www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T19:05:18+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Pouses de bibliothèque publique de Toronto causées par une attaque de ransomware Black Basta<br>Toronto Public Library outages caused by Black Basta ransomware attack The Toronto Public Library is experiencing ongoing technical outages due to a Black Basta ransomware attack. [...]]]> 2023-11-01T16:25:55+00:00 https://www.bleepingcomputer.com/news/security/toronto-public-library-outages-caused-by-black-basta-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8404306 False Ransomware,Technical None 2.0000000000000000 Bleeping Computer - Magazine Américain Seiko dit que Ransomware Attack Données clients sensibles exposés<br>Seiko says ransomware attack exposed sensitive customer data Japanese watchmaker Seiko has confirmed it suffered a Black Cat ransomware attack earlier this year, warning that the incident has led to a data breach, exposing sensitive customer, partner, and personnel information. [...]]]> 2023-10-25T12:40:43+00:00 https://www.bleepingcomputer.com/news/security/seiko-says-ransomware-attack-exposed-sensitive-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8400201 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain L'équipe de basket-ball Asvel confirme la violation des données après une attaque de ransomware<br>ASVEL basketball team confirms data breach after ransomware attack French professional basketball team LDLC ASVEL (ASVEL) has confirmed that data was stolen after the NoEscape ransomware gang claimed to have attacked the club. [...]]]> 2023-10-24T11:07:21+00:00 https://www.bleepingcomputer.com/news/security/asvel-basketball-team-confirms-data-breach-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8399764 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain The Week in Ransomware - 20 octobre 2023 - Right Back<br>The Week in Ransomware - October 20th 2023 - Fighting Back This was a bad week for ransomware, with the Trigona ransomware suffering a data breach and law enforcement disrupting the RagnarLocker ransomware operation. [...]]]> 2023-10-21T11:05:10+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-20th-2023-fighting-back/ www.secnews.physaphae.fr/article.php?IdArticle=8398686 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les sites d'extorsion Web sombres de Ragnar Locker Ransomware ont été saisis par la police<br>Ragnar Locker ransomware\\'s dark web extortion sites seized by police The Ragnar Locker ransomware operation\'s Tor negotiation and data leak sites were seized Thursday morning as part of an international law enforcement operation. [...]]]> 2023-10-19T10:39:39+00:00 https://www.bleepingcomputer.com/news/security/ragnar-locker-ransomwares-dark-web-extortion-sites-seized-by-police/ www.secnews.physaphae.fr/article.php?IdArticle=8397737 False Ransomware None 1.00000000000000000000 Bleeping Computer - Magazine Américain Les militants ukrainiens piratent le gang de ransomware Trigona, les serveurs essuyés<br>Ukrainian activists hack Trigona ransomware gang, wipe servers A group of cyber activists under the Ukrainian Cyber Alliance banner has hacked the servers of the Trigona ransomware gang and wiped them clean after copying all the information available. [...]]]> 2023-10-18T19:17:43+00:00 https://www.bleepingcomputer.com/news/security/ukrainian-activists-hack-trigona-ransomware-gang-wipe-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8397477 False Ransomware,Hack None 4.0000000000000000 Bleeping Computer - Magazine Américain La semaine en ransomware - 13 octobre 2023 - Attaques croissantes<br>The Week in Ransomware - October 13th 2023 - Increasing Attacks Ransomware gangs continue to pummel the enterprise, with attacks causing disruption in business operations and resulting in data breaches if a ransom is not paid. [...]]]> 2023-10-13T18:26:21+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-13th-2023-increasing-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8395316 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain ALPHV Ransomware Gang affirme une attaque contre la Circuit Circuit Florida<br>ALPHV ransomware gang claims attack on Florida circuit court The ALPHV (BlackCat) ransomware gang has claimed an attack that affected state courts across Northwest Florida (part of the First Judicial Circuit) last week. [...]]]> 2023-10-09T17:32:53+00:00 https://www.bleepingcomputer.com/news/security/alphv-ransomware-gang-claims-attack-on-florida-circuit-court/ www.secnews.physaphae.fr/article.php?IdArticle=8393386 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Blackbaud accepte le règlement de 49,5 millions de dollars pour la violation des données des ransomwares<br>Blackbaud agrees to $49.5 million settlement for ransomware data breach Cloud computing provider Blackbaud reached a $49.5 million agreement with attorneys general from 49 U.S. states to settle a multi-state investigation of a May 2020 ransomware attack and the resulting data breach. [...]]]> 2023-10-06T14:43:05+00:00 https://www.bleepingcomputer.com/news/security/blackbaud-agrees-to-495-million-settlement-for-ransomware-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8392337 False Ransomware,Data Breach,Cloud None 2.0000000000000000 Bleeping Computer - Magazine Américain MGM Resorts Ransomware Attack a entraîné une perte de 100 millions de dollars, Vol de données<br>MGM Resorts ransomware attack led to $100 million loss, data theft MGM Resorts reveals that last month\'s cyberattack cost the company $100 million and allowed the hackers to steal customers\' personal information. [...]]]> 2023-10-06T09:53:05+00:00 https://www.bleepingcomputer.com/news/security/mgm-resorts-ransomware-attack-led-to-100-million-loss-data-theft/ www.secnews.physaphae.fr/article.php?IdArticle=8392281 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Motel One révèle la violation des données après une attaque de ransomware<br>Motel One discloses data breach following ransomware attack The Motel One Group has announced that it has been targeted by ransomware actors who managed to steal some customer data, including the details of 150 credit cards. [...]]]> 2023-10-02T11:10:35+00:00 https://www.bleepingcomputer.com/news/security/motel-one-discloses-data-breach-following-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8390546 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Rencontrez LostTrust Ransomware - un changement de marque probable du gang de métaencryptor<br>Meet LostTrust ransomware - A likely rebrand of the MetaEncryptor gang The LostTrust ransomware operation is believed to be a rebrand of MetaEncryptor, utilizing almost identical data leak sites and encryptors. [...]]]> 2023-10-01T11:17:34+00:00 https://www.bleepingcomputer.com/news/security/meet-losttrust-ransomware-a-likely-rebrand-of-the-metaencryptor-gang/ www.secnews.physaphae.fr/article.php?IdArticle=8390191 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain FBI: Les victimes d'attaque à double ransomware sont désormais touchées dans les 48 heures<br>FBI: Dual ransomware attack victims now get hit within 48 hours The FBI has warned about a new trend in ransomware attacks where multiple strains are deployed on victims\' networks to encrypt systems in under two days. [...]]]> 2023-09-28T14:14:42+00:00 https://www.bleepingcomputer.com/news/security/fbi-dual-ransomware-attack-victims-now-get-hit-within-48-hours/ www.secnews.physaphae.fr/article.php?IdArticle=8389163 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Le géant de l'automatisation des bâtiments Johnson Contrôles frappé par une attaque de ransomware<br>Building automation giant Johnson Controls hit by ransomware attack Johnson Controls International has suffered what is described as a massive ransomware attack that encrypted many of the company devices, including VMware ESXi servers, impacting the company\'s and its subsidiaries\' operations. [...]]]> 2023-09-27T15:48:53+00:00 https://www.bleepingcomputer.com/news/security/building-automation-giant-johnson-controls-hit-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8388760 False Ransomware,Industrial None 2.0000000000000000 Bleeping Computer - Magazine Américain Dallas dit que Royal Ransomware a violé son réseau à l'aide du compte volé<br>Dallas says Royal ransomware breached its network using stolen account The City of Dallas, Texas, said this week that the Royal ransomware attack that forced it to shut down all IT systems in May started with a stolen account. [...]]]> 2023-09-22T16:59:32+00:00 https://www.bleepingcomputer.com/news/security/dallas-says-royal-ransomware-breached-its-network-using-stolen-account/ www.secnews.physaphae.fr/article.php?IdArticle=8386873 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain La semaine en ransomware - 15 septembre 2023 - Roulette russe<br>The Week in Ransomware - September 15th 2023 - Russian Roulette This week\'s big news is the extortion attacks on the Caesars and MGM Las Vegas casino chains, with one having already paid the ransom and the other still facing operational disruptions. [...]]]> 2023-09-15T17:54:14+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-september-15th-2023-russian-roulette/ www.secnews.physaphae.fr/article.php?IdArticle=8383894 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain L'attaque des ransomwares orbcomm provoque une panne de gestion de la flotte de camionnage<br>ORBCOMM ransomware attack causes trucking fleet management outage Trucking and fleet management solutions provider ORBCOMM has confirmed that a ransomware attack is causing recent service outages that prevent trucking companies from managing their fleets. [...]]]> 2023-09-15T09:33:46+00:00 https://www.bleepingcomputer.com/news/security/orbcomm-ransomware-attack-causes-trucking-fleet-management-outage/ www.secnews.physaphae.fr/article.php?IdArticle=8383705 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les serveurs ESXi de Mgm Casino \\ auraient crypté dans une attaque de ransomware<br>MGM casino\\'s ESXi servers allegedly encrypted in ransomware attack An affiliate of the BlackCat ransomware group, also known as APLHV, is behind the attack that disrupted MGM Resorts\' operations, forcing the company to shut down IT systems. [...]]]> 2023-09-14T18:52:04+00:00 https://www.bleepingcomputer.com/news/security/mgm-casinos-esxi-servers-allegedly-encrypted-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8383545 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Auckland Transport Authority frappé par une attaque de ransomware présumée<br>Auckland transport authority hit by suspected ransomware attack The Auckland Transport (AT) transportation authority in New Zealand is dealing with a widespread outage caused by a cyber incident, impacting a wide range of customer services. [...]]]> 2023-09-14T16:09:02+00:00 https://www.bleepingcomputer.com/news/security/auckland-transport-authority-hit-by-suspected-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8382782 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Officiers de police de Manchester \\ 'Données exposées dans l'attaque des ransomwares<br>Manchester Police officers\\' data exposed in ransomware attack United Kingdom\'s Greater Manchester Police (GMP) said earlier today that some of its employees\' personal information was impacted by a ransomware attack that hit a third-party supplier. [...]]]> 2023-09-14T11:13:12+00:00 https://www.bleepingcomputer.com/news/security/manchester-police-officers-data-exposed-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8382706 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates utilisent de nouveaux ransomwares de 3 heures pour enregistrer l'attaque de verrouillage défaillante<br>Hackers use new 3AM ransomware to save failed LockBit attack A new ransomware strain called 3AM has been uncovered after a threat actor used it in an attack that failed to deploy LockBit ransomware on a target network. [...]]]> 2023-09-13T08:29:40+00:00 https://www.bleepingcomputer.com/news/security/hackers-use-new-3am-ransomware-to-save-failed-lockbit-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8382291 False Ransomware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware Access Broker Steals Comptes via Microsoft Teams Phishing<br>Ransomware access broker steals accounts via Microsoft Teams phishing Microsoft says an initial access broker known for working with ransomware groups has recently switched to Microsoft Teams phishing attacks to breach corporate networks. [...]]]> 2023-09-12T15:14:00+00:00 https://www.bleepingcomputer.com/news/security/ransomware-access-broker-steals-accounts-via-microsoft-teams-phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8381999 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Ragnar Locker revendique l'attaque de l'hôpital Mayanei Hayeshua d'Israël<br>Ragnar Locker claims attack on Israel\\'s Mayanei Hayeshua hospital The Ragnar Locker ransomware gang has claimed responsibility for an attack on Israel\'s Mayanei Hayeshua hospital, threatening to leak 1 TB of data allegedly stolen during the cyberattack. [...]]]> 2023-09-08T15:02:43+00:00 https://www.bleepingcomputer.com/news/security/ragnar-locker-claims-attack-on-israels-mayanei-hayeshua-hospital/ www.secnews.physaphae.fr/article.php?IdArticle=8380510 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Mom\\'s Meals révèle une violation de données affectant 1,2 million de personnes<br>Mom\\'s Meals discloses data breach impacting 1.2 million people PurFoods, which conducts business in the U.S. as \'Mom\'s Meals,\' is warning of a data breach after the personal information of 1.2 million customers and employees was stolen in a ransomware attack. [...]]]> 2023-08-28T10:24:22+00:00 https://www.bleepingcomputer.com/news/security/moms-meals-discloses-data-breach-impacting-12-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8375712 False Ransomware,Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Rhysida revendique une attaque de ransomware contre Prospect Medical et menace de vendre des données<br>Rhysida claims ransomware attack on Prospect Medical, threatens to sell data The Rhysida ransomware gang has claimed responsibility for the massive cyberattack on Prospect Medical Holdings, claiming to have stolen 500,000 social security numbers, corporate documents, and patient records. [...]]]> 2023-08-27T18:37:44+00:00 https://www.bleepingcomputer.com/news/security/rhysida-claims-ransomware-attack-on-prospect-medical-threatens-to-sell-data/ www.secnews.physaphae.fr/article.php?IdArticle=8375376 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates de ransomware résident du temps à 5 jours, le RDP toujours largement utilisé<br>Ransomware hackers dwell time drops to 5 days, RDP still widely used Ransomware threat actors are spending less time on compromised networks before security solutions sound the alarm. In the first half of the year the hackers\' median dwell time dropped to five days from nine in 2022 [...]]]> 2023-08-24T14:18:04+00:00 https://www.bleepingcomputer.com/news/security/ransomware-hackers-dwell-time-drops-to-5-days-rdp-still-widely-used/ www.secnews.physaphae.fr/article.php?IdArticle=8374177 False Ransomware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain La société d'hébergement dit qu'elle a perdu toutes les données des clients après une attaque de ransomware<br>Hosting firm says it lost all customer data after ransomware attack Danish hosting firms CloudNordic and AzeroCloud have suffered ransomware attacks, causing the loss of the majority of customer data and forcing the hosting providers to shut down all systems, including websites, email, and customer sites. [...]]]> 2023-08-23T10:40:43+00:00 https://www.bleepingcomputer.com/news/security/hosting-firm-says-it-lost-all-customer-data-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8373686 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Akira Ransomware cible les VPN Cisco pour violer les organisations<br>Akira ransomware targets Cisco VPNs to breach organizations There\'s mounting evidence that Akira ransomware targets Cisco VPN (virtual private network) products as an attack vector to breach corporate networks, steal, and eventually encrypt data. [...]]]> 2023-08-22T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/akira-ransomware-targets-cisco-vpns-to-breach-organizations/ www.secnews.physaphae.fr/article.php?IdArticle=8373136 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Le département de l'enseignement supérieur du Colorado met en garde contre une violation de données massive<br>Colorado Department of Higher Education warns of massive data breach The Colorado Department of Higher Education (CDHE) discloses a massive data breach impacting students, past students, and teachers after suffering a ransomware attack in June. [...]]]> 2023-08-05T12:16:27+00:00 https://www.bleepingcomputer.com/news/security/colorado-department-of-higher-education-warns-of-massive-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8366111 False Ransomware,Data Breach None 1.00000000000000000000 Bleeping Computer - Magazine Américain Les ransomwares de Clop utilisent désormais des torrents pour divulguer des données et échapper aux retraits<br>Clop ransomware now uses torrents to leak data and evade takedowns The Clop ransomware gang has once again altered extortion tactics and is now using torrents to leak data stolen in MOVEit attacks. [...]]]> 2023-08-05T11:16:32+00:00 https://www.bleepingcomputer.com/news/security/clop-ransomware-now-uses-torrents-to-leak-data-and-evade-takedowns/ www.secnews.physaphae.fr/article.php?IdArticle=8366112 False Ransomware None 4.0000000000000000 Bleeping Computer - Magazine Américain Comment gérer une réinitialisation de mot de passe de masse en raison d'une attaque de ransomware<br>How to manage a mass password reset due to a ransomware attack Resetting the passwords for thousands of people after a ransomware attack is challenging, to say the least, for any IT team. Learn more from Specops Software on why organizations are forced into mass password resets and how to make the process manageable. [...]]]> 2023-08-01T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/how-to-manage-a-mass-password-reset-due-to-a-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8364315 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain La semaine en ransomware - 28 juillet 2023 - Nouvelles tactiques d'extorsion<br>The Week in Ransomware - July 28th 2023 - New extortion tactics With ransom payments declining, ransomware gangs are evolving their extortion tactics to utilize new methods to pressure victims. [...]]]> 2023-07-28T16:01:16+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-july-28th-2023-new-extortion-tactics/ www.secnews.physaphae.fr/article.php?IdArticle=8362899 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Hawai \\ 'I Community College paie un gang de ransomware pour empêcher la fuite de données<br>Hawai\\'i Community College pays ransomware gang to prevent data leak The Hawaiʻi Community College has admitted that it paid a ransom to ransomware actors to prevent the leaking of stolen data of approximately 28,000 people. [...]]]> 2023-07-28T09:45:38+00:00 https://www.bleepingcomputer.com/news/security/hawaii-community-college-pays-ransomware-gang-to-prevent-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8362757 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouveau malware d'azote poussé via Google Ads pour les attaques de ransomware<br>New Nitrogen malware pushed via Google Ads for ransomware attacks A new \'Nitrogen\' initial access malware campaign uses Google and Bing search ads to promote fake software sites that infect unsuspecting users with Cobalt Strike and ransomware payloads. [...]]]> 2023-07-26T11:04:24+00:00 https://www.bleepingcomputer.com/news/security/new-nitrogen-malware-pushed-via-google-ads-for-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8361749 False Ransomware,Malware None 1.00000000000000000000 Bleeping Computer - Magazine Américain ALPHV Ransomware ajoute une API de fuite de données dans une nouvelle stratégie d'extorsion<br>ALPHV ransomware adds data leak API in new extortion strategy The ALPHV ransomware gang, also referred to as BlackCat, is trying to put more pressure on their victims to pay a ransom by providing an API for their leak site to increase visibility for their attacks. [...]]]> 2023-07-26T02:34:46+00:00 https://www.bleepingcomputer.com/news/security/alphv-ransomware-adds-data-leak-api-in-new-extortion-strategy/ www.secnews.physaphae.fr/article.php?IdArticle=8361643 False Ransomware None 4.0000000000000000 Bleeping Computer - Magazine Américain Clop divulgue maintenant les données volées dans les attaques Moveit sur les sites ClearWeb<br>Clop now leaks data stolen in MOVEit attacks on clearweb sites The Clop ransomware gang is copying an ALPHV ransomware gang extortion tactic by creating Internet-accessible websites dedicated to specific victims, making it easier to leak stolen data and further pressuring victims into paying a ransom. [...]]]> 2023-07-23T15:10:17+00:00 https://www.bleepingcomputer.com/news/security/clop-now-leaks-data-stolen-in-moveit-attacks-on-clearweb-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8360497 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain EST & EACUTE; E Lauder Beauty Giant Breachée par deux gangs de ransomwares<br>Estée Lauder beauty giant breached by two ransomware gangs Two ransomware actors, ALPHV/BlackCat and Clop, have listed beauty company Estée Lauder on their data leak sites as a victim of separate attacks. [...]]]> 2023-07-19T19:51:24+00:00 https://www.bleepingcomputer.com/news/security/est-e-lauder-beauty-giant-breached-by-two-ransomware-gangs/ www.secnews.physaphae.fr/article.php?IdArticle=8359058 False Ransomware None 4.0000000000000000 Bleeping Computer - Magazine Américain FIN8 déploie les ransomwares alphv à l'aide de la variante de logiciels malveillants sardonics<br>FIN8 deploys ALPHV ransomware using Sardonic malware variant A financially motivated cybercrime gang has been observed deploying BlackCat ransomware payloads on networks backdoored using a revamped Sardonic malware version. [...]]]> 2023-07-18T09:15:04+00:00 https://www.bleepingcomputer.com/news/security/fin8-deploys-alphv-ransomware-using-sardonic-malware-variant/ www.secnews.physaphae.fr/article.php?IdArticle=8358262 False Ransomware,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain La Colorado State University affirme que la violation des données a un impact sur les étudiants, le personnel<br>Colorado State University says data breach impacts students, staff Colorado State University (CSU) has confirmed that the Clop ransomware operation stole sensitive personal information of current and former students and employees during the recent MOVEit Transfer data-theft attacks. [...]]]> 2023-07-14T10:23:39+00:00 https://www.bleepingcomputer.com/news/security/colorado-state-university-says-data-breach-impacts-students-staff/ www.secnews.physaphae.fr/article.php?IdArticle=8356571 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Shutterfly dit que l'attaque des ransomwares CLOP n'a pas eu d'impact sur les données des clients<br>Shutterfly says Clop ransomware attack did not impact customer data Shutterfly, an online retail and photography manufacturing platform, is among the latest victims hit by Clop ransomware. Over the last few months, Clop ransomware gang has been exploiting a vulnerability in the MOVEit File Transfer utility to breach hundreds of companies to steal their data and attempt extortion against them. [...]]]> 2023-07-14T04:09:40+00:00 https://www.bleepingcomputer.com/news/security/shutterfly-says-clop-ransomware-attack-did-not-impact-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8356447 False Ransomware,Data Breach,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Le plus grand port de Japan \\ arrête les opérations après une attaque de ransomware<br>Japan\\'s largest port stops operations after ransomware attack The Port of Nagoya, the largest and busiest port in Japan, has been targeted in a ransomware attack that currently impacts the operation of container terminals. [...]]]> 2023-07-05T06:00:39+00:00 https://www.bleepingcomputer.com/news/security/japans-largest-port-stops-operations-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8352395 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain TSMC nie Lockbit Hack car les gangs de ransomware exigent 70 millions de dollars<br>TSMC denies LockBit hack as ransomware gang demands $70 million Chipmaking giant TSMC (Taiwan Semiconductor Manufacturing Company) denied being hacked after the LockBit ransomware gang demanded $70 million not to release stolen data. [...]]]> 2023-06-30T09:45:30+00:00 https://www.bleepingcomputer.com/news/security/tsmc-denies-lockbit-hack-as-ransomware-gang-demands-70-million/ www.secnews.physaphae.fr/article.php?IdArticle=8351015 False Ransomware,Hack None 3.0000000000000000 Bleeping Computer - Magazine Américain Siemens Energy confirme la violation des données après l'attaque de vol de données Moveit<br>Siemens Energy confirms data breach after MOVEit data-theft attack Siemens Energy has confirmed that data was stolen during the recent Clop ransomware data-theft attacks using a zero-day vulnerability in the MOVEit Transfer platform. [...]]]> 2023-06-27T14:11:47+00:00 https://www.bleepingcomputer.com/news/security/siemens-energy-confirms-data-breach-after-moveit-data-theft-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8349845 False Ransomware,Data Breach,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain New Pindos Javascript Dropper déploie Bumblebee, malware icedid<br>New PindOS JavaScript dropper deploys Bumblebee, IcedID malware Security researchers discovered a new malicious tool they named PindOS that delivers the Bumblebee and IcedID malware typically associated with ransomware attacks. [...]]]> 2023-06-26T12:39:22+00:00 https://www.bleepingcomputer.com/news/security/new-pindos-javascript-dropper-deploys-bumblebee-icedid-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8349421 False Ransomware,Malware,Tool None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates avertissent les étudiants de l'Université de Manchester \\ 'de fuite de données imminentes<br>Hackers warn University of Manchester students\\' of imminent data leak The ransomware operation behind a cyberattack on the University of Manchester has begun to email students, warning that their data will soon be leaked after an extortion demand was not paid. [...]]]> 2023-06-20T16:17:11+00:00 https://www.bleepingcomputer.com/news/security/hackers-warn-university-of-manchester-students-of-imminent-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8347474 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le plus grand district scolaire de l'Iowa \\ confirme l'attaque des ransomwares, le vol de données<br>Iowa\\'s largest school district confirms ransomware attack, data theft Des Moines Public Schools, Iowa\'s largest school district, confirmed today that a ransomware attack was behind an incident that forced it to take all networked systems offline on January 9, 2023. [...]]]> 2023-06-19T16:16:36+00:00 https://www.bleepingcomputer.com/news/security/iowas-largest-school-district-confirms-ransomware-attack-data-theft/ www.secnews.physaphae.fr/article.php?IdArticle=8347117 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates utilisent de fausses photos uniquement de Fans pour laisser tomber les logiciels malveillants de vol d'informations<br>Hackers use fake OnlyFans pics to drop info-stealing malware A malware campaign is using fake OnlyFans content and adult lures to install a remote access trojan known as \'DcRAT,\' allowing threat actors to steal data and credentials or deploy ransomware on the infected device. [...]]]> 2023-06-19T13:14:23+00:00 https://www.bleepingcomputer.com/news/security/hackers-use-fake-onlyfans-pics-to-drop-info-stealing-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8347066 False Ransomware,Malware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates de Reddit menacent de divulguer des données volées en février<br>Reddit hackers threaten to leak data stolen in February breach The BlackCat (ALPHV) ransomware gang is behind a February cyberattack on Reddit, where the threat actors claim to have stolen 80GB of data from the company. [...]]]> 2023-06-18T12:01:03+00:00 https://www.bleepingcomputer.com/news/security/reddit-hackers-threaten-to-leak-data-stolen-in-february-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8346738 False Ransomware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain US Govt propose 10 millions de dollars de primes pour plus d'informations sur les ransomwares Clop<br>US govt offers $10 million bounty for info on Clop ransomware The U.S. State Department\'s Rewards for Justice program announced up to a $10 million bounty yesterday for information linking the Clop ransomware attacks to a foreign government. [...]]]> 2023-06-17T16:06:22+00:00 https://www.bleepingcomputer.com/news/security/us-govt-offers-10-million-bounty-for-info-on-clop-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8346527 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Des millions d'identifiants de l'Oregon, l'État de Louisiane, volés dans la violation de Moveit<br>Millions of Oregon, Louisiana state IDs stolen in MOVEit breach Louisiana and Oregon warn that millions of driver\'s licenses were exposed in a data breach after a ransomware gang hacked their MOVEit Transfer security file transfer systems to steal stored data. [...]]]> 2023-06-16T10:28:13+00:00 https://www.bleepingcomputer.com/news/security/millions-of-oregon-louisiana-state-ids-stolen-in-moveit-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8346197 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Le gang de ransomware de Clop commence à extorquer des victimes de vol de données Moveit<br>Clop ransomware gang starts extorting MOVEit data-theft victims The Clop ransomware gang has started extorting companies impacted by the MOVEit data theft attacks by listing them on a data leak site, a common extortion tactic used as a precursor for the public leaking of stolen data. [...]]]> 2023-06-15T11:39:03+00:00 https://www.bleepingcomputer.com/news/security/clop-ransomware-gang-starts-extorting-moveit-data-theft-victims/ www.secnews.physaphae.fr/article.php?IdArticle=8345789 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le gouvernement suisse met en garde contre les attaques DDOS en cours, la fuite de données<br>Swiss government warns of ongoing DDoS attacks, data leak The Swiss government has disclosed that a recent ransomware attack on an IT supplier might have impacted its data, while today, it warns that it is now targeted in DDoS attacks. [...]]]> 2023-06-12T10:58:06+00:00 https://www.bleepingcomputer.com/news/security/swiss-government-warns-of-ongoing-ddos-attacks-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8344415 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le géant pharmaceutique japonais Eisai révèle une attaque de ransomware<br>Japanese pharma giant Eisai discloses ransomware attack Pharmaceutical company Eisai has disclosed it suffered a ransomware incident that impacted its operations, admitting that attackers encrypted some of its servers. [...]]]> 2023-06-08T10:22:14+00:00 https://www.bleepingcomputer.com/news/security/japanese-pharma-giant-eisai-discloses-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8343327 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware de CloP revendique la responsabilité des attaques d'extorsion Moveit<br>Clop ransomware claims responsibility for MOVEit extortion attacks The Clop ransomware gang has told BleepingComputer they are behind the MOVEit Transfer data-theft attacks, where a zero-day vulnerability was exploited to breach multiple companies\' servers and steal data. [...]]]> 2023-06-05T17:27:12+00:00 https://www.bleepingcomputer.com/news/security/clop-ransomware-claims-responsibility-for-moveit-extortion-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8342301 False Ransomware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Harvard Pilgrim Health Care Ransomware Attack frappe 2,5 millions de personnes<br>Harvard Pilgrim Health Care ransomware attack hits 2.5 million people Harvard Pilgrim Health Care (HPHC) has disclosed that a ransomware attack it suffered in April 2023 impacted 2,550,922 people, with the threat actors also stealing their sensitive data from compromised systems. [...]]]> 2023-06-01T13:02:54+00:00 https://www.bleepingcomputer.com/news/security/harvard-pilgrim-health-care-ransomware-attack-hits-25-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8341260 False Ransomware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain La violation des données dentaires MCNA a un impact sur 8,9 millions de personnes après une attaque de ransomware<br>MCNA Dental data breach impacts 8.9 million people after ransomware attack Managed Care of North America (MCNA) Dental has published a data breach notification on its website, informing almost 9 million patients that their personal data were compromised. [...]]]> 2023-05-29T09:49:01+00:00 https://www.bleepingcomputer.com/news/security/mcna-dental-data-breach-impacts-89-million-people-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8340203 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain La semaine en ransomware - 26 mai 2023 - villes attaquées<br>The Week in Ransomware - May 26th 2023 - Cities Under Attack Ransomware gangs continue to hammer local governments in attacks, taking down IT systems and disrupting city\'s online services. [...]]]> 2023-05-26T16:45:18+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-may-26th-2023-cities-under-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8339716 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates iraniens utilisent de nouveaux ransomwares d'oiseaux d'argent pour attaquer les organisations israéliennes<br>Iranian hackers use new Moneybird ransomware to attack Israeli orgs A suspected Iranian state-supported threat actor known as \'Agrius\' is now deploying a new ransomware strain named \'Moneybird\' against Israeli organizations. [...]]]> 2023-05-24T12:28:28+00:00 https://www.bleepingcomputer.com/news/security/iranian-hackers-use-new-moneybird-ransomware-to-attack-israeli-orgs/ www.secnews.physaphae.fr/article.php?IdArticle=8339069 False Ransomware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Le fabricant d'armes Rheinmetall confirme l'attaque du ransomware Blackbasta<br>Arms maker Rheinmetall confirms BlackBasta ransomware attack German automotive and arms manufacturer Rheinmetall AG confirms that it suffered a BlackBasta ransomware attack that impacted its civilian business. [...]]]> 2023-05-23T12:02:04+00:00 https://www.bleepingcomputer.com/news/security/arms-maker-rheinmetall-confirms-blackbasta-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8338800 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le réseau de vaisselle a probablement payé une rançon après une récente attaque de ransomware<br>Dish Network likely paid ransom after recent ransomware attack Dish Network, an American television provider, most likely paid a ransom after being hit by a ransomware attack in February based on the wording used in data breach notification letters sent to impacted employees. [...]]]> 2023-05-19T11:34:57+00:00 https://www.bleepingcomputer.com/news/security/dish-network-likely-paid-ransom-after-recent-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8337917 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Le ransomware Malaslocker cible les serveurs Zimbra, demande un don de charité<br>MalasLocker ransomware targets Zimbra servers, demands charity donation A new ransomware operation is hacking Zimbra servers to steal emails and encrypt files. However, instead of demanding a ransom payment, the threat actors claim to require a donation to charity to provide an encryptor and prevent data leaking. [...]]]> 2023-05-17T18:13:49+00:00 https://www.bleepingcomputer.com/news/security/malaslocker-ransomware-targets-zimbra-servers-demands-charity-donation/ www.secnews.physaphae.fr/article.php?IdArticle=8337472 False Ransomware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Scansource dit une attaque de ransomware derrière des pannes de plusieurs jours<br>ScanSource says ransomware attack behind multi-day outages Technology provider ScanSource has announced it has fallen victim to a ransomware attack impacting some of its systems, business operations, and customer portals. [...]]]> 2023-05-17T10:41:55+00:00 https://www.bleepingcomputer.com/news/security/scansource-says-ransomware-attack-behind-multi-day-outages/ www.secnews.physaphae.fr/article.php?IdArticle=8337373 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le FBI confirme le passage du ransomware bianlian à des attaques d'extorsion uniquement<br>FBI confirms BianLian ransomware switch to extortion only attacks The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and Australian Cyber Security Centre (ACSC) have published a joint advisory to inform organizations of the latest tactics, techniques, and procedures (TTPs) and known indicators of compromise (IOCs) of the BianLian ransomware group. [...]]]> 2023-05-17T08:45:40+00:00 https://www.bleepingcomputer.com/news/security/fbi-confirms-bianlian-ransomware-switch-to-extortion-only-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8337350 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Prévention des ransomwares & # 8211;Répondent suffisamment aux exigences de sécurité du mot de passe<br>Ransomware Prevention – Are Meeting Password Security Requirements Enough As ransomware attacks continue to wreak havoc on organizations worldwide, many official standards and regulations have been established to address this pressing issue. Explore whether these regulated standards are sufficient or if organizations should strive for more robust security measures. [...]]]> 2023-05-16T10:04:02+00:00 https://www.bleepingcomputer.com/news/security/ransomware-prevention-are-meeting-password-security-requirements-enough/ www.secnews.physaphae.fr/article.php?IdArticle=8337001 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware gang steals data of 5.8 million PharMerica patients Pharmacy services provider PharMerica has disclosed a massive data breach impacting over 5.8 million patients, exposing their medical data to hackers. [...]]]> 2023-05-15T14:10:40+00:00 https://www.bleepingcomputer.com/news/security/ransomware-gang-steals-data-of-58-million-pharmerica-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8336750 False Ransomware,Data Breach,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain La société de technologie multinationale ABB a frappé par Black Basta Ransomware Attack<br>Multinational tech firm ABB hit by Black Basta ransomware attack Swiss multinational company ABB, a leading electrification and automation technology provider, has suffered a Black Basta ransomware attack, reportedly impacting business operations. [...]]]> 2023-05-11T17:05:20+00:00 https://www.bleepingcomputer.com/news/security/multinational-tech-firm-abb-hit-by-black-basta-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8335732 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Rencontrez Akira - Une nouvelle opération de ransomware ciblant l'entreprise<br>Meet Akira - A new ransomware operation targeting the enterprise The new Akira ransomware operation has slowly been building a list of victims as they breach corporate networks worldwide, encrypt files, and then demand million-dollar ransoms. [...]]]> 2023-05-07T09:16:08+00:00 https://www.bleepingcomputer.com/news/security/meet-akira-a-new-ransomware-operation-targeting-the-enterprise/ www.secnews.physaphae.fr/article.php?IdArticle=8334112 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain La semaine en ransomware - 5 mai 2023 - Cibler le secteur public<br>The Week in Ransomware - May 5th 2023 - Targeting the public sector This week\'s ransomware news has been dominated by a Royal ransomware attack on the City of Dallas that took down part of the IT infrastructure. [...]]]> 2023-05-05T16:07:59+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-may-5th-2023-targeting-the-public-sector/ www.secnews.physaphae.fr/article.php?IdArticle=8333861 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain ALPHV Gang revendique une attaque de ransomware contre le logiciel de constellation<br>ALPHV gang claims ransomware attack on Constellation Software Canadian diversified software company Constellation Software confirmed on Thursday that some of its systems were breached by threat actors who also stole personal information and business data. [...]]]> 2023-05-05T11:04:12+00:00 https://www.bleepingcomputer.com/news/security/alphv-gang-claims-ransomware-attack-on-constellation-software/ www.secnews.physaphae.fr/article.php?IdArticle=8333841 False Ransomware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain La ville de Dallas frappée par une attaque royale des ransomwares impactant les services informatiques<br>City of Dallas hit by Royal ransomware attack impacting IT services The City of Dallas, Texas, has suffered a Royal ransomware attack, causing it to shut down some of its IT systems to prevent the attack\'s spread. [...]]]> 2023-05-03T18:13:55+00:00 https://www.bleepingcomputer.com/news/security/city-of-dallas-hit-by-royal-ransomware-attack-impacting-it-services/ www.secnews.physaphae.fr/article.php?IdArticle=8333292 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain La violation des données de Brightline a un impact sur la santé mentale pédiatrique des patients atteints de santé mentale pédiatrique<br>Brightline data breach impacts 783K pediatric mental health patients Pediatric mental health provider Brightline is warning patients that it suffered a data breach impacting 783,606 people after a ransomware gang stole data using a zero-day vulnerability in its Fortra GoAnywhere MFT secure file-sharing platform. [...]]]> 2023-05-03T10:33:29+00:00 https://www.bleepingcomputer.com/news/security/brightline-data-breach-impacts-783k-pediatric-mental-health-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8333169 False Ransomware,Data Breach,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates divulguent des images pour narguer la réponse de cyberattaque de Western Digital \\<br>Hackers leak images to taunt Western Digital\\'s cyberattack response The ALPHV ransomware operation, aka BlackCat, has published screenshots of internal emails and video conferences stolen from Western Digital, indicating they likely had continued access to the company\'s systems even as the company responded to the breach. [...]]]> 2023-05-01T08:28:10+00:00 https://www.bleepingcomputer.com/news/security/hackers-leak-images-to-taunt-western-digitals-cyberattack-response/ www.secnews.physaphae.fr/article.php?IdArticle=8332528 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Pages jaunes Canada confirme la cyberattaque sous le nom de Black Basta fuit les données<br>Yellow Pages Canada confirms cyber attack as Black Basta leaks data Yellow Pages Group, a Canadian directory publisher has confirmed to BleepingComputer that it has been hit by a cyber attack. Black Basta ransomware and extortion gang claims responsibility for the attack and has posted sensitive documents and data over the weekend. [...]]]> 2023-04-24T03:22:54+00:00 https://www.bleepingcomputer.com/news/security/yellow-pages-canada-confirms-cyber-attack-as-black-basta-leaks-data/ www.secnews.physaphae.fr/article.php?IdArticle=8330516 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Google Ads Push Bumblebee Malware utilisé par Ransomware Gangs<br>Google ads push BumbleBee malware used by ransomware gangs The enterprise-targeting Bumblebee malware is distributed through Google Ads and SEO poisoning that promote popular software like Zoom, Cisco AnyConnect, ChatGPT, and Citrix Workspace. [...]]]> 2023-04-22T10:08:16+00:00 https://www.bleepingcomputer.com/news/security/google-ads-push-bumblebee-malware-used-by-ransomware-gangs/ www.secnews.physaphae.fr/article.php?IdArticle=8330252 False Ransomware,Malware ChatGPT 2.0000000000000000 Bleeping Computer - Magazine Américain Mars 2023 a cassé les enregistrements d'attaque des ransomwares avec 459 incidents<br>March 2023 broke ransomware attack records with 459 incidents March 2023 was the most prolific month recorded by cybersecurity analysts in recent years, measuring 459 attacks, an increase of 91% from the previous month and 62% compared to March 2022. [...]]]> 2023-04-19T03:00:00+00:00 https://www.bleepingcomputer.com/news/security/march-2023-broke-ransomware-attack-records-with-459-incidents/ www.secnews.physaphae.fr/article.php?IdArticle=8329306 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les anciens membres et les développeurs de Fin7 s'associent pour pousser de nouveaux logiciels malveillants Domino<br>Ex-Conti members and FIN7 devs team up to push new Domino malware Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named \'Domino\' in attacks on corporate networks. [...]]]> 2023-04-17T16:36:21+00:00 https://www.bleepingcomputer.com/news/security/ex-conti-members-and-fin7-devs-team-up-to-push-new-domino-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8328696 False Ransomware,Malware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain NCR subit une panne d'aloha POS après une attaque de ransomware Blackcat<br>NCR suffers Aloha POS outage after BlackCat ransomware attack NCR is suffering an outage on its Aloha point of sale platform after being hit by an ransomware attack claimed by the BlackCat/ALPHV gang. [...]]]> 2023-04-15T14:26:51+00:00 https://www.bleepingcomputer.com/news/security/ncr-suffers-aloha-pos-outage-after-blackcat-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8328179 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates commencent à abuser de l'action1 RMM dans les attaques de ransomwares<br>Hackers start abusing Action1 RMM in ransomware attacks Security researchers are warning that cybercriminals are increasingly using the Action1 remote access software for persistence on compromised networks and to execute commands, scripts, and binaries. [...]]]> 2023-04-15T12:45:23+00:00 https://www.bleepingcomputer.com/news/security/hackers-start-abusing-action1-rmm-in-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8328155 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le ransomware de la vice Society utilise un nouvel outil de vol de données PowerShell dans les attaques<br>Vice Society ransomware uses new PowerShell data theft tool in attacks The Vice Society ransomware gang is deploying a new, rather sophisticated PowerShell script to automate data theft from compromised networks. [...]]]> 2023-04-14T15:46:58+00:00 https://www.bleepingcomputer.com/news/security/vice-society-ransomware-uses-new-powershell-data-theft-tool-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8327913 False Ransomware,Tool None 2.0000000000000000 Bleeping Computer - Magazine Américain Darktrace: l'enquête n'a trouvé aucune preuve de violation de verrouillage<br>Darktrace: Investigation found no evidence of LockBit breach Cybersecurity firm Darktrace says it found no evidence that the LockBit ransomware gang breached its network after the group added an entry to their dark web leak platform, implying that they stole data from the company\'s systems. [...]]]> 2023-04-14T13:29:28+00:00 https://www.bleepingcomputer.com/news/security/darktrace-investigation-found-no-evidence-of-lockbit-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8327885 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain KFC, propriétaire de Pizza Hut révèle la violation des données après une attaque de ransomware<br>KFC, Pizza Hut owner discloses data breach after ransomware attack Yum! Brands, the brand owner of the KFC, Pizza Hut, and Taco Bell fast food chains, is now sending data breach notification letters to an undisclosed number of individuals whose personal information was stolen in a January 13 ransomware attack. [...]]]> 2023-04-10T14:23:40+00:00 https://www.bleepingcomputer.com/news/security/kfc-pizza-hut-owner-discloses-data-breach-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8326405 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain MSI confirme la violation de la sécurité à la suite de réclamations d'attaque de ransomware<br>MSI confirms security breach following ransomware attack claims Following reports of a ransomware attack, Taiwanese PC vendor MSI (short for Micro-Star International) confirmed today that its network was breached in a cyberattack. [...]]]> 2023-04-07T12:39:44+00:00 https://www.bleepingcomputer.com/news/security/msi-confirms-security-breach-following-ransomware-attack-claims/ www.secnews.physaphae.fr/article.php?IdArticle=8325843 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain MEDUSA Ransomware revendique une attaque contre l'université ouverte de Chypre<br>Medusa ransomware claims attack on Open University of Cyprus The Medusa ransomware gang has claimed a cyberattack on the Open University of Cyprus (OUC), which caused severe disruptions of the organization\'s operations. [...]]]> 2023-04-06T12:11:03+00:00 https://www.bleepingcomputer.com/news/security/medusa-ransomware-claims-attack-on-open-university-of-cyprus/ www.secnews.physaphae.fr/article.php?IdArticle=8325494 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Nouveau message d'argent Ransomware exige des rançons d'un million de dollars<br>New Money Message ransomware demands million dollar ransoms A new ransomware gang named \'Money Message\' has appeared, targeting victims worldwide and demanding million-dollar ransoms not to leak data and release a decryptor. [...]]]> 2023-04-02T13:36:12+00:00 https://www.bleepingcomputer.com/news/security/new-money-message-ransomware-demands-million-dollar-ransoms/ www.secnews.physaphae.fr/article.php?IdArticle=8324178 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les fausses gangs de ransomware ciblent les organisations américaines avec des menaces de fuite de données vides [Fake ransomware gang targets U.S. orgs with empty data leak threats] Fake extortionists are piggybacking on data breaches and ransomware incidents, threatening U.S. companies with publishing or selling allegedly stolen data unless they get paid. [...]]]> 2023-04-01T11:59:04+00:00 https://www.bleepingcomputer.com/news/security/fake-ransomware-gang-targets-us-orgs-with-empty-data-leak-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8324021 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Dish giflé avec plusieurs poursuites après une cyberattaque ransomware [DISH slapped with multiple lawsuits after ransomware cyber attack] Dish Network has been slapped with multiple class action lawsuits after it suffered a ransomware incident that was behind the company\'s multi-day "network outage." The legal actions aim to recover losses faced by DISH investors who were adversely affected by what has been dubbed a "securities fraud."  [...]]]> 2023-04-01T06:39:00+00:00 https://www.bleepingcomputer.com/news/security/dish-slapped-with-multiple-lawsuits-after-ransomware-cyber-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8323978 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain New Dark Power Ransomware réclame 10 victimes au cours de son premier mois [New Dark Power ransomware claims 10 victims in its first month] A new ransomware operation named \'Dark Power\' has appeared, and it has already listed its first victims on a dark web data leak site, threatening to publish the data if a ransom is not paid. [...]]]> 2023-03-25T12:29:04+00:00 https://www.bleepingcomputer.com/news/security/new-dark-power-ransomware-claims-10-victims-in-its-first-month/ www.secnews.physaphae.fr/article.php?IdArticle=8321675 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Dole révèle la violation des données des employés après une attaque de ransomware [Dole discloses employee data breach after ransomware attack] Fresh produce giant Dole Food Company has confirmed that the information of an undisclosed number of employees was accessed during a February ransomware attack. [...]]]> 2023-03-22T15:04:35+00:00 https://www.bleepingcomputer.com/news/security/dole-discloses-employee-data-breach-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8320659 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Lockbit Ransomware Gang affirme désormais également la violation de la ville d'Oakland [LockBit ransomware gang now also claims City of Oakland breach] Another ransomware operation, the LockBit gang, now threatens to leak what it describes as files stolen from the City of Oakland\'s systems. [...]]]> 2023-03-21T12:57:44+00:00 https://www.bleepingcomputer.com/news/security/lockbit-ransomware-gang-now-also-claims-city-of-oakland-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8320253 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Clop ransomware claims Saks Fifth Avenue, retailer says mock data stolen The Clop ransomware gang claims to have attacked Saks Fifth Avenue on its dark web leak site. Saks admits the incident is linked to the ongoing GoAnywhere MFT software exploits but states that no real customer data was stolen. [...]]]> 2023-03-21T05:25:02+00:00 https://www.bleepingcomputer.com/news/security/clop-ransomware-claims-saks-fifth-avenue-retailer-says-mock-data-stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8320149 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain The Week in Ransomware - March 17th 2023 - Shifting to data extortion 2023-03-17T19:01:27+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2023-shifting-to-data-extortion/ www.secnews.physaphae.fr/article.php?IdArticle=8319514 False Ransomware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Hitachi Energy confirms data breach after Clop GoAnywhere attacks 2023-03-17T12:20:58+00:00 https://www.bleepingcomputer.com/news/security/hitachi-energy-confirms-data-breach-after-clop-goanywhere-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8319459 False Ransomware,Data Breach,Industrial None 3.0000000000000000 Bleeping Computer - Magazine Américain BianLian ransomware gang shifts focus to pure data extortion 2023-03-16T18:10:58+00:00 https://www.bleepingcomputer.com/news/security/bianlian-ransomware-gang-shifts-focus-to-pure-data-extortion/ www.secnews.physaphae.fr/article.php?IdArticle=8319252 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Latitude cyberattack leads to data theft at two service providers 2023-03-16T13:32:05+00:00 https://www.bleepingcomputer.com/news/security/latitude-cyberattack-leads-to-data-theft-at-two-service-providers/ www.secnews.physaphae.fr/article.php?IdArticle=8319197 False Ransomware,General Information None 2.0000000000000000 Bleeping Computer - Magazine Américain LockBit ransomware claims Essendant attack, company says “network outage” 2023-03-15T14:50:26+00:00 https://www.bleepingcomputer.com/news/security/lockbit-ransomware-claims-essendant-attack-company-says-network-outage-/ www.secnews.physaphae.fr/article.php?IdArticle=8318887 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain LA housing authority discloses data breach after ransomware attack 2023-03-13T15:51:33+00:00 https://www.bleepingcomputer.com/news/security/la-housing-authority-discloses-data-breach-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8318167 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Medusa ransomware gang picks up steam as it targets companies worldwide 2023-03-12T11:12:06+00:00 https://www.bleepingcomputer.com/news/security/medusa-ransomware-gang-picks-up-steam-as-it-targets-companies-worldwide/ www.secnews.physaphae.fr/article.php?IdArticle=8317863 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Blackbaud to pay $3M for misleading ransomware attack disclosure 2023-03-10T11:30:18+00:00 https://www.bleepingcomputer.com/news/security/blackbaud-to-pay-3m-for-misleading-ransomware-attack-disclosure/ www.secnews.physaphae.fr/article.php?IdArticle=8317292 False Ransomware,Cloud None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware gang posts video of data stolen from Minneapolis schools 2023-03-08T12:37:04+00:00 https://www.bleepingcomputer.com/news/security/ransomware-gang-posts-video-of-data-stolen-from-minneapolis-schools/ www.secnews.physaphae.fr/article.php?IdArticle=8316728 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Hospital Clínic de Barcelona severely impacted by ransomware attack 2023-03-07T13:49:23+00:00 https://www.bleepingcomputer.com/news/security/hospital-cl-nic-de-barcelona-severely-impacted-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8316395 False Ransomware None 2.0000000000000000