fresh Red Canary\'s Principal Readiness Engineer explores tried-and-true methods for preparing your team to act fast when adversaries come knocking.]]> 2023-04-12T19:02:42+00:00 https://redcanary.com/blog/ir-playbooks/ www.secnews.physaphae.fr/article.php?IdArticle=8327154 False None None 3.0000000000000000 RedCanary - Red Canary Série de détection des menaces: Regardez l'heure PowerShell Power [Threat Detection Series: Watch the PowerShell power hour] Experts from Red Canary, MITRE, and VMware break down how adversaries abuse PowerShell, the Windows automation and configuration framework.]]> 2023-03-30T14:24:41+00:00 https://redcanary.com/blog/threat-detection-series-powershell/ www.secnews.physaphae.fr/article.php?IdArticle=8323474 False Threat None 2.0000000000000000 RedCanary - Red Canary En direct de New York, la série de détection des menaces de \\ est en direct! [Live from New York, it\\'s Threat Detection Series Live!] At our Threat Detection Series Live event, take home new tools that will help you understand and detect the cyber threats in our 2023 report.]]> 2023-03-29T16:26:04+00:00 https://redcanary.com/blog/threat-detection-series-event/ www.secnews.physaphae.fr/article.php?IdArticle=8323005 False Threat None 2.0000000000000000 RedCanary - Red Canary Intelligence Insights: mars 2023 [Intelligence Insights: March 2023] Affiliate campaigns cause Qbot to sprout, and Danabot springs into action in this month\'s edition of Intelligence Insights]]> 2023-03-23T16:33:37+00:00 https://redcanary.com/blog/intelligence-insights-march-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8320947 False None None 3.0000000000000000 RedCanary - Red Canary Une visite guidée du rapport de détection des menaces 2023 [A guided tour of the 2023 Threat Detection Report] For the fifth year in a row, we\'re bringing you expert analysis of the top trends, threats, and MITRE ATT&CK techniques.]]> 2023-03-22T15:12:19+00:00 https://redcanary.com/blog/2023-threat-detection-report/ www.secnews.physaphae.fr/article.php?IdArticle=8320524 False Threat None 2.0000000000000000 RedCanary - Red Canary Improve your cyber threat coverage with Microsoft E5 2023-03-17T15:47:26+00:00 https://redcanary.com/blog/microsoft-e5-security-features/ www.secnews.physaphae.fr/article.php?IdArticle=8319433 False Threat,Cloud None 3.0000000000000000 RedCanary - Red Canary Diary of a Detection Engineer: Exposing and shutting down an inbox heist in action 2023-03-16T17:15:56+00:00 https://redcanary.com/blog/inbox-heist/ www.secnews.physaphae.fr/article.php?IdArticle=8319200 False None None 3.0000000000000000 RedCanary - Red Canary Streamlined and secure: Red Canary upgrades to SentinelOne Cloud Funnel 2.0 2023-03-13T16:10:05+00:00 https://redcanary.com/blog/sentinelone-cloud-funnel-2-0/ www.secnews.physaphae.fr/article.php?IdArticle=8318111 False Cloud None 2.0000000000000000 RedCanary - Red Canary Gatekeeping in macOS: Keeping adversaries off our Apples 2023-03-08T16:31:52+00:00 https://redcanary.com/blog/gatekeeper/ www.secnews.physaphae.fr/article.php?IdArticle=8316712 False None None 2.0000000000000000 RedCanary - Red Canary Intelligence Insight: Tax-themed phishing emails delivering GuLoader 2023-02-28T20:12:31+00:00 https://redcanary.com/blog/tax-season-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8314296 False Malware None 2.0000000000000000 RedCanary - Red Canary Respond automatically to compromised credentials in Azure Active Directory 2023-02-23T18:38:50+00:00 https://redcanary.com/blog/compromised-credentials-azure-ad/ www.secnews.physaphae.fr/article.php?IdArticle=8312933 False None None 3.0000000000000000 RedCanary - Red Canary Intelligence Insights: February 2023 2023-02-23T16:17:53+00:00 https://redcanary.com/blog/intelligence-insights-february-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8312890 False None None 2.0000000000000000 RedCanary - Red Canary Tip of the CAP: Getting started with Conditional Access Policies 2023-02-14T16:51:09+00:00 https://redcanary.com/blog/conditional-access-policies/ www.secnews.physaphae.fr/article.php?IdArticle=8310108 False None None 2.0000000000000000 RedCanary - Red Canary Atomic Habits, atomic tests 2023-02-08T14:44:45+00:00 https://redcanary.com/blog/atomic-habits/ www.secnews.physaphae.fr/article.php?IdArticle=8308272 False None None 2.0000000000000000 RedCanary - Red Canary Detecting credential access without losing cred 2023-02-01T17:13:54+00:00 https://redcanary.com/blog/credential-access/ www.secnews.physaphae.fr/article.php?IdArticle=8306300 False None None 3.0000000000000000 RedCanary - Red Canary Red Canary & Lacework: Bringing MDR to the Cloud 2023-01-26T16:55:36+00:00 https://redcanary.com/blog/lacework-cloud-security/ www.secnews.physaphae.fr/article.php?IdArticle=8304238 False None None 2.0000000000000000 RedCanary - Red Canary Intelligence Insights: January 2023 2023-01-19T19:30:44+00:00 https://redcanary.com/blog/intelligence-insights-january-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8302656 False None None 4.0000000000000000 RedCanary - Red Canary The power of threat intelligence at your fingertips 2023-01-16T16:00:08+00:00 https://redcanary.com/blog/cyber-threat-intelligence-profiles/ www.secnews.physaphae.fr/article.php?IdArticle=8301897 False Threat None 2.0000000000000000 RedCanary - Red Canary Using Microsoft Sentinel to fuel MDR 2023-01-12T14:00:12+00:00 https://redcanary.com/blog/microsoft-sentinel-mdr/ www.secnews.physaphae.fr/article.php?IdArticle=8300542 False Threat None 2.0000000000000000 RedCanary - Red Canary Bootstrapping your AppSec program 2023-01-11T15:09:45+00:00 https://redcanary.com/blog/appsec/ www.secnews.physaphae.fr/article.php?IdArticle=8300030 False None None 2.0000000000000000