www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-02T20:40:47+00:00 www.secnews.physaphae.fr The Register - Site journalistique Anglais Plus de deux douzaines de vulnérabilités Android fixes… lentement<br>More than two dozen Android vulnerabilities fixed … slowly Meanwhile, Xiaomi slapped down 20 Oversecured, a business that scans mobile apps for security issues, says it has identified more than two dozen vulnerabilities over the past few years affecting Android apps from smartphone maker Xiaomi and Google\'s Android Open Source Project (AOSP).…]]> 2024-05-02T20:00:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/02/google_xiaomi_flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8492572 False Vulnerability,Mobile None None The Register - Site journalistique Anglais Un million de pubgoers australiens se réveillent pour trouver des informations personnelles répertoriées sur le site de fuite<br>A million Australian pubgoers wake up to find personal info listed on leak site Allegations fly regarding unpaid contractors and iffy infosec Over a million records describing Australians who visited local pubs and clubs have apparently been posted online.…]]> 2024-05-02T04:01:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/02/australian_pubs_data_breach/ www.secnews.physaphae.fr/article.php?IdArticle=8492150 False None None 3.0000000000000000 The Register - Site journalistique Anglais Dropbox a laissé tomber la balle sur la sécurité, l'hémorragie du client et des informations tierces<br>Dropbox dropped the ball on security, haemorrhaging customer and third-party info Only from its digital doc-signing service, which is isolated from its cloudy storage Dropbox has revealed a major attack on its systems that saw customers\' personal information accessed by unknown and unauthorized entities.…]]> 2024-05-02T00:58:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/02/dropbox_sign_attack/ www.secnews.physaphae.fr/article.php?IdArticle=8492101 False None None 3.0000000000000000 The Register - Site journalistique Anglais Google tire le support RISC-V du noyau Android générique<br>Google pulls RISC-V support from generic Android kernel Not a great omen if you were hoping to own a future RV smartphone – tho web giant says it hasn\'t totally given up Support for RISC-V was dropped from Android\'s Generic Kernel Image (GKI) thanks to a patch successfully merged today.…]]> 2024-05-01T17:47:45+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/01/riscv_support_android_pulled/ www.secnews.physaphae.fr/article.php?IdArticle=8491942 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Le glitch de l'application Qantas voit des passes d'embarquement s'envoler vers d'autres comptes<br>Qantas app glitch sees boarding passes fly to other accounts Issue now resolved and isn\'t thought to be the work of criminals Aussie airline Qantas says its app is now stable following a data breach that saw boarding passes take off from passengers\' accounts.…]]> 2024-05-01T15:03:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/01/qanta_app_glitch/ www.secnews.physaphae.fr/article.php?IdArticle=8491867 False Data Breach None 3.0000000000000000 The Register - Site journalistique Anglais Le projet de loi avance pour exonérer des centaines dans le scandale Horizon du bureau de poste<br>Bill advances to exonerate hundreds in Post Office Horizon scandal \'Their convictions wiped clean from the slate,\' minister promises The mass exoneration of wrongfully convicted Post Office managers caught up in the Horizon IT scandal has come a step closer in the UK after MPs passed the third stage of a government bill.…]]> 2024-05-01T09:31:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/01/post_office_exoneration_bill/ www.secnews.physaphae.fr/article.php?IdArticle=8491737 False None None 3.0000000000000000 The Register - Site journalistique Anglais PDG de UnitedHealth: \\ 'La décision de payer la rançon était la mine \\'<br>UnitedHealth CEO: \\'Decision to pay ransom was mine\\' Congress to hear how Citrix MFA snafu led to data theft, $870M+ loss UnitedHealth CEO Andrew Witty will tell US lawmakers Wednesday the cybercriminals who hit Change Healthcare with ransomware used stolen credentials to remotely access a Citrix portal that didn\'t have multi-factor authentication enabled.…]]> 2024-04-30T20:02:59+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/30/unitedhealth_ceo_ransom/ www.secnews.physaphae.fr/article.php?IdArticle=8491441 False Ransomware,Medical None 3.0000000000000000 The Register - Site journalistique Anglais Google a bloqué les applications de 2,3 m de Play Store l'année dernière pour avoir enfreint la loi G<br>Google blocked 2.3M apps from Play Store last year for breaking the G law Third of a million developer accounts kiboshed, too Google says it stopped 2.28 million Android apps from being published in its official Play Store last year because they violated security rules.…]]> 2024-04-29T22:20:16+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/29/google_rejected_apps/ www.secnews.physaphae.fr/article.php?IdArticle=8490907 False Mobile None 3.0000000000000000 The Register - Site journalistique Anglais IBM et LZLABS pour s'affronter devant le tribunal britannique sur le logiciel défini mainframe<br>IBM and LzLabs to clash in UK court over Software Defined Mainframe Already facing off against each other in Texas over separate reverse engineering claims IBM and LzLabs are to lock horns in a London court next week over Big Blue\'s claim of breach of contract relating to mainframes and the development of software to allow mainframe applications run on x86 server clusters.…]]> 2024-04-26T10:15:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/26/ibm_and_lzlabs_uk_trial/ www.secnews.physaphae.fr/article.php?IdArticle=8489004 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les défauts des applications de clavier chinois laissent 750 millions d'utilisateurs ouverts à l'espionnage, selon les chercheurs<br>Flaws in Chinese keyboard apps leave 750 million users open to snooping, researchers claim Huawei is OK, but Xiaomi, OPPO, and Samsung are in strife. And Honor isn\'t living its name Many Chinese keyboard apps, some from major handset manufacturers, can leak keystrokes to determined snoopers, leaving perhaps three quarters of a billion people at risk according to research from the University of Toronto\'s Citizen Lab.…]]> 2024-04-26T05:33:17+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/26/pinyin_keyboard_security_risks/ www.secnews.physaphae.fr/article.php?IdArticle=8488892 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les gouvernements émettent des alertes après \\ 'acteur sophistiqué \\' soutenu par l'État ont trouvé l'exploitation des défauts dans les boîtes de sécurité Cisco<br>Governments issue alerts after \\'sophisticated\\' state-backed actor found exploiting flaws in Cisco security boxes Don\'t get too comfortable: \'Line Dancer\' malware may be targeting other vendors, too A previously unknown and "sophisticated" nation-state group compromised Cisco firewalls as early as November 2023 for espionage purposes - and possibly attacked network devices made by other vendors including Microsoft, according to warnings from the networking giant and three Western governments.…]]> 2024-04-24T23:11:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/24/spies_cisco_firewall/ www.secnews.physaphae.fr/article.php?IdArticle=8488259 False Malware None 3.0000000000000000 The Register - Site journalistique Anglais Les États-Unis accusent les Iraniens de cyber-espionner le gouvernement, les entreprises<br>US charges Iranians with cyber snooping on government, companies Their holiday options are now far more restricted The US has charged and sanctioned four Iranian nationals for their alleged roles in various attacks on US companies and government departments, all of whom are claimed to have worked for fake companies linked to Iran\'s military.…]]> 2024-04-24T14:01:56+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/24/iranians_charged_cyber_espionage/ www.secnews.physaphae.fr/article.php?IdArticle=8488005 False None None 3.0000000000000000 The Register - Site journalistique Anglais GM a partagé nos données de conduite avec les assureurs sans consentement, réclame des poursuites en justice<br>GM shared our driving data with insurers without consent, lawsuit claims Motorists file class action alleging breach of contract and more after their premiums went up Two New Jersey drivers claim they now pay more for their car insurance because General Motors (GM) and its OnStar app snooped on their driving behavior without their consent and sent metrics to "various insurance carriers."…]]> 2024-04-23T16:00:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/gm_insurance_class_action/ www.secnews.physaphae.fr/article.php?IdArticle=8487480 False Legislation None 4.0000000000000000 The Register - Site journalistique Anglais UnitedHealth admet que la violation pourrait couvrir une proportion substantielle de personnes en Amérique \\ '<br>UnitedHealth admits breach could \\'cover substantial proportion of people in America\\' 2024-04-23T12:30:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/unitedhealth_admits_breach_substantial/ www.secnews.physaphae.fr/article.php?IdArticle=8487389 False Medical None 3.0000000000000000 The Register - Site journalistique Anglais Les lampadaires de Leicester prennent une attaque de ransomware personnellement, briller le 24/7<br>Leicester streetlights take ransomware attack personally, shine on 24/7 City council says it lost control after shutting down systems It\'s become somewhat cliché in cybersecurity reporting to speculate whether an organization will have the resources to "keep the lights on" after an attack. But the opposite turns out to be true with Leicester City Council following its March ransomware incident.…]]> 2024-04-23T11:05:30+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/leicester_streetlights_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8487331 False Ransomware None 4.0000000000000000 The Register - Site journalistique Anglais L'Australie garantit l'ordre du retrait pour des vidéos terroristes, qu'Elon Musk veut combattre<br>Australia secures takedown order for terror videos, which Elon Musk wants to fight Yet X remains a supporter of an international commitment to stop this, and its owner knows it +Comment  Australia\'s government has secured a court order requiring Elon Musk\'s social network, X, to remove all videos depicting a terrorist attack.…]]> 2024-04-23T04:15:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/australia_x_terror_video_takedown/ www.secnews.physaphae.fr/article.php?IdArticle=8487186 False Legislation None 3.0000000000000000 The Register - Site journalistique Anglais Old Windows Print Spooler Bug est la dernière cible du gang d'ours sophistiqué de la Russie<br>Old Windows print spooler bug is latest target of Russia\\'s Fancy Bear gang Putin\'s pals use \'GooseEgg\' malware to launch attacks you can defeat with patches or deletion Russian spies are exploiting a years-old Windows print spooler vulnerability and using a custom tool called GooseEgg to elevate privileges and steal credentials across compromised networks, according to Microsoft Threat Intelligence.…]]> 2024-04-23T01:15:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/russia_fancy_bear_goose_egg/ www.secnews.physaphae.fr/article.php?IdArticle=8487124 False Malware,Tool,Vulnerability,Threat APT 28 3.0000000000000000 The Register - Site journalistique Anglais L'ancien dirigeant de l'Amazon affirme qu'elle a été invitée à enfreindre la loi sur le droit d'auteur en race à l'IA<br>Ex-Amazon exec claims she was asked to break copyright law in race to AI High-flying AI scientist claims unfair dismissal following pregnancy leave A lawsuit is alleging Amazon was so desperate to keep up with the competition in generative AI it was willing to breach its own copyright rules.…]]> 2024-04-22T12:30:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/22/ghaderi_v_amazon/ www.secnews.physaphae.fr/article.php?IdArticle=8486802 False None None 3.0000000000000000 The Register - Site journalistique Anglais Mitter admet que les attaquants de l'État national ont touché son opération de r & D<br>MITRE admits \\'nation state\\' attackers touched its NERVE R&D operation 2024-04-22T01:57:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/22/in_brief_security/ www.secnews.physaphae.fr/article.php?IdArticle=8486555 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Microsoft est une menace à la sécurité nationale, explique l'ancien directeur de la cyber-politique de la maison blanc<br>Microsoft is a national security threat, says ex-White House cyber policy director With little competition at the goverment level, Windows giant has no incentive to make its systems safer Interview  Microsoft has a shocking level of control over IT within the US federal government – so much so that former senior White House cyber policy director AJ Grotto thinks it\'s fair to call Redmond\'s recent security failures a national security issue. …]]> 2024-04-21T15:25:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/21/microsoft_national_security_risk/ www.secnews.physaphae.fr/article.php?IdArticle=8486351 False Threat None 4.0000000000000000 The Register - Site journalistique Anglais Les cybercriminels menacent de divulguer les 5 millions de records de la base de données volée d'individus à haut risque<br>Cybercriminals threaten to leak all 5 million records from stolen database of high-risk individuals It\'s the second time the World-Check list has fallen into the wrong hands The World-Check database used by businesses to verify the trustworthiness of users has fallen into the hands of cybercriminals.…]]> 2024-04-19T11:28:46+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/19/cybercriminals_threaten_to_leak_all/ www.secnews.physaphae.fr/article.php?IdArticle=8485251 False None None 2.0000000000000000 The Register - Site journalistique Anglais La NASA enverra les astronautes pour répandre le télescope ISS qui fuit<br>NASA will send astronauts to patch up leaky ISS telescope Thermal shield damage is screwing with daytime observations of X-ray bursts NASA is sending astronauts out to fix an X-ray telescope on the International Space Station (ISS) after the instrument developed a "light leak."…]]> 2024-04-18T14:30:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/18/nasa_nicer_repair_spacewalk/ www.secnews.physaphae.fr/article.php?IdArticle=8484777 False None None 3.0000000000000000 The Register - Site journalistique Anglais Prolific Phishing-made-Easy Emporium Labhost a été hors ligne dans Cyber-Cop OP<br>Prolific phishing-made-easy emporium LabHost knocked offline in cyber-cop op 2024-04-18T10:15:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/18/police_lab_host/ www.secnews.physaphae.fr/article.php?IdArticle=8484661 False None None 2.0000000000000000 The Register - Site journalistique Anglais Le boss de Singapour Infosec avertit que China / West Tech Split sera mauvais pour l'interopérabilité<br>Singapore infosec boss warns China/West tech split will be bad for interoperability When you decide not to trust a big chunk of the supply chain, tech (and trade) get harder One of the biggest challenges Singapore faces is the potential for a split between tech stacks developed and used by China and the West, according to the island nation\'s Cyber Security Administration (CSA) chief executive David Koh.…]]> 2024-04-18T05:32:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/18/blackhat_koh_splinternet/ www.secnews.physaphae.fr/article.php?IdArticle=8484535 False None None 2.0000000000000000 The Register - Site journalistique Anglais Le gouvernement japonais rejette Yahoo <i>! </i> Plan d'amélioration de l'infosec<br>Japanese government rejects Yahoo<i>!</i> infosec improvement plan Just doesn\'t believe it will sort out the mess that saw data leak from LINE messaging app Japan\'s government has considered the proposed security improvements developed by Yahoo!, found them wanting, and ordered the onetime web giant to take new measures.…]]> 2024-04-17T05:44:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/17/japan_rejects_line_yahoo_security_plan/ www.secnews.physaphae.fr/article.php?IdArticle=8483904 False None None 2.0000000000000000 The Register - Site journalistique Anglais Fire dans le Cisco!Journaux de messages MFA géants de réseautage \\<br>Fire in the Cisco! Networking giant\\'s Duo MFA message logs stolen in phish attack Also warns of brute force attacks targeting its own VPNs, Check Point, Fortinet, SonicWall and more Cisco is fighting fires on a couple cybersecurity fronts this week involving its Duo multi-factor authentication (MFA) service and its remote-access VPN services.…]]> 2024-04-17T00:40:44+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/17/cisco_duo_vpn/ www.secnews.physaphae.fr/article.php?IdArticle=8483782 False None None 2.0000000000000000 The Register - Site journalistique Anglais SIM Swap Crooks solliciter T-Mobile Us, Verizon Staff par SMS pour faire son sale boulot<br>SIM swap crooks solicit T-Mobile US, Verizon staff via text to do their dirty work No breach responsible for employee contact info getting out, says T-Mo T-Mobile US employees say they are being sent text messages that offer them cash to perform illegal SIM swaps for supposed criminals.…]]> 2024-04-16T15:41:58+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/16/sim_swap_scam_tmobile/ www.secnews.physaphae.fr/article.php?IdArticle=8483530 False None None 2.0000000000000000 The Register - Site journalistique Anglais Changer les soins de santé \\'s Ransomware coûte que les coûts de 1 milliard de dollars jusqu'à présent<br>Change Healthcare\\'s ransomware attack costs edge toward $1B so far 2024-04-16T12:59:00+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/16/change_healthcares_ransomware_attack_has/ www.secnews.physaphae.fr/article.php?IdArticle=8483427 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais Feline Firewall a réveillé le développeur à Declaw DDOS DSASTAST<br>Feline firewall woke developer to declaw DDoS disaster System alerts were pinging but cat had no way of knowing what was happening A developer named Danny Guo has shared a story of the time his cat alerted him to a DDoS attack.…]]> 2024-04-15T11:30:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/15/cat_warns_owner_of_ddos/ www.secnews.physaphae.fr/article.php?IdArticle=8482677 False None None 2.0000000000000000 The Register - Site journalistique Anglais US House approuve FISA Renewal & # 8211;surveillance sans mandat et tout<br>US House approves FISA renewal – warrantless surveillance and all PLUS: Chinese chipmaker Nexperia attacked; A Microsoft-signed backdoor; CISA starts scanning your malware; and more Infosec in brief  US Congress nearly killed a reauthorization of FISA Section 702 last week over concerns that it would continue to allow warrantless surveillance of Americans, but an amendment to require a warrant failed to pass.…]]> 2024-04-15T01:58:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/15/security_in_brief/ www.secnews.physaphae.fr/article.php?IdArticle=8482388 False Malware None 2.0000000000000000 The Register - Site journalistique Anglais Microsoft Breach a permis aux espions russes de voler des courriels au gouvernement américain<br>Microsoft breach allowed Russian spies to steal emails from US government Affected federal agencies must comb through mails, reset API keys and passwords The US Cybersecurity and Infrastructure Security Agency (CISA) warns that Russian spies who gained access to Microsoft\'s email system were able to steal sensitive data, including authentication details and that immediate remedial action is required by affected agencies.…]]> 2024-04-12T14:37:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/12/microsoft_cisa_order/ www.secnews.physaphae.fr/article.php?IdArticle=8480780 False None None 3.0000000000000000 The Register - Site journalistique Anglais Numéro français <em> Alerte Rouge </em> après que les gouvernements locaux ont été hors ligne par Cyber Attack<br>French issue <em>alerte rouge</em> after local governments knocked offline by cyber attack Embarrassing, as its officials are in the US to discuss Olympics cyber threats Several French municipal governments\' services have been knocked offline following a "large-scale cyber attack" on their shared servers.…]]> 2024-04-12T05:30:05+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/12/french_municipalities_cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8480495 False None None 3.0000000000000000 The Register - Site journalistique Anglais Apple cesse d'avertissement des attaques \\ 'parrainées par l'État, alertes maintenant sur \\' mercenaire spyware \\ '<br>Apple stops warning of \\'state-sponsored\\' attacks, now alerts about \\'mercenary spyware\\' Report claims India\'s government, which is accused of using Pegasus at home, was displeased Apple has made a significant change to the wording of its threat notifications, opting not to attribute attacks to a specific source or perpetrator, but categorizing them broadly as "mercenary spyware."…]]> 2024-04-12T04:46:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/12/apple_mercenary_spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8480464 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais Microsoft Squashes SmartScreen Security Typass Bug exploite dans la nature<br>Microsoft squashes SmartScreen security bypass bug exploited in the wild Plus: Adobe, SAP, Fortinet, VMware, Cisco issue pressing updates Patch Tuesday  Microsoft fixed 149 security flaws in its own products this week, and while Redmond acknowledged one of those vulnerabilities is being actively exploited, we\'ve been told another hole is under attack, too.…]]> 2024-04-10T00:15:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/10/april_patch_tuesday/ www.secnews.physaphae.fr/article.php?IdArticle=8479002 False Vulnerability None 3.0000000000000000 The Register - Site journalistique Anglais Le bureau de poste a giflé pour la divulgation tardive des documents dans Horizon Scandal Enquête<br>Post Office slapped down for late disclosure of documents in Horizon scandal inquiry Documents from leaders including former CEO Paula Vennells among those handed over at the last minute Updated  The Post Office Horizon inquiry may be forced to recall witnesses after the company delayed disclosing evidence – some relating to communications to and from former chief executive Paula Vennells.…]]> 2024-04-09T15:00:53+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/09/post_office_horizon_evidence/ www.secnews.physaphae.fr/article.php?IdArticle=8478741 False None None 2.0000000000000000 The Register - Site journalistique Anglais Home Depot confirme la fuite des données des travailleurs après que le minefrinant déverse les informations en ligne<br>Home Depot confirms worker data leak after miscreant dumps info online SaaS slip up leads to scumbags seeking sinecure Home Depot has confirmed that a third-party company accidentally exposed some of its employees\' personal details after a criminal copy-pasted the data online.…]]> 2024-04-08T18:26:02+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/08/home_depot_data_theft/ www.secnews.physaphae.fr/article.php?IdArticle=8478264 False None None 2.0000000000000000 The Register - Site journalistique Anglais Chiots, chatons, données à risque après \\ 'cyber incident \\' chez le géant vétérinaire<br>Puppies, kittens, data at risk after \\'cyber incident\\' at veterinary giant IT systems pulled offline for chance to paws and reflect First, they came for hospitals, then it was charities and cancer centers. Now, cyber scumbags are coming for the puppies and kittens.…]]> 2024-04-08T14:30:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/08/cyber_incident_strikes_veterinary_services/ www.secnews.physaphae.fr/article.php?IdArticle=8478158 False None None 2.0000000000000000 The Register - Site journalistique Anglais Changer les soins de santé fait face à un deuxième dilemme de ransomware des semaines après l'attaque d'ALPHV<br>Change Healthcare faces second ransomware dilemma weeks after ALPHV attack Theories abound over who\'s truly responsible Change Healthcare is allegedly being extorted by a second ransomware gang, mere weeks after recovering from an ALPHV attack.…]]> 2024-04-08T13:00:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/08/change_healthcare_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8478100 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais Chef de l'unité de cyber-espion israélienne exposée ... par sa propre erreur de confidentialité<br>Head of Israeli cyber spy unit exposed ... by his own privacy mistake PLUS: Another local government hobbled by ransomware; Huge rise in infostealing malware; and critical vulns In Brief  Protecting your privacy online is hard. So hard, in fact, that even a top Israeli spy who managed to stay incognito for 20 years has found himself exposed after one basic error.…]]> 2024-04-08T06:28:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/08/infosec_news_roundup/ www.secnews.physaphae.fr/article.php?IdArticle=8477951 False Ransomware,Malware None 3.0000000000000000 The Register - Site journalistique Anglais Le procès d'évasion des sanctions de l'Iran de Huawei \\ a poussé jusqu'en 2026<br>Huawei\\'s Iran sanctions evasion trial pushed to 2026 2024-04-05T22:30:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/05/huaweis_iran_sanctions_evasion_trial/ www.secnews.physaphae.fr/article.php?IdArticle=8476748 False None None 3.0000000000000000 The Register - Site journalistique Anglais Le deuxième plus grand fabricant de lentilles de lunettes de lune<br>World\\'s second-largest eyeglass lens-maker blinded by infosec incident Also makes components for chips, displays, and hard disks, and has spent four days groping for a fix If ever there was an incident that brings the need for good infosec into sharp focus, this is the one: Japan\'s Hoya – a maker of eyeglass and contact lenses, plus kit used to make semiconductor manufacturing, flat panel displays, and hard disk drives – has halted some production and sales activity after experiencing an attack on its IT systems.…]]> 2024-04-05T01:45:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/05/hoya_infosec_incident/ www.secnews.physaphae.fr/article.php?IdArticle=8476221 False None None 3.0000000000000000 The Register - Site journalistique Anglais Sonde fédérale Massive présumée classifié le vol et la fuite de données du gouvernement américain<br>Feds probe massive alleged classified US govt data theft and leak State Dept keeps schtum \'for security reasons\' Uncle Sam is investigating claims that some miscreant stole and leaked classified information from the Pentagon and other national security agencies.…]]> 2024-04-04T18:43:56+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/04/feds_data_dump/ www.secnews.physaphae.fr/article.php?IdArticle=8476054 False None None 3.0000000000000000 The Register - Site journalistique Anglais Ransomware Gang <em> a fait </em> voler les résidents \\ 'Données confidentielles, le conseil municipal britannique admet<br>Ransomware gang <em>did</em> steal residents\\' confidential data, UK city council admits INC Ransom emerges as a growing threat as some ex-LockBit/ALPHV affiliates get new gigs Leicester City Council is finally admitting its "cyber incident" was carried out by a ransomware gang and that data was stolen, hours after the criminals forced its hand.…]]> 2024-04-04T10:49:40+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/04/ransomware_gang_did_in_fact/ www.secnews.physaphae.fr/article.php?IdArticle=8475808 False Ransomware,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Rencontrez ClickJacking \\ 's Slicker Cousin, \\' gesture Jacking, \\ 'aka \\' Cross Window Forgery \\ '<br>Meet clickjacking\\'s slicker cousin, \\'gesture jacking,\\' aka \\'cross window forgery\\' 2024-04-03T06:33:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/03/clickjacking_heir_gesture_jacking/ www.secnews.physaphae.fr/article.php?IdArticle=8475049 False None None 2.0000000000000000 The Register - Site journalistique Anglais Microsoft slammed for lax security that led to China\'s cyber-raid on Exchange Online CISA calls for \'fundamental, security-focused reforms\' to happen ASAP, delaying work on other software A review of the June 2023 attack on Microsoft\'s Exchange Online hosted email service – which saw accounts used by senior US officials compromised by a China-linked group called "Storm-0558" – has found that the incident would have been preventable save for Microsoft\'s lax infosec culture and sub-par cloud security precautions.…]]> 2024-04-03T02:28:53+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/03/cisa_microsoft_exchange_online_china_report/ www.secnews.physaphae.fr/article.php?IdArticle=8475449 False Cloud None 4.0000000000000000 The Register - Site journalistique Anglais Microsoft a critiqué la sécurité laxiste qui a conduit au cyber-raid de Chine \\ sur Exchange Online<br>Microsoft slammed for lax security that led to China\\'s cyber-raid on Exchange Online CISA calls for \'fundamental, security-focused reforms\' to happen ASAP, delaying work on other software A review of the June 2023 attack on Microsoft\'s Exchange Online hosted email service – which saw accounts used by senior US officials compromised by a China-linked group called "Storm-0558" – has found that the incident would have been preventable save for Microsoft\'s lax infosec culture and sub-par cloud security precautions.…]]> 2024-04-03T02:28:53+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/03/cisa_microsoft_exchange_attack_report/ www.secnews.physaphae.fr/article.php?IdArticle=8474961 False Cloud None 2.0000000000000000 The Register - Site journalistique Anglais Pandabuy admet une violation de données de 1,3 million d'enregistrements uniques<br>Pandabuy admits to data breach of 1.3 million unique records Nothing says \'sorry\' like 10 percent off shipping for a month Ecommerce platform Pandabuy has apologized after two cybercriminals were spotted hawking personal data belonging to 1.3 million customers.…]]> 2024-04-02T16:30:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/02/pandabuy_admits_to_data_breach/ www.secnews.physaphae.fr/article.php?IdArticle=8474722 False Data Breach None 2.0000000000000000 The Register - Site journalistique Anglais Fichiers Rubrik pour rendre public après une alliance avec Microsoft<br>Rubrik files to go public following alliance with Microsoft 2024-04-02T13:30:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/02/rubrik_files_for_ipo/ www.secnews.physaphae.fr/article.php?IdArticle=8474640 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les responsables polonais peuvent faire face à des accusations criminelles dans la sonde spyware de Pegasus<br>Polish officials may face criminal charges in Pegasus spyware probe Victims of the powerful surveillance tool will soon find out the truth Former Polish government officials may face criminal charges following an investigation into their use of the notorious spyware Pegasus to surveil political opponents and others.…]]> 2024-04-02T12:00:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/02/polish_pegasus_inquiry/ www.secnews.physaphae.fr/article.php?IdArticle=8474581 False Tool None 2.0000000000000000 The Register - Site journalistique Anglais Inc Ransom prétend être derrière \\ 'cyber incident \\' au conseil municipal britannique<br>INC Ransom claims to be behind \\'cyber incident\\' at UK city council This follows attack on NHS services in Scotland last week The cyber skids at INC Ransom are claiming responsbility for the ongoing cybersecurity incident at Leicester City Council, according to a post caught by eagle-eyed infosec watchers.…]]> 2024-04-02T11:15:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/02/inc_ransom_leicester_council/ www.secnews.physaphae.fr/article.php?IdArticle=8474582 False None None 2.0000000000000000 The Register - Site journalistique Anglais AT & t admet un vidage massif de 70m + à mi-mars est réel, mais affirme qu'il a des années<br>AT&T admits massive 70m+ mid-March data dump is real, but claims it\\'s years old Time to update that password - and four-digit account pin, which was also among the pilfered records That rumored AT&T dark web customer data dump from mid-March has been confirmed, and it\'s a whopper: A total of more than 73 million current and former customers are included in the cache, AT&T confirmed over the weekend.…]]> 2024-04-01T12:34:50+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/01/att_admits_massive_70m_midmarch/ www.secnews.physaphae.fr/article.php?IdArticle=8474019 False None None 3.0000000000000000 The Register - Site journalistique Anglais BOT NOUVEAU DE NOUDIA \\ BOT NOUVEAU DE NOUDIA POST CATTÉ POUR LES BOGS DE SÉCURITÉ<br>Nvidia\\'s newborn ChatRTX bot patched for security bugs Flaws enable privilege escalation and remote code execution Nvidia\'s AI-powered ChatRTX app launched just six week ago but already has received patches for two security vulnerabilities that enabled attack vectors, including privilege escalation and remote code execution.…]]> 2024-03-28T15:33:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/28/nvidia_chatrtx_security_flaws/ www.secnews.physaphae.fr/article.php?IdArticle=8472101 False Vulnerability None 3.0000000000000000 The Register - Site journalistique Anglais US Critical Infrastructure Cyberattack Reporting Règles se rapprocher de la réalité<br>US critical infrastructure cyberattack reporting rules inch closer to reality 2024-03-28T13:30:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/28/critical_infrastructure_cyberattack_reporting/ www.secnews.physaphae.fr/article.php?IdArticle=8472036 False None None 3.0000000000000000 The Register - Site journalistique Anglais Inc Ransom revendique la responsabilité de l'attaque contre le NHS en Écosse<br>INC Ransom claims responsibility for attack on NHS Scotland Sensitive documents dumped on leak site amid claims of 3 TB of data stolen in total NHS Scotland says it managed to contain a ransomware group\'s malware to a regional branch, preventing the spread of infection across the entire institution.…]]> 2024-03-28T10:27:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/28/nhs_scotland_cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8471940 False Ransomware,Malware None 2.0000000000000000 The Register - Site journalistique Anglais AI Hallucine les packages logiciels et les développeurs les téléchargement & # 8211;même s'il est potentiellement empoisonné avec des logiciels malveillants<br>AI hallucinates software packages and devs download them – even if potentially poisoned with malware Simply look out for libraries imagined by ML and make them real, with actual malicious code. No wait, don\'t do that In-depth  Several big businesses have published source code that incorporates a software package previously hallucinated by generative AI.…]]> 2024-03-28T07:01:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/28/ai_bots_hallucinate_software_packages/ www.secnews.physaphae.fr/article.php?IdArticle=8471838 False Malware None 3.0000000000000000 The Register - Site journalistique Anglais Les fans d'Apple ont été inondées de faux mot de passe de demandes de réinitialisation<br>Apple fans flooded with phony password reset requests 2024-03-27T22:06:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/27/apple_passcode_attack/ www.secnews.physaphae.fr/article.php?IdArticle=8471630 False None None 3.0000000000000000 The Register - Site journalistique Anglais SAP a condamné à 26,4 millions de dollars en litige énergétique en Afrique du Sud<br>SAP ordered to pay $26.4M in South Africa energy firm dispute SA Special Investigating Unit orders payment within 7 days following alleged breach of public finance laws A Special Tribunal in South Africa has ordered the German software giant SAP to pay a R500 million ($26.4 million, £20.9 million) settlement within a week following a long-running investigation into compliance with public finance laws.…]]> 2024-03-26T15:32:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/26/sap_ordered_to_pay_264/ www.secnews.physaphae.fr/article.php?IdArticle=8470824 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les ransomwares peuvent signifier la vie ou la mort dans les hôpitaux, mais Def Con Hackers a un plan<br>Ransomware can mean life or death at hospitals, but DEF CON hackers have a plan ARPA-H joins the challenge, adds $20M to cash rewards Interview  As ransomware gangs target critical infrastructure – especially hospitals and other healthcare organizations – DARPA has added another government agency partner to its Artificial Intelligence Cyber Challenge (AIxCC).…]]> 2024-03-26T13:15:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/26/aixcc_healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8470761 False Ransomware,Medical None 3.0000000000000000 The Register - Site journalistique Anglais Les États-Unis facturent des ressortissants chinois avec de la cyber-espion sur à peu près tout le monde pour Pékin<br>US charges Chinese nationals with cyber-spying on pretty much everyone for Beijing Plus: Alleged front sanctioned, UK blames PRC for Electoral Commission theft, and does America need a Cyber Force? The United States on Monday accused seven Chinese men of breaking into computer networks, email accounts, and cloud storage belonging to numerous critical infrastructure organizations, companies, and individuals, including US businesses, politicians, and their political parties.…]]> 2024-03-25T22:38:20+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/25/china_apt31_charges/ www.secnews.physaphae.fr/article.php?IdArticle=8470408 False Cloud None 3.0000000000000000 The Register - Site journalistique Anglais Plus de 170 000 utilisateurs frappés par la ruse du package Python empoisonné<br>Over 170K users hit by poisoned Python package ruse Supply chain attack targeted GitHub community of Top.gg Discord server More than 170,000 users have been affected by an attack using fake Python infrastructure with "successful exploitation of multiple victims."…]]> 2024-03-25T18:00:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/25/python_package_malware/ www.secnews.physaphae.fr/article.php?IdArticle=8470276 False None None 3.0000000000000000 The Register - Site journalistique Anglais Zenhammer descend sur les systèmes AMD Zen 2 et 3<br>ZenHammer comes down on AMD Zen 2 and 3 systems Boffins demonstrate Rowhammer memory meddling on AMD DDR4 hardware ZenHammer would be the perfect name for a heavy metal band, but alas, it\'s an AMD-focused variant of the decade-old Rowhammer attack that compromises computers by flipping bits of memory.…]]> 2024-03-25T16:00:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/25/zenhammer_comes_down_on_amd/ www.secnews.physaphae.fr/article.php?IdArticle=8470229 False None None 3.0000000000000000 The Register - Site journalistique Anglais Microsoft confirme la fuite de mémoire en mars à la mise à jour de la sécurité Windows Server<br>Microsoft confirms memory leak in March Windows Server security update ALSO: Viasat hack wiper malware is back, users are the number one cause of data loss, and critical vulns Infosec in brief  If your Windows domain controllers have been crashing since a security update was installed earlier this month, there\'s no longer any need to speculate why: Microsoft has admitted it introduced a memory leak in its March patches and fixed the issue.…]]> 2024-03-25T01:15:21+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/25/microsoft_confirms_memory_leak_in/ www.secnews.physaphae.fr/article.php?IdArticle=8469882 False Malware,Hack None 3.0000000000000000 The Register - Site journalistique Anglais Quelque 300 000 IPS vulnérables à cette boucle DOS Attaque<br>Some 300,000 IPs vulnerable to this Loop DoS attack 2024-03-24T18:37:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/24/loop_ip_vulnerable/ www.secnews.physaphae.fr/article.php?IdArticle=8469723 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais Vans affirme que les cyber-escrocs n'ont pas réussi à courir avec ses clients \\ 'Informations financières<br>Vans claims cyber crooks didn\\'t run off with its customers\\' financial info Just 35.5M names, addresses, emails, phone numbers … no biggie Clothing and footwear giant VF Corporation is letting 35.5 million of its customers know they may find themselves victims of identity theft following last year\'s security breach.…]]> 2024-03-24T10:08:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/24/vans_breach_disclosure/ www.secnews.physaphae.fr/article.php?IdArticle=8469545 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les snoops chinois utilisent des bogues F5, Connectwise pour vendre l'accès aux réseaux US, UK et UK<br>Chinese snoops use F5, ConnectWise bugs to sell access to top US, UK networks Crew may well be working under contract for Beijing Chinese spies exploited a couple of critical-severity bugs in F5 and ConnectWise equipment earlier this year to sell access to compromised US defense organizations, UK government agencies, and hundreds of other entities, according to Mandiant.…]]> 2024-03-22T22:02:48+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/22/china_f5_connectwise_unc5174/ www.secnews.physaphae.fr/article.php?IdArticle=8468711 False None None 2.0000000000000000 The Register - Site journalistique Anglais La vulnérabilité de silicium Apple au niveau du matériel peut fuir les clés cryptographiques<br>Hardware-level Apple Silicon vulnerability can leak cryptographic keys Short of rearchitecting hardware, the fix will seriously degrade performance Apple is having its own Meltdown/Spectre moment with a new side-channel vulnerability found in the architecture of Apple Silicon processors that gives malicious apps the ability to extract cryptographic keys. …]]> 2024-03-22T15:03:26+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/22/hardwarelevel_apple_silicon_vulnerability_can/ www.secnews.physaphae.fr/article.php?IdArticle=8468523 False Vulnerability None 2.0000000000000000 The Register - Site journalistique Anglais Fujitsu à ses opérations en République d'Irlande<br>Fujitsu to shutter operations in Republic of Ireland In wake of Post Office Horizon scandal, global execs set new profit target, and Irish ops fell short Exclusive  Fujitsu is effectively shuttering business operations in the Republic of Ireland and opening consultations with employee representatives before the majority of the workforce is made redundant.…]]> 2024-03-22T14:30:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/22/fujitsu_to_cease_operations_in_ireland/ www.secnews.physaphae.fr/article.php?IdArticle=8468524 False None None 2.0000000000000000 The Register - Site journalistique Anglais Le Conseil britannique a obtenu \\ 'ne dit pas si deux semaines \\' cyber incident \\ 'ont eu un impact sur les données des résidents<br>UK council won\\'t say whether two-week \\'cyber incident\\' impacted resident data Security experts insist ransomware is involved but Leicester zips its lips Leicester City Council continues to battle a suspected ransomware attack while keeping schtum about the key details.…]]> 2024-03-21T11:37:52+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/21/shock_uk_councils_recovery_from/ www.secnews.physaphae.fr/article.php?IdArticle=8467862 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Nominé réglé pour restructurer, réduire les emplois après avoir perdu \\ 'un contrat majeur \\'<br>Nominet set to restructure, cut jobs after losing \\'major contract\\' Prices also set to rise after being frozen since 2020 Nominet is cutting staff on the back of market pressure, including the loss of a government cyber contract and is considering a domain registration price increase, according to an update from its CEO.…]]> 2024-03-21T09:30:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/21/nominet_set_for_job_losses/ www.secnews.physaphae.fr/article.php?IdArticle=8467807 False None None 2.0000000000000000 The Register - Site journalistique Anglais Le gang Kimsuky de 2024 et de la Corée du Nord \\ en Corée du Nord exploite les fichiers d'aide Windows<br>It\\'s 2024 and North Korea\\'s Kimsuky gang is exploiting Windows Help files New infostealer may indicate a shift in tactics – and maybe targets too, beyond Asia North Korea\'s notorious Kimsuky cyber crime gang has commenced a campaign using fresh tactics, according to infosec tools vendor Rapid7.…]]> 2024-03-21T05:30:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/21/kimsuky_chm_file_campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8467713 False Tool None 4.0000000000000000 The Register - Site journalistique Anglais Cinq yeux racontent des infra orgs critiques: prenez ces actions maintenant pour protéger contre le Typhoon Volt de la Chine<br>Five Eyes tell critical infra orgs: take these actions now to protect against China\\'s Volt Typhoon Unless you want to be the next Change Healthcare, that is The Feds and friends yesterday issued yet another warning about China\'s Volt Typhoon gang, this time urging critical infrastructure owners and operators to protect their facilities against destructive cyber attacks that may be brewing.…]]> 2024-03-20T10:15:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/20/five_eyes_volt_typhoon/ www.secnews.physaphae.fr/article.php?IdArticle=8467248 False Medical Guam 3.0000000000000000 The Register - Site journalistique Anglais Les cyberespaces soutenues par Pékin ont attaqué plus de 70 organisations dans 23 pays<br>Beijing-backed cyberspies attacked 70+ orgs across 23 countries Plus potential links to I-Soon, researchers say Chinese cyberspies have compromised at least 70 organizations, mostly government entities, and targeted more than 116 victims across the globe, according to security researchers.…]]> 2024-03-19T21:00:40+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/19/china_cyberspies_earth_krahang/ www.secnews.physaphae.fr/article.php?IdArticle=8466908 False None None 4.0000000000000000 The Register - Site journalistique Anglais Firefox 124 apporte plus de mouvements lisses pour Mac et Android<br>Firefox 124 brings more slick moves for Mac and Android And you now get keyboard navigation in the built-in PDF reader The latest version of Firefox improves in areas that should help it fit in better on several categories of hardware.…]]> 2024-03-19T16:15:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/19/firefox_124/ www.secnews.physaphae.fr/article.php?IdArticle=8466793 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Fujitsu révèle que les logiciels malveillants installés sur les systèmes internes, risque de déversement de données client<br>Fujitsu reveals malware installed on internal systems, risk of customer data spill Sneaky software slips past shields, spurring scramble Fujitsu has confirmed that miscreants have compromised some of its internal computers, deployed malware, and may have stolen some customer information.…]]> 2024-03-18T20:30:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/fujitsu_malware_data_breach/ www.secnews.physaphae.fr/article.php?IdArticle=8466270 False Malware None 2.0000000000000000 The Register - Site journalistique Anglais Plus de 133 000 appareils Fortinet toujours vulnérables au bogue critique âgé d'un mois<br>More than 133,000 Fortinet appliances still vulnerable to month-old critical bug A huge attack surface for a vulnerability with various PoCs available The volume of Fortinet boxes exposed to the public internet and vulnerable to a month-old critical security flaw in FortiOS is still extremely high, despite a gradual increase in patching.…]]> 2024-03-18T19:00:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/more_than_133000_fortinet_appliances/ www.secnews.physaphae.fr/article.php?IdArticle=8466218 False Vulnerability,Patching None 2.0000000000000000 The Register - Site journalistique Anglais Cyber Baddies Laak 70m + fichiers en ligne, affirme qu'ils \\ 're à & t<br>Cyber baddies leak 70M+ files online, claim they\\'re from AT&T 2024-03-18T16:45:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/att_alleged_data_leak/ www.secnews.physaphae.fr/article.php?IdArticle=8466164 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les équipes de l'INFOSEC doivent être autorisées à échouer, soutient Gartner<br>Infosec teams must be allowed to fail, argues Gartner But failing to recover from incidents is unforgivable because \'adrenalin does not scale\' Zero tolerance of failure by information security professionals is unrealistic, and makes it harder for cyber security folk to do the essential part of their job: recovering fast from inevitable attacks, according to Gartner analysts Chris Mixter and Dennis Xiu.…]]> 2024-03-18T07:29:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/gartner_infosec_failure_advice/ www.secnews.physaphae.fr/article.php?IdArticle=8465881 False None None 3.0000000000000000 The Register - Site journalistique Anglais L'attaque du canal latéral Chatgpt a une solution facile: obscurcissement des jetons<br>ChatGPT side-channel attack has easy fix: token obfuscation ALSO: Roblox-themed infostealer on the prowl, telco insider pleads guilty to swapping SIMs, and some crit vulns in brief  Almost as quickly as a paper came out last week revealing an AI side-channel vulnerability, Cloudflare researchers have figured out how to solve it: just obscure your token size.…]]> 2024-03-18T02:31:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/chatgpt_sidechannel_attack_has_easy/ www.secnews.physaphae.fr/article.php?IdArticle=8465754 False Vulnerability ChatGPT 3.0000000000000000 The Register - Site journalistique Anglais Google Gooses Safe Protection avec une protection en temps réel qui ne fuit pas au géant publicitaire<br>Google gooses Safe Browsing with real-time protection that doesn\\'t leak to ad giant Rare occasion when you do want Big Tech to make a hash of it Google has enhanced its Safe Browsing service to enable real-time protection in Chrome for desktop, iOS, and soon Android against risky websites, without sending browsing history data to the ad biz.…]]> 2024-03-14T17:58:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/14/google_safe_browsing_update/ www.secnews.physaphae.fr/article.php?IdArticle=8463923 False Mobile None 3.0000000000000000 The Register - Site journalistique Anglais La violation record du gouvernement français expose jusqu'à 43 millions de données de personnes<br>Record breach of French government exposes up to 43 million people\\'s data 2024-03-14T16:06:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/14/mega_data_breach_at_french/ www.secnews.physaphae.fr/article.php?IdArticle=8463862 False Data Breach None 3.0000000000000000 The Register - Site journalistique Anglais Nissan pour laisser 100 000 Australiens et Kiwis savoir que leurs données ont été volées en cyberattaque<br>Nissan to let 100,000 Aussies and Kiwis know their data was stolen in cyberattack Akira ransomware crooks brag of swiping thousands of ID documents during break-in Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose data was pilfered in a December 2023 attack on its systems – perhaps by the Akira ransomware gang.…]]> 2024-03-14T01:19:01+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/14/nissan_oceania_100k_affected/ www.secnews.physaphae.fr/article.php?IdArticle=8463505 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Rechercheurs Jimmy Openai \\ S et Google \\'s Modèles fermés<br>Researchers jimmy OpenAI\\'s and Google\\'s closed models Infosec folk aren\'t thrilled that if you poke APIs enough, you learn AI\'s secrets Boffins have managed to pry open closed AI services from OpenAI and Google with an attack that recovers an otherwise hidden portion of transformer models.…]]> 2024-03-13T08:34:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/13/researchers_pry_open_closed_models/ www.secnews.physaphae.fr/article.php?IdArticle=8463063 False None None 3.0000000000000000 The Register - Site journalistique Anglais Mardi de mars, mardi, Hyper-V rejoindre le club d'évasion des invités<br>March Patch Tuesday sees Hyper-V join the guest-host escape club Critical bugs galore among 61 Microsoft fixes, 56 from Adobe, a dozen from SAP, and a fistful from Fortinet Patch Tuesday  Microsoft\'s monthly patch drop has arrived, delivering a mere 61 CVE-tagged vulnerabilities – none listed as under active attack or already known to the public.…]]> 2024-03-13T00:16:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/13/patch_tuesday_march_2024/ www.secnews.physaphae.fr/article.php?IdArticle=8462904 False Vulnerability None 3.0000000000000000 The Register - Site journalistique Anglais Le Conseil britannique saute les systèmes informatiques et les lignes téléphoniques hors ligne après la cyber embuscade<br>UK council yanks IT systems and phone lines offline following cyber ambush 2024-03-12T11:45:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/12/leicester_city_council_stays_shtum/ www.secnews.physaphae.fr/article.php?IdArticle=8462596 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les sites du gouvernement français perturbés par <i> tr & egrave; s Grande </i> DDOS<br>French government sites disrupted by <i>très grande</i> DDoS Russia and Sudan top the list of suspects Several French government websites have been disrupted by a severe distributed denial of service attack.…]]> 2024-03-12T06:26:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/12/france_ddos/ www.secnews.physaphae.fr/article.php?IdArticle=8462476 False None None 3.0000000000000000 The Register - Site journalistique Anglais La Maison Blanche et les législateurs augmentent la pression sur UnitedHealth pour faciliter la douleur des prestataires<br>White House and lawmakers increase pressure on UnitedHealth to ease providers\\' pain US senator calls cyber attack \'inexcusable,\' calls for mandatory security rules The Biden administration and US lawmakers are turning up the pressure on UnitedHealth group to ease medical providers\' pain after the ransomware attack on Change Healthcare, by expediting payments to hospitals, physicians and pharmacists – among other tactics.…]]> 2024-03-12T00:02:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/12/white_house_pressures_unitedhealth/ www.secnews.physaphae.fr/article.php?IdArticle=8462353 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais La bibliothèque britannique pousse le bouton nuage<br>British Library pushes the cloud button, says legacy IT estate cause of hefty rebuild Five months in and the mammoth post-ransomware recovery has barely begun The British Library says legacy IT is the overwhelming factor delaying efforts to recover from the Rhysida ransomware attack in late 2023.…]]> 2024-03-11T13:30:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/11/british_library_slaps_the_cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8462138 False Ransomware,Cloud None 3.0000000000000000 The Register - Site journalistique Anglais Microsoft confirme que les espions russes ont volé le code source, accessible aux systèmes internes<br>Microsoft confirms Russian spies stole source code, accessed internal systems Still "no evidence" of any compromised customer-facing systems, we\'re told Microsoft has now confirmed that the Russian cyberspies who broke into its executives\' email accounts stole source code and gained access to internal systems. The Redmond giant has characterized the intrusion as "ongoing."…]]> 2024-03-08T16:56:46+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/08/microsoft_confirms_russian_spies_stole/ www.secnews.physaphae.fr/article.php?IdArticle=8460888 False None None 2.0000000000000000 The Register - Site journalistique Anglais Changer les registres des soins de santé Pulse après une attaque de ransomware paralysante<br>Change Healthcare registers pulse after crippling ransomware attack 2024-03-08T14:33:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/08/change_healthcare_restores_first_system/ www.secnews.physaphae.fr/article.php?IdArticle=8460848 False Ransomware,Medical None 3.0000000000000000 The Register - Site journalistique Anglais Sécurité du fromage suisse?Jouer au gang ransomware lait le gouvernement de 65 000 fichiers<br>Swiss cheese security? Play ransomware gang milks government of 65,000 files Classified docs, readable passwords, and thousands of personal information nabbed in Xplain breach The Swiss government had around 65,000 files related to it stolen by the Play ransomware gang during an attack on an IT supplier, its National Cyber Security Center (NCSC) says.…]]> 2024-03-08T12:35:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/08/swiss_government_files_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8460801 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Lien chinois possible pour changer l'attaque des ransomwares de soins de santé<br>Possible China link to Change Healthcare ransomware attack 2024-03-07T18:34:17+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/china_link_change_healthcare_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8460448 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais JetBrains TeamCity sous attaque par Ransomware Thugs après le désordre de divulgation<br>JetBrains TeamCity under attack by ransomware thugs after disclosure mess More than 1,000 servers remain unpatched and vulnerable Security researchers are increasingly seeing active exploit attempts using the latest vulnerabilities in JetBrains\' TeamCity that in some cases are leading to ransomware deployment.…]]> 2024-03-07T16:34:52+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/teamcity_exploits_lead_to_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8460401 False Ransomware,Vulnerability,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Tesla Berlin Gigafactory pour faire une sieste d'une semaine après un incendie criminel présumé<br>Tesla Berlin gigafactory to take week-long nap after suspected arson Losses could surpass €1B as 1,000 vehicles a day go unfinished Tesla\'s Berlin gigafactory, the company\'s only production plant in Europe, is still offline following a suspected arson attack days ago, and may remain so for another week.…]]> 2024-03-07T16:08:17+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/tesla_berlin_gigafactory_offline/ www.secnews.physaphae.fr/article.php?IdArticle=8460402 False None None 2.0000000000000000 The Register - Site journalistique Anglais La brasserie de la légende de la bière belge DUVEL \\ est borkée alors que le ransomware arrête la production<br>Belgian ale legend Duvel\\'s brewery borked as ransomware halts production Company reassures public it has enough beer, expects quick recovery before weekend Belgian beer brewer Duvel says a ransomware attack has brought its facility to a standstill while its IT team works to remediate the damage.…]]> 2024-03-07T12:45:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/no_piss_up_in_duvels/ www.secnews.physaphae.fr/article.php?IdArticle=8460308 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Ici \\, quelque chose d'autre peut faire: exposer Bad Infosec pour donner aux cyber-crims une orteil dans votre organisation<br>Here\\'s something else AI can do: expose bad infosec to give cyber-crims a toehold in your organization Singaporean researchers note rising presence of ChatGPT creds in Infostealer malware logs Stolen ChatGPT credentials are a hot commodity on the dark web, according to Singapore-based threat intelligence firm Group-IB, which claims to have found some 225,000 stealer logs containing login details for the service last year.…]]> 2024-03-07T06:27:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/more_than_250000/ www.secnews.physaphae.fr/article.php?IdArticle=8460181 False Malware,Threat ChatGPT 3.0000000000000000 The Register - Site journalistique Anglais Fidelity customers\\' financial info feared stolen in suspected ransomware attack Insurance giant blames Infosys, LockBit claims credit Criminals have probably stolen nearly 30,000 Fidelity Investments Life Insurance customers\' personal and financial information - including bank account and routing numbers, credit card numbers and security or access codes - after breaking into Infosys\' IT systems in the fall.…]]> 2024-03-06T18:18:28+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/05/fidelity_cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8459958 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Openai rend public avec des e-mails Musk, affirmant qu'il a soutenu les plans à but lucratif<br>OpenAI goes public with Musk emails, claiming he backed for-profit plans Be careful what you write in that message OpenAI has responded to Elon Musk\'s lawsuit over an alleged breach of contract, publishing a trove of emails that appear to show Musk was not only aware of the need to become a for-profit entity, but also wanted to merge OpenAI into Tesla and become CEO.…]]> 2024-03-06T14:00:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/06/openai_musk_lawsuit/ www.secnews.physaphae.fr/article.php?IdArticle=8459837 False None None 2.0000000000000000 The Register - Site journalistique Anglais Le Japon ordonne aux géants locaux la gamme et Naver pour démêler leurs piles technologiques<br>Japan orders local giants LINE and NAVER to disentangle their tech stacks 2024-03-06T03:29:05+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/06/japan_line_naver_infosec_guidance/ www.secnews.physaphae.fr/article.php?IdArticle=8459635 False Data Breach None 3.0000000000000000 The Register - Site journalistique Anglais L'oncle Sam intervient alors que Change Healthcare Ransomware fiasco crée le chaos<br>Uncle Sam intervenes as Change Healthcare ransomware fiasco creates mayhem As the crooks behind the attack - probably ALPHV/BlackCat - fake their own demise The US government has stepped in to help hospitals and other healthcare providers affected by the Change Healthcare ransomware infection, offering more relaxed Medicare rules and urging advanced funding to providers.…]]> 2024-03-06T00:30:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/06/us_government_change_ransomware_intervention/ www.secnews.physaphae.fr/article.php?IdArticle=8459582 False Ransomware,Medical None 3.0000000000000000 The Register - Site journalistique Anglais Microsoft tue le sous-système Windows pour Android<br>Microsoft kills off Windows Subsystem for Android 2024-03-05T21:44:01+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/05/windows_subsystem_android/ www.secnews.physaphae.fr/article.php?IdArticle=8459519 False Mobile None 3.0000000000000000