www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T16:39:54+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Navy contractor Austal USA confirms cyberattack after data leak Austal USA, a shipbuilding company and a contractor for the U.S. Department of Defense (DoD) and the Department of Homeland Security (DHS) confirmed that it suffered a cyberattack and is currently investigating the impact of the incident. [...]]]> 2023-12-06T12:16:31+00:00 https://www.bleepingcomputer.com/news/security/navy-contractor-austal-usa-confirms-cyberattack-after-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8419631 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Nissan enquête sur la cyberattaque et la violation potentielle des données<br>Nissan is investigating cyberattack and potential data breach Japanese car maker Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand, which may have let hackers access personal information. [...]]]> 2023-12-06T08:54:38+00:00 https://www.bleepingcomputer.com/news/security/nissan-is-investigating-cyberattack-and-potential-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8419578 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates nous frappent les agences Govt à l'aide d'Adobe Coldfusion Exploit<br>Hackers breach US govt agencies using Adobe ColdFusion exploit The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning about hackers actively exploiting a critical vulnerability in Adobe ColdFusion identified as CVE-2023-26360 to gain initial access to government servers. [...]]]> 2023-12-05T12:07:17+00:00 https://www.bleepingcomputer.com/news/security/hackers-breach-us-govt-agencies-using-adobe-coldfusion-exploit/ www.secnews.physaphae.fr/article.php?IdArticle=8419323 False Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Spyloan Android Malware sur Google Play a téléchargé 12 millions de fois<br>SpyLoan Android malware on Google Play downloaded 12 million times More than a dozen malicious loan apps, which are generically named SpyLoan, have been downloaded more than 12 million times this year from Google Play but the count is much larger since they are also available on third-party stores and suspicious websites. [...]]]> 2023-12-05T09:27:23+00:00 https://www.bleepingcomputer.com/news/security/spyloan-android-malware-on-google-play-downloaded-12-million-times/ www.secnews.physaphae.fr/article.php?IdArticle=8419290 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Version plus furtive des logiciels malveillants P2Pinfect cible les appareils MIPS<br>Stealthier version of P2Pinfect malware targets MIPS devices The latest variants of the P2Pinfect botnet are now focusing on infecting devices with 32-bit MIPS (Microprocessor without Interlocked Pipelined Stages) processors, such as routers and IoT devices. [...]]]> 2023-12-04T16:10:20+00:00 https://www.bleepingcomputer.com/news/security/stealthier-version-of-p2pinfect-malware-targets-mips-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8419117 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les mises à jour Android de décembre corrigent le défaut RCE CRITICAL ZERO-CLIC<br>December Android updates fix critical zero-click RCE flaw Google announced today that the December 2023 Android security updates tackle 85 vulnerabilities, including a critical severity zero-click remote code execution (RCE) bug. [...]]]> 2023-12-04T14:37:38+00:00 https://www.bleepingcomputer.com/news/security/december-android-updates-fix-critical-zero-click-rce-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8419096 False Vulnerability,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Tipalti enquête sur les allégations de données volées dans une attaque de ransomware<br>Tipalti investigates claims of data stolen in ransomware attack Tipalti says they are investigating claims that the ALPHV ransomware gang breached its network and stole 256 GB of data, including data for Roblox and Twitch. [...]]]> 2023-12-04T14:22:36+00:00 https://www.bleepingcomputer.com/news/security/tipalti-investigates-claims-of-data-stolen-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8419118 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les nouveaux pirates aeroblade ciblent le secteur aérospatial aux États-Unis<br>New AeroBlade hackers target aerospace sector in the U.S. A previously unknown cyber espionage hacking group named \'AeroBlade\' was discovered targeting organizations in the United States aerospace sector. [...]]]> 2023-12-04T09:56:23+00:00 https://www.bleepingcomputer.com/news/security/new-aeroblade-hackers-target-aerospace-sector-in-the-us/ www.secnews.physaphae.fr/article.php?IdArticle=8419031 False None None 1.00000000000000000000 Bleeping Computer - Magazine Américain Un nouveau logiciel malveillant proxy cible les utilisateurs de Mac via un logiciel piraté<br>New proxy malware targets Mac users through pirated software Cybercriminals are targeting Mac users with a new proxy trojan malware bundled with popular, copyrighted macOS software being offered on warez sites. [...]]]> 2023-12-03T10:12:06+00:00 https://www.bleepingcomputer.com/news/security/new-proxy-malware-targets-mac-users-through-pirated-software/ www.secnews.physaphae.fr/article.php?IdArticle=8418861 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Trickbot Malware Dev plaide coupable, risque 35 ans de prison<br>TrickBot malware dev pleads guilty, faces 35 years in prison On Thursday, a Russian national pleaded guilty to charges related to his involvement in developing and deploying the Trickbot malware, which was used in attacks against hospitals, companies, and individuals in the United States and worldwide. [...]]]> 2023-12-01T16:51:23+00:00 https://www.bleepingcomputer.com/news/security/trickbot-malware-dev-pleads-guilty-faces-35-years-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8418437 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates utilisent un nouvel agent de raton laveur malware pour déambuler les cibles américaines<br>Hackers use new Agent Raccoon malware to backdoor US targets A novel malware named \'Agent Raccoon\' (or Agent Racoon) is being used in cyberattacks against organizations in the United States, the Middle East, and Africa. [...]]]> 2023-12-01T14:15:09+00:00 https://www.bleepingcomputer.com/news/security/hackers-use-new-agent-raccoon-malware-to-backdoor-us-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8418394 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Logofail Attack peut installer des kits de démarrage UEFI via les logos de démarrage<br>LogoFAIL attack can install UEFI bootkits through bootup logos Multiple security vulnerabilities collectively named LogoFAIL affect image-parsing components in the UEFI code from various vendors. Researchers warn that they could be exploited to hijack the execution flow of the booting process and to deliver bootkits. [...]]]> 2023-11-30T22:08:26+00:00 https://www.bleepingcomputer.com/news/security/logofail-attack-can-install-uefi-bootkits-through-bootup-logos/ www.secnews.physaphae.fr/article.php?IdArticle=8418371 False Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain La nouvelle fonctionnalité de code secret de WhatsApp cache vos chats verrouillés<br>WhatsApp\\'s new Secret Code feature hides your locked chats WhatsApp has introduced a new Secret Code feature that allows users to hide their locked chats by setting a custom password. [...]]]> 2023-11-30T16:32:14+00:00 https://www.bleepingcomputer.com/news/security/whatsapps-new-secret-code-feature-hides-your-locked-chats/ www.secnews.physaphae.fr/article.php?IdArticle=8418160 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Obtenez 20% de réduction sur la solution EDR de sécurité d'entreprise d'Emsisoft \\ pour les vacances<br>Get 20% off Emsisoft\\'s Enterprise Security EDR solution for the holidays Emsisoft is having a holiday deal where you can get 20% off 1-year licenses of the Emsisoft Enterprise Security EDR solution through December 17th, 2023, with no license limits. [...]]]> 2023-11-30T16:24:49+00:00 https://www.bleepingcomputer.com/news/security/get-20-percent-off-emsisofts-enterprise-security-edr-solution-for-the-holidays/ www.secnews.physaphae.fr/article.php?IdArticle=8418161 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware du cactus exploitant Qlik Sense Flaws pour violer les réseaux<br>Cactus ransomware exploiting Qlik Sense flaws to breach networks Cactus ransomware has been exploiting critical vulnerabilities in the Qlik Sense data analytics solution to get initial access on corporate networks. [...]]]> 2023-11-30T12:46:34+00:00 https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8418131 False Ransomware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Fjordphantom Android Malware utilise la virtualisation pour échapper à la détection<br>FjordPhantom Android malware uses virtualization to evade detection A new Android malware named FjordPhantom has been discovered using virtualization to run malicious code in a container and evade detection. [...]]]> 2023-11-30T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/fjordphantom-android-malware-uses-virtualization-to-evade-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8418099 False Malware,Vulnerability,Mobile,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Dollar Tree frappé par une violation de données tierce impactant 2 millions de personnes<br>Dollar Tree hit by third-party data breach impacting 2 million people Discount store chain Dollar Tree was impacted by a third-party data breach affecting 1,977,486 people after the hack of service provider Zeroed-In Technologies. [...]]]> 2023-11-29T16:25:09+00:00 https://www.bleepingcomputer.com/news/security/dollar-tree-hit-by-third-party-data-breach-impacting-2-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8418334 False Data Breach,Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain Black Basta Ransomware a fait plus de 100 millions de dollars à partir d'extorsion<br>Black Basta ransomware made over $100 million from extortion Russia-linked ransomware gang Black Basta has raked in at least $100 million in ransom payments from more than 90 victims since it first surfaced in April 2022, according to joint research from Corvus Insurance and Elliptic. [...]]]> 2023-11-29T13:19:51+00:00 https://www.bleepingcomputer.com/news/security/black-basta-ransomware-made-over-100-million-from-extortion/ www.secnews.physaphae.fr/article.php?IdArticle=8417868 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates influencent les installations d'eau américaines via un Unitronics PLC exposé<br>Hackers breach US water facility via exposed Unitronics PLCs CISA (Cybersecurity & Infrastructure Security Agency) is warning that threat actors breached a U.S. water facility by hacking into Unitronics programmable logic controllers (PLCs) exposed online. [...]]]> 2023-11-29T13:07:18+00:00 https://www.bleepingcomputer.com/news/security/hackers-breach-us-water-facility-via-exposed-unitronics-plcs/ www.secnews.physaphae.fr/article.php?IdArticle=8417852 False Threat,Industrial None 3.0000000000000000 Bleeping Computer - Magazine Américain Okta: la violation de données d'octobre affecte tous les utilisateurs du système de support client<br>Okta: October data breach affects all customer support system users Okta\'s investigation into the breach of its Help Center environment last month revealed that the hackers obtained data belonging to all customer support system users. [...]]]> 2023-11-29T08:25:26+00:00 https://www.bleepingcomputer.com/news/security/okta-october-data-breach-affects-all-customer-support-system-users/ www.secnews.physaphae.fr/article.php?IdArticle=8417799 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain New Bluffs Attack permet aux attaquants de détourner les connexions Bluetooth<br>New BLUFFS attack lets attackers hijack Bluetooth connections Researchers at Eurecom have developed six new attacks collectively named \'BLUFFS\' that can break the secrecy of Bluetooth sessions, allowing for device impersonation and man-in-the-middle (MitM) attacks. [...]]]> 2023-11-28T16:58:46+00:00 https://www.bleepingcomputer.com/news/security/new-bluffs-attack-lets-attackers-hijack-bluetooth-connections/ www.secnews.physaphae.fr/article.php?IdArticle=8417635 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware de Qilin affirme que l'attaque du géant automobile Yanfeng<br>Qilin ransomware claims attack on automotive giant Yanfeng The Qilin ransomware group has claimed responsibility for a cyber attack on Yanfeng Automotive Interiors (Yanfeng), one of the world\'s largest automotive parts suppliers. [...]]]> 2023-11-28T14:39:29+00:00 https://www.bleepingcomputer.com/news/security/qilin-ransomware-claims-attack-on-automotive-giant-yanfeng/ www.secnews.physaphae.fr/article.php?IdArticle=8417611 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain DP World confirme les données volées dans la cyberattaque, aucun ransomware utilisé<br>DP World confirms data stolen in cyberattack, no ransomware used International logistics giant DP World has confirmed that data was stolen during a cyber attack that disrupted its operations in Australia earlier this month. However, no ransomware payloads or encryption was used in the attack. [...]]]> 2023-11-28T12:09:29+00:00 https://www.bleepingcomputer.com/news/security/dp-world-confirms-data-stolen-in-cyberattack-no-ransomware-used/ www.secnews.physaphae.fr/article.php?IdArticle=8417569 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Microsoft déprécie la garde des applications du défenseur pour le bureau<br>Microsoft deprecates Defender Application Guard for Office Microsoft is deprecating Defender Application Guard for Office and the Windows Security Isolation APIs, and it recommends Defender for Endpoint attack surface reduction rules, Protected View, and Windows Defender Application Control as an alternative. [...]]]> 2023-11-27T16:00:57+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-deprecates-defender-application-guard-for-office/ www.secnews.physaphae.fr/article.php?IdArticle=8417321 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain L'attaque des ransomwares contre le fabricant de jeux indépendants a essuyé tous les comptes des joueurs<br>Ransomware attack on indie game maker wiped all player accounts A ransomware attack on the "Ethyrial: Echoes of Yore" MMORPG last Friday destroyed 17,000 player accounts, deleting their in-game items and progress in the game. [...]]]> 2023-11-27T15:06:14+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-on-indie-game-maker-wiped-all-player-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8417309 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain L'hôpital ardent a perturbé dans 6 États après une attaque de ransomware<br>Ardent hospital ERs disrupted in 6 states after ransomware attack Ardent Health Services, a healthcare provider operating 30 hospitals across five U.S. states, disclosed today that its systems were hit by a ransomware attack on Thursday. [...]]]> 2023-11-27T12:54:41+00:00 https://www.bleepingcomputer.com/news/security/ardent-hospital-ers-disrupted-in-6-states-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8417278 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le plus grand fournisseur d'électricité de Slovénie \\ a été frappé par une attaque de ransomware<br>Slovenia\\'s largest power provider HSE hit by ransomware attack Slovenian power company Holding Slovenske Elektrarne (HSE) has suffered a ransomware attack that compromised its systems and encrypted files, yet the company says the incident did not disrupt electric power production. [...]]]> 2023-11-27T11:16:01+00:00 https://www.bleepingcomputer.com/news/security/slovenias-largest-power-provider-hse-hit-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8417256 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Tirer parti de Wazuh pour lutter contre les menaces d'initiés<br>Leveraging Wazuh to combat insider threats Effective strategies for mitigating insider threats involve a combination of detective and preventive controls. Such controls are provided by the Wazuh SIEM and XDR platform. [...]]]> 2023-11-27T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/leveraging-wazuh-to-combat-insider-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8417220 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouvelle bête arrière sysjoker basé sur la rouille liée aux pirates de Hamas<br>New Rust-based SysJoker backdoor linked to Hamas hackers A new version of the multi-platform malware known as \'SysJoker\' has been spotted, featuring a complete code rewrite in the Rust programming language. [...]]]> 2023-11-26T10:09:18+00:00 https://www.bleepingcomputer.com/news/security/new-rust-based-sysjoker-backdoor-linked-to-hamas-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=8417221 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain General Electric enquête sur les allégations de cyberattaque, vol de données<br>General Electric investigates claims of cyber attack, data theft General Electric is investigating claims that a threat actor breached the company\'s development environment in a cyberattack and leaked allegedly stolen data. [...]]]> 2023-11-25T17:05:57+00:00 https://www.bleepingcomputer.com/news/security/general-electric-investigates-claims-of-cyber-attack-data-theft/ www.secnews.physaphae.fr/article.php?IdArticle=8416866 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants du voleur atomique frappe macOS via de fausses mises à jour du navigateur<br>Atomic Stealer malware strikes macOS via fake browser updates The \'ClearFake\' fake browser update campaign has expanded to macOS, targeting Apple computers with Atomic Stealer (AMOS) malware. [...]]]> 2023-11-25T10:11:22+00:00 https://www.bleepingcomputer.com/news/security/atomic-stealer-malware-strikes-macos-via-fake-browser-updates/ www.secnews.physaphae.fr/article.php?IdArticle=8416858 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Royaume-Uni et Corée du Sud: les pirates utilisent un jour zéro dans l'attaque de la chaîne d'approvisionnement<br>UK and South Korea: Hackers use zero-day in supply-chain attack A joint advisory by the National Cyber Security Centre (NCSC) and Korea\'s National Intelligence Service (NIS) discloses a supply-chain attack executed by North Korean hackers involving the MagicLineThe National Cyber Security Centre (NCSC) and Korea\'s National Intelligence Service (NIS) warn that the North Korean Lazarus hacking grou [...]]]> 2023-11-24T12:28:14+00:00 https://www.bleepingcomputer.com/news/security/uk-and-south-korea-hackers-use-zero-day-in-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8416630 False None APT 38 3.0000000000000000 Bleeping Computer - Magazine Américain Black Friday 2023: Obtenez 25% de réduction sur le cours d'analyse des logiciels malveillants austomé zéro2<br>Black Friday 2023: Get 25% off the Zero2Automated malware analysis course The popular Zero2Automated malware analysis and reverse-engineering course has a Black Friday 2023 through Cyber Monday sale, where you can get 25% off sitewide, including gift certificates and courses. [...]]]> 2023-11-23T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/black-friday-2023-get-25-percent-off-the-zero2automated-malware-analysis-course/ www.secnews.physaphae.fr/article.php?IdArticle=8416388 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les courts du Kansas confirment le vol de données, la demande de rançon après la cyberattaque<br>Kansas courts confirm data theft, ransom demand after cyberattack The Kansas Judicial Branch has published an update on a cybersecurity incident it suffered last month, confirming that hackers stole sensitive files containing confidential information from its systems. [...]]]> 2023-11-22T14:40:49+00:00 https://www.bleepingcomputer.com/news/security/kansas-courts-confirm-data-theft-ransom-demand-after-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8416099 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain La violation de données Welltok expose les données de 8,5 millions de patients américains<br>Welltok data breach exposes data of 8.5 million US patients Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack. [...]]]> 2023-11-22T13:22:11+00:00 https://www.bleepingcomputer.com/news/security/welltok-data-breach-exposes-data-of-85-million-us-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8416070 False Data Breach,Cloud None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft: les pirates de Lazarus violant le cyberlink dans l'attaque de la chaîne d'approvisionnement<br>Microsoft: Lazarus hackers breach CyberLink in supply chain attack Microsoft says a North Korean hacking group has breached Taiwanese multimedia software company CyberLink and trojanized one of its installers to push malware in a supply chain attack targeting potential victims worldwide. [...]]]> 2023-11-22T13:06:25+00:00 https://www.bleepingcomputer.com/news/security/microsoft-lazarus-hackers-breach-cyberlink-in-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8416021 False Malware APT 38,APT 38 3.0000000000000000 Bleeping Computer - Magazine Américain New Botnet Malware exploite deux jours zéro pour infecter les NVR et les routeurs<br>New botnet malware exploits two zero-days to infect NVRs and routers A new Mirai-based malware botnet named \'InfectedSlurs\' has been exploiting two zero-day remote code execution (RCE) vulnerabilities to infect routers and video recorder (NVR) devices. [...]]]> 2023-11-22T12:39:04+00:00 https://www.bleepingcomputer.com/news/security/new-botnet-malware-exploits-two-zero-days-to-infect-nvrs-and-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8416022 False Malware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Hacktivistes violer le laboratoire de recherche nucléaire américaine, voler les données des employés<br>Hacktivists breach U.S. nuclear research lab, steal employee data The Idaho National Laboratory (INL) confirms they suffered a cyberattack after \'SiegedSec\' hacktivists leaked stolen human resources data online. [...]]]> 2023-11-21T16:20:27+00:00 https://www.bleepingcomputer.com/news/security/hacktivists-breach-us-nuclear-research-lab-steal-employee-data/ www.secnews.physaphae.fr/article.php?IdArticle=8415585 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Malware Dev dit qu'ils peuvent relancer les cookies Google Auth expirés<br>Malware dev says they can revive expired Google auth cookies The Lumma information-stealer malware (aka \'LummaC2\') is promoting a new feature that allegedly allows cybercriminals to restore expired Google cookies, which can be used to hijack Google accounts. [...]]]> 2023-11-21T14:29:05+00:00 https://www.bleepingcomputer.com/news/security/malware-dev-says-they-can-revive-expired-google-auth-cookies/ www.secnews.physaphae.fr/article.php?IdArticle=8415993 False Malware,Vulnerability None 4.0000000000000000 Bleeping Computer - Magazine Américain Microsoft lance le programme de primes Defender avec des récompenses de 20 000 $<br>Microsoft launches Defender Bounty Program with $20,000 rewards Microsoft has unveiled a new bug bounty program aimed at the Microsoft Defender security platform, with rewards between $500 and $20,000. [...]]]> 2023-11-21T14:13:42+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-launches-defender-bounty-program-with-20-000-rewards/ www.secnews.physaphae.fr/article.php?IdArticle=8415543 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Auto Parts Giant AutoZone avertit la violation des données Moveit<br>Auto parts giant AutoZone warns of MOVEit data breach AutoZone is warning tens of thousands of its customers that it suffered a data breach as part of the Clop MOVEit file transfer attacks. [...]]]> 2023-11-21T13:03:22+00:00 https://www.bleepingcomputer.com/news/security/auto-parts-giant-autozone-warns-of-moveit-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8415496 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants de Darkgate et Pikabot émergent en tant que successeurs de Qakbot \\<br>DarkGate and Pikabot malware emerge as Qakbot\\'s successors A sophisticated phishing campaign pushing the DarkGate malware infections has recently added the PikaBot malware into the mix, making it the most advanced phishing campaign since the Qakbot operation was dismantled. [...]]]> 2023-11-21T10:55:39+00:00 https://www.bleepingcomputer.com/news/security/darkgate-and-pikabot-malware-emerge-as-qakbots-successors/ www.secnews.physaphae.fr/article.php?IdArticle=8415438 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Black Friday Deal: obtenez 50% de réduction sur MalwareBytes Premium + VPN de confidentialité<br>Black Friday deal: Get 50% off Malwarebytes Premium + Privacy VPN Malwarebytes\' is running a Black Friday 2023 deal now through Cyber Monday, offering a 50% discount to the Malwarebytes Premium + Privacy VPN bundle until November 30th. [...]]]> 2023-11-21T08:27:54+00:00 https://www.bleepingcomputer.com/news/security/black-friday-deal-get-50-percent-off-malwarebytes-premium-plus-privacy-vpn/ www.secnews.physaphae.fr/article.php?IdArticle=8415439 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Le petit malware USB de Gamaredon \\ se propage au-delà de l'Ukraine<br>Gamaredon\\'s LittleDrifter USB malware spreads beyond Ukraine A recently discovered worm that researchers call LittleDrifter has been spreading over USB drives infecting systems in multiple countries as part of a campaign from the Gamaredon state-sponsored espionage group. [...]]]> 2023-11-20T17:32:01+00:00 https://www.bleepingcomputer.com/news/security/gamaredons-littledrifter-usb-malware-spreads-beyond-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=8415074 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Vx-Underground Malware Collective encadré par Phobos Ransomware<br>VX-Underground malware collective framed by Phobos ransomware A new Phobos ransomware variant frames the popular VX-Underground malware-sharing collective, indicating the group is behind attacks using the encryptor. [...]]]> 2023-11-20T15:42:54+00:00 https://www.bleepingcomputer.com/news/security/vx-underground-malware-collective-framed-by-phobos-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8415030 False Ransomware,Malware,Technical None 4.0000000000000000 Bleeping Computer - Magazine Américain Le gouvernement canadien révèle la violation des données après les hacks entrepreneurs<br>Canadian government discloses data breach after contractor hacks The Canadian government says two of its contractors have been hacked, exposing sensitive information belonging to an undisclosed number of government employees.  [...]]]> 2023-11-20T12:23:08+00:00 https://www.bleepingcomputer.com/news/security/canadian-government-discloses-data-breach-after-contractor-hacks/ www.secnews.physaphae.fr/article.php?IdArticle=8414965 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Kinsing malware exploite Apache activemq rce pour planter rootkits<br>Kinsing malware exploits Apache ActiveMQ RCE to plant rootkits The Kinsing malware operator is actively exploiting the CVE-2023-46604 critical vulnerability in the Apache ActiveMQ open-source message broker to compromise Linux systems. [...]]]> 2023-11-20T11:54:44+00:00 https://www.bleepingcomputer.com/news/security/kinsing-malware-exploits-apache-activemq-rce-to-plant-rootkits/ www.secnews.physaphae.fr/article.php?IdArticle=8414942 False Malware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Comment augmenter la sécurité avec les réinitialités du mot de passe en libre-service<br>How to boost Security with Self-Service Password Resets Learn more from Specops Software about the benefits of self-service password resets and ways to accomplish this with on-premises Active Directory. [...]]]> 2023-11-20T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/how-to-boost-security-with-self-service-password-resets/ www.secnews.physaphae.fr/article.php?IdArticle=8414921 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Lumma Stealer Malware utilise désormais la trigonométrie pour échapper à la détection<br>Lumma Stealer malware now uses trigonometry to evade detection The Lumma information-stealing malware is now using an interesting tactic to evade detection by security software - the measuring of mouse movements using trigonometry to determine if the malware is running on a real machine or an antivirus sandbox. [...]]]> 2023-11-20T09:40:21+00:00 https://www.bleepingcomputer.com/news/security/lumma-stealer-malware-now-uses-trigonometry-to-evade-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8414887 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates russes utilisent la fonctionnalité Ngrok et l'exploit Winrar pour attaquer les ambassades<br>Russian hackers use Ngrok feature and WinRAR exploit to attack embassies After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. [...]]]> 2023-11-19T11:14:25+00:00 https://www.bleepingcomputer.com/news/security/russian-hackers-use-ngrok-feature-and-winrar-exploit-to-attack-embassies/ www.secnews.physaphae.fr/article.php?IdArticle=8414888 False Vulnerability,Threat APT 29,APT 28 3.0000000000000000 Bleeping Computer - Magazine Américain La semaine en ransomware - 17 novembre 2023 - Citrix dans la réticule<br>The Week in Ransomware - November 17th 2023 - Citrix in the Crosshairs Ransomware gangs target exposed Citrix Netscaler devices using a publicly available exploit to breach large organizations, steal data, and encrypt files. [...]]]> 2023-11-17T18:26:29+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-17th-2023-citrix-in-the-crosshairs/ www.secnews.physaphae.fr/article.php?IdArticle=8413639 False Ransomware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Bloomberg Crypto x Compte Snafu conduit à l'attaque de phishing discord<br>Bloomberg Crypto X account snafu leads to Discord phishing attack The official Twitter account for Bloomberg Crypto was used earlier today to redirect users to a deceptive website that stole Discord credentials in a phishing attack. [...]]]> 2023-11-17T18:01:50+00:00 https://www.bleepingcomputer.com/news/security/bloomberg-crypto-x-account-snafu-leads-to-discord-phishing-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8413660 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Yamaha Motor confirme l'attaque des ransomwares contre la filiale des Philippines<br>Yamaha Motor confirms ransomware attack on Philippines subsidiary Yamaha Motor\'s Philippines motorcycle manufacturing subsidiary was hit by a ransomware attack last month, resulting in the theft and leak of some employees\' personal information. [...]]]> 2023-11-17T11:45:27+00:00 https://www.bleepingcomputer.com/news/security/yamaha-motor-confirms-ransomware-attack-on-philippines-subsidiary/ www.secnews.physaphae.fr/article.php?IdArticle=8413479 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain British Library: Putage en cours causée par une attaque de ransomware<br>British Library: Ongoing outage caused by ransomware attack The British Library confirmed that a ransomware attack is behind a major outage that is still affecting services across several locations. [...]]]> 2023-11-17T08:37:26+00:00 https://www.bleepingcomputer.com/news/security/british-library-ongoing-outage-caused-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8413402 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Serveurs MySQL ciblés par \\ 'ddostf \\' ddos-as-a-service botnet<br>MySQL servers targeted by \\'Ddostf\\' DDoS-as-a-Service botnet MySQL servers are being targeted by the \'Ddostf\' malware botnet to enslave them for a DDoS-as-a-Service platform whose firepower is rented to other cybercriminals. [...]]]> 2023-11-16T15:11:49+00:00 https://www.bleepingcomputer.com/news/security/mysql-servers-targeted-by-ddostf-ddos-as-a-service-botnet/ www.secnews.physaphae.fr/article.php?IdArticle=8413061 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Toyota confirme la violation après que le ransomware de Medusa menace de fuir les données<br>Toyota confirms breach after Medusa ransomware threatens to leak data Toyota Financial Services (TFS) has confirmed that it detected unauthorized access on some of its systems in Europe and Africa after Medusa ransomware claimed an attack on the company. [...]]]> 2023-11-16T14:02:02+00:00 https://www.bleepingcomputer.com/news/security/toyota-confirms-breach-after-medusa-ransomware-threatens-to-leak-data/ www.secnews.physaphae.fr/article.php?IdArticle=8413014 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware Gang dépose une plainte SEC sur la violation non divulguée de la victime<br>Ransomware gang files SEC complaint over victim\\'s undisclosed breach The ALPHV/BlackCat ransomware operation has taken extortion to a new level by filing a U.S. Securities and Exchange Commission complaint against one of their alleged victims for not complying with the four-day rule to disclose a cyberattack. [...]]]> 2023-11-15T21:02:47+00:00 https://www.bleepingcomputer.com/news/security/ransomware-gang-files-sec-complaint-over-victims-undisclosed-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8412641 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les nouvelles violations de données de Samsung ont un impact sur les clients du magasin au Royaume-Uni<br>New Samsung data breach impacts UK store customers Samsung Electronics is notifying some of its customers of a data breach that exposed their personal information to an unauthorized individual. [...]]]> 2023-11-15T18:07:50+00:00 https://www.bleepingcomputer.com/news/security/new-samsung-data-breach-impacts-uk-store-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8412932 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain La bibliothèque publique de Toronto confirme les données volées dans une attaque de ransomware<br>Toronto Public Library confirms data stolen in ransomware attack The Toronto Public Library (TPL) confirmed that the personal information of employees, customers, volunteers, and donors was stolen from a compromised file server during an October ransomware attack. [...]]]> 2023-11-15T14:20:45+00:00 https://www.bleepingcomputer.com/news/security/toronto-public-library-confirms-data-stolen-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8412506 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain La nouvelle attaque Cachewarp AMD CPU permet aux pirates de gagner de la racine dans les machines virtuelles Linux<br>New CacheWarp AMD CPU attack lets hackers gain root in Linux VMs A new software-based fault injection attack, CacheWarp, can let threat actors hack into AMD SEV-protected virtual machines by targeting memory writes to escalate privileges and gain remote code execution. [...]]]> 2023-11-14T15:34:15+00:00 https://www.bleepingcomputer.com/news/security/new-cachewarp-amd-cpu-attack-lets-hackers-gain-root-in-linux-vms/ www.secnews.physaphae.fr/article.php?IdArticle=8412075 False Hack,Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Lockbit Ransomware exploite Citrix Said dans les attaques, les serveurs 10k exposés<br>LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed The Lockbit ransomware attacks use publicly available exploits for the Citrix Bleed vulnerability (CVE-2023-4966) to breach the systems of large organizations, steal data, and encrypt files. [...]]]> 2023-11-14T15:03:21+00:00 https://www.bleepingcomputer.com/news/security/lockbit-ransomware-exploits-citrix-bleed-in-attacks-10k-servers-exposed/ www.secnews.physaphae.fr/article.php?IdArticle=8412057 False Ransomware,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Fournisseur de pharmacie TruePill La violation de données atteint 2,3 millions de clients<br>Pharmacy provider Truepill data breach hits 2.3 million customers Postmeds, doing business as \'Truepill,\' is sending notifications of a data breach informing recipients that threat actors accessed their sensitive personal information. [...]]]> 2023-11-14T12:36:32+00:00 https://www.bleepingcomputer.com/news/security/pharmacy-provider-truepill-data-breach-hits-23-million-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8411979 False Data Breach,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Israël met en garde contre les attaques d'essuie-glace bibi ciblant Linux et Windows<br>Israel warns of BiBi wiper attacks targeting Linux and Windows Security researchers found a Windows equivalent for the recently discovered BiBi-Linux, a data-wiping malware used in attacks to destroy data on systems at Israeli companies. [...]]]> 2023-11-13T11:53:42+00:00 https://www.bleepingcomputer.com/news/security/israel-warns-of-bibi-wiper-attacks-targeting-linux-and-windows/ www.secnews.physaphae.fr/article.php?IdArticle=8411132 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Criminal IP & Cisco SecureX / XDR: Amélioration de l'analyse des cyber-menaces<br>Criminal IP & Cisco SecureX/XDR: Enhanced Cyber Threat Analysis The Criminal IP threat intelligence search engine by AI SPERA has recently integrated with Cisco SecureX/XDR, empowering organizations to stay ahead of malicious actors. Learn more about this integration from Criminal IP in this article. [...]]]> 2023-11-13T10:02:01+00:00 https://www.bleepingcomputer.com/news/security/criminal-ip-and-cisco-securex-xdr-enhanced-cyber-threat-analysis/ www.secnews.physaphae.fr/article.php?IdArticle=8411133 False Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates iraniens lancent des attaques de logiciels malveillants contre le secteur technologique d'Israël<br>Iranian hackers launch malware attacks on Israel\\'s tech sector Security researchers have tracked a new campaign from Imperial Kitten targeting transportation, logistics, and technology firms. [...]]]> 2023-11-12T10:30:15+00:00 https://www.bleepingcomputer.com/news/security/iranian-hackers-launch-malware-attacks-on-israels-tech-sector/ www.secnews.physaphae.fr/article.php?IdArticle=8410367 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Le géant hypothécaire, M. Cooper, affirme que les données des clients exposées en violation<br>Mortgage giant Mr. Cooper says customer data exposed in breach Mr. Cooper, the largest home loan servicer in the United States, says it found evidence of customer data exposed during a cyberattack disclosed last week, on October 31. [...]]]> 2023-11-10T16:57:31+00:00 https://www.bleepingcomputer.com/news/security/mortgage-giant-mr-cooper-says-customer-data-exposed-in-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8409322 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft: les pirates de Bluenoroff planifient de nouvelles attaques de crypto-Thef<br>Microsoft: BlueNoroff hackers plan new crypto-theft attacks Microsoft warns that the BlueNoroff North Korean hacking group is setting up new attack infrastructure for upcoming social engineering campaigns on LinkedIn. [...]]]> 2023-11-10T15:40:58+00:00 https://www.bleepingcomputer.com/news/security/microsoft-bluenoroff-hackers-plan-new-crypto-theft-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8409299 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates infligent les orgs de soins de santé via Screenconnect à distance un accès à distance<br>Hackers breach healthcare orgs via ScreenConnect remote access Security researchers are warning that hackers are targeting multiple healthcare organizations in the U.S. by abusing the ScreenConnect remote access tool. [...]]]> 2023-11-10T14:57:04+00:00 https://www.bleepingcomputer.com/news/security/hackers-breach-healthcare-orgs-via-screenconnect-remote-access/ www.secnews.physaphae.fr/article.php?IdArticle=8409273 False Tool,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Maine Govt informe 1,3 million de personnes de violation de données Moveit<br>Maine govt notifies 1.3 million people of MOVEit data breach The State of Maine has announced that its systems were breached after threat actors exploited a vulnerability in the MOVEit file transfer tool and accessed personal information of about 1.3 million, which is close to the state\'s entire population. [...]]]> 2023-11-10T11:21:23+00:00 https://www.bleepingcomputer.com/news/security/maine-govt-notifies-13-million-people-of-moveit-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8409199 False Data Breach,Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain McLaren Health Care dit que la violation des données a eu un impact sur 2,2 millions de personnes<br>McLaren Health Care says data breach impacted 2.2 million people McLaren Health Care (McLaren) is notifying nearly 2.2 million people of a data breach that occurred between late July and August this year, exposing sensitive personal information. [...]]]> 2023-11-10T10:28:12+00:00 https://www.bleepingcomputer.com/news/security/mclaren-health-care-says-data-breach-impacted-22-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8409170 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Kyocera AVX dit que l'attaque des ransomwares a eu un impact sur 39 000 personnes<br>Kyocera AVX says ransomware attack impacted 39,000 individuals Kyocera AVX Components Corporation (KAVX) is sending notices of a data breach exposing personal information of 39,111 individuals following a ransomware attack. [...]]]> 2023-11-09T16:43:23+00:00 https://www.bleepingcomputer.com/news/security/kyocera-avx-says-ransomware-attack-impacted-39-000-individuals/ www.secnews.physaphae.fr/article.php?IdArticle=8408745 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Le site Web de Cloudflare a été abattu par l'attaque DDOS revendiquée par le Soudan anonyme<br>Cloudflare website downed by DDoS attack claimed by Anonymous Sudan Cloudflare is investigating an ongoing outage causing \'We\'re sorry" Google errors to be shown on the company\'s website. [...]]]> 2023-11-09T16:25:14+00:00 https://www.bleepingcomputer.com/news/technology/cloudflare-website-downed-by-ddos-attack-claimed-by-anonymous-sudan/ www.secnews.physaphae.fr/article.php?IdArticle=8408771 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain La plus grande banque commerciale de World \\ ICBC confirme l'attaque des ransomwares<br>World\\'s largest commercial bank ICBC confirms ransomware attack The Industrial & Commercial Bank of China (ICBC) is restoring systems and services following a ransomware attack that disrupted the U.S. Treasury market, causing equities clearing issues. [...]]]> 2023-11-09T14:52:23+00:00 https://www.bleepingcomputer.com/news/security/worlds-largest-commercial-bank-icbc-confirms-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8409097 False Ransomware,Industrial,Commercial None 3.0000000000000000 Bleeping Computer - Magazine Américain Google Ads Poussez l'application MALICIEUX CPU-Z à partir du faux site d'information Windows<br>Google ads push malicious CPU-Z app from fake Windows news site A threat actor has been abusing Google Ads to distribute a trojanized version of the CPU-Z tool to deliver the Redline info-stealing malware. [...]]]> 2023-11-09T11:09:38+00:00 https://www.bleepingcomputer.com/news/security/google-ads-push-malicious-cpu-z-app-from-fake-windows-news-site/ www.secnews.physaphae.fr/article.php?IdArticle=8408601 False Malware,Tool,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates russes passent à la technique LOTL pour provoquer une panne de courant<br>Russian hackers switch to LOTL technique to cause power outage Russian state hackers have evolved their methods for breaching industrial control systems by adopting living-off-the-land techniques that enable reaching the final stage of the attack quicker and with less resources [...]]]> 2023-11-09T06:12:26+00:00 https://www.bleepingcomputer.com/news/security/russian-hackers-switch-to-lotl-technique-to-cause-power-outage/ www.secnews.physaphae.fr/article.php?IdArticle=8408436 False Industrial None 2.0000000000000000 Bleeping Computer - Magazine Américain SUMO Logic révèle la violation de la sécurité, conseille les réinitialités de la clé de l'API<br>Sumo Logic discloses security breach, advises API key resets Security and data analytics company Sumo Logic disclosed a security breach after discovering that its AWS (Amazon Web Services) account was compromised last week. [...]]]> 2023-11-08T13:31:24+00:00 https://www.bleepingcomputer.com/news/security/sumo-logic-discloses-security-breach-advises-api-key-resets/ www.secnews.physaphae.fr/article.php?IdArticle=8408018 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Sberbank, appartenant à l'État russe, a frappé par 1 million d'attaques DDOS RPS<br>Russian state-owned Sberbank hit by 1 million RPS DDoS attack Russian financial organization Sberbank states in a press release that two weeks ago it faced the most powerful distributed denial of service (DDoS) attack in recent history. [...]]]> 2023-11-08T13:14:53+00:00 https://www.bleepingcomputer.com/news/security/russian-state-owned-sberbank-hit-by-1-million-rps-ddos-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8408019 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain FBI: Ransomware Gangs Hack Casinos via des vendeurs de jeux tiers<br>FBI: Ransomware gangs hack casinos via 3rd party gaming vendors The Federal Bureau of Investigation is warning that ransomware threat actors are targeting casino servers and use legitimate system management tools to increase their permissions on the network. [...]]]> 2023-11-08T11:44:35+00:00 https://www.bleepingcomputer.com/news/security/fbi-ransomware-gangs-hack-casinos-via-3rd-party-gaming-vendors/ www.secnews.physaphae.fr/article.php?IdArticle=8407960 False Ransomware,Hack,Tool,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain WhatsApp permet maintenant aux utilisateurs de masquer leur emplacement pendant les appels<br>WhatsApp now lets users hide their location during calls WhatsApp is rolling out a new privacy feature that helps Android and iOS users hide their location during calls by relaying the connection through WhatsApp servers. [...]]]> 2023-11-08T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/whatsapp-now-lets-users-hide-their-location-during-calls/ www.secnews.physaphae.fr/article.php?IdArticle=8407901 False Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain L'acteur de menace russe "Farnetwork" lié à 5 gangs de ransomwares<br>Russian-speaking threat actor "farnetwork" linked to 5 ransomware gangs The operator of the Nokoyawa ransomware-as-a-service (RaaS), a threat actor known as \'farnetwork\', built experience over the years by helping the JSWORM, Nefilim, Karma, and Nemty affiliate programs with malware development and operation management. [...]]]> 2023-11-08T04:32:39+00:00 https://www.bleepingcomputer.com/news/security/russian-speaking-threat-actor-farnetwork-linked-to-5-ransomware-gangs/ www.secnews.physaphae.fr/article.php?IdArticle=8407758 False Ransomware,Malware,Threat None 4.0000000000000000 Bleeping Computer - Magazine Américain Transform dit que la violation des données du ransomware affecte 267 000 patients<br>TransForm says ransomware data breach affects 267,000 patients Shared service provider TransForm has published an update on the cyberattack that recently impacted operations in multiple hospitals in Ontario, Canada, clarifying that it was a ransomware attack. [...]]]> 2023-11-07T18:37:51+00:00 https://www.bleepingcomputer.com/news/security/transform-says-ransomware-data-breach-affects-267-000-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8407539 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Bluenoroff Hackers Backdoor Mac avec de nouveaux logiciels malveillants Objcshellz<br>BlueNoroff hackers backdoor Macs with new ObjCShellz malware The North Korean-backed BlueNorOff threat group targets Apple customers with new macOS malware tracked as ObjCShellz that can open remote shells on compromised devices. [...]]]> 2023-11-07T15:26:39+00:00 https://www.bleepingcomputer.com/news/security/bluenoroff-hackers-backdoor-macs-with-new-objcshellz-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8407462 False Malware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Marina Bay Sands révèle la violation des données impactant 665 000 clients<br>Marina Bay Sands discloses data breach impacting 665,000 customers The Marina Bay Sands (MBS) luxury resort and casino in Singapore has disclosed a data breach that impacts personal data of 665,000 customers. [...]]]> 2023-11-07T09:37:07+00:00 https://www.bleepingcomputer.com/news/security/marina-bay-sands-discloses-data-breach-impacting-665-000-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8407288 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates exploitent Looney Tunables Bug Linux, volez les crédits de cloud<br>Hackers exploit Looney Tunables Linux bug, steal cloud creds The operators of the Kinsing malware are targeting cloud environments with systems vulnerable to "Looney Tunables," a Linux security issue identified as CVE-2023-4911 that allows a local attacker to gain root privileges on the system. [...]]]> 2023-11-06T15:26:17+00:00 https://www.bleepingcomputer.com/news/security/hackers-exploit-looney-tunables-linux-bug-steal-cloud-creds/ www.secnews.physaphae.fr/article.php?IdArticle=8406806 False Malware,Threat,Cloud None 2.0000000000000000 Bleeping Computer - Magazine Américain Le service de cybercriminalité contourne la sécurité Android pour installer des logiciels malveillants<br>Cybercrime service bypasses Android security to install malware A new dropper-as-a-service (DaaS) named \'SecuriDropper\' has emerged, using a method that bypasses Android 13\'s \'Restricted Settings\' to install malware on devices and grant them access to the Accessibility Services. [...]]]> 2023-11-06T07:00:00+00:00 https://www.bleepingcomputer.com/news/security/cybercrime-service-bypasses-android-security-to-install-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8406532 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain SOCKS5SYSTEMZ Le service proxy infecte 10 000 systèmes dans le monde<br>Socks5Systemz proxy service infects 10,000 systems worldwide A proxy botnet called \'Socks5Systemz\' has been infecting computers worldwide via the \'PrivateLoader\' and \'Amadey\' malware loaders, currently counting 10,000 infected devices. [...]]]> 2023-11-05T10:17:34+00:00 https://www.bleepingcomputer.com/news/security/socks5systemz-proxy-service-infects-10-000-systems-worldwide/ www.secnews.physaphae.fr/article.php?IdArticle=8406293 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Discord passera aux liens de fichiers temporaires pour bloquer la livraison de logiciels malveillants<br>Discord will switch to temporary file links to block malware delivery Discord will switch to temporary file links for all users by the end of the year to block attackers from using its CDN (content delivery network) for hosting and pushing malware. [...]]]> 2023-11-04T11:16:19+00:00 https://www.bleepingcomputer.com/news/security/discord-will-switch-to-temporary-file-links-to-block-malware-delivery/ www.secnews.physaphae.fr/article.php?IdArticle=8405917 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Union pilote américaine des compagnies aériennes frappée par une attaque de ransomware<br>American Airlines pilot union hit by ransomware attack Allied Pilots Association (APA), a labor union representing 15,000 American Airlines pilots, disclosed a ransomware attack that hit its systems on Monday. [...]]]> 2023-11-03T13:45:07+00:00 https://www.bleepingcomputer.com/news/security/american-airlines-pilot-union-hit-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8405440 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Google Play ajoute des badges d'audit de sécurité pour les applications VPN Android<br>Google Play adds security audit badges for Android VPN apps Google Play, Android\'s official app store, is now tagging VPN apps with an \'independent security reviews\' badge if they conducted an independent security audit of their software and platform. [...]]]> 2023-11-03T12:48:58+00:00 https://www.bleepingcomputer.com/news/security/google-play-adds-security-audit-badges-for-android-vpn-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8405416 False Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Okta Breach: 134 clients exposés en octobre Système de support Hack<br>Okta breach: 134 customers exposed in October support system hack Okta says attackers who breached its customer support system last month gained access to files belonging to 134 customers, five of them later being targeted in session hijacking attacks with the help of stolen session tokens. [...]]]> 2023-11-03T10:18:26+00:00 https://www.bleepingcomputer.com/news/security/okta-breach-134-customers-exposed-in-october-support-system-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8405351 False Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouveau macOS \\ 'Kandykorn \\' Target malware cible des ingénieurs de crypto-monnaie<br>New macOS \\'KandyKorn\\' malware targets cryptocurrency engineers A new macOS malware dubbed \'KandyKorn\' has been spotted in a campaign attributed to the North Korean Lazarus hacking group, targeting blockchain engineers of a cryptocurrency exchange platform. [...]]]> 2023-11-02T15:22:01+00:00 https://www.bleepingcomputer.com/news/security/new-macos-kandykorn-malware-targets-cryptocurrency-engineers/ www.secnews.physaphae.fr/article.php?IdArticle=8404890 False Malware APT 38,APT 38 3.0000000000000000 Bleeping Computer - Magazine Américain Blackcat Ransomware réclame la violation du géant des soins de santé Henry Schein<br>BlackCat ransomware claims breach of healthcare giant Henry Schein The BlackCat (ALPHV) ransomware gang claims it breached the network of healthcare giant Henry Schein and stole dozens of terabytes of data, including payroll data and shareholder information. [...]]]> 2023-11-02T14:55:47+00:00 https://www.bleepingcomputer.com/news/security/blackcat-ransomware-claims-breach-of-healthcare-giant-henry-schein/ www.secnews.physaphae.fr/article.php?IdArticle=8404867 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Okta frappé par la violation de données tierces exposant les informations des employés<br>Okta hit by third-party data breach exposing employee information Okta is warning nearly 5,000 current and former employees that their personal information was exposed after a third-party vendor was breached. [...]]]> 2023-11-02T10:09:13+00:00 https://www.bleepingcomputer.com/news/security/okta-hit-by-third-party-data-breach-exposing-employee-information/ www.secnews.physaphae.fr/article.php?IdArticle=8404822 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Vos utilisateurs finaux réutilisent les mots de passe & # 8211;C'est un gros problème<br>Your end-users are reusing passwords – that\\'s a big problem Password reuse is a difficult vulnerability for IT teams to get full visibility over. Learn more from Specops Software on how to mitigate the risk of compromised credentials. [...]]]> 2023-11-02T10:01:02+00:00 https://www.bleepingcomputer.com/news/security/your-end-users-are-reusing-passwords-thats-a-big-problem/ www.secnews.physaphae.fr/article.php?IdArticle=8404727 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain FSB arrête des pirates russes travaillant pour les cyber-forces ukrainiennes<br>FSB arrests Russian hackers working for Ukrainian cyber forces Russia\'s security agency published a press release on Tuesday saying that its officers detained two hackers who either assisted or joined Ukraine\'s hackers in cyber operations. [...]]]> 2023-11-01T19:20:40+00:00 https://www.bleepingcomputer.com/news/legal/fsb-arrests-russian-hackers-working-for-ukrainian-cyber-forces/ www.secnews.physaphae.fr/article.php?IdArticle=8404407 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Pouses de bibliothèque publique de Toronto causées par une attaque de ransomware Black Basta<br>Toronto Public Library outages caused by Black Basta ransomware attack The Toronto Public Library is experiencing ongoing technical outages due to a Black Basta ransomware attack. [...]]]> 2023-11-01T16:25:55+00:00 https://www.bleepingcomputer.com/news/security/toronto-public-library-outages-caused-by-black-basta-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8404306 False Ransomware,Technical None 2.0000000000000000 Bleeping Computer - Magazine Américain Mozi Malware Botnet devient sombre après une utilisation mystérieuse de Kill-Switch<br>Mozi malware botnet goes dark after mysterious use of kill-switch Mozi malware botnet activity faded away in August after a mysterious unknown party sent a payload on September 27, 2023, that triggered a kill switch to deactivate all bots. [...]]]> 2023-11-01T13:21:21+00:00 https://www.bleepingcomputer.com/news/security/mozi-malware-botnet-goes-dark-after-mysterious-use-of-kill-switch/ www.secnews.physaphae.fr/article.php?IdArticle=8404216 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Avast confirme qu'il a marqué Google App comme logiciels malveillants sur les téléphones Android<br>Avast confirms it tagged Google app as malware on Android phones Czech cybersecurity company Avast confirmed that its antivirus SDK has been flagging a Google Android app as malware on Huawei, Vivo, and Honor smartphones since Saturday. [...]]]> 2023-10-31T16:23:05+00:00 https://www.bleepingcomputer.com/news/security/avast-confirms-it-tagged-google-app-as-malware-on-android-phones/ www.secnews.physaphae.fr/article.php?IdArticle=8403727 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Flipper Zero Bluetooth Spam Attaques portées vers une nouvelle application Android<br>Flipper Zero Bluetooth spam attacks ported to new Android app Recent Flipper Zero Bluetooth spam attacks have now been ported to an Android app, allowing a much larger number of devices to implement these annoying spam alerts. [...]]]> 2023-10-31T16:06:19+00:00 https://www.bleepingcomputer.com/news/security/flipper-zero-bluetooth-spam-attacks-ported-to-new-android-app/ www.secnews.physaphae.fr/article.php?IdArticle=8403700 False Spam None 2.0000000000000000 Bleeping Computer - Magazine Américain Samsung Galaxy obtient une nouvelle fonctionnalité anti-Malware Auto Blocker<br>Samsung Galaxy gets new Auto Blocker anti-malware feature Samsung has unveiled a new security feature called \'Auto Blocker\' as part of the One UI 6 update, offering enhanced malware protection on Galaxy devices. [...]]]> 2023-10-31T12:20:50+00:00 https://www.bleepingcomputer.com/news/security/samsung-galaxy-gets-new-auto-blocker-anti-malware-feature/ www.secnews.physaphae.fr/article.php?IdArticle=8403583 False Malware None 3.0000000000000000