www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-12T08:34:28+00:00 www.secnews.physaphae.fr Recorded Future - FLux Recorded Future Plus de 100 000 informations ont été volées à Hertz via l'outil de partage de fichiers CLEO<br>More than 100,000 had information stolen from Hertz through Cleo file share tool Car rental giant Hertz has been notifying state regulators of a data breach that occurred through third-party file sharing software. Tens of thousands of people are affected, but the company hasn\'t specified a total number.]]> 2025-04-16T16:20:51+00:00 https://therecord.media/hertz-data-breach-notifications-cleo-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8663636 False Data Breach,Tool None 3.0000000000000000 Recorded Future - FLux Recorded Future La CISA étend le contrat du programme CVE avec Mitre pendant 11 mois au milieu de l'alarme par rapport à un lapse potentiel<br>CISA extends CVE program contract with MITRE for 11 months amid alarm over potential lapse “The CVE Program is invaluable to the cyber community and a priority of CISA,” a CISA spokesperson said. “We appreciate our partners\' and stakeholders\' patience.”]]> 2025-04-16T15:49:45+00:00 https://therecord.media/cisa-extends-cve-program-contract-with-mitre www.secnews.physaphae.fr/article.php?IdArticle=8663637 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future L'entreprise chinoise liée aux abus des droits des auteurs ouïghour entraîne désormais la police du Tibet sur les techniques de piratage<br>Chinese firm tied to Uyghur rights abuses now training Tibet police on hacking techniques The digital forensics company known as Meiya Pico won a contract in mid-2023 to build two labs at the Tibet Police College: one on offensive and defensive cyber techniques and the other on electronic evidence collection and analysis.]]> 2025-04-16T13:12:08+00:00 https://therecord.media/chinese-firm-tied-to-uyghur-abuses-training-police-hacking-tibet www.secnews.physaphae.fr/article.php?IdArticle=8663560 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Le cabinet d'avocats britannique a été condamné à une amende après que le groupe de ransomware a publié des données confidentielles client<br>British law firm fined after ransomware group publishes confidential client data A U.K. law firm specializing in crime, family fraud, sexual offenses and other sensitive matters has been fined after a hack that led to a data leak on the dark web - something the company only learned about after authorities contacted it.]]> 2025-04-16T12:41:42+00:00 https://therecord.media/uk-law-firm-fined-ico-ransomware-sensitive-data-breached www.secnews.physaphae.fr/article.php?IdArticle=8663524 False Ransomware,Hack None 3.0000000000000000 Recorded Future - FLux Recorded Future La Suède conclut qu'elle ne peut exclure le sabotage sur la pause du câble sous-marin<br>Sweden concludes that it cannot rule out sabotage over subsea cable break The Swedish Accident Investigation Authority said it was unable to determine whether the Yi Peng 3 had accidentally or purposefully damaged a submarine cable in the Baltic Sea.]]> 2025-04-16T12:12:31+00:00 https://therecord.media/sweden-report-chinese-ship-baltic-sea-cable www.secnews.physaphae.fr/article.php?IdArticle=8663525 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les chercheurs découvrent la campagne de harcèlement des médias sociaux ciblant les dissidents thaïlandais depuis 2020<br>Researchers uncover social media harassment campaign targeting Thai dissidents since 2020 Digital forensic researchers have uncovered and dissected a social media-based harassment and doxxing campaign waged against Thai pro-democracy protestors since at least 2020.]]> 2025-04-16T12:01:59+00:00 https://therecord.media/researchers-uncover-social-media-harassment-campaign-thai-activists www.secnews.physaphae.fr/article.php?IdArticle=8663490 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Mitre met en garde contre le laps de laps avec le programme CVE en tant que contrat avec nous à expirer<br>MITRE warns of lapse with CVE program as contract with US set to expire The MITRE Corporation said on Tuesday that its stewardship of the CVE program may be ending this week because the federal government has decided not to renew its contract with the nonprofit.]]> 2025-04-16T00:03:29+00:00 https://therecord.media/mitre-warns-of-cve-program-lapse-contract-expires www.secnews.physaphae.fr/article.php?IdArticle=8663282 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future La Chine accuse la NSA de lancer des cyberattaques sur les jeux d'hiver asiatiques<br>China accuses NSA of launching cyberattacks on Asian Winter Games China on Tuesday accused three alleged employees of the U.S. National Security Agency of carrying out cyberattacks on the Asian Winter Games in February.]]> 2025-04-15T18:30:46+00:00 https://therecord.media/china-accuses-nsa-hack-asian-winter-games www.secnews.physaphae.fr/article.php?IdArticle=8663196 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future 23andMe faillite tire une enquête du panel de la maison sur les problèmes de données<br>23andMe bankruptcy draws investigation from House panel over data concerns A House committee launched an investigation into the privacy and security risks associated with the bankruptcy of genetic testing company 23andMe and has asked its former CEO to testify at a hearing planned for early May.]]> 2025-04-15T14:28:39+00:00 https://therecord.media/23andme-bankruptcy-house-investigation-data-concerns www.secnews.physaphae.fr/article.php?IdArticle=8663123 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future L'UE confirme la délivrance des téléphones brûleurs \\ 'aux hauts fonctionnaires mais nie la pratique causée par Trump<br>EU confirms issuing \\'burner phones\\' to top officials but denies practice caused by Trump The European Commission said it does issue "burner phones" to officials, but there has been no specific guidance recommending that they be used while on missions in the U.S.]]> 2025-04-15T12:39:10+00:00 https://therecord.media/eu-burner-phones-traveling-officials www.secnews.physaphae.fr/article.php?IdArticle=8663086 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future La compagnie d'assurance Lemonade indique que les numéros de licence de conducteur exposé à violation \\<br>Insurance firm Lemonade says breach exposed driver\\'s license numbers A vulnerability within the online application platform for insurance policies likely resulted in the breach of customer details.]]> 2025-04-14T20:42:57+00:00 https://therecord.media/lemonade-insrance-breach-numbers-license www.secnews.physaphae.fr/article.php?IdArticle=8662823 False Vulnerability None 3.0000000000000000 Recorded Future - FLux Recorded Future La police chinoise pibe des Tibétains par téléphone et l'activité Internet, dit Human Rights Watch<br>Chinese police ensnaring Tibetans over phone and internet activity, Human Rights Watch says Dozens of people in Tibet have been arrested by Chinese authorities in recent years for "simply using a cellphone," according to the nonprofit Human Rights Watch.]]> 2025-04-14T18:12:31+00:00 https://therecord.media/tibetans-arrests-internet-phone-use-china www.secnews.physaphae.fr/article.php?IdArticle=8662794 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Le Royaume-Uni nomme la sécurité et le spécialiste du renseignement comme ambassadeur en France<br>UK appoints security and intelligence specialist as ambassador to France Sir Thomas Drew - previously a top official in the Foreign Office and a key figure in Britain\'s response to Russia\'s invasion of Ukraine - will be the U.K.\'s ambassador to France as the two countries prepare to work more closely on security issues.]]> 2025-04-14T16:44:11+00:00 https://therecord.media/thomas-drew-security-intelligence-specalist-uk-ambassador-france www.secnews.physaphae.fr/article.php?IdArticle=8662761 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Taiwan charge le capitaine du navire chinois avec des câbles de sous-marine cassés<br>Taiwan charges Chinese ship captain with breaking subsea cables The captain of a Chinese-crewed ship has been charged in Taiwan with breaking a subsea cable near the island, the first such formal charge following almost a dozen similar incidents in recent years.]]> 2025-04-14T16:14:49+00:00 https://therecord.media/taiwan-charges-ship-captain-submarine-cable-break www.secnews.physaphae.fr/article.php?IdArticle=8662762 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Rep. Green on Cisa Cuts, China Hacking and Cyber ​​en tant que problème bipartite<br>Rep. Green on CISA cuts, China hacking and cyber as a bipartisan issue The chair of the House Homeland Security Committee said his panel was prepared to take on pressing cyber policy challenges, like an estimated cyber workforce shortage of 50,000 professionals and burdensome digital compliance.]]> 2025-04-14T14:21:38+00:00 https://therecord.media/mark-green-interview-cisa-cuts-china-hacking www.secnews.physaphae.fr/article.php?IdArticle=8662723 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les pirates utilisant l'audio produite par l'IA pour usurper l'identité de préparateurs de revenus, IRS<br>Hackers using AI-produced audio to impersonate tax preparers, IRS Artificial Intelligence has supercharged an array of tax-season scams this year, with fraudsters using deepfake audio and other techniques to trick taxpayers into sending them money and financial documents.]]> 2025-04-14T14:10:08+00:00 https://therecord.media/hackers-use-ai-audio-to-impersonate-irs-tax-scams www.secnews.physaphae.fr/article.php?IdArticle=8662724 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Ransomware perturbe certaines opérations de la société de dialyse rénale Davita<br>Ransomware disrupts some operations of kidney dialysis company DaVita A ransomware attack over the weekend is still affecting some operations at kidney dialysis provider DaVita, the company said in a filing with U.S. regulators.]]> 2025-04-14T13:30:37+00:00 https://therecord.media/davita-kidney-dialysis-company-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8662700 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Il est peu probable que le juge autorise les témoignages d'experts pour le NSO alors que le jury décide des dommages dans le cas de WhatsApp<br>Judge unlikely to allow expert testimony for NSO as jury decides damages in WhatsApp case Spyware maker NSO Group wants to call expert witnesses as a jury decides on damages in a civil case involving WhatsApp. A federal judge appears disinclined to honor the request, saying their testimony about the company\'s practices might not be relevant.]]> 2025-04-11T19:20:45+00:00 https://therecord.media/nso-group-damages-whatsapp-suit-california-federal-judge www.secnews.physaphae.fr/article.php?IdArticle=8661856 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le Maroc enquête sur une violation des données majeure prétendument par des pirates algériens<br>Morocco investigates major data breach allegedly by Algerian hackers The country\'s national social security agency said the cyberattack resulted in the leak of sensitive personal data reportedly belonging to millions of citizens.]]> 2025-04-11T18:20:43+00:00 https://therecord.media/morocco-investigates-breach-hackers-algeria www.secnews.physaphae.fr/article.php?IdArticle=8661839 False Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future Les chercheurs mettent en garde contre \\ 'foule \\' se répandre sur les disques flash russes<br>Researchers warn about \\'Goffee\\' spilling onto Russian flash drives A cyber-espionage campaign aimed at Russia has added malware that specifically targets flash drives, analysts at Kaspersky said.]]> 2025-04-11T15:57:16+00:00 https://therecord.media/goffee-espionage-campaign-russia-flash-drives www.secnews.physaphae.fr/article.php?IdArticle=8661785 False Malware None 2.0000000000000000 Recorded Future - FLux Recorded Future Le fournisseur de laboratoire pour Planned Parenthood révèle une violation affectant 1,6 million de personnes<br>Lab provider for Planned Parenthood discloses breach affecting 1.6 million people The breach affecting Laboratory Services Cooperative involves sensitive information about medical care, as well as bank account details.]]> 2025-04-11T14:42:31+00:00 https://therecord.media/lab-provider-planned-parenthood-breach www.secnews.physaphae.fr/article.php?IdArticle=8661768 False Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Nakasone sur Cyber ​​Command, les licenciements de la NSA et l'avenir de la relation \\ 'double hat \\'<br>Nakasone on Cyber Command, NSA firings and the future of the \\'dual-hat\\' relationship Nakasone said he didn\'t know “what really occurred” and has not spoken to either Haugh or Noble since the presidential decisions were made, but he lauded both of them as “extraordinary leaders."]]> 2025-04-10T22:11:29+00:00 https://therecord.media/nakasone-cyber-command-nsa-firings-dual-hat-section-702 www.secnews.physaphae.fr/article.php?IdArticle=8661530 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Nous pour signer Pall Mall Pacte visant à contrer les abus de logiciel espion<br>US to sign Pall Mall pact aimed at countering spyware abuses The U.S. plans to sign an international agreement designed to govern the use of commercial spyware, the State Department said Thursday.]]> 2025-04-10T21:30:28+00:00 https://therecord.media/us-to-sign-pall-mall-process-code-of-practice-spyware www.secnews.physaphae.fr/article.php?IdArticle=8661516 False Commercial None 3.0000000000000000 Recorded Future - FLux Recorded Future L'agence environnementale de l'Oregon arrête le réseau après Cyberattack<br>Oregon\\'s environmental agency shuts down network after cyberattack Vehicle inspections and other services have been disrupted in Oregon after a cyberattack on the state Department of Environmental Quality (DEQ).]]> 2025-04-10T19:33:31+00:00 https://therecord.media/oregon-department-environmental-quality-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8661482 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future L'administration Trump planifie des réductions majeures de la main-d'œuvre à CISA<br>Trump administration planning major workforce cuts at CISA The agency is looking to remove some 1,300 people by cutting about half its full-time staff and another 40 percent of its contractors, a source with direct knowledge of the developing plans told Recorded Future News.]]> 2025-04-10T17:21:12+00:00 https://therecord.media/trump-administration-planning-workforce-cuts-at-cisa www.secnews.physaphae.fr/article.php?IdArticle=8661452 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future ATLAS LION ATLAS LION MOROCAN CYBERCRIRMIN<br>Moroccan cybercrime group Atlas Lion hiding in plain sight during attacks on retailers Researchers at Expel said a cybercrime group that specializes in gift card fraud used a novel tactic to hide its activities: signing up its own virtual machines (VMs) within a legitimate corporate cloud domain.]]> 2025-04-10T13:26:35+00:00 https://therecord.media/atlas-lion-gift-card-cybercrime-hiding-virtual-machines www.secnews.physaphae.fr/article.php?IdArticle=8661395 False Cloud None 2.0000000000000000 Recorded Future - FLux Recorded Future Le fournisseur de télécommunications sud-africains desservant 7,7 millions confirme la fuite de données après la cyberattaque<br>South African telecom provider serving 7.7 million confirms data leak following cyberattack South Africa\'s fourth-largest mobile network operator, Cell C, has confirmed that its data was leaked on the dark web following a cyberattack last year.]]> 2025-04-10T13:15:52+00:00 https://therecord.media/south-african-telecom-provider-discloses-data-breach-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8661396 False Mobile None 2.0000000000000000 Recorded Future - FLux Recorded Future Tained Drive semble être une source d'attaque de logiciels malveillants contre la mission militaire occidentale en Ukraine<br>Tainted drive appears to be source of malware attack on Western military mission in Ukraine Researchers at Symantec said the Russia-linked group known as Gamaredon appears to have departed from its usual email phishing tactics in hacking a Western military mission in Ukraine.]]> 2025-04-10T12:57:59+00:00 https://therecord.media/gamaredon-removable-drive-malware-western-military-mission-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8661377 False Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future Homme roumain arrêté au Royaume-Uni pour soupçon d'avoir aidé la campagne de sabotage russe<br>Romanian man arrested in UK on suspicion of aiding Russian sabotage campaign British police arrested a 38-year-old Romanian man suspected of connections to a fire at a DHL warehouse that appeared to be part of a larger sabotage campaign attributed to Russian intelligence.]]> 2025-04-10T12:15:17+00:00 https://therecord.media/romanian-man-arrested-uk-suspicion-dhl-sabotage-campaign www.secnews.physaphae.fr/article.php?IdArticle=8661378 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future La Suède arrête le représentant supérieur ouïghour soupçonné d'espionnage pour la Chine<br>Sweden arrests senior Uyghur representative on suspicion of spying for China The World Uyghur Congress confirmed that one of its officials had been arrested in Sweden on suspicion of spying on fellow Uyghurs on behalf of China.]]> 2025-04-10T11:57:15+00:00 https://therecord.media/sweden-arrest-spying-on-uyghurs-china www.secnews.physaphae.fr/article.php?IdArticle=8661358 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future New US Cyber ​​Command, le chef de la NSA glisse dans la première apparence publique<br>New US Cyber Command, NSA chief glides in first public appearance U.S. senators on Wednesday took a light touch with the acting head of U.S. Cyber Command and the NSA, as lawmakers on both sides of the aisle expressed bewilderment over the firing of his predecessor less than a week ago.]]> 2025-04-10T00:12:20+00:00 https://therecord.media/hartman-cyber-command-nsa-first-senate-apperance www.secnews.physaphae.fr/article.php?IdArticle=8661255 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les ordonnances de Trump ont enquêter sur l'ancien directeur de la CISA, Chris Krebs, pour une prétendue censure<br>Trump orders probe of former CISA Director Chris Krebs over alleged censorship President Donald Trump revoked any security clearances held by former CISA Director Chris Krebs and ordered an investigation into alleged censorship of conservatives by the agency.]]> 2025-04-09T22:47:17+00:00 https://therecord.media/trump-memo-chris-krebs-cisa-sentinelone www.secnews.physaphae.fr/article.php?IdArticle=8661245 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le fabricant de technologies industriels Sensata dit que l'attaque des ransomwares a un impact sur la production<br>Industrial tech manufacturer Sensata says ransomware attack is impacting production Sensata Technologies, a U.S.-based manufacturer or industrial technologies with operations in about a dozen countries, told federal regulators that a recent ransomware attack disrupted key systems.]]> 2025-04-09T22:19:03+00:00 https://therecord.media/sensata-technologies-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8661246 False Ransomware,Industrial None 3.0000000000000000 Recorded Future - FLux Recorded Future Wyden pour bloquer le candidat de la CISA de Trump \\ jusqu'à ce que l'agence publie un rapport sur les télécommunications \\ '\\' Cybersécurité négligente \\ '<br>Wyden to block Trump\\'s CISA nominee until agency releases report on telecoms\\' \\'negligent cybersecurity\\' Oregon Sen. Ron Wyden (D) will block the nomination of Sean Plankey over what he called CISA\'s “multi-year cover up of the phone companies\' negligent cybersecurity.”]]> 2025-04-09T20:58:34+00:00 https://therecord.media/wyden-blocks-plankey-nomination-cisa www.secnews.physaphae.fr/article.php?IdArticle=8661227 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les régulateurs de la vie privée des données font pression<br>Data privacy regulators lobby lawmakers to not draft federal legislation preempting state laws The head of the California Privacy Protection Agency and New Jersey Attorney General Matthew Platkin argued their relatively tough state privacy laws should not be overtaken by what is sure to be weaker federal legislation.]]> 2025-04-09T19:10:24+00:00 https://therecord.media/data-privacy-law-state-lobby-congress www.secnews.physaphae.fr/article.php?IdArticle=8661218 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Le sénateur avertit que la Chine pourrait obtenir des données génétiques américaines à travers la vente de 23andMe<br>Senator warns China could obtain Americans\\' genetic data through 23andMe sale Sen. Bill Cassidy (R-LA) on Tuesday sent Treasury Secretary Scott Bessent a letter raising alarms about the possibility that genetic data belonging to more than 15 million 23andMe customers could end up in the hands of China and other foreign adversaries when the company is sold.]]> 2025-04-09T16:35:22+00:00 https://therecord.media/senator-warns-china-could-acquire-23andme-genetic-data www.secnews.physaphae.fr/article.php?IdArticle=8661192 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le groupe de défense des droits appelle le gouvernement thaïlandais à mettre fin aux cyberattaques présumées contre la société civile<br>Rights group calls on Thai government to end alleged cyberattacks against civil society Human rights non-profit Amnesty International urged Thai authorities this week to investigate claims of state-sponsored cyberattacks against human rights organizations and pro-democracy activists following the leak of internal government documents that detailed such an operation.]]> 2025-04-09T16:17:56+00:00 https://therecord.media/rights-group-calls-on-thai-government-to-stop-alleged-cyberattacks-on-civil-society www.secnews.physaphae.fr/article.php?IdArticle=8661193 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future US Banking Regulator Reports sur \\ 'Major \\' Cyber ​​Incident impliquant des hauts fonctionnaires \\ '<br>US banking regulator reports on \\'major\\' cyber incident involving senior officials\\' emails The U.S. Office of the Comptroller of the Currency told Congress that a breach of its email systems reported in February involved "highly sensitive information" in the accounts of high-ranking officials.]]> 2025-04-09T15:22:09+00:00 https://therecord.media/office-comptroller-currency-email-hack-report www.secnews.physaphae.fr/article.php?IdArticle=8661173 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future L'Allemagne relie la cyberattaque sur le groupe de recherche aux pirates russes soutenus par l'État<br>Germany links cyberattack on research group to Russian state-backed hackers The German Association for Eastern European Studies (DGO) said the attack at the end of March targeted email systems, bypassing security measures put in place after another recent breach with suspected Russian links.]]> 2025-04-09T14:44:16+00:00 https://therecord.media/germany-links-cyberattack-russian-hackers www.secnews.physaphae.fr/article.php?IdArticle=8661157 False Studies None 3.0000000000000000 Recorded Future - FLux Recorded Future Alors que le marché des logiciels espions continue de se développer, le processus diplomatique de Pall Mall frappe un point de pivot<br>As spyware market continues to expand, diplomatic Pall Mall Process hits a pivot point The Pall Mall Process - a diplomatic initiative designed to reform the commercial spyware and hacking market - has added more nations as it confronts an industry that is more complex than ever.]]> 2025-04-09T13:35:19+00:00 https://therecord.media/pall-mall-process-commercial-spyware-hacking-paris-diplomacy www.secnews.physaphae.fr/article.php?IdArticle=8661148 False Commercial None 2.0000000000000000 Recorded Future - FLux Recorded Future L'Estonie envisage de permettre à la Marine de couler des navires marchands menaçant des câbles sous-marins<br>Estonia considers allowing Navy to sink merchant ships threatening submarine cables Estonia\'s parliament is considering a bill that would allow the sinking of merchant ships, in some cases, for threatening to damage critical undersea infrastructure.]]> 2025-04-09T11:55:30+00:00 https://therecord.media/estonia-bill-sink-ships-sabotaging-undersea-cables www.secnews.physaphae.fr/article.php?IdArticle=8661116 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future NCSC partage les détails techniques des logiciels espions ciblant les groupes ouïghour, tibétain et taïwanais<br>NCSC shares technical details of spyware targeting Uyghur, Tibetan and Taiwanese groups The U.K.\'s National Cyber Security Centre and international cybersecurity and intelligence agencies on Wednesday said hackers are deploying two forms of previously identified spyware to snoop on Uyghur, Tibetan and Taiwanese individuals and civil society organizations.]]> 2025-04-08T23:14:59+00:00 https://therecord.media/ncsc-shares-details-on-spyware-targeting-uyghur-tiben-taiwanese-groups www.secnews.physaphae.fr/article.php?IdArticle=8661034 False Technical None 4.0000000000000000 Recorded Future - FLux Recorded Future Microsoft: bogue zéro-jour utilisé dans les attaques de ransomware contre les entreprises immobilières américaines<br>Microsoft: Zero-day bug used in ransomware attacks on US real estate firms Microsoft published a blog post on Tuesday about the bug alongside its larger Patch Tuesday release, detailing how hackers exploited the vulnerability and used a strain of malware called PipeMagic before deploying ransomware on victims.]]> 2025-04-08T20:37:39+00:00 https://therecord.media/microsoft-zero-day-used-ransomware-attack-real-estate www.secnews.physaphae.fr/article.php?IdArticle=8661014 False Ransomware,Malware,Vulnerability,Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future CISA, les experts mettent en garde contre les attaques de transfert de fichiers Crush alors que le gang de ransomware fait des menaces<br>CISA, experts warn of Crush file transfer attacks as ransomware gang makes threats The makers of the popular file transfer tool CrushFTP say a responsibly disclosed vulnerability in the software has been weaponized. CISA and cyber researchers are sounding alarm bells.]]> 2025-04-08T18:03:56+00:00 https://therecord.media/crushftp-vulnerability-exploited www.secnews.physaphae.fr/article.php?IdArticle=8660995 False Ransomware,Tool,Vulnerability None 2.0000000000000000 Recorded Future - FLux Recorded Future Pour lutter contre l'espionnage, le gouvernement néerlandais prévoit de projeter des étudiants et des chercheurs universitaires<br>To tackle espionage, Dutch government plans to screen university students and researchers The Dutch government is working on a plan to screen researchers and students to avoid exposing "sensitive technology" to espionage.]]> 2025-04-08T14:49:40+00:00 https://therecord.media/netherlands-plan-vetting-researchers-students-espionage www.secnews.physaphae.fr/article.php?IdArticle=8660968 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le Canada dit que la campagne d'information liée à la Chine répandant de faux récits sur le Premier ministre<br>Canada says China-linked information campaign spreading false narratives about prime minister A China-linked information campaign is using a network of WeChat accounts to attack Canadian Prime Minister Mark Carney ahead of the country\'s upcoming federal election, authorities said.]]> 2025-04-08T13:36:16+00:00 https://therecord.media/canada-says-china-linked-information-campaign-spreading-narriatives-carney-election www.secnews.physaphae.fr/article.php?IdArticle=8660952 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le Premier ministre tchèque dit que son compte X a été piraté \\ 'de l'étranger \\'<br>Czech prime minister says his X account was hacked \\'from abroad\\' Petr Fiala, prime minister of Czechia, said false posts on his X account were due to an attack that bypassed security measures.]]> 2025-04-08T12:29:03+00:00 https://therecord.media/czech-prime-minister-x-acccount-hacked www.secnews.physaphae.fr/article.php?IdArticle=8660944 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Russia Arrests PDG de la société technologique liée à la campagne de désinformation Doppelgänger<br>Russia arrests CEO of tech company linked to Doppelgänger disinformation campaign Two other employees at the St. Petersburg-based hosting provider Azea Group were arrested. The company has alleged links to state-sponsored disinformation campaigns and cybercriminal infrastructure.]]> 2025-04-07T18:52:35+00:00 https://therecord.media/doppelganger-ceo-arrests-russia-tech www.secnews.physaphae.fr/article.php?IdArticle=8660798 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le régulateur australien tire les licences de 95 sociétés dans les efforts pour réprimer les escroqueries d'investissement<br>Australian regulator pulls licenses of 95 companies in effort to crack down on investment scams A federal judge approved the immediate deregistration of 93 of the companies in an order on March 21. Two others will be wound up over time because they have “meaningful” assets.]]> 2025-04-07T18:47:33+00:00 https://therecord.media/australia-pulls-95-company-licenses-scam-crackdown www.secnews.physaphae.fr/article.php?IdArticle=8660799 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future L'Europe se prépare à \\ 'faciliter le fardeau \\' de la loi sur la vie privée des données historiques<br>Europe preparing to \\'ease the burden\\' of landmark data privacy law EU officials say it\'s possible to make GDPR compliance easier for smaller organizations while ensuring that data privacy rules still work as intended.]]> 2025-04-07T18:36:01+00:00 https://therecord.media/eu-proposal-changes-gdpr-small-medium-businesses www.secnews.physaphae.fr/article.php?IdArticle=8660800 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Un membre de l'araignée dispersée plaide coupable de vol d'identité, des accusations de fraude par fil<br>Scattered Spider member pleads guilty to identity theft, wire fraud charges Noah Urban, one of five Scattered Spider suspects identified by U.S. authorities, pleaded guilty in Florida to charges related to the cybercrime operation.]]> 2025-04-07T17:44:48+00:00 https://therecord.media/scattered-spider-member-noah-urban-guilty-plea www.secnews.physaphae.fr/article.php?IdArticle=8660790 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Les pirates prétendent être des sociétés de drones et des agences d'État pour espionner les victimes ukrainiennes<br>Hackers are pretending to be drone companies and state agencies to spy on Ukrainian victims The hackers have targeted Ukraine\'s armed forces, law enforcement agencies and local government bodies - especially those near the country\'s eastern border, which is close to Russia.]]> 2025-04-07T16:47:54+00:00 https://therecord.media/hackers-impersonate-drone-companies-state-agencies-spy-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8660780 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Everest Ransomware Group \\'s DarkNet Site Offline suivant la dégradation<br>Everest ransomware group\\'s darknet site offline following defacement The darknet leak site used by the ransomware gang Everest went offline Monday after being apparently hacked and defaced over the weekend.]]> 2025-04-07T16:00:45+00:00 https://therecord.media/everest-ransomware-site-offline-following-defacement www.secnews.physaphae.fr/article.php?IdArticle=8660768 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Flaw in ESET Security Software utilisé pour répandre les logiciels malveillants à partir du groupe Toddycat<br>Flaw in ESET security software used to spread malware from ToddyCat group Researchers said a vulnerability in software from security firm ESET was used to spread malware. The company has acknowledged the bug and patched it.]]> 2025-04-07T15:33:17+00:00 https://therecord.media/eset-software-vulnerability-malware-toddycat-apt www.secnews.physaphae.fr/article.php?IdArticle=8660769 False Malware,Vulnerability None 3.0000000000000000 Recorded Future - FLux Recorded Future Le Cour du Royaume-Uni soulève le secret Veil, confirme qu'Apple poursuit le gouvernement britannique sur la demande \\ '\\'<br>UK court lifts secrecy veil, confirms Apple is suing British government over \\'backdoor\\' request A UK court confirmed Apple is suing the British government over a legal order regarding the company\'s encryption of iCloud accounts.]]> 2025-04-07T13:36:06+00:00 https://therecord.media/uk-court-confirms-apple-suing-over-backdoor-request www.secnews.physaphae.fr/article.php?IdArticle=8660741 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le pharmacien du Maryland a utilisé des keyloggers pour espionner les collègues pendant une décennie, allègue la victime<br>Maryland pharmacist used keyloggers to spy on coworkers for a decade, victim alleges A Maryland pharmacist installed spyware on hundreds of computers at a major teaching hospital and recorded videos of staff over the course of a decade, a class-action lawsuit alleges.]]> 2025-04-05T01:17:12+00:00 https://therecord.media/maryland-pharmacist-keylogger-spying-lawsuit www.secnews.physaphae.fr/article.php?IdArticle=8660343 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future CISA met en garde contre le dernier bug du pare-feu Ivanti exploité par des pirates chinois présumés<br>CISA warns of latest Ivanti firewall bug being exploited by suspected Chinese hackers Researchers attributed exploitation of the vulnerability to a suspected China-based cyberespionage group tracked as UNC5221.]]> 2025-04-04T21:22:49+00:00 https://therecord.media/cisa-ivanti-firewall-bug-exploitation www.secnews.physaphae.fr/article.php?IdArticle=8660323 False Vulnerability None 2.0000000000000000 Recorded Future - FLux Recorded Future Port of Seattle dit que 90 000 personnes ont été touchées en 2024 Ransomware Attack<br>Port of Seattle says 90,000 people impacted in 2024 ransomware attack The organization that runs Seattle-Tacoma International Airport and several container terminals said it is sending breach notification letters to those affected by a ransomware attack, including about 71,000 people in Washington state.]]> 2025-04-04T18:47:34+00:00 https://therecord.media/port-of-seattle-says-90000-impacted-in-2024-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8660296 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Les cybercriminels tentent de piller les comptes de retraite australiens dans une nouvelle campagne<br>Cybercriminals are trying to loot Australian pension accounts in new campaign Hackers over the weekend targeted Australian superannuation funds - investment accounts into which portions of employees\' wages are compulsorily placed.]]> 2025-04-04T13:56:44+00:00 https://therecord.media/cybercriminals-australia-hacking-campaign-pension www.secnews.physaphae.fr/article.php?IdArticle=8660252 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Russie Prison Hacker pendant deux ans sur Cyberattack sur une entreprise technologique locale<br>Russia jails hacker for two years over cyberattack on local tech company A Russian citizen has been sentenced to two years in a penal colony for launching a distributed denial-of-service (DDoS) attack against a local tech company.]]> 2025-04-04T12:42:44+00:00 https://therecord.media/russia-jails-hacker-over-cyberattack-on-tech-firm www.secnews.physaphae.fr/article.php?IdArticle=8660241 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Les législateurs cherchent à combler les échappatoires limitant les enquêtes sur les services secrets sur le cyber-blanchiment<br>Lawmakers seek to close loophole limiting Secret Service investigations into cyber laundering Two U.S. senators reintroduced legislation on Thursday that would address limits on the ability of the Secret Service to investigate efforts to launder money made through cybercrime.]]> 2025-04-04T11:58:39+00:00 https://therecord.media/lawmakers-seek-to-close-secret-service-cyber-money-laundering-loophole www.secnews.physaphae.fr/article.php?IdArticle=8660229 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Haugh a tiré de la direction de la NSA, Cyber ​​Command<br>Haugh fired from leadership of NSA, Cyber Command The president dismissed Air Force Gen. Timothy Haugh as leader of U.S. Cyber Command and the National Security Agency, and reassigned another NSA senior leader to a post within the Pentagon.]]> 2025-04-04T03:06:50+00:00 https://therecord.media/gen-timothy-haugh-fired-nsa-cyber-command-trump www.secnews.physaphae.fr/article.php?IdArticle=8660158 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Texas City prévient des milliers de violation du site de paiement des services publics<br>Texas city warns thousands of utility payment site breach At least 12,000 people in Texas had sensitive financial information stolen by hackers who secretly implanted malicious code into the utility payment website of the City of Lubbock.]]> 2025-04-03T23:21:31+00:00 https://therecord.media/texas-city-warns-thousands-of-utility-site-breach www.secnews.physaphae.fr/article.php?IdArticle=8660138 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future États-Unis, Australie, Canada prévient le schéma \\ 'Fast Flux \\' utilisé par les gangs de ransomware<br>US, Australia, Canada warn of \\'fast flux\\' scheme used by ransomware gangs Ransomware gangs and Russian government hackers are increasingly turning to an old tactic called “fast flux” to hide the location of infrastructure used in cyberattacks.]]> 2025-04-03T18:19:34+00:00 https://therecord.media/us-australia-canada-warn-of-fast-flux-ransomware-rusia www.secnews.physaphae.fr/article.php?IdArticle=8660102 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Le Premier ministre de la Pologne a déclaré que Cyberattack a ciblé son parti à l'approche des élections<br>Poland\\'s prime minister says cyberattack targeted his party as election nears An official within the prime minister\'s office said the attackers attempted to take control of computers belonging to both party employees and election staff.]]> 2025-04-03T15:43:17+00:00 https://therecord.media/poland-prime-minister-cyber-targeted www.secnews.physaphae.fr/article.php?IdArticle=8660075 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Hackers target Ukrainian state agencies, critical infrastructure with new \'Wrecksteel\' malware 2025-04-03T14:57:49+00:00 https://therecord.media/hackers-ukraine-critical-infrastructure-malware www.secnews.physaphae.fr/article.php?IdArticle=8660059 False Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future La tribu indigène du Minnesota dit que le cyber-incident a éliminé les soins de santé, les systèmes de casino<br>Native tribe in Minnesota says cyber incident knocked out healthcare, casino systems The Lower Sioux Indian Community warned residents on Wednesday that a cyberattack caused disruptions for the local healthcare facility, government center and casino.]]> 2025-04-02T20:29:12+00:00 https://therecord.media/native-minnesota-tribe-says-cyber-incident-disrupted-healthcare-casino www.secnews.physaphae.fr/article.php?IdArticle=8659911 False Medical None 3.0000000000000000 Recorded Future - FLux Recorded Future Le dernier bogue Ivanti, associé à des logiciels malveillants, gagne une alerte de CISA<br>Latest Ivanti bug, paired with malware, earns an alert from CISA A recent alert from CISA builds on previous research about a vulnerability in Ivanti products that China-linked hackers have used to insert malware into networks.]]> 2025-04-02T17:58:04+00:00 https://therecord.media/cisa-alert-ivanti-bug-resurge-malware www.secnews.physaphae.fr/article.php?IdArticle=8659889 False Malware,Vulnerability None 3.0000000000000000 Recorded Future - FLux Recorded Future La plate-forme CSAM Kidflix a été fermée par l'opération internationale<br>CSAM platform Kidflix shut down by international operation A multi-year operation against the child sexual abuse material (CSAM) platform Kidflix has led to dozens of arrests and the seizure of tens of thousands of illegal videos, Europol said Wednesday.]]> 2025-04-02T15:15:26+00:00 https://therecord.media/csam-platform-kidflix-shut-down-europol www.secnews.physaphae.fr/article.php?IdArticle=8659868 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future La cyber-aide occidentale à l'Ukraine fait face à une tension alors que la guerre de la Russie s'allume<br>Western cyber aid to Ukraine faces strain as Russia\\'s war drags on As the war between Russian and Ukraine continues, Western cyber support is waning, raising growing concerns about the long-term effectiveness of these efforts.]]> 2025-04-02T14:26:25+00:00 https://therecord.media/western-cyber-aid-to-ukraine-faces-strain-war-drags www.secnews.physaphae.fr/article.php?IdArticle=8659860 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Arnaque des travailleurs informatiques nord-coréens se propageant en Europe après la répression américaine de l'application des lois<br>North Korean IT worker scam spreading to Europe after US law enforcement crackdown North Korea\'s IT worker scam has expanded widely into Europe after years of focusing on U.S. companies, according to new research.]]> 2025-04-02T13:44:46+00:00 https://therecord.media/north-korean-it-worker-scam-spreads-to-europe www.secnews.physaphae.fr/article.php?IdArticle=8659843 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Paris prêt à organiser des négociations difficiles sur la lutte contre les outils de piratage commercial<br>Paris set to host difficult negotiations on tackling commercial hacking tools This week in Paris, the diplomatic initiative formerly known as the Pall Mall Process will continue to look for international agreement on thorny issues related to hacking tools known as commercial cyber intrusion capabilities (CCICs).]]> 2025-04-02T12:56:34+00:00 https://therecord.media/paris-pall-mall-process-meeting-commercial-hacking-tools www.secnews.physaphae.fr/article.php?IdArticle=8659821 False Tool,Commercial None 3.0000000000000000 Recorded Future - FLux Recorded Future Les législateurs mettent en garde contre l'impact que les tirs du HHS auront sur les efforts de cybersécurité des dispositifs médicaux<br>Lawmakers warn of impact HHS firings will have on medical device cybersecurity efforts As thousands were laid off from the Department of Health and Human Services on Tuesday morning, Congress held a hearing on medical device cybersecurity where experts raised concerns about the ramifications of the firings.]]> 2025-04-01T20:37:05+00:00 https://therecord.media/lawmakers-warn-hhs-firing-impact-medical-device-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8659694 False Medical None 3.0000000000000000 Recorded Future - FLux Recorded Future La Commission européenne vise le chiffrement de bout en bout et propose que Europol devienne un FBI de l'UE<br>European Commission takes aim at end-to-end encryption and proposes Europol become an EU FBI The Commission said it would create roadmaps regarding both the “lawful and effective access to data for law enforcement” and on encryption.]]> 2025-04-01T16:28:25+00:00 https://therecord.media/european-commission-takes-aim-encryption-europol-fbi-proposal www.secnews.physaphae.fr/article.php?IdArticle=8659658 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Exclusif: le général Paul Nakasone dit que la Chine est maintenant notre plus grande cyber-menace<br>Exclusive: Gen. Paul Nakasone says China is now our biggest cyber threat More than a year away from leading the NSA and Cyber Command, Paul Nakasone told the Click Here podcast that they could ask him anything. So they did. About China, AI, DOGE and more.]]> 2025-04-01T16:18:54+00:00 https://therecord.media/nakasone-interview-china-ai-deepseek-doge www.secnews.physaphae.fr/article.php?IdArticle=8659659 False Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future La Russie resserre les mesures de cybersécurité alors que la fraude financière atteint un record élevé<br>Russia tightens cybersecurity measures as financial fraud hits record high Vladimir Putin signed a law on Monday that prohibits state institutions, banks and others from using foreign messaging apps when communicating with customers.]]> 2025-04-01T15:26:33+00:00 https://therecord.media/russia-tightens-cyber-measures-as-fraud-hits-record-high www.secnews.physaphae.fr/article.php?IdArticle=8659647 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le Royaume-Uni définit de nouvelles exigences de cyber-déclaration pour les infrastructures critiques<br>UK sets out new cyber reporting requirements for critical infrastructure The belated reworking of the country\'s cybersecurity regulations comes three years after the previous government had prematurely described those laws as “updated” while failing to actually introduce the legislation.]]> 2025-04-01T14:56:26+00:00 https://therecord.media/uk-sets-out-cyber-reporting-requirements-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8659632 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Les perturbations numériques se poursuivent pour le transport russe, cette fois au State Railway<br>Digital disruptions continue for Russian transportation, this time at state railway A day after an incident affected the Moscow subway system, Russian state railway RZD said a distributed denial-of-service (DDoS) attack disrupted its website and app.]]> 2025-04-01T12:51:12+00:00 https://therecord.media/russia-state-railway-rzd-ddos-website-app www.secnews.physaphae.fr/article.php?IdArticle=8659611 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Hacker canadien arrêté pour avoir prétendument volé des données au Parti républicain du Texas<br>Canadian hacker arrested for allegedly stealing data from Texas Republican Party The prominent hacker Aubrey Cottle is accused of hacking into a third-party hosting company for the websites for the Texas Republican Party and the Texas Right to Life anti-abortion group.]]> 2025-03-31T20:05:22+00:00 https://therecord.media/canadian-hacker-arrested-texas-gop www.secnews.physaphae.fr/article.php?IdArticle=8659472 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Dernier gambit pour Gamaredon: Fake Ukraine Troop Movement Documents avec des liens malveillants<br>Latest gambit for Gamaredon: Fake Ukraine troop movement documents with malicious links The Kremlin-linked hacking group Gamaredon appears to be behind a recent campaign that aims to install a malicious version of the Remcos tool on Ukrainian computers.]]> 2025-03-31T18:26:36+00:00 https://therecord.media/gamaredon-phishing-campaign-fake-ukraine-documents-remcos www.secnews.physaphae.fr/article.php?IdArticle=8659456 False Tool None 3.0000000000000000 Recorded Future - FLux Recorded Future La FTC affirme que l'acheteur 23andMe doit respecter la politique de confidentialité existante pour la gestion des données<br>FTC says 23andMe purchaser must uphold existing privacy policy for data handling Federal Trade Commission Chair Andrew Ferguson on Monday sent a letter to Department of Justice bankruptcy regulators warning that any purchaser of 23andMe must adhere to the company\'s current privacy policies for protecting consumers\' genetic and other data.]]> 2025-03-31T17:54:30+00:00 https://therecord.media/ftc-23andme-purchaser-data-privacy www.secnews.physaphae.fr/article.php?IdArticle=8659442 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le stagiaire d'Intel britannique plaide coupable de la contrebande de données top secrètes dans l'installation protégée<br>British intel intern pleads guilty to smuggling top secret data out of protected facility Hassan Arshad, 25, admitted to transferring sensitive material from an agency computer at GCHQ headquarters.]]> 2025-03-31T16:59:26+00:00 https://therecord.media/british-intern-gchq-charged-smuggling www.secnews.physaphae.fr/article.php?IdArticle=8659434 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future L'application et le site Web de Moscou Subway ont été perturbés dans d'éventuelles représailles pour le piratage de Railway Ukraine<br>Moscow subway app and website disrupted in possible retaliation for Ukraine railway hack During an outage of the Moscow subway system\'s app and website, the site displayed a message purportedly from Ukraine\'s national railway operator, which was recently hit by a large-scale cyberattack.]]> 2025-03-31T15:06:06+00:00 https://therecord.media/moscow-subway-system-disruption-ukraine-hack-message www.secnews.physaphae.fr/article.php?IdArticle=8659423 False Hack None 3.0000000000000000 Recorded Future - FLux Recorded Future Le régulateur français amene la pomme 162 millions de dollars pour l'utilisation anticoncurrentielle de l'outil de confidentialité<br>French regulator fines Apple $162 million for anticompetitive use of privacy tool The French Competition Authority found that Apple exploited its dominance in the mobile app advertising market through a tool that allows iPhone and iPad users to determine when apps can monitor their online activity.]]> 2025-03-31T14:56:41+00:00 https://therecord.media/french-anticompetitive-fine-ad-tracking www.secnews.physaphae.fr/article.php?IdArticle=8659401 False Tool,Mobile None 3.0000000000000000 Recorded Future - FLux Recorded Future Rapport: Les informations personnelles sur les juges fédérales sont largement accessibles en ligne, conduisant à des risques de sécurité<br>Report: Personal info on federal judges is widely accessible online, leading to safety risks More than half of U.S. appellate court judges examined in a recent study were shown to have their personal data, including home addresses, phone numbers, names of relatives and case rulings listed on people search sites.]]> 2025-03-28T17:37:00+00:00 https://therecord.media/personal-info-on-judges-widely-available-online www.secnews.physaphae.fr/article.php?IdArticle=8658926 False Studies None 3.0000000000000000 Recorded Future - FLux Recorded Future Royaume-Uni contrecré<br>UK braced for \\'free speech\\' row with JD Vance as far-right websites spurn Online Safety Act British officials are trying to navigate enforcement of the U.K.\'s Online Safety Act against U.S. companies while the Trump administration questions whether foreign governments are interested in protecting free speech.]]> 2025-03-28T15:52:13+00:00 https://therecord.media/uk-online-safety-act-us-social-media-jd-vance www.secnews.physaphae.fr/article.php?IdArticle=8658902 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Les pirates ciblent Taiwan avec des logiciels malveillants livrés via de fausses applications de messagerie<br>Hackers target Taiwan with malware delivered via fake messaging apps Hackers have been targeting users in Taiwan with PJobRAT malware delivered through malicious instant messaging apps, according to new research.]]> 2025-03-28T15:29:25+00:00 https://therecord.media/hackers-target-taiwan-fake-messaging-apps www.secnews.physaphae.fr/article.php?IdArticle=8658903 False Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future Firefox fixe une faille similaire à Chrome Zero-Day utilisée contre les organisations russes<br>Firefox fixes flaw similar to Chrome zero-day used against Russian organizations Developers of Mozilla\'s Firefox say that reports on a Google Chrome zero-day vulnerability led them to find a similar bug for the Windows version of their browser.]]> 2025-03-28T13:02:40+00:00 https://therecord.media/firefox-sandbox-vulnerability-similar-chrome-zero-day www.secnews.physaphae.fr/article.php?IdArticle=8658860 False Vulnerability,Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future Ukraine\'s state railway restores online ticket sales after major cyberattack 2025-03-27T16:41:06+00:00 https://therecord.media/ukraine-state-railway-restores-online-ticketing-after-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8658644 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les autorités européennes de plus en plus certaines pauses de câbles de la mer Baltique sont accidentelles, pas le sabotage<br>European officials increasingly certain Baltic Sea cable breaks are accidental, not sabotage Officials from several European countries on the North Sea and Baltic Sea said there is increasing confidence that a series of submarine cable breaks were accidental and not directed by the Kremlin.]]> 2025-03-27T15:59:39+00:00 https://therecord.media/european-officials-baltic-sea-cable-breaks-accidental www.secnews.physaphae.fr/article.php?IdArticle=8658618 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future La Russie arrête trois pour avoir prétendument créé des logiciels malveillants Mamont, liés à plus de 300 cybercrimes<br>Russia arrests three for allegedly creating Mamont malware, tied to over 300 cybercrimes Russian authorities said they arrested three people and seized hardware in an operation against Mamont malware, which specializes in stealing money from Android device users.]]> 2025-03-27T15:18:22+00:00 https://therecord.media/mamont-banking-malware-arrests-russia www.secnews.physaphae.fr/article.php?IdArticle=8658619 False Malware,Mobile None 3.0000000000000000 Recorded Future - FLux Recorded Future Médias russes, universitaire ciblé dans la campagne d'espionnage à l'aide de Google Chrome Zero-Day Exploit<br>Russian media, academia targeted in espionage campaign using Google Chrome zero-day exploit “We have discovered and reported dozens of zero-day exploits actively used in attacks, but this particular exploit is certainly one of the most interesting we\'ve encountered,” researchers from Kaspersky said in their analysis published Tuesday.]]> 2025-03-27T13:51:57+00:00 https://therecord.media/russian-media-academia-targeted-in-espionage-campaign www.secnews.physaphae.fr/article.php?IdArticle=8658578 False Vulnerability,Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future Deux journalistes serbes auraient ciblé avec des logiciels espions Pegasus<br>Two Serbian journalists reportedly targeted with Pegasus spyware Two investigative journalists in Serbia were targeted with advanced commercial spyware last month, Amnesty International said Thursday.]]> 2025-03-27T13:44:48+00:00 https://therecord.media/two-serbian-journalists-targeted-with-pegasus-spyware www.secnews.physaphae.fr/article.php?IdArticle=8658579 False Commercial None 3.0000000000000000 Recorded Future - FLux Recorded Future British Company a avancé une amende de 3 millions de livres sterling par le régulateur de la vie privée sur Ransomware Attack<br>British company Advanced fined £3m by privacy regulator over ransomware attack A business that provides IT services to numerous healthcare providers in the United Kingdom has been fined about $4 million by the country\'s privacy regulator over a ransomware attack in 2022.]]> 2025-03-27T00:01:00+00:00 https://therecord.media/advanced-fined-3-million-ransomware-attack-ico www.secnews.physaphae.fr/article.php?IdArticle=8658444 False Ransomware,Medical None 3.0000000000000000 Recorded Future - FLux Recorded Future Les Chiefs d'Intel disent à nouveau qu'ils n'ont pas partagé d'informations classifiées au milieu de nouvelles questions sur les chats de guerre<br>Intel chiefs again say they did not share classified info amid new questions on war chats President Donald Trump\'s intelligence chiefs on Wednesday maintained they did not share classified information about an eminent U.S. military strike on a messaging app, even as more details about the discussion came to light.]]> 2025-03-26T18:28:18+00:00 https://therecord.media/intel-chiefs-again-say-they-did-not-share-classified-info-house-hearing www.secnews.physaphae.fr/article.php?IdArticle=8658395 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les pirates chinois \\ 'célèbres sont de retour des morts et ciblant l'Amérique du Nord, disent les chercheurs<br>Chinese \\'FamousSparrow\\' hackers back from the dead and targeting North America, researchers say Thought to be dormant since 2022, the group is now believed to have been targeting organizations in the U.S., Mexico and Honduras.]]> 2025-03-26T16:36:07+00:00 https://therecord.media/china-famous-sparrow-back-eset www.secnews.physaphae.fr/article.php?IdArticle=8658369 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Cyber ​​Chief de New York sur les villes et les États à l'abri des cyberattaques<br>New York\\'s cyber chief on keeping cities and states safe from cyberattacks Colin Ahern sat down with Recorded Future News earlier this year to discuss New York\'s efforts to protect local governments from ransomware and more.]]> 2025-03-26T15:19:17+00:00 https://therecord.media/new-york-cyber-chief-on-keeping-cities-states-safe www.secnews.physaphae.fr/article.php?IdArticle=8658370 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future L'Autriche découvre une prétendue campagne de désinformation russe.<br>Austria uncovers alleged Russian disinformation campaign spreading lies about Ukraine The campaign was identified during an investigation into a Bulgarian woman accused of spying for Russia earlier this year.]]> 2025-03-26T14:59:53+00:00 https://therecord.media/austria-uncovers-russian-disinfo-campaign www.secnews.physaphae.fr/article.php?IdArticle=8658344 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Entrepreneur de défense pour payer 4,6 millions de dollars sur la faiblesse de la sécurité du fournisseur tiers \\<br>Defense contractor to pay $4.6 million over third-party provider\\'s security weakness A technology company based in Cambridge, Massachusetts, is the latest defense contractor to reach a settlement with the U.S. government for failing to meet federal cybersecurity requirements.]]> 2025-03-26T14:46:50+00:00 https://therecord.media/defense-contractor-to-pay-millions-over-cyber-practices www.secnews.physaphae.fr/article.php?IdArticle=8658345 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le Royaume-Uni met en garde contre la menace émergente de \\ 'sadique \\' en ligne \\ 'com Réseaux \\' des adolescents<br>UK warns of emerging threat from \\'sadistic\\' online \\'Com networks\\' of teenage boys Online networks of teenage boys “dedicated to inflicting harm and committing a range of criminality” are among the most significant concerns for British law enforcement, officials announced this week.]]> 2025-03-26T12:12:40+00:00 https://therecord.media/uk-threat-com-sadistic-teenager www.secnews.physaphae.fr/article.php?IdArticle=8658318 False Threat,Legislation None 2.0000000000000000