www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-14T01:52:29+00:00 www.secnews.physaphae.fr ProofPoint - Cyber Firms Mémoire de sécurité: des millions de messages distribuent un ransomware noir Lockbit<br>Security Brief: Millions of Messages Distribute LockBit Black Ransomware 2024-05-13T07:18:13+00:00 https://www.proofpoint.com/us/blog/threat-insight/security-brief-millions-messages-distribute-lockbit-black-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8498980 False Ransomware,Malware,Threat None None ProofPoint - Cyber Firms Ummasking Tycoon 2FA: Un kit de phishing furtif utilisé pour contourner Microsoft 365 et Google MFA<br>Unmasking Tycoon 2FA: A Stealthy Phishing Kit Used to Bypass Microsoft 365 and Google MFA 2024-05-09T06:00:11+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/tycoon-2fa-phishing-kit-mfa-bypass www.secnews.physaphae.fr/article.php?IdArticle=8496584 False Tool,Threat,Prediction,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms Comment les attaquants utilisent-ils des e-mails usurpés pour détourner vos communications commerciales?4 scénarios de risque<br>How Do Attackers Use Spoofed Email to Hijack Your Business Communications? 4 Risk Scenarios 2024-05-08T06:00:27+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/spoofed-email-greater-impersonation-risk www.secnews.physaphae.fr/article.php?IdArticle=8495932 False Ransomware,Malware,Tool,Threat,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms Le phishing du code QR est un problème - ce qui est pourquoi Proofpoint a introduit la simulation de phishing du code QR<br>QR Code Phishing is a Problem-That\\'s Why Proofpoint Has Introduced QR Code Phishing Simulation 2024-05-07T13:42:04+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/qr-code-phishing-simulation www.secnews.physaphae.fr/article.php?IdArticle=8495238 False Tool,Vulnerability,Threat None 2.0000000000000000 ProofPoint - Cyber Firms Liens qui mentent: arrêtez les attaques basées sur une URL avant de commencer<br>Links That Lie: Stop URL-Based Attacks Before They Start 2024-05-06T17:05:52+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/malicious-links-stop-url-based-attacks-before-they-start www.secnews.physaphae.fr/article.php?IdArticle=8494490 False Ransomware,Threat None 3.0000000000000000 ProofPoint - Cyber Firms Genai alimente la dernière vague des menaces de messagerie modernes<br>GenAI Is Powering the Latest Surge in Modern Email Threats 2024-05-06T07:54:03+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/genai-powering-latest-surge-modern-email-threats www.secnews.physaphae.fr/article.php?IdArticle=8494488 False Ransomware,Data Breach,Tool,Vulnerability,Threat ChatGPT 3.0000000000000000 ProofPoint - Cyber Firms La sécurité des e-mails est désormais redéfinie avec des capacités de protection des menaces adaptatives dans toute la chaîne de livraison<br>Email Security is Now Redefined with Adaptive Threat Protection Capabilities Across the Entire Delivery Chain 2024-05-06T05:52:32+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/email-security-now-redefined-adaptive-threat-protection-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8494489 False Ransomware,Malware,Threat,Conference None 3.0000000000000000 ProofPoint - Cyber Firms Quelle est la meilleure façon d'arrêter la perte de données Genai?Adopter une approche centrée sur l'homme<br>What\\'s the Best Way to Stop GenAI Data Loss? Take a Human-Centric Approach 2024-05-01T05:12:14+00:00 https://www.proofpoint.com/us/blog/information-protection/whats-best-way-stop-genai-data-loss-take-human-centric-approach www.secnews.physaphae.fr/article.php?IdArticle=8491708 False Tool,Medical,Cloud ChatGPT 3.0000000000000000 ProofPoint - Cyber Firms ProofPoint célèbre les résultats du premier trimestre au milieu de forte demande du marché pour la sécurité centrée sur l'homme<br>Proofpoint Celebrates Q1 Results Amidst Strong Market Demand for Human-Centric Security 2024-04-24T10:25:39+00:00 https://www.proofpoint.com/us/blog/corporate-news/proofpoint-celebrates-q1-results-amidst-strong-market-demand-human-centric www.secnews.physaphae.fr/article.php?IdArticle=8488117 False Threat None 3.0000000000000000 ProofPoint - Cyber Firms FAQ à partir de l'état du rapport Phish 2024, partie 2: comportements et attitudes des utilisateurs envers la sécurité<br>FAQs from the 2024 State of the Phish Report, Part 2: User Behaviors and Attitudes Toward Security 2024-04-18T06:00:36+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/faqs-2024-state-phish-report-part-2-user-behaviors-and-attitudes www.secnews.physaphae.fr/article.php?IdArticle=8484715 False Tool,Vulnerability,Threat None 2.0000000000000000 ProofPoint - Cyber Firms Réduire le désabonnement d'incitation avec une composition de modèle explosive<br>Reducing Prompting Churn with Exploding Template Composition 2024-04-17T18:00:31+00:00 https://www.proofpoint.com/us/blog/engineering-insights/exploding-prompts-available-open-source www.secnews.physaphae.fr/article.php?IdArticle=8484113 False Malware,Tool,Threat,Studies,Cloud,Technical None 3.0000000000000000 ProofPoint - Cyber Firms De l'ingénierie sociale aux abus DMARC: Ta427 \\'s Art of Information Gathering<br>From Social Engineering to DMARC Abuse: TA427\\'s Art of Information Gathering 2024-04-16T06:00:54+00:00 https://www.proofpoint.com/us/blog/threat-insight/social-engineering-dmarc-abuse-ta427s-art-information-gathering www.secnews.physaphae.fr/article.php?IdArticle=8483299 False Malware,Tool,Threat,Conference APT 43,APT 37 2.0000000000000000 ProofPoint - Cyber Firms Comment la protection d'identification de la preuve peut vous aider à répondre aux exigences de conformité CMMC<br>How Proofpoint Impersonation Protection Can Help You Meet CMMC Compliance Requirements 2024-04-15T06:00:31+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/safeguard-business-with-impersonation-protection www.secnews.physaphae.fr/article.php?IdArticle=8482707 False Threat,Industrial,Prediction,Commercial None 2.0000000000000000 ProofPoint - Cyber Firms Arrêt de cybersécurité du mois: vaincre les attaques de création d'applications malveillantes<br>Cybersecurity Stop of the Month: Defeating Malicious Application Creation Attacks 2024-04-12T06:00:03+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/defeating-malicious-application-creation-attacks www.secnews.physaphae.fr/article.php?IdArticle=8480713 False Spam,Malware,Tool,Threat,Cloud APT 29 3.0000000000000000 ProofPoint - Cyber Firms Revisiter MACT: Applications malveillantes dans des locataires cloud crédibles<br>Revisiting MACT: Malicious Applications in Credible Cloud Tenants 2024-04-11T13:27:54+00:00 https://www.proofpoint.com/us/blog/cloud-security/revisiting-mact-malicious-applications-credible-cloud-tenants www.secnews.physaphae.fr/article.php?IdArticle=8480061 False Malware,Threat,Prediction,Cloud APT 29 3.0000000000000000 ProofPoint - Cyber Firms FAQS de l'état de l'État 2024 du rapport Phish, partie 1: Le paysage des menaces<br>FAQs from the 2024 State of the Phish Report, Part 1: The Threat Landscape 2024-04-11T06:23:43+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/faqs-2024-state-phish-report-part-1-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8480017 False Ransomware,Malware,Tool,Threat,Cloud,Technical None 3.0000000000000000 ProofPoint - Cyber Firms Mémoire de sécurité: TA547 cible les organisations allemandes avec Rhadamanthys Stealer<br>Security Brief: TA547 Targets German Organizations with Rhadamanthys Stealer 2024-04-10T10:12:47+00:00 https://www.proofpoint.com/us/blog/threat-insight/security-brief-ta547-targets-german-organizations-rhadamanthys-stealer www.secnews.physaphae.fr/article.php?IdArticle=8479187 False Malware,Tool,Threat ChatGPT 2.0000000000000000 ProofPoint - Cyber Firms 3 raisons pour lesquelles l'objectivité dans vos tests de phishing réduit le risque<br>3 Reasons Why Objectivity in Your Phishing Tests Reduces Risk 2024-04-09T06:00:39+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/securing-human-risk-objectivity-phishing-simulation www.secnews.physaphae.fr/article.php?IdArticle=8478668 False Threat None 2.0000000000000000 ProofPoint - Cyber Firms Évolution du paysage des menaces: une plongée profonde dans les attaques multicanaux ciblant les détaillants<br>Evolving Threat Landscape: A Deep Dive into Multichannel Attacks Targeting Retailers 2024-04-08T16:24:08+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/evolving-threat-landscape-deep-dive-multichannel-attacks-targeting www.secnews.physaphae.fr/article.php?IdArticle=8478123 False Tool,Threat,Mobile,Cloud None 2.0000000000000000 ProofPoint - Cyber Firms Amélioration de la détection et de la réponse: plaider en matière de tromperies<br>Improving Detection and Response: Making the Case for Deceptions 2024-04-05T06:00:25+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/deception-technology-better-for-threat-detection-response-than-honeypots www.secnews.physaphae.fr/article.php?IdArticle=8476507 False Ransomware,Malware,Tool,Vulnerability,Threat None 2.0000000000000000 ProofPoint - Cyber Firms Latrodectus: ces octets d'araignée comme la glace<br>Latrodectus: This Spider Bytes Like Ice 2024-04-04T11:47:34+00:00 https://www.proofpoint.com/us/blog/threat-insight/latrodectus-spider-bytes-ice www.secnews.physaphae.fr/article.php?IdArticle=8475749 False Ransomware,Malware,Tool,Threat,Prediction None 3.0000000000000000 ProofPoint - Cyber Firms Les acteurs de la menace offrent des logiciels malveillants via les fissures du jeu vidéo YouTube<br>Threat Actors Deliver Malware via YouTube Video Game Cracks 2024-04-03T06:00:40+00:00 https://www.proofpoint.com/us/blog/threat-insight/threat-actors-deliver-malware-youtube-video-game-cracks www.secnews.physaphae.fr/article.php?IdArticle=8475099 False Malware,Tool,Threat None 3.0000000000000000 ProofPoint - Cyber Firms ProofPoint en tête de KuppingerCole Leadership Compass pour la sécurité des e-mails<br>Proofpoint Tops KuppingerCole Leadership Compass for Email Security 2024-04-02T09:34:09+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/proofpoint-leader-kuppingercole-leadership-compass-email-security www.secnews.physaphae.fr/article.php?IdArticle=8474609 False Data Breach,Malware,Threat,Mobile,Commercial None 3.0000000000000000 ProofPoint - Cyber Firms Déverrouiller l'efficacité de la cybersécurité dans les soins de santé: utiliser des informations sur les menaces pour naviguer dans la surface d'attaque humaine<br>Unlocking Cybersecurity Efficiency in Healthcare: Using Threat Insights to Navigate the Human Attack Surface 2024-03-29T06:00:11+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/cybersecurity-efficiency-healthcare-attack-surface-insights www.secnews.physaphae.fr/article.php?IdArticle=8472554 False Threat,Medical None 2.0000000000000000 ProofPoint - Cyber Firms Améliorations de la sensibilisation à la sécurité de ProofPoint: 2024 Release hivernale et au-delà<br>Proofpoint Security Awareness Enhancements: 2024 Winter Release and Beyond 2024-03-28T10:21:02+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/security-awareness-program-enhancements-winter-release www.secnews.physaphae.fr/article.php?IdArticle=8471991 False Vulnerability,Threat,Prediction None 3.0000000000000000 ProofPoint - Cyber Firms Proofpoint Discloses Technique Pivot by Attacker Group TA577: Targeting Windows NTLM 2024-03-26T06:00:09+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/ta577-attack-ntlm www.secnews.physaphae.fr/article.php?IdArticle=8471384 False Malware,Threat,Patching None 3.0000000000000000 ProofPoint - Cyber Firms ProofPoint révèle la technique PIVOT par un groupe d'attaquant TA577: Cibler Windows NTLM<br>Proofpoint Discloses Technique Pivot by Attacker Group TA577: Targeting Windows NTLM 2024-03-26T06:00:09+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/ta577-attack-ntlm-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8470829 False Malware,Threat,Patching None 3.0000000000000000 ProofPoint - Cyber Firms DNS pendante: nettoyage de printemps pour protéger contre le risque d'identification<br>Dangling DNS: Spring Cleaning to Protect Against Impersonation Risk 2024-03-25T06:00:56+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/dangling-dns-mitigating-impersonation-risk www.secnews.physaphae.fr/article.php?IdArticle=8470148 False Malware,Threat,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms La solution centrée sur l'homme à un problème centré sur l'homme défiant vos données critiques<br>The Human-Centric Solution to a Human-Centric Problem-Defending Your Critical Data 2024-03-22T06:00:42+00:00 https://www.proofpoint.com/us/blog/information-protection/defend-data-with-human-centric-solution www.secnews.physaphae.fr/article.php?IdArticle=8468465 False Tool,Vulnerability,Threat,Cloud None 2.0000000000000000 ProofPoint - Cyber Firms Mémoire de sécurité: TA450 utilise des liens intégrés dans les pièces jointes PDF dans la dernière campagne<br>Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign 2024-03-21T07:53:21+00:00 https://www.proofpoint.com/us/blog/threat-insight/security-brief-ta450-uses-embedded-links-pdf-attachments-latest-campaign www.secnews.physaphae.fr/article.php?IdArticle=8467970 False Malware,Threat,Prediction None 3.0000000000000000 ProofPoint - Cyber Firms Le rapport du paysage de la perte de données 2024 explore la négligence et les autres causes communes de perte de données<br>The 2024 Data Loss Landscape Report Explores Carelessness and Other Common Causes of Data Loss 2024-03-19T05:00:28+00:00 https://www.proofpoint.com/us/blog/information-protection/2024-data-loss-landscape-report-dlp www.secnews.physaphae.fr/article.php?IdArticle=8466553 False Tool,Threat,Legislation,Cloud ChatGPT 3.0000000000000000 ProofPoint - Cyber Firms Rapport IC3 de FBI \\: pertes de la cybercriminalité dépasse 12,5 milliards de dollars - un nouveau record<br>FBI\\'s IC3 Report: Losses from Cybercrime Surpass $12.5 Billion-a New Record 2024-03-18T12:03:01+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/fbis-ic3-report-losses-cybercrime-surpass-125-billion-new-record www.secnews.physaphae.fr/article.php?IdArticle=8466192 False Ransomware,Threat,Medical None 2.0000000000000000 ProofPoint - Cyber Firms Comment nous avons déployé Github Copilot pour augmenter la productivité des développeurs<br>How We Rolled Out GitHub Copilot to Increase Developer Productivity 2024-03-14T06:00:19+00:00 https://www.proofpoint.com/us/blog/engineering-insights/copilot-ai-assistant-to-increase-developer-productivity www.secnews.physaphae.fr/article.php?IdArticle=8463763 False Tool,Cloud,Technical None 3.0000000000000000 ProofPoint - Cyber Firms Si vous utilisez l'archivage de Veritas, quelle est votre prochaine étape?<br>If You\\'re Using Veritas Archiving, What\\'s Your Next Step? 2024-03-12T07:03:40+00:00 https://www.proofpoint.com/us/blog/compliance-and-archiving/if-youre-using-veritas-archiving-whats-your-next-step www.secnews.physaphae.fr/article.php?IdArticle=8462674 False Tool,Studies,Cloud,Technical None 2.0000000000000000 ProofPoint - Cyber Firms How Proofpoint aide les agences gouvernementales fédérales à se défendre contre les cybercriminels et les menaces d'initiés<br>How Proofpoint Helps Federal Government Agencies Defend Against Cybercriminals and Insider Threats 2024-03-11T06:00:16+00:00 https://www.proofpoint.com/us/blog/insider-threat-management/helping-federal-agencies-defend-against-insider-threats www.secnews.physaphae.fr/article.php?IdArticle=8462595 False Ransomware,Vulnerability,Threat,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms Arrêt de cybersécurité du mois: détection d'une attaque de code QR malveillante multicouche<br>Cybersecurity Stop of the Month: Detecting a Multilayered Malicious QR Code Attack 2024-03-07T07:11:54+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/malicious-qr-code-attack www.secnews.physaphae.fr/article.php?IdArticle=8460375 False Tool,Threat None 3.0000000000000000 ProofPoint - Cyber Firms TA4903: acteur usurpation du gouvernement américain, petites entreprises en phishing, BEC BIDS<br>TA4903: Actor Spoofs U.S. Government, Small Businesses in Phishing, BEC Bids 2024-03-06T13:55:16+00:00 https://www.proofpoint.com/us/blog/threat-insight/ta4903-actor-spoofs-us-government-small-businesses-phishing-bec-bids www.secnews.physaphae.fr/article.php?IdArticle=8459757 False Tool,Threat,Medical None 3.0000000000000000 ProofPoint - Cyber Firms La chaîne d'attaque inhabituelle de TA577 \\ mène au vol de données NTLM<br>TA577\\'s Unusual Attack Chain Leads to NTLM Data Theft 2024-03-04T06:00:36+00:00 https://www.proofpoint.com/us/blog/threat-insight/ta577s-unusual-attack-chain-leads-ntlm-data-theft www.secnews.physaphae.fr/article.php?IdArticle=8458761 False Ransomware,Malware,Tool,Vulnerability,Threat None 2.0000000000000000 ProofPoint - Cyber Firms Briser la chaîne d'attaque: des mouvements décisifs<br>Break the Attack Chain: Decisive Moves 2024-02-29T06:00:13+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/causes-data-loss-insight-into-incidents www.secnews.physaphae.fr/article.php?IdArticle=8456975 False Tool,Threat,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms Briser la chaîne d'attaque: développer la position pour détecter les attaques de mouvement latérales<br>Break the Attack Chain: Developing the Position to Detect Lateral Movement Attacks 2024-02-28T06:00:52+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/detect-lateral-movement-attacks www.secnews.physaphae.fr/article.php?IdArticle=8456440 False Tool,Vulnerability,Threat None 3.0000000000000000 ProofPoint - Cyber Firms Risque et ils le savent: 96% des utilisateurs de prise de risque sont conscients des dangers mais le font quand même, 2024 State of the Phish révèle<br>Risky and They Know It: 96% of Risk-Taking Users Aware of the Dangers but Do It Anyway, 2024 State of the Phish Reveals 2024-02-27T05:00:31+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/2024-state-of-phish-report www.secnews.physaphae.fr/article.php?IdArticle=8455788 False Ransomware,Tool,Vulnerability,Threat,Studies,Technical None 4.0000000000000000 ProofPoint - Cyber Firms Les tenants et aboutissants de la confidentialité des données, partie 2: confidentialité par conception en protection de l'information<br>The Ins and Outs of Data Privacy, Part 2: Privacy by Design in Information Protection 2024-02-26T05:03:36+00:00 https://www.proofpoint.com/us/blog/information-protection/privacy-by-design-information-protection www.secnews.physaphae.fr/article.php?IdArticle=8455395 False Data Breach,Tool,Threat,Cloud None 2.0000000000000000 ProofPoint - Cyber Firms Comprendre la loi UE AI: implications pour les agents de conformité des communications<br>Understanding the EU AI Act: Implications for Communications Compliance Officers 2024-02-21T13:46:06+00:00 https://www.proofpoint.com/us/blog/compliance-and-archiving/eu-ai-act-requirements-implications www.secnews.physaphae.fr/article.php?IdArticle=8453202 False Vulnerability,Threat,Legislation None 2.0000000000000000 ProofPoint - Cyber Firms Guardians of the Digital Realm: Comment vous protéger de l'ingénierie sociale<br>Guardians of the Digital Realm: How to Protect Yourself from Social Engineering 2024-02-20T08:45:00+00:00 https://www.proofpoint.com/us/corporate-blog/post/five-ways-prevent-social-engineering-attacks www.secnews.physaphae.fr/article.php?IdArticle=8452767 False Tool,Threat,Prediction None 3.0000000000000000 ProofPoint - Cyber Firms Les tenants et aboutissants de la confidentialité des données, partie 1: la complexité importante et croissante d'assurer la confidentialité des données<br>The Ins and Outs of Data Privacy, Part 1: The Importance-and Growing Complexity-of Ensuring Data Privacy 2024-02-16T06:00:45+00:00 https://www.proofpoint.com/us/blog/information-protection/data-privacy-laws-regulations www.secnews.physaphae.fr/article.php?IdArticle=8450922 False Data Breach,Malware,Tool,Threat,Cloud None 2.0000000000000000 ProofPoint - Cyber Firms Comment Proofpoint peut vous aider à répondre aux exigences de conformité CMMC 2.0 et 3.0<br>How Proofpoint Can Help You Meet CMMC 2.0 and 3.0 Compliance Requirements 2024-02-14T06:00:59+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/meet-cmmc-compliance-requirements-with-psat www.secnews.physaphae.fr/article.php?IdArticle=8450002 False Threat None 2.0000000000000000 ProofPoint - Cyber Firms Bumblebee bourdonne en noir<br>Bumblebee Buzzes Back in Black 2024-02-13T07:32:08+00:00 https://www.proofpoint.com/us/blog/threat-insight/bumblebee-buzzes-back-black www.secnews.physaphae.fr/article.php?IdArticle=8449524 False Ransomware,Malware,Vulnerability,Threat None 2.0000000000000000 ProofPoint - Cyber Firms 4 étapes pour empêcher le compromis des e-mails des fournisseurs dans votre chaîne d'approvisionnement<br>4 Steps to Prevent Vendor Email Compromise in Your Supply Chain 2024-02-12T08:02:39+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/vendor-email-compromise www.secnews.physaphae.fr/article.php?IdArticle=8449329 False Ransomware,Data Breach,Malware,Tool,Threat,Studies,Prediction,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms Alerte communautaire: campagne malveillante en cours impactant les environnements cloud Azure<br>Community Alert: Ongoing Malicious Campaign Impacting Azure Cloud Environments 2024-02-12T07:37:05+00:00 https://www.proofpoint.com/us/blog/cloud-security/community-alert-ongoing-malicious-campaign-impacting-azure-cloud-environments www.secnews.physaphae.fr/article.php?IdArticle=8449195 False Malware,Tool,Threat,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms Offensif et défensif: renforcer la sensibilisation à la sécurité avec deux approches d'apprentissage puissantes<br>Offensive and Defensive: Build Security Awareness with Two Powerful Learning Approaches 2024-02-09T06:00:24+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/defensive-and-offensive-security www.secnews.physaphae.fr/article.php?IdArticle=8448383 False Ransomware,Malware,Tool,Vulnerability,Threat,Prediction None 3.0000000000000000 ProofPoint - Cyber Firms Arrêt de cybersécurité du mois: prévenir le compromis de la chaîne d'approvisionnement<br>Cybersecurity Stop of the Month: Preventing Supply Chain Compromise 2024-02-07T05:00:39+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/cybersecurity-stop-month-preventing-supply-chain-compromise www.secnews.physaphae.fr/article.php?IdArticle=8447654 False Tool,Threat None 2.0000000000000000 ProofPoint - Cyber Firms Protéger vos chemins, partie 2: Comprendre votre rayon de souffle d'identité<br>Protecting Your Paths, Part 2: Understanding Your Identity Blast Radius 2024-02-07T05:00:33+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/identity-blast-radius www.secnews.physaphae.fr/article.php?IdArticle=8447703 False Tool,Vulnerability,Threat None 3.0000000000000000 ProofPoint - Cyber Firms Comment les cybercriminels augmentent-ils le privilège et se déplacent-ils latéralement?<br>How Do Cybercriminals Escalate Privilege and Move Laterally? 2024-02-06T05:00:20+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/lateral-movement-attacks www.secnews.physaphae.fr/article.php?IdArticle=8447284 False Ransomware,Malware,Tool,Vulnerability,Threat None 3.0000000000000000 ProofPoint - Cyber Firms Elon Musk veut vous envoyer à Mars: un tour d'horizon de quelques leurres impairs récents<br>Elon Musk Wants to Send You to Mars: A Round Up of Some Recent Odd Lures 2024-02-06T05:00:18+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/elon-musk-wants-send-you-to-mars-recent-odd-lures www.secnews.physaphae.fr/article.php?IdArticle=8447229 False Malware,Threat None 2.0000000000000000 ProofPoint - Cyber Firms 7 conseils pour développer une approche proactive pour éviter le vol de données<br>7 Tips to Develop a Proactive Approach to Prevent Data Theft 2024-02-05T11:41:18+00:00 https://www.proofpoint.com/us/blog/information-protection/prevent-data-theft www.secnews.physaphae.fr/article.php?IdArticle=8446956 False Ransomware,Data Breach,Malware,Tool,Vulnerability,Threat,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms Brisez la chaîne d'attaque: le gambit d'ouverture<br>Break the Attack Chain: The Opening Gambit 2024-02-02T05:00:40+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/webinar-recap-break-the-attack-chain-opening-gambit www.secnews.physaphae.fr/article.php?IdArticle=8445999 False Ransomware,Threat,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms Développement d'une nouvelle norme Internet: le cadre de la politique relationnelle du domaine<br>Developing a New Internet Standard: the Domain Relationship Policy Framework 2024-02-02T05:00:36+00:00 https://www.proofpoint.com/us/blog/engineering-insights/domain-relationship-policy-framework www.secnews.physaphae.fr/article.php?IdArticle=8446027 False Tool,Prediction,Cloud,Technical None 3.0000000000000000 ProofPoint - Cyber Firms Le pare-feu humain: Pourquoi la formation de sensibilisation à la sécurité est une couche de défense efficace<br>The Human Firewall: Why Security Awareness Training Is an Effective Layer of Defense 2024-02-01T06:00:12+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/security-awareness-training-effectiveness www.secnews.physaphae.fr/article.php?IdArticle=8445586 False Ransomware,Tool,Vulnerability,Threat,Studies None 3.0000000000000000 ProofPoint - Cyber Firms Mémoire de sécurité: \\ 'c'est la saison de Tax Hax<br>Security Brief: \\'Tis the Season for Tax Hax Réponse cible> Réponse de l'acteur avec web.app URL> Redirection> zip> lnk> syncappvpublishingServer.vbs lolbas> PowerShell> mshta exécute HTA à partir de l'URL> PowerShell cryptée> Obfuscated PowerShell> Télécharger et exécuter l'exe exe Les campagnes de 2024 de TA576 \\ sont notables car il s'agit du premier point de preuve a observé que l'acteur livrant Parallax Rat.De plus, la chaîne d'attaque de l'acteur \\ à l'aide de techniques LOLBAS et de plusieurs scripts PowerShell est nettement différente des campagnes précédemment observées qui ont utilisé des URL pour zipper les charges utiles JavaScript ou des documents Microsoft Word en macro. Attribution TA576 est un acteur de menace cybercriminale.ProofPoint a suivi TA576 depuis 2018 via des techniques de création de courriels de spam, une utilisation des logiciels malveillants, des techniques de livraison de logiciels malveillants et d'autres caractéristiques.Cet acteur utilise des leurres d'impôt contenant des caractéristiques et des thèmes similaires pendant la saison fiscale américaine pour livrer et installer des rats.Les objectifs de suivi de Ta576 \\ sont inconnus.Bien que les secteurs les plus fréquemment observés ciblés incluent les entités comptables et financières, Proof Point a également observé le ciblage des industries connexes telles que le légal. Pourquoi est-ce important Les campagnes annuelles sur le thème de l'impôt de TA576 \\ servent de rappel récurrent que les acteurs des menaces de cybercri]]> 2024-01-30T05:00:16+00:00 https://www.proofpoint.com/us/blog/threat-insight/security-brief-tis-season-tax-hax www.secnews.physaphae.fr/article.php?IdArticle=8444774 False Spam,Malware,Threat,Prediction None 2.0000000000000000 ProofPoint - Cyber Firms Informations exploitables: protégez vos identités vulnérables<br>Actionable Insights: Protect Your Vulnerable Identities 2024-01-29T14:42:02+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/tap-itd-integration-improve-security-posture www.secnews.physaphae.fr/article.php?IdArticle=8444460 False Tool,Vulnerability,Threat None 3.0000000000000000 ProofPoint - Cyber Firms 5 Common Privilege Escalation Attack Techniques with Examples 2024-01-24T06:00:39+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/privilege-escalation-attack www.secnews.physaphae.fr/article.php?IdArticle=8443584 False Tool,Vulnerability,Threat,Commercial None 3.0000000000000000 ProofPoint - Cyber Firms 5 Techniques d'attaque d'escalade communes avec des exemples<br>5 Common Privilege Escalation Attack Techniques with Examples 2024-01-24T06:00:39+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense//privilege-escalation-attack www.secnews.physaphae.fr/article.php?IdArticle=8442590 True Tool,Vulnerability,Threat,Commercial None 3.0000000000000000 ProofPoint - Cyber Firms Plus d'un quart des 2000 mondiaux ne sont pas prêts pour les règles d'authentification des e-mails rigoureuses à venir<br>More than One-Quarter of the Global 2000 Are Not Ready for Upcoming Stringent Email Authentication Rules 2024-01-23T15:29:37+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/more-one-quarter-global-2000-are-not-ready-upcoming-stringent-email www.secnews.physaphae.fr/article.php?IdArticle=8442630 False Spam,Tool,Threat,Cloud,Technical None 3.0000000000000000 ProofPoint - Cyber Firms Le paysage des menaces est toujours en train de changer: à quoi s'attendre en 2024<br>The Threat Landscape Is Always Changing: What to Expect in 2024 2024-01-23T12:51:12+00:00 https://www.proofpoint.com/us/blog/threat-insight/threat-landscape-always-changing-what-expect-2024 www.secnews.physaphae.fr/article.php?IdArticle=8442151 False Ransomware,Malware,Tool,Vulnerability,Threat,Prediction None 3.0000000000000000 ProofPoint - Cyber Firms Types de menaces et d'attaques d'identité que vous devez être consciente<br>Types of Identity Threats and Attacks You Should Be Aware Of 2024-01-22T06:00:26+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/types-identity-threats-attacks www.secnews.physaphae.fr/article.php?IdArticle=8441709 False Malware,Vulnerability,Threat,Patching,Technical None 2.0000000000000000 ProofPoint - Cyber Firms Mémoire de sécurité: TA866 revient avec une grande campagne de messagerie<br>Security Brief: TA866 Returns with a Large Email Campaign PDF > OneDrive URL > JavaScript > MSI / VBS (WasabiSeed) > MSI (Screenshotter). The attack chain was similar to the last documented email campaign using this custom toolset observed by Proofpoint on March 20, 2023. The similarities helped with attribution. Specifically, TA571 spam service was similarly used, the WasabiSeed downloader remained almost the same, and the Screenshotter scripts and components remained almost the same. (Analyst Note: While Proofpoint did not initially associate the delivery TTPs with TA571 in our first publication on TA866, subsequent analysis attributed the malspam delivery of the 2023 campaigns to TA571, and subsequent post-exploitation activity to TA866.)  One of the biggest changes in this campaign from the last observed activity was the use of a PDF attachment containing a OneDrive link, which was completely new. Previous campaigns used macro-enabled Publisher attachments or 404 TDS URLs directly in the email body.  Screenshot of “TermServ.vbs” WasabiSeed script whose purpose is to execute an infinite loop, reaching out to C2 server and attempting to download and run an MSI file (empty lines were removed from this script for readability).  Screenshot of “app.js”, one of the components of Screenshotter. This file runs “snap.exe”, a copy of legitimate IrfanView executable, (also included inside the MSI) to save a desktop screenshot as “gs.jpg”.  Screenshot of “index.js”, another Screenshotter component. This code is responsible for uploading the desktop screenshot ”gs.jpg” to the C2 server.  Attribution  There are two threat actors involved in the observed campaign. Proofpoint tracks the distribution service used to deliver the malicious PDF as belonging to a threat actor known as TA571. TA571 is a spam distributor, and this actor sends high volume spam email campaigns to deliver and install a variety malware for their cybercriminal customers.  Proofpoint tracks the post-exploitation tools, specifically the JavaScript, MSI with WasabiSeed components, and MSI with Screenshotter components as belonging to TA866. TA866 is a threat actor previously documented by Proofpoint and colleagues in [1][2] and [3]. TA866 is known to engage in both crimeware and cyberespionage activity. This specific campaign appears financially motivated.  Proofpoint assesses that TA866 is an organized actor able to perform well thought-out attacks at scale based on their availability of custom tools, and ability and connections to purchase tools and services from other actors.  Why it matters  The following are notable characteristics of TA866\'s return to email threat data:  TA866 email campaigns have been missing from the landscape for over nine months (although there are indications that the actor was meanwhile ]]> 2024-01-18T05:00:52+00:00 https://www.proofpoint.com/us/blog/threat-insight/security-brief-ta866-returns-large-email-campaign www.secnews.physaphae.fr/article.php?IdArticle=8440209 False Spam,Malware,Tool,Threat None 2.0000000000000000 ProofPoint - Cyber Firms Comment mettre en place un programme de gestion des menaces d'initié et de prévention des pertes de données<br>How to Set Up an Insider Threat Management and Data Loss Prevention Program 2024-01-17T06:00:02+00:00 https://www.proofpoint.com/us/blog/information-protection/create-insider-threat-management-and-data-loss-prevention-program www.secnews.physaphae.fr/article.php?IdArticle=8439931 False Tool,Threat,Cloud,Technical None 2.0000000000000000 ProofPoint - Cyber Firms Défense post-livraison à propulsion du cloud: la dernière innovation de Proofpoint \\ dans la protection des e-mails<br>Cloud-Powered Post-Delivery Defense: Proofpoint\\'s Latest Innovation in Email Protection 2024-01-16T08:32:19+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/cloud-powered-post-delivery-defense-proofpoints-latest-innovation-email www.secnews.physaphae.fr/article.php?IdArticle=8439673 False Malware,Tool,Threat,Cloud None 2.0000000000000000 ProofPoint - Cyber Firms Déterministe vs détection de menace probabiliste: quelle est la différence?<br>Deterministic vs. Probabilistic Threat Detection: What\\'s the Difference? 2024-01-12T06:00:17+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/deterministic-vs-probabilistic-threat-detection www.secnews.physaphae.fr/article.php?IdArticle=8438311 False Malware,Tool,Vulnerability,Threat None 2.0000000000000000 ProofPoint - Cyber Firms L'augmentation préoccupante des attaques centrées sur l'identité: tendances et faits<br>The Concerning Rise in Identity-Centric Attacks: Trends and Facts 2024-01-09T11:57:12+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/rise-in-identity-threats www.secnews.physaphae.fr/article.php?IdArticle=8437188 False Ransomware,Malware,Tool,Threat,Studies Uber 2.0000000000000000 ProofPoint - Cyber Firms Proofpoint célèbre une année historique<br>Proofpoint Celebrates a Landmark Year 2024-01-08T17:33:02+00:00 https://www.proofpoint.com/us/blog/corporate-news/proofpoint-celebrates-landmark-year www.secnews.physaphae.fr/article.php?IdArticle=8436920 False Threat None 3.0000000000000000 ProofPoint - Cyber Firms ProofPoint reconnu en 2023 Gartner & Reg;Guide du marché pour les solutions de gestion des risques d'initiés<br>Proofpoint Recognized in 2023 Gartner® Market Guide for Insider Risk Management Solutions 2024-01-08T06:00:19+00:00 https://www.proofpoint.com/us/blog/information-protection/2023-gartner-market-guide-insider-risk-management-solutions www.secnews.physaphae.fr/article.php?IdArticle=8436644 False Tool,Threat,Cloud,Technical None 3.0000000000000000 ProofPoint - Cyber Firms 2023 Année en revue: versions de contenu axées sur les menaces pour la sensibilisation à la sécurité<br>2023 Year in Review: Threat-Driven Content Releases for Security Awareness 2024-01-05T06:00:31+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/security-training-features-review www.secnews.physaphae.fr/article.php?IdArticle=8435147 False Ransomware,Tool,Vulnerability,Threat,Studies,Prediction,Cloud None 4.0000000000000000 ProofPoint - Cyber Firms Cybersecurity Stop of the Month: MFA Manipulation 2024-01-04T06:00:10+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/multifactor-authentication-mfa-manipulation www.secnews.physaphae.fr/article.php?IdArticle=8435197 False Malware,Tool,Vulnerability,Threat,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms 6 Exigences d'assurance cybersécurité Votre entreprise doit être prête à répondre<br>6 Cybersecurity Insurance Requirements Your Business Should Be Ready To Meet 2024-01-02T08:41:00+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/6-cybersecurity-insurance-requirements-your-business-should-be-ready www.secnews.physaphae.fr/article.php?IdArticle=8433034 False Ransomware,Data Breach,Tool,Threat None 3.0000000000000000 ProofPoint - Cyber Firms Pointpoint de preuve nommé fournisseur représentatif en 2023 Gartner & Reg;Guide du marché pour la gouvernance des communications numériques<br>Proofpoint Named as a Representative Vendor in 2023 Gartner® Market Guide for Digital Communications Governance 2023-12-29T08:35:15+00:00 https://www.proofpoint.com/us/blog/compliance-and-archiving/2023-gartner-market-guide www.secnews.physaphae.fr/article.php?IdArticle=8430864 False Tool,Threat,Commercial None 2.0000000000000000 ProofPoint - Cyber Firms Concevoir un indice de texte mutable à l'échelle de la pétaoctet rentable<br>Designing a Cost-Efficient, Petabyte-Scale Mutable Full Text Index 2023-12-28T14:18:07+00:00 https://www.proofpoint.com/us/blog/engineering-insights/cost-efficient-full-text-indexing-techniques www.secnews.physaphae.fr/article.php?IdArticle=8430359 False Cloud,Technical None 3.0000000000000000 ProofPoint - Cyber Firms 3 incontournables des performances de recherche d'archives: une comparaison de logiciels d'archives de messagerie<br>3 Must-Haves of Archive Search Performance: An Email Archive Software Comparison 2023-12-27T09:19:46+00:00 https://www.proofpoint.com/us/blog/compliance-and-archiving/email-archive-software-comparison-must-haves www.secnews.physaphae.fr/article.php?IdArticle=8429949 False Tool,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms Battleroyal, le cluster Darkgate se propage par e-mail et les fausses mises à jour du navigateur<br>BattleRoyal, DarkGate Cluster Spreads via Email and Fake Browser Updates 404 TDS > Keitaro TDS > .URL > .VBS > Shell commands > AutoIT / AutoIT script > DarkGate.  Screenshot of an example email from October 2 campaign.  Screenshot of the .URL file involved in the October 2 campaign.  Proofpoint has identified multiple cybercriminal campaigns exploiting CVE-2023-36025; however, the BattleRoyal cluster exploited this vulnerability more than any other actor observed in Proofpoint threat data. Notably, this activity cluster exploited CVE-2023-36025 before it was published by Microsoft. SmartScreen is a security feature that is designed to prevent people from visiting malicious websites. The vulnerability could allow an actor to bypass the SmartScreen defenses if a user clicked on a specially crafted .URL file or a hyperlink pointing to a .URL file. More specifically, a SmartScreen alert would not be triggered when a .URL points to a SMB or WebDav share as file:// and the malicious payload is inside a ZIP file which is specified in the URL target.    RogueRaticate (fake browser update campaign example)  On October 19, 2023, an external researcher identified and publicly shared details of the RogueRaticate fake update activity cluster using an interesting obfuscation technique first identified in 2020. Proofpoint subsequently identified the activity in Proofpoint data. This campaign delivered fake browser update requests to end users on their web browsers that dropped a DarkGate payload with the “ADS5” GroupID. The threat actor injected a request to a domain they controlled that used .css steganography to conceal the malicious c]]> 2023-12-21T05:00:25+00:00 https://www.proofpoint.com/us/blog/threat-insight/battleroyal-darkgate-cluster-spreads-email-and-fake-browser-updates www.secnews.physaphae.fr/article.php?IdArticle=8426708 False Malware,Tool,Vulnerability,Threat,Prediction None 2.0000000000000000 ProofPoint - Cyber Firms Une approche de risque intégrée pour briser la chaîne d'attaque juridique et de conformité: les informations de Proofpoint Protect 2023<br>An Integrated Risk Approach to Breaking the Legal and Compliance Attack Chain: Insights from Proofpoint Protect 2023 2023-12-18T06:00:21+00:00 https://www.proofpoint.com/us/blog/compliance-and-archiving/integrated-risk-approach-breaking-legal-and-compliance-attack-chain www.secnews.physaphae.fr/article.php?IdArticle=8425108 False Tool,Threat,Mobile,Prediction,Conference None 3.0000000000000000 ProofPoint - Cyber Firms Comment empêcher les attaques basées sur l'identité avec ITDR<br>How to Prevent Identity-Based Attacks with ITDR 2023-12-15T06:00:41+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/prevent-identity-based-attacks-with-itdr www.secnews.physaphae.fr/article.php?IdArticle=8423256 False Ransomware,Data Breach,Tool,Vulnerability,Threat None 2.0000000000000000 ProofPoint - Cyber Firms Atténuation des menaces d'initié: 5 meilleures pratiques pour réduire le risque<br>Insider Threat Mitigation: 5 Best Practices to Reduce Risk 2023-12-14T09:44:32+00:00 https://www.proofpoint.com/us/blog/insider-threat-management/insider-threat-mitigation-5-best-practices-reduce-risk www.secnews.physaphae.fr/article.php?IdArticle=8422882 False Data Breach,Tool,Threat,Industrial,Cloud,Technical None 2.0000000000000000 ProofPoint - Cyber Firms La détection de code QR malveillant fait un bond en avant géant<br>Malicious QR Code Detection Takes a Giant Leap Forward 2023-12-14T09:00:56+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/malicious-qr-code-detection-takes-giant-leap-forward www.secnews.physaphae.fr/article.php?IdArticle=8422883 False Malware,Tool,Threat,Mobile,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms J'ai cassé mon téléphone!Une mise à jour sur les nouveaux développements dans les attaques conversationnelles contre le mobile<br>I Broke My Phone! An Update on New Developments in Conversational Attacks on Mobile 2023-12-14T07:44:10+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/i-broke-my-phone-update-new-developments-conversational-attacks-mobile www.secnews.physaphae.fr/article.php?IdArticle=8422695 False Spam,Threat,Mobile,Prediction None 3.0000000000000000 ProofPoint - Cyber Firms Mémoire de sécurité: TA4557 cible les recruteurs directement par e-mail<br>Security Brief: TA4557 Targets Recruiters Directly via Email 2023-12-12T05:00:00+00:00 https://www.proofpoint.com/us/blog/threat-insight/security-brief-ta4557-targets-recruiters-directly-email www.secnews.physaphae.fr/article.php?IdArticle=8421435 False Malware,Tool,Threat None 3.0000000000000000 ProofPoint - Cyber Firms Protéger les identités: comment ITDR complète EDR et XDR pour garder les entreprises plus en sécurité<br>Protecting identities: How ITDR Complements EDR and XDR to Keep Companies Safer 2023-12-08T06:00:37+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/how-itdr-complements-edr-and-xdr www.secnews.physaphae.fr/article.php?IdArticle=8420211 False Ransomware,Malware,Tool,Vulnerability,Threat,Studies,Cloud None 3.0000000000000000 ProofPoint - Cyber Firms Conscience de sécurité et renseignement sur la sécurité: le jumelage parfait<br>Proofpoint Security Awareness and Threat Intelligence: The Perfect Pairing 2023-12-06T08:01:35+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/security-awareness-and-threat-intelligence-perfect-pairing www.secnews.physaphae.fr/article.php?IdArticle=8419686 False Tool,Threat,Studies,Prediction None 3.0000000000000000 ProofPoint - Cyber Firms TA422 \\ Soule d'exploitation dédiée - la même semaine après semaine<br>TA422\\'s Dedicated Exploitation Loop-the Same Week After Week 2023-12-05T05:00:40+00:00 https://www.proofpoint.com/us/blog/threat-insight/ta422s-dedicated-exploitation-loop-same-week-after-week www.secnews.physaphae.fr/article.php?IdArticle=8419228 False Malware,Vulnerability,Threat APT 28 3.0000000000000000 ProofPoint - Cyber Firms Arrêt de cybersécurité du mois: Utilisation de l'IA comportementale pour écraser le détournement de la paie<br>Cybersecurity Stop of the Month: Using Behavioral AI to Squash Payroll Diversion 2023-12-04T07:10:47+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/using-behavioral-ai-to-quash-payroll-diversion www.secnews.physaphae.fr/article.php?IdArticle=8419043 False Ransomware,Tool,Threat Yahoo 2.0000000000000000 ProofPoint - Cyber Firms Cas d'utilisation du PSAT: comment un utilisateur formé a aidé à arrêter une campagne de BEC massive ciblant les agences gouvernementales américaines<br>PSAT Use Case: How One Trained User Helped Stop a Massive BEC Campaign Targeting U.S. Government Agencies In late September 2023, an unattributed business email compromise (BEC) actor sent thousands of highly targeted messages to at least 100 customers across Proofpoint. The attacker targeted individuals who had connections to the U.S. Department of Defense.   The intended victims of th]]> 2023-12-01T09:48:42+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/us-federal-psat-threat-intel-case-study www.secnews.physaphae.fr/article.php?IdArticle=8418369 False Threat None 3.0000000000000000 ProofPoint - Cyber Firms Améliorations aux solutions fédérales de preuvepoint: un nouveau moteur de détection AI / ML, mises à jour du tableau de bord TAP et plus<br>Enhancements to Proofpoint Federal Solutions: A New AI/ML Detection Engine, Updates to the TAP Dashboard and More Proofpoint has made more investments in our Aegis threat protection platform this year that can help support our federal agency customer]]> 2023-11-30T07:23:34+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/enhancements-federal-solutions www.secnews.physaphae.fr/article.php?IdArticle=8418095 False Ransomware,Spam,Malware,Vulnerability,Threat,Industrial,Cloud,Commercial None 2.0000000000000000 ProofPoint - Cyber Firms L'avenir de la conformité: suivre le rythme d'un paysage en constante évolution<br>The Future of Compliance: Keeping Pace with an Ever-Changing Landscape 2023-11-30T06:00:38+00:00 https://www.proofpoint.com/us/blog/compliance-and-archiving/future-of-compliance-and-changing-landscape www.secnews.physaphae.fr/article.php?IdArticle=8418096 False Tool,Legislation None 2.0000000000000000 ProofPoint - Cyber Firms Prédictions 2024 de Proofpoint \\: Brace for Impact<br>Proofpoint\\'s 2024 Predictions: Brace for Impact 2023-11-28T23:05:04+00:00 https://www.proofpoint.com/us/blog/ciso-perspectives/proofpoints-2024-predictions-brace-impact www.secnews.physaphae.fr/article.php?IdArticle=8417740 False Ransomware,Malware,Tool,Vulnerability,Threat,Mobile,Prediction,Prediction ChatGPT,ChatGPT 3.0000000000000000 ProofPoint - Cyber Firms Proofpoint nomme Sumit Dhawan en tant que directeur général<br>Proofpoint Appoints Sumit Dhawan as Chief Executive Officer We are delighted to announce that Sumit Dhawan has been appointed as Proofpoint\'s chief executive officer, effective immediately. Rémi Thomas, Proofpoint\'s chief financial officer who has been acting as Proofpoint\'s interim CEO since October 25th, will continue to serve as the company\'s CFO. Sumit is a highly respected and seasoned technology leader with a proven track record of building market-leading security, cloud and end-user computing businesses. In his most recent role as president of VMware, Sumit was responsible for driving over $13B of revenue and led the company\'s go-to-market functions including worldwide sales, customer success and experience, strategic ecosystem, industry solutions, marketing, and communications. Before VMware, he was chief executive officer of Instart, a cybersecurity business delivering innovative web application security services. Having held senior executive and general management roles at both VMware and Citrix, Sumit brings over 25 years of experience building category-leading businesses at scale.  Commenting on his appointment, Sumit said: “Over the years, Proofpoint has built an exceptional company and is trusted by some of the world\'s leading organizations as their cybersecurity partner of choice. I\'m honored to join a leader at the forefront of cybersecurity innovation and to shepherd its continuing and unwavering commitment to helping organizations across the globe protect people and defend data.” Seth Boro, managing partner at ]]> 2023-11-28T06:05:24+00:00 https://www.proofpoint.com/us/blog/corporate-news/proofpoint-appoints-sumit-dhawan-chief-executive-officer www.secnews.physaphae.fr/article.php?IdArticle=8417511 False Cloud None 2.0000000000000000 ProofPoint - Cyber Firms 8 sujets essentiels de cybersécurité à inclure dans votre programme de formation<br>8 Essential Cybersecurity Topics to Include in Your Training Program 2023-11-27T09:26:51+00:00 https://www.proofpoint.com/us/blog/security-awareness-training/cybersecurity-topics-to-include-in-your-program www.secnews.physaphae.fr/article.php?IdArticle=8417272 False Ransomware,Malware,Tool,Vulnerability,Threat,Mobile,Cloud Uber,Uber 2.0000000000000000 ProofPoint - Cyber Firms Prévenir les attaques de fatigue du MFA: sauvegarder votre organisation<br>Preventing MFA Fatigue Attacks: Safeguarding Your Organization 2023-11-21T08:35:02+00:00 https://www.proofpoint.com/us/blog/information-protection/preventing-mfa-fatigue-attacks www.secnews.physaphae.fr/article.php?IdArticle=8415409 False Ransomware,Data Breach,Malware,Tool,Threat,Technical Uber 3.0000000000000000 ProofPoint - Cyber Firms Démystifier l'IA et ML: six questions critiques à poser à votre fournisseur de cybersécurité<br>Demystifying AI and ML: Six Critical Questions to Ask Your Cybersecurity Vendor 2023-11-17T12:01:12+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/demystifying-ai-and-ml-six-critical-questions-ask-your-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8413357 False Malware,Tool,Vulnerability,Threat None 2.0000000000000000 ProofPoint - Cyber Firms Informations exploitables: simplifier l'explication des menaces via le résumé de la condamnation<br>Actionable Insights: Simplifying Threat Explainability via the Condemnation Summary 2023-11-16T14:15:19+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/actionable-insights-simplifying-threat-explainability-condemnation www.secnews.physaphae.fr/article.php?IdArticle=8412833 False Tool,Threat,Technical None 3.0000000000000000 ProofPoint - Cyber Firms Patrick Joyce rejoint la preuve en tant que résident mondial CISO<br>Patrick Joyce Joins Proofpoint as Global Resident CISO We are thrilled to welcome Patrick Joyce, a veritable industry leader, who will serve as Proofpoint\'s Global Resident Chief Information Security Officer (RCISO). In this role, Patrick will act as a strategic advisor to the greater CISO community and spearhead Proofpoint\'s Customer Advisory Board (CAB). While some cybersecurity companies offer resources and additional value to their customers through an internal CISO, the goal is typically to sell their company\'s products. At Proofpoint, our RCISO acts as a liaison, colleague, mentor and resource to the greater CISO community, focused solely on the security needs of customer CISOs by delivering unbiased advice, knowledge and training to help CISOs stay ahead of t]]> 2023-11-16T07:00:00+00:00 https://www.proofpoint.com/us/blog/corporate-news/patrick-joyce-joins-proofpoint-global-resident-ciso www.secnews.physaphae.fr/article.php?IdArticle=8412933 False Threat None 2.0000000000000000 ProofPoint - Cyber Firms TA402 utilise des chaînes d'infection Ironwind complexes pour cibler les entités gouvernementales à base de Moyen-Orient<br>TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities 2023-11-14T05:00:49+00:00 https://www.proofpoint.com/us/blog/threat-insight/ta402-uses-complex-ironwind-infection-chains-target-middle-east-based-government www.secnews.physaphae.fr/article.php?IdArticle=8411685 False Malware,Threat,Cloud None 2.0000000000000000