www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-12T00:57:02+00:00 www.secnews.physaphae.fr We Live Security - Editeur Logiciel Antivirus ESET Vous protéger après une violation de données médicales & # 8211;Semaine en sécurité avec Tony Anscombe<br>Protecting yourself after a medical data breach – Week in security with Tony Anscombe What are the risks and consequences of having your health data exposed and what are the steps to take if it happens to you?]]> 2024-04-19T13:14:39+00:00 https://www.welivesecurity.com/en/videos/protecting-yourself-medical-data-breach-week-security-tony-anscombe/ www.secnews.physaphae.fr/article.php?IdArticle=8485905 False Data Breach,Medical None 3.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Les soins de santé sont toujours une cible principale pour les gangs de cybercriminalité & # 8211;Semaine en sécurité avec Tony Anscombe<br>Healthcare still a prime target for cybercrime gangs – Week in security with Tony Anscombe Healthcare organizations remain firmly in attackers\' crosshairs, representing 20 percent of all victims of ransomware attacks among critical infrastructure entities in the US in 2023]]> 2024-03-15T11:20:38+00:00 https://www.welivesecurity.com/en/videos/healthcare-target-cybercrime-week-security-tony-anscombe/ www.secnews.physaphae.fr/article.php?IdArticle=8464943 False Ransomware,Medical None 2.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Key findings from ESET Threat Report H1 2023 – Week in security with Tony Anscombe Here\'s how cybercriminals have adjusted their tactics in response to Microsoft\'s stricter security policies, plus other interesting findings from ESET\'s new Threat Report]]> 2023-07-14T13:30:00+00:00 https://www.welivesecurity.com/en/videos/key-findings-eset-threat-report-h1-2023-week-security-tony-anscombe/ www.secnews.physaphae.fr/article.php?IdArticle=8382253 False Threat,Studies,Medical None 4.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Lazarus KillDisks Central American casino The Lazarus Group gained notoriety especially after cyber-sabotage against Sony Pictures Entertainment in 2014. Fast forward to late 2017 and the group continues to deploy its malicious tools, including disk-wiping malware known as KillDisk, to attack a number of targets. ]]> 2018-04-03T13:00:03+00:00 https://www.welivesecurity.com/2018/04/03/lazarus-killdisk-central-american-casino/ www.secnews.physaphae.fr/article.php?IdArticle=563651 False Medical APT 38 None We Live Security - Editeur Logiciel Antivirus ESET WannaCryptor attack \'may have come from Lazarus group\' 2017-06-21T11:47:47+00:00 http://feedproxy.google.com/~r/eset/blog/~3/JJb8vQVzPr4/ www.secnews.physaphae.fr/article.php?IdArticle=376944 False Medical APT 38,Wannacry None