www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-08T10:50:13+00:00 www.secnews.physaphae.fr We Live Security - Editeur Logiciel Antivirus ESET Blue Team Toolkit: 6 outils open source pour évaluer et améliorer les défenses des entreprises<br>Blue Team toolkit: 6 open-source tools to assess and enhance corporate defenses Here\'s how the blue team wards off red teamers and a few open-source tools it may leverage to identify chinks in the corporate armor]]> 2024-02-29T10:30:00+00:00 https://www.welivesecurity.com/en/business-security/blue-team-toolkit-6-open-source-tools-corporate-defenses/ www.secnews.physaphae.fr/article.php?IdArticle=8457394 False Tool None 3.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Cyber: le couteau de l'armée suisse de Tradecraft<br>Cyber: The Swiss army knife of tradecraft In today\'s digitally interconnected world, advanced cyber capabilities have become an exceptionally potent and versatile tool of tradecraft for nation-states and criminals alike]]> 2024-01-29T10:30:00+00:00 https://www.welivesecurity.com/en/cybersecurity/cyber-swiss-army-knife-tradecraft/ www.secnews.physaphae.fr/article.php?IdArticle=8444700 False Tool None 2.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Résultats clés du rapport de la menace ESET H2 2023 & # 8211;Semaine en sécurité avec Tony Anscombe<br>Key findings from ESET Threat Report H2 2023 – Week in security with Tony Anscombe How cybercriminals take advantage of the popularity of ChatGPT and other tools of its ilk to direct people to sketchy sites, plus other interesting findings from ESET\'s latest Threat Report]]> 2023-12-22T10:50:20+00:00 https://www.welivesecurity.com/en/videos/key-findings-eset-threat-report-h2-2023-week-security-tony-anscombe/ www.secnews.physaphae.fr/article.php?IdArticle=8427789 False Tool,Threat,Studies ChatGPT 4.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET L'outil d'espionnage Badbazaar cible les utilisateurs d'Android via des applications de signaux et de télégrammes trojanisés<br>BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps ESET researchers have discovered active campaigns linked to the China-aligned APT group known as GREF, distributing espionage code that has previously targeted Uyghurs]]> 2023-08-30T09:30:18+00:00 https://www.welivesecurity.com/en/eset-research/badbazaar-espionage-tool-targets-android-users-trojanized-signal-telegram-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8382224 False Tool APT 15 2.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Maltego: Vérifiez à quel point vous êtes exposé en ligne<br>Maltego: Check how exposed you are online Une amorce sur la façon d'utiliser cet outil puissant pour découvrir et connecter des informations à partir de sources accessibles au public
>A primer on how to use this powerful tool for uncovering and connecting information from publicly available sources ]]>
2023-06-22T09:30:27+00:00 https://www.welivesecurity.com/2023/06/22/maltego-check-exposed-online/ www.secnews.physaphae.fr/article.php?IdArticle=8348210 False Tool None 2.0000000000000000
We Live Security - Editeur Logiciel Antivirus ESET Un rat vole-t-il vos fichiers?& # 8211;Semaine en sécurité avec Tony Anscombe<br>Is a RAT stealing your files? – Week in security with Tony Anscombe Votre téléphone Android pourrait-il abriter un outil d'accès à distance (RAT) qui vole les sauvegardes WhatsApp ou exécute d'autres manigances?
>Could your Android phone be home to a remote access tool (RAT) that steals WhatsApp backups or performs other shenanigans? ]]>
2023-06-16T15:20:18+00:00 https://www.welivesecurity.com/videos/is-a-rat-stealing-your-files-week-in-security-with-tony-anscombe/ www.secnews.physaphae.fr/article.php?IdArticle=8346363 False Tool None 2.0000000000000000
We Live Security - Editeur Logiciel Antivirus ESET APTS cible l'accès MSP aux réseaux clients & # 8211;Semaine en sécurité avec Tony Anscombe<br>APTs target MSP access to customer networks – Week in security with Tony Anscombe Le récent compromis des réseaux de plusieurs sociétés via l'abus d'un outil d'accès à distance utilisé par MSPS illustre pourquoi les acteurs de menace alignés par l'État devraient être sur les radars des fournisseurs de services informatiques
>The recent compromise of the networks of several companies via the abuse of a remote access tool used by MSPs exemplifies why state-aligned threat actors should be on the radars of IT service providers ]]>
2023-05-05T14:00:25+00:00 https://www.welivesecurity.com/videos/apts-msp-access-customer-networks-week-security-tony-anscombe/ www.secnews.physaphae.fr/article.php?IdArticle=8333886 False Tool,Threat None 2.0000000000000000
We Live Security - Editeur Logiciel Antivirus ESET The slow Tick‑ing time bomb: Tick APT group compromise of a DLP software developer in East Asia 2023-03-14T10:30:49+00:00 https://www.welivesecurity.com/2023/03/14/slow-ticking-time-bomb-tick-apt-group-dlp-software-developer-east-asia/ www.secnews.physaphae.fr/article.php?IdArticle=8318615 False Tool None 3.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET WinorDLL64: A backdoor from the vast Lazarus arsenal? The targeted region, and overlap in behavior and code, suggest the tool is used by the infamous North Korea-aligned APT group ]]> 2023-02-23T10:30:19+00:00 https://www.welivesecurity.com/2023/02/23/winordll64-backdoor-vast-lazarus-arsenal/ www.secnews.physaphae.fr/article.php?IdArticle=8312968 False Tool APT 38 2.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET You never walk alone: The SideWalk backdoor gets a Linux variant ESET researchers have uncovered another tool in the already extensive arsenal of the SparklingGoblin APT group: a Linux variant of the SideWalk backdoor ]]> 2022-09-14T09:30:58+00:00 https://www.welivesecurity.com/2022/09/14/you-never-walk-alone-sidewalk-backdoor-linux-variant/ www.secnews.physaphae.fr/article.php?IdArticle=6892944 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET Instagram\'s new age verification tool – Week in security with Tony Anscombe As Instagram tests a new age verification tool, what are some of the concerns when it comes to confirming someone's age on the internet? ]]> 2022-06-24T13:00:47+00:00 https://www.welivesecurity.com/videos/instagrams-new-age-verification-tool-week-security-tony-anscombe/ www.secnews.physaphae.fr/article.php?IdArticle=5364444 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET Wslink: Unique and undocumented malicious loader that runs as a server 2021-10-27T09:30:06+00:00 http://feedproxy.google.com/~r/eset/blog/~3/tSW0dqoFVbo/ www.secnews.physaphae.fr/article.php?IdArticle=3577030 False Tool,Threat None None We Live Security - Editeur Logiciel Antivirus ESET Google\'s Password Checkup tool rolling out to Android devices 2021-02-24T16:16:56+00:00 http://feedproxy.google.com/~r/eset/blog/~3/hmcA9esxCWw/ www.secnews.physaphae.fr/article.php?IdArticle=2397383 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET New tool helps companies assess why employees click on phishing emails 2020-09-22T17:00:37+00:00 http://feedproxy.google.com/~r/eset/blog/~3/NlSpbzoizDk/ www.secnews.physaphae.fr/article.php?IdArticle=1934249 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET Microsoft debuts deepfake detection tool 2020-09-03T15:44:08+00:00 http://feedproxy.google.com/~r/eset/blog/~3/_r68VSyMS8M/ www.secnews.physaphae.fr/article.php?IdArticle=1897559 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET Google: Flaws in Apple\'s privacy tool could enable tracking 2020-01-24T13:20:30+00:00 http://feedproxy.google.com/~r/eset/blog/~3/lGWgVL1gvLM/ www.secnews.physaphae.fr/article.php?IdArticle=1507966 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET Notorious spy tool taken down in global operation 2019-12-03T16:40:41+00:00 http://feedproxy.google.com/~r/eset/blog/~3/kK7WN4-AujU/ www.secnews.physaphae.fr/article.php?IdArticle=1493516 False Tool None 3.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Facebook builds tool to confound facial recognition 2019-10-30T16:59:04+00:00 http://feedproxy.google.com/~r/eset/blog/~3/p2kx1CQFa8k/ www.secnews.physaphae.fr/article.php?IdArticle=1435406 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET First‑of‑its‑kind spyware sneaks into Google Play 2019-08-22T09:30:03+00:00 https://www.welivesecurity.com/2019/08/22/first-spyware-android-ahmyth-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=1278083 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET Education and privacy legislation at ChannelCon As education is set to become an increasingly vital tool in companies' security toolboxes, the question arises: How can they effectively implement security awareness training? ]]> 2019-08-21T09:30:05+00:00 https://www.welivesecurity.com/2019/08/21/education-privacy-legislation-channelcon/ www.secnews.physaphae.fr/article.php?IdArticle=1275767 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET With FaceApp in the spotlight, new scams emerge ESET researchers discover fraudulent schemes piggybacking on the popularity of the face-modifying tool FaceApp, using a fake “Pro” version of the application as a lure ]]> 2019-07-19T09:30:02+00:00 https://www.welivesecurity.com/2019/07/19/faceapp-spotlight-scams-emerge/ www.secnews.physaphae.fr/article.php?IdArticle=1213989 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET Google rolls out Chrome extension to warn you about compromised logins 2019-02-06T17:36:01+00:00 https://www.welivesecurity.com/2019/02/06/chrome-extension-compromised-logins-checkup/ www.secnews.physaphae.fr/article.php?IdArticle=1020221 False Tool None None We Live Security - Editeur Logiciel Antivirus ESET ESET releases new decryptor for Syrian victims of GandCrab ransomware ESET experts have created a new decryption tool that can be used by Syrian victims of the GandCrab ransomware. It is based on a set of keys recently released by the malware operators ]]> 2018-10-25T08:57:05+00:00 https://www.welivesecurity.com/2018/10/25/eset-releases-new-decryptor-syrian-victims-gandcrab-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=862035 False Ransomware,Malware,Tool None None