www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-12T08:59:42+00:00 www.secnews.physaphae.fr Recorded Future - FLux Recorded Future Après avoir produit des législateurs, Cyber ​​Command prépare un plan pour l'avenir<br>After prodding from lawmakers, Cyber Command readies a plan for the future Officials are making progress on a far-reaching internal review dubbed “Cyber Command 2.0,” which is intended to revamp the digital warfighting organization for the future, as some in Congress are growing restless about its readiness problems and other potential issues.]]> 2024-10-22T13:17:50+00:00 https://therecord.media/cyber-command-2-0-project-progress-military-congress www.secnews.physaphae.fr/article.php?IdArticle=8601317 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future La lutte pour la responsabilité des logiciels: à l'intérieur d'un problème très, très, très dur \\ '<br>The struggle for software liability: Inside a \\'very, very, very hard problem\\' Legal experts, technologists and tech-industry representatives say software liability is extremely difficult to design, with multiple competing approaches. But some lawmakers want to make it a top priority.]]> 2024-10-22T13:15:32+00:00 https://therecord.media/cybersecurity-software-liability-standards-white-house-struggle www.secnews.physaphae.fr/article.php?IdArticle=8601318 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future CFPB: Les nouvelles réglementations protégeront mieux les consommateurs \\ 'Données financières personnelles<br>CFPB: New regulations will better protect consumers\\' personal financial data A new Consumer Financial Protection Bureau rule that gives consumers more choice over financial products and services includes significant privacy protections safeguarding individual\'s data, the agency announced Tuesday.]]> 2024-10-22T09:00:00+00:00 https://therecord.media/cfpb-new-regulations-safeguard-consumer-data www.secnews.physaphae.fr/article.php?IdArticle=8601281 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future La société de services de paiement cryptographique affirme que plus de 92 000 personnes affectées par la violation de données<br>Crypto payment services firm says more than 92,000 affected by data breach The Stormous ransomware gang took credit for the theft on Monday, claiming to have stolen 300 gigabytes of data that includes “government-issued IDs, proof of address, financial statements, and user selfies.”]]> 2024-10-21T20:42:53+00:00 https://therecord.media/crypto-payment-services-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8601177 False Ransomware,Data Breach None 2.0000000000000000 Recorded Future - FLux Recorded Future L'administration Biden propose de nouvelles règles régissant les transferts de données aux nations adversaires<br>Biden administration proposes new rules governing data transfers to adversarial nations The Biden administration announced on Monday new proposed rules for regulating the transfer of certain data to adversarial countries such as China and Russia, creating specific requirements for how sensitive personal and federal information can be shared, if at all.]]> 2024-10-21T19:58:11+00:00 https://therecord.media/biden-administration-rules-data-transfer-adversaries www.secnews.physaphae.fr/article.php?IdArticle=8601158 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future L'observateur japonais Casio met en garde contre les retards de livraison après une attaque de ransomware<br>Japanese watchmaker Casio warns of delivery delays after ransomware attack The company said the October 5 cyberattack has caused “significant delays in the delivery of items requested for repair" and expects to restore systems by the end of November.]]> 2024-10-21T18:57:13+00:00 https://therecord.media/japan-casio-delays-watchmaker-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8601138 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Chypre \\ 'Infrastructure critique ciblée par des cyberattaques coordonnées liées aux groupes pro-palestine<br>Cyprus\\' critical infrastructure targeted by coordinated cyberattacks linked to pro-Palestine groups Cyprus\' critical infrastructure and government websites were targeted in a series of coordinated cyberattacks claimed by several pro-Palestine hacker groups.]]> 2024-10-21T18:03:43+00:00 https://therecord.media/cyprus-critical-infrastructure-cyberattack-israel-palestine www.secnews.physaphae.fr/article.php?IdArticle=8601119 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Internet Archive Hacker prétend avoir encore accès, répond aux billets de support Zendesk<br>Internet Archive hacker claims to still have access, responds to Zendesk support tickets A few days after the Internet Archive said services were returning to normal following a breach, someone who appears to be outside the nonprofit organization has been responding to messages on its customer service email platform.]]> 2024-10-21T16:03:08+00:00 https://therecord.media/internet-archive-alleged-zendesk-account-breach www.secnews.physaphae.fr/article.php?IdArticle=8601077 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future \'Unprecedented\' interference targets Moldova\'s elections 2024-10-21T14:33:36+00:00 https://therecord.media/unprecedented-interference-moldova-elections-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8601050 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Sophos pour acquérir SecureWorks pour 859 millions de dollars<br>Sophos to acquire Secureworks for $859 million Prominent cybersecurity company Sophos is acquiring another well-known firm in the industry, Secureworks, for about $859 million, the two companies announced Monday.]]> 2024-10-21T14:03:57+00:00 https://therecord.media/sophos-to-acquire-secureworks-859-million www.secnews.physaphae.fr/article.php?IdArticle=8601021 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Rapport: Techniques de test de campagne de désinformation des spamouflage de la Chine sur le sénateur Marco Rubio<br>Report: China\\'s Spamouflage disinformation campaign testing techniques on Sen. Marco Rubio The covert Chinese information operation known as Spamouflage has renewed its long-running disinformation campaign against Republican Senator Marco Rubio of Florida, according to researchers at Clemson University\'s Media Forensics Lab.]]> 2024-10-21T12:01:03+00:00 https://therecord.media/china-spamouflage-operation-testing-techniques-marco-rubio www.secnews.physaphae.fr/article.php?IdArticle=8600963 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future La série d'attaques de ransomwares contre les écoles germanophones en frappe une autre en Suisse<br>Spate of ransomware attacks on German-speaking schools hits another in Switzerland The Vocational Training Center, or Berufsbildungszentrum (BBZ), in the canton of Schaffhausen reported a ransomware attack, making it the latest in a wave against German-speaking schools and universities.]]> 2024-10-21T11:50:04+00:00 https://therecord.media/ransomware-attack-german-speaking-school-switzerland-bbz-schaffhausen www.secnews.physaphae.fr/article.php?IdArticle=8600964 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Internet Archive restaure plusieurs services après la dégradation du site Web, attaque DDOS<br>Internet Archive restores several services after website defacement, DDoS attack The nonprofit\'s founder, Brewster Kahle, wrote that the "stored data of the Internet Archive is safe and we are working on resuming services safely."]]> 2024-10-18T18:19:44+00:00 https://therecord.media/internet-archive-restores-some-services www.secnews.physaphae.fr/article.php?IdArticle=8599846 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future L'Europe lance le programme pilote de reconnaissance de la démarche \\ 'pour surveiller les passages aux frontières<br>Europe launches \\'gait recognition\\' pilot program to monitor border crossings A previous study praised gait recognition technology, which identifies people based on their walking styles, because “it does not require the subject to cooperate.”]]> 2024-10-18T18:03:04+00:00 https://therecord.media/europe-gait-recognition-study-pilot-program www.secnews.physaphae.fr/article.php?IdArticle=8599825 False Studies None 2.0000000000000000 Recorded Future - FLux Recorded Future Les pirates auraient usurpé l'identité du cyber cabinet ESET pour cibler les organisations en Israël<br>Hackers reportedly impersonate cyber firm ESET to target organizations in Israel The phishing emails impersonating the prominent cybersecurity company were allegedly loaded with wiper malware. ESET denied that its infrastructure was compromised in the attack.]]> 2024-10-18T14:46:58+00:00 https://therecord.media/hackers-impersonate-eset-wiper-malware www.secnews.physaphae.fr/article.php?IdArticle=8599764 False Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future CISA confirme que la vulnérabilité Veeam est utilisée dans les attaques de ransomwares<br>CISA confirms Veeam vulnerability is being used in ransomware attacks CISA added CVE-2024-40711 to its Known Exploited Vulnerabilities database and specified that the bug in Veeam software products is being used to facilitate ransomware attacks.]]> 2024-10-18T14:16:47+00:00 https://therecord.media/veam-vulnerability-exploited-ransomware-cisa-kev www.secnews.physaphae.fr/article.php?IdArticle=8599765 False Ransomware,Vulnerability None 3.0000000000000000 Recorded Future - FLux Recorded Future Crypto Platform Radiant Capital indique que 50 millions de dollars en pièces numériques volées après les compromis de compte<br>Crypto platform Radiant Capital says $50 million in digital coins stolen following account compromises More than $50 million worth of cryptocurrency was stolen from decentralized finance platform Radiant Capital on Wednesday evening.]]> 2024-10-18T14:12:25+00:00 https://therecord.media/crypto-platform-radiant-capital-50-million-stolen www.secnews.physaphae.fr/article.php?IdArticle=8599742 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Rafraîchissement des logiciels malveillants RomCom apparaît en Ukrainien, organisations polonaises<br>Refresh of RomCom malware pops up in Ukrainian, Polish organizations A newly identified variant of RomCom malware - which has been attributed to Russian-speaking threat actors - targeted entities in Ukraine and Poland, according to researchers.]]> 2024-10-18T12:32:29+00:00 https://therecord.media/romcom-malware-variant-ukraine-poland-espionage www.secnews.physaphae.fr/article.php?IdArticle=8599718 False Malware,Threat None 2.0000000000000000 Recorded Future - FLux Recorded Future Les médecins de la santé des enfants de Boston confirment la violation des données de septembre<br>Boston Children\\'s Health Physicians confirms September data breach BCHP - which helps pair children with more than 300 doctors through 60 regional offices in New York and Connecticut - said intruders took patient data from its network in early September.]]> 2024-10-18T11:56:43+00:00 https://therecord.media/boston-childrens-health-physicians-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8599692 False Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future L'Alabama Man arrêté en violation du compte des médias sociaux de la SEC<br>Alabama man arrested in breach of SEC social media account The Justice Department said a 25-year-old Athens, Alabama, man used a SIM swap to break into the Securities and Exchange Commission\'s account on X to post false information about a bitcoin-related security.]]> 2024-10-17T18:07:23+00:00 https://therecord.media/sec-twitter-account-hack-arrest-alabama www.secnews.physaphae.fr/article.php?IdArticle=8599343 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Plus de 5 000 personnes arrêtées, des milliers de sites Web ont perturbé la répression du jeu illégal pendant le tournoi en euros<br>More than 5,000 arrested, thousands of websites disrupted in crackdown on illegal gambling during Euro tournament Authorities in 28 countries orchestrated thousands of arrests and website shutdowns while also disrupting scam centers and their related human trafficking and money laundering operations.]]> 2024-10-17T16:22:05+00:00 https://therecord.media/interpol-more-than-5000-arrested-illegal-gambling-scams-euro-soccer-tournament www.secnews.physaphae.fr/article.php?IdArticle=8599320 False None None 4.0000000000000000 Recorded Future - FLux Recorded Future Le géant de l'assurance Globe Life confronté à des tentatives d'extorsion après le vol de données de la filiale<br>Insurance giant Globe Life facing extortion attempts after data theft from subsidiary The company told regulators at the U.S. Securities and Exchange Commission (SEC) that it reported the incident - which involves a variety of sensitive data on about 5,000 people - to federal law enforcement.]]> 2024-10-17T15:55:47+00:00 https://therecord.media/globe-life-insurance-facing-extortion-threat-after-subsidiary-data-theft www.secnews.physaphae.fr/article.php?IdArticle=8599295 False Legislation None 2.0000000000000000 Recorded Future - FLux Recorded Future Les plans de reconnaissance faciale de Kroger ont suscité des préoccupations croissantes des législateurs<br>Kroger\\'s facial recognition plans draw increasing concern from lawmakers Kroger\'s plans to roll out facial recognition tools at its grocery stores is attracting increased criticism from lawmakers, who warn that it could be exploited to increase the prices certain individuals pay for food and put customers\' personal data at risk.]]> 2024-10-17T15:44:12+00:00 https://therecord.media/kroger-facial-recognition-lawmakers-concerns www.secnews.physaphae.fr/article.php?IdArticle=8599296 False Tool None 3.0000000000000000 Recorded Future - FLux Recorded Future Parti politique au pouvoir du Japon frappé par la cyberattaque à partir de prétendus pirates pro-russes<br>Japan\\'s ruling political party hit by cyberattack from alleged pro-Russian hackers Japan\'s ruling Liberal Democratic Party (LDP) reported that a cyberattack temporarily disrupted its website earlier this week, coinciding with the start of the country\'s general election campaign.]]> 2024-10-17T15:10:19+00:00 https://therecord.media/japan-political-party-hit-by-cyberattack-pro-russian-hackers www.secnews.physaphae.fr/article.php?IdArticle=8599271 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Ukraine Tracks a envoyé un courriel à des menaces à la bombe au groupe lié à la Russie<br>Ukraine tracks emailed bomb threats to Russia-linked group An operation calling itself Fire Cells Group made thousands of bomb threats against Ukrainian institutions. Authorities tied it to a cyberthreat group tracked as UAC-0050.]]> 2024-10-17T12:46:09+00:00 https://therecord.media/ukraine-bomb-threats-fire-cells-group www.secnews.physaphae.fr/article.php?IdArticle=8599226 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Le site d'information russe indépendant sort d'une semaine d'incidents DDOS<br>Independent Russian news site rides out a week of DDoS incidents Novaya Gazeta Europe\'s website was knocked offline at times over several days by floods of junk traffic, making it the latest Russian independent media organization to face such disruption.]]> 2024-10-17T12:04:04+00:00 https://therecord.media/ddos-attacks-novaya-gazeta-europe-russian-media www.secnews.physaphae.fr/article.php?IdArticle=8599202 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Hacker prétendument derrière les attaques contre le FBI, Airbus, les données publiques nationales arrêtées au Brésil<br>Hacker allegedly behind attacks on FBI, Airbus, National Public Data arrested in Brazil Police did not name the suspect, but a threat actor known as USDoD has long boasted of being behind the attacks that were highlighted by Brazilian law enforcement following the arrest.]]> 2024-10-16T23:57:14+00:00 https://therecord.media/hacker-behind-fbi-npd-airbus-attacks-arrested-brazil www.secnews.physaphae.fr/article.php?IdArticle=8598974 False Threat,Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Frères soudanais chargés pour les attaques anonymes du Soudan \\ 'ciblant les infrastructures critiques, les agences gouvernementales et les hôpitaux<br>Sudanese brothers charged for \\'Anonymous Sudan\\' attacks targeting critical infrastructure, government agencies and hospitals Two Sudanese nationals were indicted on Wednesday in the U.S. for their role in operating the Anonymous Sudan cybercriminal group, which launched hundreds of attacks that knocked critical websites offline.]]> 2024-10-16T20:51:41+00:00 https://therecord.media/anonymous-sudan-brothers-charged-ddos-attacks-hospital-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8598909 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le gouvernement français utilise un algorithme biaisé pour détecter la fraude sociale, disent les groupes de droits<br>French government uses biased algorithm to detect welfare fraud, rights groups say "Because you are precarious, you will be suspect in the eyes of the algorithm, and therefore controlled,” said Bastien Le Querrec, a lawyer for one of the rights groups opposed to the software\'s use.]]> 2024-10-16T19:51:18+00:00 https://therecord.media/french-government-biased-algorithm-welfare www.secnews.physaphae.fr/article.php?IdArticle=8598882 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future The latest in North Korea\\'s fake IT worker scheme: Extorting the employers Secureworks researchers said that in some recently investigated cases, fraudulently hired workers “demanded ransom payments from their former employers after gaining insider access, a tactic not observed in earlier schemes" attributed to North Korea.]]> 2024-10-16T18:29:39+00:00 https://therecord.media/north-korean-fake-it-workers-extorting-employers www.secnews.physaphae.fr/article.php?IdArticle=8598861 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Le dossier de la Russie contre Revil Hackers se produit alors que le gouvernement recommande 6,5 ans de peine<br>Russia\\'s case against REvil hackers proceeds as government recommends 6.5-year sentence The legal proceedings against the alleged hackers have been dragging on for the last two years, and of 14 detainees only eight have made it to a Moscow court to face charges.]]> 2024-10-16T16:08:06+00:00 https://therecord.media/russia-revil-hackers-case-sentencing www.secnews.physaphae.fr/article.php?IdArticle=8598819 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les pirates ciblent les conscrits potentiels de l'Ukraine \\ avec des logiciels malveillants méduzatérés<br>Hackers target Ukraine\\'s potential conscripts with MeduzaStealer malware Hackers have targeted the devices of Ukraine\'s draft-aged men with MeduzaStealer malware spread through Telegram, researchers have found.]]> 2024-10-16T13:34:11+00:00 https://therecord.media/hackers-target-ukraine-draftees-meduzastealer-malware-telegram www.secnews.physaphae.fr/article.php?IdArticle=8598747 False Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future \\'Nationally significant\\' cyberattacks are surging, warns the UK\\'s new cyber chief The National Cyber Security Centre has “already responded to 50% more nationally significant incidents compared to last year,” says its new chief executive, Richard Horne.]]> 2024-10-16T11:53:30+00:00 https://therecord.media/uk-nationally-significant-cyberattacks-ncsc-horne-warning www.secnews.physaphae.fr/article.php?IdArticle=8598694 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Plus de deux douzaines de pays ont utilisé des pannes Internet pour influencer les élections: Rapport<br>More than two dozen countries have used internet outages to sway elections: report Forty-three governments worldwide have attacked or killed citizens for their online speech and 25 cut off internet access during election periods, metrics which contributed to an overall decline in internet freedoms in 2024, a new report says.]]> 2024-10-16T05:01:00+00:00 https://therecord.media/internet-freedoms-decline-2024-government-arrests-violence-outages-elections www.secnews.physaphae.fr/article.php?IdArticle=8598538 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future La bibliothèque publique de Calgary est forcée de limiter les services après la cyberattaque<br>Calgary Public Library forced to limit services after cyberattack The organization notified the public on Friday of a “cybersecurity breach” that compromised some of its systems.]]> 2024-10-15T21:02:21+00:00 https://therecord.media/calgary-public-library-limits-services www.secnews.physaphae.fr/article.php?IdArticle=8598381 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Près de 400 établissements de santé américains ont frappé des ransomwares par rapport à l'année dernière, dit Microsoft<br>Nearly 400 US healthcare institutions hit with ransomware over last year, Microsoft says In the last fiscal year, 389 U.S.-based healthcare institutions were successfully hit with ransomware, causing “network closures, systems offline, critical medical operations delayed, and appointments rescheduled,” Microsoft said.]]> 2024-10-15T20:37:04+00:00 https://therecord.media/ransomware-healthcare-microsoft-last-year www.secnews.physaphae.fr/article.php?IdArticle=8598382 False Ransomware,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Rague de fraude de la police de la police de Hong Kong qui a utilisé la technologie d'échange de visage pour les escroqueries romanes<br>Hong Kong police bust fraud ring that used face-swapping tech for romance scams Hong Kong authorities said they arrested more than two dozen people associated with a scam involving "artificially generated photos using AI technology to create attractive individuals."]]> 2024-10-15T19:38:24+00:00 https://therecord.media/hong-kong-police-bust-romance-scammers-face-swapping-deepfakes www.secnews.physaphae.fr/article.php?IdArticle=8598325 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Suède, partenaire de Finlande pour éliminer le marché criminel de Sipulie<br>Sweden, Finland partner to take down Sipulitie criminal marketplace Launched in February 2023 on the Tor network, the Sipulitie marketplace originally focused on Finland before expanding to cover other Scandinavian countries. A predecessor was created in April 2019 but was shut down by Finnish Customs and Polish authorities in December 2020.]]> 2024-10-15T17:43:29+00:00 https://therecord.media/sweden-filand-take-down-sipulitie-criminal-marketplace www.secnews.physaphae.fr/article.php?IdArticle=8598284 False None None 4.0000000000000000 Recorded Future - FLux Recorded Future Heather Adkins de Google \\ sur les infostelleurs, l'authentification à deux facteurs et la fixation de la sécurité \\ 'mess \\' pour les générations futures<br>Google\\'s Heather Adkins on infostealers, two-factor authentication and fixing the security \\'mess\\' for future generations Recorded Future News sat down with Adkins recently to discuss where the industry is succeeding and failing and how it can leave behind a more secure framework.]]> 2024-10-15T14:30:00+00:00 https://therecord.media/healther-adkins-interview-future-generations www.secnews.physaphae.fr/article.php?IdArticle=8598209 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Le plugin WordPress jetpack corrige presque une faille de sécurité critique de près de décennies<br>WordPress plugin Jetpack fixes nearly decade-old critical security flaw The flaw, which is not believed to have been exploited, was found in the plugin\'s contact form feature and had remained unpatched since 2016.]]> 2024-10-15T14:07:49+00:00 https://therecord.media/wordpress-jetpack-plugin-fixes-flaw www.secnews.physaphae.fr/article.php?IdArticle=8598178 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Services de renseignement britannique pour protéger toutes les écoles britanniques contre les attaques de ransomwares<br>British intelligence services to protect all UK schools from ransomware attacks GCHQ\'s National Cyber Security Centre (NCSC) is rolling out a free service that will help protect schools from connecting to malicious internet domains.]]> 2024-10-15T12:04:01+00:00 https://therecord.media/uk-pdns-schools-cyberdefense-intelligence-services www.secnews.physaphae.fr/article.php?IdArticle=8598124 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Iran-linked hackers increasingly spy on governments in Gulf region, researchers say An Iran-linked cyberespionage group has stepped up its attacks in recent months against government agencies in the United Arab Emirates (UAE) and the broader Gulf region, according to a new report.]]> 2024-10-14T17:33:54+00:00 https://therecord.media/iran-linked-hackers-espionage-persian-gulf-countries www.secnews.physaphae.fr/article.php?IdArticle=8597740 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Un bogue Firefox récemment expliqué contre les utilisateurs du navigateur Tor<br>Recently-patched Firefox bug exploited against Tor browser users The Tor anonymity network issued an emergency patch last week to address a recently-discovered security flaw that was being exploited against its users.]]> 2024-10-14T14:13:50+00:00 https://therecord.media/recently-patched-firefox-bug-being-used-against-tor-browser-users www.secnews.physaphae.fr/article.php?IdArticle=8597639 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Pok & eacute; Mon développeur de jeux vidéo Montre confirme que ses systèmes ont été violés par des pirates<br>Pokémon video game developer confirms its systems were breached by hackers Japanese video game developer Game Freak confirmed last week that it suffered a cyberattack earlier this year, resulting in a data leak.]]> 2024-10-14T13:23:01+00:00 https://therecord.media/pokemon-video-game-developer-game-freak-confirms-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8597640 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Casio dit que Ransomware Attack a exposé des informations sur les employés, les clients et les partenaires commerciaux<br>Casio says ransomware attack exposed info of employees, customers and business partners Japanese electronics manufacturer Casio confirmed on Friday that a cyber incident announced earlier this week was a ransomware attack that potentially exposed the information of employees, customers, business partners and affiliates.]]> 2024-10-11T21:26:05+00:00 https://therecord.media/casio-ransomware-attack-exposed-emplyee-customer-data www.secnews.physaphae.fr/article.php?IdArticle=8596249 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Dossiers nationaux de données publiques pour la faillite, citant Fallout de Cyberattack<br>National Public Data files for bankruptcy, citing fallout from cyberattack In a filing, the background check company said a rash of lawsuits in the wake of a data breach necessitated declaring bankruptcy.]]> 2024-10-11T19:52:13+00:00 https://therecord.media/national-public-data-bankruptcy-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8596195 False Data Breach None 2.0000000000000000 Recorded Future - FLux Recorded Future La police ukrainienne arrête le pirate pour avoir opéré un service VPN illégal pour accéder aux sites russes sanctionnés<br>Ukraine police arrest hacker for operating illegal VPN service to access sanctioned Russian sites The suspect\'s VPN service allowed users to access more than 48 million IP addresses within the Russian segment of the internet, which is banned within Ukraine.]]> 2024-10-11T16:21:01+00:00 https://therecord.media/ukraine-police-arrest-vpn-operator-russia www.secnews.physaphae.fr/article.php?IdArticle=8596116 False Legislation None 2.0000000000000000 Recorded Future - FLux Recorded Future AT&T, Verizon, les dirigeants de Lumen entendent des législateurs sur les hacks chinois signalés<br>AT&T, Verizon, Lumen executives hear from lawmakers about reported China hacks The leaders of the House Energy and Commerce Committee demanded AT&T, Verizon and Lumen to provide more information about reported intrusions into U.S. telecommunications infrastructure by a group tracked as Salt Typhoon.]]> 2024-10-11T16:08:16+00:00 https://therecord.media/salt-typhoon-reported-hack-telecoms-house-committee-questions www.secnews.physaphae.fr/article.php?IdArticle=8596089 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Le cyber-assureur dit que les attaques de ransomwares ont conduit un pic dans la taille des réclamations<br>Cyber insurer says ransomware attacks drove a spike in claim sizes A report published Thursday by cyber insurance provider Coalition found that although its customers made fewer claims in the first half of 2024 than the same period a year earlier, the size of those claims increased 14% - to an average loss of $122,000.]]> 2024-10-11T14:16:29+00:00 https://therecord.media/cyber-insurer-says-ransomware-attacks-drove-higher-claims www.secnews.physaphae.fr/article.php?IdArticle=8596061 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Cyberattack cible les soins de santé à but non lucratif supervisant 13 installations du Colorado<br>Cyberattack targets healthcare nonprofit overseeing 13 Colorado facilities Axis Health System operates 13 facilities serving thousands of people across southwest and western Colorado. The nonprofit posted a message on its website this week confirming it is experiencing a cyber incident.]]> 2024-10-11T13:17:09+00:00 https://therecord.media/cyberattack-targets-healthcare-nonprofit-colorado www.secnews.physaphae.fr/article.php?IdArticle=8596033 False Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Les sites Web de la cour russe après la violation ont réclamé par des pirates de pro-ukraine<br>Russian court websites down after breach claimed by pro-Ukraine hackers A pro-Ukraine group, BO Team, posted documents purportedly from Russian court systems. Many of those websites were down days after the initial incident.]]> 2024-10-11T12:57:30+00:00 https://therecord.media/russian-court-websites-down-attack-claimed-pro-ukraine-group www.secnews.physaphae.fr/article.php?IdArticle=8596006 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future L'OTAN déménage \\ 'individuel le plus expérimenté et le plus expert \\' sur le cyber de cyber section<br>NATO moves \\'most experienced and expert individual\\' on cyber out of cyber section Christian-Marc Lifländer, who had been helping develop NATO\'s cyber policy over the past decade, is moving to the alliance\'s defense policy and planning section.]]> 2024-10-11T11:59:04+00:00 https://therecord.media/nato-moves-cyberdefense-officials-liflander www.secnews.physaphae.fr/article.php?IdArticle=8595978 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future OpenAI perturbe 20 campagnes pour abuser de sa technologie alors que les fonctionnaires fédéraux ont fait appel à l'utilisation internationale de l'IA<br>OpenAI disrupts 20 campaigns to misuse its tech as federal officials mull international use of AI The AI giant published a 54-page report Wednesday detailing efforts by actors from China, Iran, Russia, Israel and other countries to misuse its technology for malicious purposes.]]> 2024-10-10T19:30:38+00:00 https://therecord.media/openai-disrupts-campaigns-misusing-tech-gov-officials-mull-ai www.secnews.physaphae.fr/article.php?IdArticle=8595602 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Mozilla corrige le bug de Firefox critique exploité dans la nature<br>Mozilla fixes critical Firefox bug exploited in the wild Mozilla has patched a serious security flaw in its Firefox web browser that the company said is being exploited by hackers.]]> 2024-10-10T18:30:38+00:00 https://therecord.media/mozilla-fixes-critical-firefox-bug-exploited-by-hackers www.secnews.physaphae.fr/article.php?IdArticle=8595576 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les attaques DDOS contre les archives Internet se poursuivent après une violation de données impactant 31 millions<br>DDoS attacks on Internet Archive continue after data breach impacting 31 million The nonprofit Internet Archive, which also runs the Wayback Machine for web pages, said it was still facing trouble after a disruptive DDoS incident and data breach.]]> 2024-10-10T17:42:01+00:00 https://therecord.media/internet-archive-data-breach-ddos-defacement www.secnews.physaphae.fr/article.php?IdArticle=8595549 False Data Breach None 2.0000000000000000 Recorded Future - FLux Recorded Future La nouvelle loi en Australie nécessitera une déclaration obligatoire des paiements de ransomware<br>New law in Australia will require mandatory reporting of ransomware payments Australia\'s government introduced a bill that will make it the first country to require companies to report any ransomware payments they make.]]> 2024-10-10T15:03:24+00:00 https://therecord.media/australia-bill-mandatory-reporting-ransomware-payments www.secnews.physaphae.fr/article.php?IdArticle=8595474 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Russian cyber firm Dr.Web denies data leak by pro-Ukraine hackers 2024-10-10T14:10:49+00:00 https://therecord.media/russian-antivirus-company-drweb-denies-data-leak www.secnews.physaphae.fr/article.php?IdArticle=8595439 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Groupe anti-avortement accusé d'intercepter électroniquement les patients \\ 'échanges avec la clinique<br>Anti-abortion group accused of electronically intercepting patients\\' exchanges with clinic A Massachusetts reproductive healthcare clinic said in court filings that the nearby office of an anti-abortion group appeared to be intercepting messages to patients and then contacting them with the goal of redirecting them away from the clinic\'s services.]]> 2024-10-10T13:17:28+00:00 https://therecord.media/anti-abortion-group-massachusetts-accused-intercepting-messages www.secnews.physaphae.fr/article.php?IdArticle=8595440 False Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future NSA Cyber ​​Director: Espionage est désormais l'attention de la Russie pour les cyberattaques sur l'Ukraine<br>NSA cyber director: Espionage is now Russia\\'s focus for cyberattacks on Ukraine After a long trend of cyberattacks intended to destroy or disrupt systems in Ukraine, Russia\'s hackers appear to be shifting to espionage to gain battlefield advantages, the NSA\'s David Luber says.]]> 2024-10-10T11:57:19+00:00 https://therecord.media/russia-ukraine-espionage-luber-nsa www.secnews.physaphae.fr/article.php?IdArticle=8595385 False Prediction None 4.0000000000000000 Recorded Future - FLux Recorded Future Deux souches de logiciels malveillants mises à jour utilisées dans les fausses escroqueries nord-coréennes<br>Two updated malware strains used in North Korean fake recruiter scams The North Korean hackers pretend to be recruiters in an effort to get victims to download two different types of malware.]]> 2024-10-09T20:20:13+00:00 https://therecord.media/updated-malware-strains-north-korea www.secnews.physaphae.fr/article.php?IdArticle=8595031 False Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future FTC, CISA avertit des escroqueries liées aux ouragans alors que Milton approche de la Floride<br>FTC, CISA warn of hurricane-related scams as Milton nears Florida Several government agencies are warning of scams related to Hurricanes Helene and Milton aimed at stealing relief funds and sensitive data.]]> 2024-10-09T19:19:04+00:00 https://therecord.media/ftc-cisa-warn-of-hurricane-related-scams-milton www.secnews.physaphae.fr/article.php?IdArticle=8595006 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Marriott requis pour payer 52 millions de dollars, renforcez la sécurité de l'information à la suite de violations de données<br>Marriott required to pay $52 million, beef up information security in wake of data breaches Following three separate data breaches, Marriott International and its subsidiary Starwood Hotels & Resorts Worldwide have agreed to strengthen cybersecurity and pay out a settlement to 49 states and the District of Columbia.]]> 2024-10-09T18:53:33+00:00 https://therecord.media/marriott-required-to-pay-settlement-breach www.secnews.physaphae.fr/article.php?IdArticle=8594981 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le directeur national du cyber avertit les ransomwares, les attaques d'infrastructure chinoise et les préoccupations de la chaîne de cyber-alimentation<br>National Cyber Director warns of ransomware, Chinese infrastructure attacks and cyber supply chain concerns One of the top cybersecurity officials in the U.S. said Wednesday that he was especially concerned with Chinese infiltration of the country\'s critical infrastructure, as well as software supply chain risks and the continued expansion of ransomware.]]> 2024-10-09T16:55:42+00:00 https://therecord.media/national-cyber-director-coker-warns-ransomware-supply-chain-attacks-china-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8594933 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Des administrateurs suspectés de Bohême du marché du Web sombre arrêté par la police néerlandaise, la police irlandaise<br>Suspected Bohemia dark web marketplace admins arrested by Dutch, Irish police One suspect is in custody in the Netherlands and another is in the hands of Irish authorities after a multinational operation against the Bohemia Market, which specialized in illegal drug sales.]]> 2024-10-09T16:30:31+00:00 https://therecord.media/bohemia-cannabia-dark-web-market-arrests www.secnews.physaphae.fr/article.php?IdArticle=8594934 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future La Commission européenne trouve que les agences américaines respectent les engagements de protection des données<br>European Commission finds US agencies are adhering to data protection commitments The European Commission determined that U.S. authorities have “put in place all the constitutive elements" of the EU-U.S. Data Privacy Framework, intended to limit how agencies collect and use data that originates in the European Union.]]> 2024-10-09T15:44:33+00:00 https://therecord.media/european-commission-data-privacy-framework-us-agencies www.secnews.physaphae.fr/article.php?IdArticle=8594905 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Application de messagerie Discord Russie et Turquie<br>Russia and Turkey ban Discord messaging app Russia and Turkey both claim that San Francisco-based Discord is not cooperating with local authorities on criminal cases. Outages have been confirmed in both countries, and the company says it is investigating.]]> 2024-10-09T13:24:56+00:00 https://therecord.media/discord-messaging-app-banned-russia-turkey www.secnews.physaphae.fr/article.php?IdArticle=8594846 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Ukraine condamne deux pirates du groupe armageddon lié à la Russie<br>Ukraine sentences two hackers from Russia-linked Armageddon group Ukraine\'s security service said two members of the Armageddon hacking group were sentenced in absentia to 15 years in prison for treason and gaining unauthorized access to computers.]]> 2024-10-09T13:04:46+00:00 https://therecord.media/ukraine-in-absentia-sentencing-russia-armageddon-gamaredon-hackers www.secnews.physaphae.fr/article.php?IdArticle=8594812 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Casio dit que la cyberattaque récente \\ 'a provoqué une défaillance du système \\'<br>Casio says recent cyberattack \\'caused system failure\\' The Japanese tech manufacturer said an October 5 intrusion disrupted systems, and it is still trying to determine if it led to a breach of important information.]]> 2024-10-08T15:25:40+00:00 https://therecord.media/casio-cyberattack-system-failure www.secnews.physaphae.fr/article.php?IdArticle=8594383 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les pirates à soutenir l'État \\ 'GoldenJackal \\' déploient de nouveaux outils contre des entités gouvernementales<br>State-backed \\'GoldenJackal\\' hackers deploy new tools against government entities The state-sponsored group\'s targets include a South Asian embassy in Belarus and an unnamed European Union government organization, according to a report published Monday by Slovakia-based cybersecurity firm ESET.]]> 2024-10-08T15:17:22+00:00 https://therecord.media/goldenjackal-hackers-target-government-diplomatic-entities www.secnews.physaphae.fr/article.php?IdArticle=8594384 False Tool None 3.0000000000000000 Recorded Future - FLux Recorded Future L'Ukrainien plaide coupable d'avoir coulé le malware infosélérateur de raton laveur, accepte de payer près d'un million de dollars<br>Ukrainian pleads guilty to running Raccoon Infostealer malware, agrees to pay nearly $1 million A Ukrainian national pleaded guilty in U.S. federal court to running the Raccoon Infostealer malware, and agreed to pay victims more than $900,000 as part of the plea deal.]]> 2024-10-08T13:37:41+00:00 https://therecord.media/raccoon-stealer-operator-pleads-guilty www.secnews.physaphae.fr/article.php?IdArticle=8594286 False Malware None 2.0000000000000000 Recorded Future - FLux Recorded Future ADT dit que le pirate a volé les données cryptées des employés internes après avoir compromis le partenaire commercial<br>ADT says hacker stole encrypted internal employee data after compromising business partner Home security giant ADT said in a regulatory filing on Monday that a hacker compromised the systems of a third-party business partner and used it to steal encrypted internal employee data.]]> 2024-10-08T13:11:13+00:00 https://therecord.media/adt-hacker-stole-encrypted-data-after-breaching-third-party www.secnews.physaphae.fr/article.php?IdArticle=8594245 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Le ministère de la Défense de l'Ukraine \\ lance un certificat militaire pour contrer les cyberattaques russes<br>Ukraine\\'s defense ministry launches military CERT to counter Russian cyberattacks A new cyber incident response team in Ukraine\'s defense ministry is looking for specialists and will behave similarly to what other countries call a milCERT, officials say.]]> 2024-10-08T13:09:32+00:00 https://therecord.media/ukraine-creates-military-cert www.secnews.physaphae.fr/article.php?IdArticle=8594246 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future L'UE condamne la Russie après avoir détecté \\ 'un nombre croissant \\' des activités hybrides<br>EU condemns Russia after detecting \\'increasing number\\' of hybrid activities The European Union has “detected an increasing number of a broad range of activities” intended to “divide … destabilize and weaken the EU," said the bloc\'s high representative, Josep Borell Fontelles, in a statement.]]> 2024-10-08T12:17:44+00:00 https://therecord.media/russia-hybrid-activities-european-union-condemnation www.secnews.physaphae.fr/article.php?IdArticle=8594247 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Moneygram dit que les informations des clients ont été volées lors de l'attaque de septembre<br>MoneyGram says customer information stolen during September attack In a September incident, hackers were able to access customer information, MoneyGram said, and in some cases it included transaction data.]]> 2024-10-08T11:53:13+00:00 https://therecord.media/moneygram-says-customer-information-stolen www.secnews.physaphae.fr/article.php?IdArticle=8594248 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Industrie de la cyber-fraude d'Asie du Sud-Est \\ 'Overpacing \\' Application de la loi avec de nouveaux outils: Un<br>Southeast Asian cyber-fraud industry \\'outpacing\\' law enforcement with new tools: UN Transnational criminal groups in Southeast Asia are incorporating new tools like artificial intelligence and deepfake technology to expand their cyber fraud capabilities, the United Nations Office on Drugs and Crime said Monday.]]> 2024-10-08T01:05:40+00:00 https://therecord.media/southeast-asian-cyber-fraud-outpaces-crackdown-efforts-united-nations www.secnews.physaphae.fr/article.php?IdArticle=8593927 False Tool,Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Ransomware Trinity récemment repéré suscite l'avertissement fédéral à l'industrie des soins de santé<br>Recently spotted Trinity ransomware spurs federal warning to healthcare industry Trinity ransomware, which bears similarities to previously spotted strains known as 2023Lock and Venus, appears to be an immediate threat to healthcare entities, according to the Department of Health and Human Services\' cyber coordination office.]]> 2024-10-07T19:44:07+00:00 https://therecord.media/trinity-ransomware-alert-healthcare-industry-hhs-cyber-center www.secnews.physaphae.fr/article.php?IdArticle=8593812 False Ransomware,Threat,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future American Water Works ne croit pas d'eau, les installations des eaux usées affectées par la cyberattaque<br>American Water Works believes no water, wastewater facilities affected by cyberattack The company, which serves about 14 million Americans across more than a dozen states, said that the attack disrupted certain online services and appointments must be rescheduled.]]> 2024-10-07T16:58:44+00:00 https://therecord.media/american-water-works-cyberattack-utility www.secnews.physaphae.fr/article.php?IdArticle=8593742 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future L'agence anti-corruption ukrainienne n'aurait trouvé aucune violation dans les divulgations du cyber-responsable supérieur<br>Ukrainian anti-corruption agency reportedly finds no violations in disclosures of top cyber official Ukraine\'s NAZK reportedly found “no discrepancies" in its review of the assets and income of Illia Vitiuk, a top cyber official whom the government dismissed from his post earlier this year and reassigned to a combat unit.]]> 2024-10-07T16:43:03+00:00 https://therecord.media/illia-vitiuk-ukraine-investigation-anti-corruption-agency www.secnews.physaphae.fr/article.php?IdArticle=8593743 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Opération de la société de médias d'État russe perturbée par \\ 'Cyberattack \\' sans précédent<br>Russian state media company operation disrupted by \\'unprecedented\\' cyberattack Russian state television and radio broadcasting company VGTRK was hit by a cyberattack on Monday that disrupted its operations, the company confirmed in a statement to local news agencies.]]> 2024-10-07T14:46:02+00:00 https://therecord.media/russian-state-media-company-disrupted-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8593692 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Négociateur en chef du traité des Nations Unies: les États-Unis souffriront si cela ne vote pas oui<br>UN cybercrime treaty lead negotiator: US will suffer if it doesn\\'t vote yes There will be serious consequences if the United States does not vote in favor of a recently agreed upon and controversial United Nations cybercrime treaty, a key American diplomat said Friday.]]> 2024-10-07T13:31:35+00:00 https://therecord.media/un-cybercrime-treaty-lead-negotiator-us-must-pass www.secnews.physaphae.fr/article.php?IdArticle=8593665 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Les plateformes technologiques ont demandé à lutter contre la propagande en ligne du Hamas \\ 'et du Hezbollah et du Hezbollah<br>Tech platforms urged to tackle Hamas\\' and Hezbollah\\'s online propaganda The UN-affiliated Tech Against Terrorism (TAT) initiative is warning social media platforms that Hamas and Hezbollah are actively attempting to spread propaganda online.]]> 2024-10-04T16:04:16+00:00 https://therecord.media/tech-platforms-urged-to-tackle-hezbollah-hamas-propaganda www.secnews.physaphae.fr/article.php?IdArticle=8592081 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Blâme de la police néerlandaise \\ 'acteur d'État \\' pour une violation de données récente<br>Dutch police blame \\'state actor\\' for recent data breach Unidentified hackers with suspected links to a foreign government stole private information from some of the agency\'s 65,000 officers.]]> 2024-10-04T15:34:27+00:00 https://therecord.media/dutch-police-state-actor-breach www.secnews.physaphae.fr/article.php?IdArticle=8592082 False Data Breach,Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Jusqu'à présent, les cybercriminels semblent faire du shopping pour une alternative télégramme<br>So far, cybercriminals appear to be just shopping around for a Telegram alternative The recent scrutiny of the Telegram app has rattled the cybercriminals who use it, say researchers at Intel 471, but it appears that they don\'t have enough reasons yet to step away in large numbers.]]> 2024-10-04T13:35:22+00:00 https://therecord.media/telegram-alternatives-for-cybercriminals www.secnews.physaphae.fr/article.php?IdArticle=8592023 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Un responsable de la Maison Blanche affirme que les compagnies d'assurance doivent arrêter de financer les paiements des ransomwares<br>White House official says insurance companies must stop funding ransomware payments Some insurance policies incentivize holders to make ransomware payments that ultimately "fuel cyber crime ecosystems," White House cyber adviser Anne Neuberger wrote in an op-ed. "This is a troubling practice that must end.”]]> 2024-10-04T12:08:01+00:00 https://therecord.media/cyber-insurance-ransomware-payments-anne-neuberger-op-ed www.secnews.physaphae.fr/article.php?IdArticle=8591963 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Corée du Nord \\ 'Sleep enveloppé \\' Campagne de logiciels malveillants ciblant le Cambodge, d'autres nations d'Asie du Sud-Est<br>North Korea \\'Shrouded Sleep\\' malware campaign targeting Cambodia, other Southeast Asian nations Researchers linked the campaign to APT37, a hacking group allegedly housed within North Korea\'s Ministry of State Security.]]> 2024-10-03T20:53:04+00:00 https://therecord.media/north-korea-malware-espionage-cambodia www.secnews.physaphae.fr/article.php?IdArticle=8591527 False Malware APT 37 2.0000000000000000 Recorded Future - FLux Recorded Future Les services gouvernementaux de la région de Détroit ont été touchés par la cyberattaque<br>Detroit-area government services impacted by cyberattack Michigan\'s largest county has been dealing with a cyberattack that took government websites offline and limited county services.]]> 2024-10-03T19:09:07+00:00 https://therecord.media/detroit-wayne-county-services-impacted-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8591458 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future DOJ, Microsoft saisit des dizaines de domaines \\ 'utilisés par les agents du renseignement russes \\'<br>DOJ, Microsoft seize dozens of domains \\'used by Russian intelligence agents\\' The domains are believed to be used "to commit computer fraud and abuse in the United States” and to launch spearphishing campaigns on sensitive political targets.]]> 2024-10-03T17:03:35+00:00 https://therecord.media/doj-microsoft-seize-domains-russian-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8591392 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Tiktok plus dangereux pour l'Ukraine que le télégramme, disent des experts locaux de désinformation<br>TikTok more dangerous to Ukraine than Telegram, say local disinformation experts “We\'ve already figured Telegram out - we understand its structure and how it operates,” a Ukrainian official said. “TikTok, however, has become a significant concern for us.”]]> 2024-10-03T16:52:05+00:00 https://therecord.media/tiktok-more-dangerous-ukraine-telegram www.secnews.physaphae.fr/article.php?IdArticle=8591393 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future La Russie arrête près de 100 avec des liens présumés à l'échange de crypto sanctionné<br>Russia arrests nearly 100 with suspected ties to sanctioned crypto exchange The arrests come a week after U.S. and Dutch law enforcement seized web domains and disrupted infrastructure connected to the Cryptex exchange and UAPS payment system.]]> 2024-10-03T15:55:07+00:00 https://therecord.media/russia-arrests-cybercriminals-cryptex-crypto www.secnews.physaphae.fr/article.php?IdArticle=8591354 False Legislation None 2.0000000000000000 Recorded Future - FLux Recorded Future Le panneau de ribbon bleu sur les pouvoirs de surveillance américaine languit alors que les distractions s'accumulent pour le Congrès<br>Blue-ribbon panel on US surveillance powers languishes as distractions pile up for Congress The recently authorized “FISA Reform Commission” was supposed to begin work this month, but top lawmakers in the House and Senate haven\'t made nominations for it, and the panel does not have a budget yet.]]> 2024-10-03T15:12:05+00:00 https://therecord.media/fisa-reform-commission-delayed-congress www.secnews.physaphae.fr/article.php?IdArticle=8591315 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Confidentialité des données neuronales Un problème émergent alors que la Californie signe la protection de la loi<br>Neural data privacy an emerging issue as California signs protections into law Neurobiologist Rafael Yuste had what he calls his “Oppenheimer moment” a decade ago after he learned that he could take over the minds of mice by turning on certain neurons in their brains with a laser.]]> 2024-10-03T13:56:35+00:00 https://therecord.media/neural-data-privacy-california-law-yuste www.secnews.physaphae.fr/article.php?IdArticle=8591273 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Alors que le ransomware attaque la montée en puissance, le régulateur de la vie privée britannique enquêtant sur moins d'incidents que jamais<br>As ransomware attacks surge, UK privacy regulator investigating fewer incidents than ever Of the 1,253 incidents reported to the Information Commissioner\'s Office (ICO) in 2023, only 87 were investigated - fewer than 7%. The numbers so far for 2024 are similar.]]> 2024-10-03T12:16:09+00:00 https://therecord.media/uk-ico-ransomware-investigations-data www.secnews.physaphae.fr/article.php?IdArticle=8591228 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Sellafield, le plus grand site nucléaire du Royaume-Uni, condamné à une amende et à 330 000 pour les défaillances de la cybersécurité<br>Sellafield, UK\\'s largest nuclear site, fined £330,000 for cybersecurity failings The fine of £332,500 ($435,400) against the state-owned company that runs the Sellafield nuclear site comes after it pleaded guilty to criminal charges over cybersecurity failings.]]> 2024-10-03T11:48:30+00:00 https://therecord.media/sellafield-nuclear-site-cybersecurity-failings-fine www.secnews.physaphae.fr/article.php?IdArticle=8591194 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future La police d'Irlande du Nord a condamné à une amende pour violation de données exposant les identités secrètes des officiers<br>Northern Ireland police fined for data breach exposing secret identities of officers The Police Service of Northern Ireland was fined $1 million by the United Kingdom\'s data protection regulator after accidentally revealing the identities of all of its officers and staff.]]> 2024-10-02T23:01:00+00:00 https://therecord.media/northern-ireland-police-fined-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8590776 False Data Breach,Legislation None 2.0000000000000000 Recorded Future - FLux Recorded Future Les experts mettent en garde contre les attaques DDOS en utilisant la vulnérabilité de l'impression Linux<br>Experts warn of DDoS attacks using linux printing vulnerability A set of bugs that has caused alarm among cybersecurity experts may enable threat actors to launch powerful attacks designed to knock systems offline.]]> 2024-10-02T21:07:50+00:00 https://therecord.media/ddos-attacks-cups-linux-print-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8590709 False Vulnerability,Threat None 2.0000000000000000 Recorded Future - FLux Recorded Future Les pirates se présentent en tant que transporteur postal britannique pour livrer le prince ransomware dans la campagne destructrice<br>Hackers pose as British postal carrier to deliver Prince ransomware in destructive campaign Researchers have identified a new campaign in which hackers impersonated the British postal carrier Royal Mail to target victims in the U.S. and the U.K. with Prince ransomware.]]> 2024-10-02T18:13:07+00:00 https://therecord.media/hackers-pose-as-british-postal-carrier-prince-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8590638 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Zimbra Bug provoque une alarme parmi les chercheurs, certificats après des tentatives d'exploitation<br>Zimbra bug causes alarm among researchers, CERTs after exploitation attempts Zimbra has issued a patch for a critical vulnerability tracked as CVE-2024-45519, but experts are warning the bug has been exploited by malicious hackers.]]> 2024-10-02T18:07:15+00:00 https://therecord.media/zimbra-email-vulnerability-exploitation www.secnews.physaphae.fr/article.php?IdArticle=8590639 False Vulnerability None 3.0000000000000000 Recorded Future - FLux Recorded Future Group de la police internationale démantèle la cybercriminalité en Afrique de l'Ouest<br>International police dismantle cybercrime group in West Africa Eight suspected cybercriminals were arrested in Côte d\'Ivoire as part of an ongoing international operation, according to a statement by Interpol.]]> 2024-10-02T16:04:00+00:00 https://therecord.media/interpol-west-africa-cybercrime-group-cote-divoire www.secnews.physaphae.fr/article.php?IdArticle=8590561 False Legislation None 2.0000000000000000 Recorded Future - FLux Recorded Future Telegram a divulgué des données criminelles aux autorités depuis des années, dit Durov<br>Telegram has disclosed criminal data to authorities for years, Durov says “My previous post may have seemed to announce a major shift in how Telegram works. But in reality, little has changed,” founder Pavel Durov said in a new post explaining the messaging platform\'s relationship to law enforcement.]]> 2024-10-02T14:53:52+00:00 https://therecord.media/telegram-disclosing-criminal-data-law-enforcement-durov-statement www.secnews.physaphae.fr/article.php?IdArticle=8590522 False Legislation None 2.0000000000000000 Recorded Future - FLux Recorded Future L'unité nord-coréenne sanctionnée a tenté de pirater au moins 3 organisations américaines cet été<br>Sanctioned North Korean unit tried to hack at least 3 US organizations this summer A group known as APT45, Andariel or Stonefly deployed ransomware against three U.S. entities in August - continuing its recent interest in financially oriented attacks - according to researchers from Symantec.]]> 2024-10-02T12:03:59+00:00 https://therecord.media/north-korea-hackers-andariel-stonefly-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8590484 False Ransomware,Hack None 2.0000000000000000