www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T03:54:14+00:00 www.secnews.physaphae.fr NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles The Importance of Physical Access Endpoint Detection In our latest blog, Nozomi Networks Labs share insights into host-based threats, highlight the importance of endpoint detection sensors like Arc, and explain how these sensors can be used to protect OT/IoT assets. ]]> 2023-03-16T17:07:16+00:00 https://www.nozominetworks.com/blog/importance-of-physical-access-endpoint-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8319196 False Industrial None 2.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles ChatGPT: AI\'s Evolving Capabilities and Consequences for Cybersecurity ChatGPT has taken the tech world by storm. This super interesting technology responds to queries and exchanges information back-and-forth in a manner that is almost human. The impressive responses, with the content and flow of a human-to-human conversation, feel like we’ve had such a technological breakthrough, very much like the early internet in the early […] ]]> 2023-03-14T19:05:17+00:00 https://www.nozominetworks.com/blog/how-will-chatgpt-affect-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8318611 False None ChatGPT 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Addressing TSA\'s Aviation Security Emergency Mandates for Airlines and Airports The Department of Homeland Security (DHS) and its Transportation Security Administration (TSA) have issued a handful of sector-specific cybersecurity directives over the last eighteen months. The effort began as a response to the 2021 ransomware attack on the Colonial Pipeline, which became a catalyst for the first major security directive for pipeline owners and operators. […] ]]> 2023-03-08T19:23:33+00:00 https://www.nozominetworks.com/blog/addressing-tsa-aviation-security-directive-for-airlines-and-airports/ www.secnews.physaphae.fr/article.php?IdArticle=8316761 False Ransomware None 2.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles EPA Memorandum Directs Public Water Systems to Survey OT/ICS Cybersecurity Water is one of the most abundant and precious resources on Earth, yet the increasingly digital and networked operations that supply clean and safe drinking water have experienced some neglect when it comes to modern day cybersecurity best practices. According to the American Water Works Association, the U.S. has approximately 52,000 dispersed drinking water systems, […] ]]> 2023-03-06T19:26:29+00:00 https://www.nozominetworks.com/blog/epa-memorandum-directs-public-water-systems-to-survey-ot-ics-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8316060 False None None 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles White House Announces New National Cybersecurity Strategy: What Does This Mean for Critical Infrastructure? On March 2, 2023, the Biden-Harris Administration announced its new National Cybersecurity Strategy, a comprehensive approach to safeguarding the United States' critical digital infrastructure. The strategy has been shaped by major cyber incidents that threatened public services in recent years and comes at a time when conflict is intensifying in Eastern Europe. The document focuses […] ]]> 2023-03-02T17:50:46+00:00 https://www.nozominetworks.com/blog/guide-to-national-cybersecurity-strategy-critical-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=8315040 False None None 2.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Flaws in Hitachi Relion 650/670 Series IEDs Update Mechanism Since disclosing vulnerabilities to Real Time Locating Systems (RTLS) at Black Hat USA in 2022, Nozomi Networks labs continues to find critical vulnerabilities in these systems. Read how these vulnerabilities affect critical infrastructure and how to protect potentially affected devices in our blog. ]]> 2023-02-28T17:15:50+00:00 https://www.nozominetworks.com/blog/flaws-in-hitachi-relion-650-670-series-ieds-update-mechanism/ www.secnews.physaphae.fr/article.php?IdArticle=8314209 True Vulnerability None 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles The Importance of Reverse Engineering in Network Analysis Comprehensive research is required to create the best detection rule for a new vulnerability or threat. But what does 'best' mean? Well, the interpretation of 'best' depends on what we know about the vulnerability, but sometimes key information may not be available. Therefore, to develop accurate detection rules that can track malicious activity, you must […] ]]> 2023-02-07T19:35:04+00:00 https://www.nozominetworks.com/blog/the-importance-of-reverse-engineering-in-network-analysis/ www.secnews.physaphae.fr/article.php?IdArticle=8308014 False Vulnerability None 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Nozomi Networks Discovers Nine Vulnerabilities Affecting Sewio RTLS Studio Since disclosing vulnerabilities to Real Time Locating Systems (RTLS) at Black Hat USA in 2022, Nozomi Networks labs continues to find critical vulnerabilities in these systems. Read how these vulnerabilities affect critical infrastructure and how to protect potentially affected devices in our blog. ]]> 2023-01-31T10:30:07+00:00 https://www.nozominetworks.com/blog/nozomi-networks-discovers-nine-vulnerabilities-affecting-sewio-rtls-studio/ www.secnews.physaphae.fr/article.php?IdArticle=8305830 False None None 4.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Get More Insight into Endpoint Activity and Threats with Nozomi Arc We are very excited to be launching the newest member of our product portfolio, Nozomi Arc. Arc is our first endpoint security sensor that now complements your Guardian and Vantage deployments with more visibility into a host's attack surfaces and anomalies, to give a more detailed view of your complete OT/ICS environment. It improves operational […] ]]> 2023-01-24T13:01:23+00:00 https://www.nozominetworks.com/blog/get-more-insight-into-endpoint-activity-and-threats-with-nozomi-arc/ www.secnews.physaphae.fr/article.php?IdArticle=8303676 False None None 2.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles A Comprehensive Guide to IoT Security As digital transformation fuels the proliferation of IoT devices across industrial environments, having a strong IoT security program in place has become vital to protect critical infrastructure from cyberattacks. Table of Contents: What Is IoT Security? The Internet of Things, also known as IoT, is a system of interconnected computing devices, mechanical machines, or objects […] ]]> 2023-01-18T22:08:31+00:00 https://www.nozominetworks.com/blog/guide-to-iot-security/ www.secnews.physaphae.fr/article.php?IdArticle=8302389 False Industrial None 4.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Nozomi Networks Researchers Take a Deep Look into the ICS Threat Landscape Cyber criminals, hacktivists and nation-state actors continue to evolve their craft for greater success. Based on activity monitored by Nozomi Networks researchers over the last six months, here is a summary of attacks trends security professionals should prepare to encounter in 2023. ]]> 2023-01-18T12:56:49+00:00 https://www.nozominetworks.com/blog/nozomi-networks-researchers-take-a-deep-look-into-the-ics-threat-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=8302236 True Threat None 2.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Be On the Lookout for These New Cybersecurity Threats in 2023 Cyber criminals, hacktivists and nation-state actors continue to evolve their craft for greater success. Based on activity monitored by Nozomi Networks researchers over the last six months, here is a summary of attacks trends security professionals should prepare to encounter in 2023. ]]> 2023-01-11T16:40:57+00:00 https://www.nozominetworks.com/blog/be-on-the-lookout-for-these-new-cybersecurity-threats-in-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8300204 False None None 2.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Log4j Exploit Attempts Continue 1 Year Later Malicious actors are still attempting to exploit Apache Log4j one year later. This blog recaps Log4Shell, provides technical insights from our Labs, and reemphasize best practices for keeping networks protected. ]]> 2022-12-29T08:03:40+00:00 https://www.nozominetworks.com/blog/log4j-exploit-attempts-continue-1-year-later/ www.secnews.physaphae.fr/article.php?IdArticle=8295724 False None None 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles European Network and Information Security Directive Update (NIS2): High Level Strategy and Risk Management Priorities Updates to the latest iteration of the NIS version 2 guidance to coordinate cybersecurity across the European Union specify new terms and mandates for Member States. The guidance tasks leaders with applying cybersecurity considerations and requirements to entities that serve a large part of the populations and are considered vital to the economy based on […] ]]> 2022-12-20T06:48:23+00:00 https://www.nozominetworks.com/blog/european-network-and-information-security-directive-update-nis2-high-level-strategy-and-risk-management-priorities/ www.secnews.physaphae.fr/article.php?IdArticle=8292984 False Guideline None 2.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Tracking Malicious Glupteba Activity Through the Blockchain Glupteba is a trojan horse typically deployed via malicious installers and software cracks. It is a modular malware operators can use to perform a wide range of tasks. Surprisingly, Glupteba leverages the Bitcoin blockchain to distribute its C&C domains. ]]> 2022-12-15T06:44:06+00:00 https://www.nozominetworks.com/blog/tracking-malicious-glupteba-activity-through-the-blockchain/ www.secnews.physaphae.fr/article.php?IdArticle=8291644 False Malware None 2.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles OT Cybersecurity in 2023: Time to Show the Receipts There has been public broad realization that operations which tolerate little to no physical downtime-including critical infrastructure, industrial sectors and hyperconnected facilities-are lucrative targets for cyberattacks. A decade ago, intrusion and anomaly detection tools for operational technology (OT) and industrial control systems (ICS) were in their infancy. Today, the market is expanding and maturing in […] ]]> 2022-12-13T07:40:10+00:00 https://www.nozominetworks.com/blog/ot-cybersecurity-in-2023-time-to-show-the-receipts/ www.secnews.physaphae.fr/article.php?IdArticle=8290613 False Industrial None 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Technical Analysis of the Winbox Payload in WindiGo WindiGo is a malware that exploits CVE-2018-14847 to gain access to MikroTik routers, which has been used in several campaigns by multiple actors. This blog provides a technical analysis of WindiGo as well as Indicators of Compromise (IoCs) you can use to detect WindiGo in your network. ]]> 2022-12-06T09:26:19+00:00 https://www.nozominetworks.com/blog/technical-analysis-of-the-winbox-payload-in-windigo/ www.secnews.physaphae.fr/article.php?IdArticle=8288141 False Malware None 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Flaws in GX Works3 Threaten Mitsubishi Electric Safety PLC Security In this blog, we uncover three vulnerabilities that affect Mitsubishi Electric GX Works3, tracked under CVE-2022-29831, CVE-2022-29832, and CVE-2022-29833 (Mitsubishi Electric advisory 2022-015, CISA advisory TODO), and that, in the worst-case scenario, may lead to the compromise of safety PLCs with the only requirement being the possession of associated GX Works3 project files. ]]> 2022-12-01T14:00:00+00:00 https://www.nozominetworks.com/blog/flaws-in-gx-works3-threaten-mitsubishi-electric-safety-plc-security/ www.secnews.physaphae.fr/article.php?IdArticle=8286262 False Guideline None 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles How IoT Botnets Evade Detection and Analysis – Part 2 Nozomi Networks Labs analyzed 728 malware samples, collected from our Internet of Things (IoT) honeypots over the course of 15 days, to discover new modification techniques malware authors are using to evade detection. ]]> 2022-11-29T14:00:00+00:00 https://www.nozominetworks.com/blog/how-iot-botnets-evade-detection-and-analysis-part-2/ www.secnews.physaphae.fr/article.php?IdArticle=8281144 False Malware None 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Vulnerabilities in BMC Firmware Affect OT/IoT Device Security – Part 1 Over the past year, Nozomi Networks Labs has conducted research on the security of Baseboard Management Controllers (BMCs), with a special focus on OT and IoT devices. In part one of this blog series, we reveal thirteen vulnerabilities that affect BMCs of Lanner devices based on the American Megatrends (AMI) MegaRAC SP-X. By abusing these […] ]]> 2022-11-22T08:35:11+00:00 https://www.nozominetworks.com/blog/vulnerabilities-in-bmc-firmware-affect-ot-iot-device-security-part-1/ www.secnews.physaphae.fr/article.php?IdArticle=8157714 False None None 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Exploring Modifications in New Mirai Botnet Clones Nozomi Networks researchers discover modified Mirai malware, making it difficult to detect the original source of their attacks. In this blog, we explore some of the ways that Mirai variants have been modified and what this means for network defenders fighting against them. ]]> 2022-11-15T08:29:05+00:00 https://www.nozominetworks.com/blog/exploring-modifications-in-new-mirai-botnet-clones/ www.secnews.physaphae.fr/article.php?IdArticle=8022910 False None None 3.0000000000000000 NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Nozomi OnePass: Flexible, Industry-first Subscription Pricing for Hardware and More Today, Nozomi Networks is launching a revolutionary approach to licensing and pricing for the OT/IoT security industry: a new subscription model called Nozomi OnePass™. OnePass is a single subscription to all Nozomi Networks solutions, both hardware and software. It allows customers to build more flexible solutions to always meet their ever-changing needs, that they will […] ]]> 2022-11-08T13:02:11+00:00 https://www.nozominetworks.com/blog/nozomi-onepass-flexible-industry-first-subscription-pricing-for-hardware-and-more/ www.secnews.physaphae.fr/article.php?IdArticle=7888853 False None None None NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Could Threat Actors Be Downgrading Their Malware to Evade Detection? Threat actors are known to modify their malware to evade detection and make additional profits. They do this by changing the file name and IP address, along with other features. This gives them an advantage, as it makes detection more difficult and helps them stay under the radar. The modifications are so common that we […] ]]> 2022-11-02T09:00:23+00:00 https://www.nozominetworks.com/blog/could-threat-actors-be-downgrading-their-malware-to-evade-detection/ www.secnews.physaphae.fr/article.php?IdArticle=7823850 False Malware,Threat None None NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Sharpening \'Shields Up\': CISA Delivers Critical Infrastructure Cyber Performance Goals to Prioritize Decisions, Spending, and Action 2022-10-27T17:04:26+00:00 https://www.nozominetworks.com/blog/sharpening-shields-up-cisa-delivers-critical-infrastructure-cyber-performance-goals-to-prioritize-decisions-spending-and-action/ www.secnews.physaphae.fr/article.php?IdArticle=7823851 False None None None NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Smart Cities Continue to Prioritize Cybersecurity to Ensure Privacy and Resiliency Cities all over the world are embracing digital transformation to become more efficient, resilient and environmentally sustainable. ​In smart cities, IoT, OT and IT technologies converge to improve the effectiveness of systems ranging from transportation, energy, public safety and utilities. But as smart cities grow more complex and interconnected, they become more vulnerable to cyberattacks. […] ]]> 2022-10-24T08:38:38+00:00 https://www.nozominetworks.com/blog/smart-cities-continue-to-prioritize-cybersecurity-to-ensure-privacy-and-resiliency/ www.secnews.physaphae.fr/article.php?IdArticle=7823852 False None None None NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Nozomi Networks Labs: Discovering and Reporting Vulnerabilities to Increase Security As cybersecurity practitioners struggle to keep pace with continuous changes to the cyber threat landscape, threat actors continue to refine their Tactics, Techniques, and Procedures (TTPs) when carrying out cyberattacks. This is why the role of vulnerability research is fundamental in staying ahead of the curve by notifying vendors and asset owners of security vulnerabilities […] ]]> 2022-10-20T17:17:08+00:00 https://www.nozominetworks.com/blog/nozomi-networks-labs-discovering-and-reporting-vulnerabilities-to-increase-security/ www.secnews.physaphae.fr/article.php?IdArticle=7823853 False Vulnerability,Threat None None NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Nozomi Networks Publishes Vulnerabilities in Siemens Desigo Devices Last month, the U.S. National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) released the joint Cybersecurity Advisory “Control System Defense: Know the Opponent,” describing Tactics, Techniques, and Procedures (TTPs) malicious actors use to compromise OT/ICS assets. One of the techniques mentioned in the advisory is the MITRE ATT&CK T0832 “Manipulation of […] ]]> 2022-10-19T20:36:06+00:00 https://www.nozominetworks.com/blog/nozomi-networks-publishes-vulnerabilities-in-siemens-desigo-devices/ www.secnews.physaphae.fr/article.php?IdArticle=7823854 False None None None NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Nozomi Networks Report: Building Cyber Resilience in the Water Sector Water has not typically been an industry closely associated with cybersecurity threats. But this has changed in recent years as the sector has become increasingly automated, with the rapid adoption and use of digital environments. As information technology (IT), operational technology (OT) and Internet of Things (IoT) become digitized and connected, hackers have become more […] ]]> 2022-10-17T06:26:57+00:00 https://www.nozominetworks.com/blog/nozomi-networks-report-building-cyber-resilience-in-the-water-sector/ www.secnews.physaphae.fr/article.php?IdArticle=7823855 False None None None NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles CISA Gets Serious About Visibility on Federal Networks – How U.S. Agencies Can Meet BOD 23-01 The Cybersecurity and Infrastructure Security Agency (CISA) has issued a Binding Operational Directive (BOD 23-01) that is designed to improve U.S. federal agencies' ability to find vulnerabilities in their network for better prevention and response to cybersecurity incidents.  According to CISA, BOD 23-01 aims “to make measurable progress toward enhancing visibility into agency assets and […] ]]> 2022-10-11T16:07:04+00:00 https://www.nozominetworks.com/blog/cisa-gets-serious-about-visibility-on-federal-networks-how-u-s-agencies-can-meet-bod-23-01/ www.secnews.physaphae.fr/article.php?IdArticle=7823856 False None None None NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles An Introduction to Nozomi Networks Content Packs If you've been following our Release Notes or some of our recent blogs, you may have noticed mention of a new feature that we added to our product earlier this year, Content Packs. For example, the blog released by Bruce Snell highlights the usage of Content Packs to conduct threat hunting activities for Industroyer2, and our Log4j Content […] ]]> 2022-09-15T23:32:00+00:00 https://www.nozominetworks.com/blog/an-introduction-to-nozomi-networks-content-packs/ www.secnews.physaphae.fr/article.php?IdArticle=7823857 False Threat None None NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles Automatic Restoration of Corrupted UPX-packed Samples Nozomi Networks Labs scans the web on a daily basis and monitors new techniques that Internet of Things (IoT) malware developers introduce to deceive automated code analysis systems. In most cases, these threats are relatively simple and can be easily bypassed when the sample is manually analyzed in the debugger. However, it can be a […] ]]> 2022-08-30T20:41:00+00:00 https://www.nozominetworks.com/blog/automatic-restoration-of-corrupted-upx-packed-samples/ www.secnews.physaphae.fr/article.php?IdArticle=7823858 False Malware None None NozomiNetwork - Société spécialisé dans les sondes réseaux Industrielles TSA Requirements: A Snapshot of Growing Attention to Pipeline Cybersecurity Pipeline operators are taking necessary steps to strengthen their digital infrastructure and build cyber resilience at a time of increased uncertainty. Depending on who you ask, nearly every digital component they rely on is potentially at risk in some way. While owners and operators realize the potential cascading effects of a cyber incident affecting their operations, […] ]]> 2022-08-26T23:17:00+00:00 https://www.nozominetworks.com/blog/tsa-requirements-a-snapshot-of-growing-attention-to-pipeline-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=7823859 False None None None