www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-14T23:34:54+00:00 www.secnews.physaphae.fr The Register - Site journalistique Anglais Ukraine Busts Sim Farms ciblant les soldats avec des logiciels espions<br>Ukraine busts SIM farms targeting soldiers with spyware Russia recruits local residents to support battlefield goals Infrastructure that enabled two pro-Russia Ukraine residents to break into soldiers\' devices and deploy spyware has been dismantled by the Security Service of Ukraine (SSU).…]]> 2024-06-14T13:22:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/14/ukraine_sim_farm_bust/ www.secnews.physaphae.fr/article.php?IdArticle=8517965 False None None None The Register - Site journalistique Anglais Google emprunte à Android pour améliorer les chromeos<br>Google borrows from Android to make ChromeOS better \'Large portions\' of droid tech stack going into laptop OS plumbing Google\'s ChromeOS team has begun borrowing "large portions" of Android\'s tech stack to innovate faster, to reduce the burden of maintaining multiple operating systems, and to enhance device interoperability in the face of vendor kernel variability, the web giant says.…]]> 2024-06-13T17:20:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/12/google_android_chromeos/ www.secnews.physaphae.fr/article.php?IdArticle=8517248 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Les sacs de poubelle fragiles de l'étudiant blâmées pour la dernière infraction aux données du NHS<br>Student\\'s flimsy bin bags blamed for latest NHS data breach Confidential patient information found by member of the public A data protection gaffe affecting the UK\'s NHS is being pinned on a medical student who placed too much trust in their bin bags.…]]> 2024-06-13T11:30:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/13/nhs_bin_bag_data_breach/ www.secnews.physaphae.fr/article.php?IdArticle=8517247 False Data Breach,Medical None 3.0000000000000000 The Register - Site journalistique Anglais Rapport de la Maison Blanche Propose de déseaux sur les 11 violations du gouvernement majeur à partir de 2023<br>White House report dishes deets on all 11 major government breaches from 2023 The MOVEit breach and ransomware weren\'t kind to the Feds last year The number of cybersecurity incidents reported by US federal agencies rose 9.9 percent year-on-year (YoY) in 2023 to a total of 32,211, per a new White House report, which also spilled the details on the most serious incidents suffered across the government.…]]> 2024-06-12T16:15:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/12/white_house_report/ www.secnews.physaphae.fr/article.php?IdArticle=8517249 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Le Fortigate des Chine \\ est plus étendu que la première pensée<br>China\\'s FortiGate attacks more extensive than first thought Dutch intelligence says at least 20,000 firewalls pwned in just a few months The Netherlands\' cybersecurity agency (NCSC) says the previously reported attack on the country\'s Ministry of Defense (MoD) was far more extensive than previously thought.…]]> 2024-06-12T14:00:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/12/chinas_targeting_of_fortigate_systems/ www.secnews.physaphae.fr/article.php?IdArticle=8517250 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les clients de SnowFlake n'utilisent pas de MFA ne sont pas uniques & # 8211;Plus de 165 d'entre eux ont été compromis<br>Snowflake customers not using MFA are not unique – over 165 of them have been compromised Mandiant warns criminal gang UNC5537, which may be friendly with Scattered Spider, is on the rampage An unknown financially motivated crime crew has swiped a "significant volume of records" from Snowflake customers\' databases using stolen credentials, according to Mandiant.…]]> 2024-06-11T03:27:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/11/crims_targeting_snowflake_customers/ www.secnews.physaphae.fr/article.php?IdArticle=8516661 False None None 2.0000000000000000 The Register - Site journalistique Anglais Cyber ​​Attack a aplati le site de partage de vidéos japonais Nicico et autres<br>Cyber attack flattens Japanese vid-sharing site Niconico and others Total rebuild needed after four days off the air Japanese media conglomerate Kadokawa and several of its properties have been offline for four days after a major cyber attack.…]]> 2024-06-11T02:00:29+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/11/niconico_ebiten_kadokawa_cyberattack_outages/ www.secnews.physaphae.fr/article.php?IdArticle=8516613 False None None 4.0000000000000000 The Register - Site journalistique Anglais Apple ajoute enfin le support RCS après des années de messages mixtes<br>Apple finally adds RCS support after years of mixed messages 2024-06-11T01:16:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/11/apple_wwdc_brings_rcs_support/ www.secnews.physaphae.fr/article.php?IdArticle=8516614 False Conference None 2.0000000000000000 The Register - Site journalistique Anglais Communications frontières: 750k de données sur les personnes volées en avril attaque contre les systèmes<br>Frontier Communications: 750k people\\'s data stolen in April attack on systems Company says just names and SSNs affected, watering down RansomHub\'s claims Frontier Communications has confirmed more than 750,000 individuals were affected in an April cyberattack on its systems, according to a regulatory filing.…]]> 2024-06-07T18:09:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/07/frontier_communications_filing_cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8514839 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les hacktivistes russes jurent des attaques de masse contre les élections de l'UE<br>Russian hacktivists vow mass attacks against EU elections But do they get to wear \'I DDoSed\' stickers? A Russian hacktivist crew has threatened to attack European internet infrastructure as four days of EU elections begin on Thursday.…]]> 2024-06-07T10:29:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/07/russian_hacktivists_eu_elections/ www.secnews.physaphae.fr/article.php?IdArticle=8514618 False None None 3.0000000000000000 The Register - Site journalistique Anglais Spam Blocklist Sorbs fermé par son propriétaire, Proofpoint<br>Spam blocklist SORBS closed by its owner, Proofpoint 2024-06-07T06:27:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/07/sorbs_closed/ www.secnews.physaphae.fr/article.php?IdArticle=8514516 False Spam None 3.0000000000000000 The Register - Site journalistique Anglais Tiktok confirme CNN, d'autres comptes de haut niveau détournés via une vulnérabilité à jour zéro<br>TikTok confirms CNN, other high-profile accounts hijacked via zero-day vulnerability Beware of zero-click malware sliding into your DMs Miscreants exploited a zero-day in TikTok to compromised the accounts of CNN and other big names. The app maker has confirmed there was a cyberattack, and that it has scrambled to secure accounts and prevent any further exploitation.… ]]> 2024-06-05T21:45:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/05/tiktok_confirms_cnn_accounts_hijacked/ www.secnews.physaphae.fr/article.php?IdArticle=8513866 False Malware,Vulnerability,Threat None 3.0000000000000000 The Register - Site journalistique Anglais Abattre les chatbots de la bouche de pot aux LLM qui fuient.À quoi ressemble la vie dans l'équipe rouge de Microsoft \\?<br>Tackling potty-mouth chatbots to leaky LLMs. What\\'s life like in Microsoft\\'s AI red team? 2024-06-05T11:12:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/05/microsoft_ai_red_team_tackles/ www.secnews.physaphae.fr/article.php?IdArticle=8513612 False None None 2.0000000000000000 The Register - Site journalistique Anglais Microsoft a payé Tenable une prime de bogue pour un défaut azur qu'il dit n'a pas besoin d'un correctif, juste une meilleure documentation<br>Microsoft paid Tenable a bug bounty for an Azure flaw it says doesn\\'t need a fix, just better documentation Let customers interfere with other tenants? That\'s our cloud working by design, Redmond seems to say A vulnerability - or just Azure working as intended, depending on who you ask - in Microsoft\'s cloud potentially allows miscreants to wave away firewall rules and access other people\'s private web resources.…]]> 2024-06-05T06:44:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/05/tenable_azure_flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8513482 False Vulnerability,Cloud None 2.0000000000000000 The Register - Site journalistique Anglais L'Australie laisse tomber une action en justice qui visait à faire en sorte que la vidéo de coups de couteau<br>Australia drops legal action that aimed to have X take down stabbing vid Musky network celebrates free speech win ... after not opposing takedown of similar fare Australia\'s eSafety commissioner has ended legal action that aimed to compel social network X to take down a video depicting a knife attack on a clergyman classified as an act of terror under local law.…]]> 2024-06-05T04:44:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/05/australlia_ends_x_takedown_case/ www.secnews.physaphae.fr/article.php?IdArticle=8513436 False None None 2.0000000000000000 The Register - Site journalistique Anglais Le PDG de Nvidia repousse les attaques de Big Tech \\ sur NvLink Network Tech<br>Nvidia CEO brushes off Big Tech\\'s attacks on NVLink network tech Says UALink and Ultra Ethernet won\'t be threat for years as he reveals successor to Blackwell and free NIMs Computex  Nvidia CEO Jensen Huang has shrugged off Big Tech\'s attempt to attack his networking strategy.…]]> 2024-06-04T19:41:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/04/nvidia_computex_nvlink_rubin/ www.secnews.physaphae.fr/article.php?IdArticle=8513225 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais Pentagone \\ 'doubler \\' sur Microsoft malgré \\ 'Hack massif, \\' Sénateurs se plaignent<br>Pentagon \\'doubling down\\' on Microsoft despite \\'massive hack,\\' senators complain Meanwhile Mr Smith goes to Washington to testify before Congress The Pentagon is "doubling down" on its investment in Microsoft products despite the serious failings at the IT giant that put America\'s national security at risk, say two US senators.…]]> 2024-06-04T18:42:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/04/pentagon_doubling_down_on_microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8513197 False Hack None 3.0000000000000000 The Register - Site journalistique Anglais Les hôpitaux londoniens déclarent un incident critique après un partenaire de service Ransomware Attack<br>London hospitals declare critical incident after service partner ransomware attack Pathology lab provider targeted, affecting blood transfusions and surgeries Hospitals in London are struggling to deliver pathology services after a ransomware attack at a service partner downed some key systems.…]]> 2024-06-04T15:53:31+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/04/suspected_cyberattack_hits_major_london/ www.secnews.physaphae.fr/article.php?IdArticle=8513100 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Les données volées de Christie \\ sont vendues au plus offrant plutôt que divulguée, affirme RansomHub<br>Christie\\'s stolen data sold to highest bidder rather than leaked, RansomHub claims Experts say auctioning the auctioneer\'s data is unlikely to have been genuinely successful The cybercrims who claimed the attack on Christie\'s fancy themselves as auctioneers as well, after they allegedly sold off the company\'s data to the highest bidder instead of leaking everything on the dark web.…]]> 2024-06-04T14:32:51+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/04/christies_stolen_data_auctioned_off/ www.secnews.physaphae.fr/article.php?IdArticle=8513064 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les chercheurs avertissent que les voitures de robot peuvent être écrasées avec du papier d'aluminium et de la peinture due au carton<br>Researchers warn robot cars can be crashed with tinfoil and paint daubed on cardboard Use Baidu\'s platform to show how the fusion of Lidar, radar, and cameras can be fooled by stuff from your kids\' craft box A team of researchers from prominent universities – including SUNY Buffalo, Iowa State, UNC Charlotte, and Purdue – were able to turn an autonomous vehicle (AV) operated on the open sourced Apollo driving platform from Chinese web giant Baidu into a deadly weapon by tricking its multi-sensor fusion system, and suggest the attack could be applied to other self-driving cars.…]]> 2024-06-04T02:31:40+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/03/baidu_robotaxi_attack/ www.secnews.physaphae.fr/article.php?IdArticle=8512732 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les escrocs menacent de divulguer 3b Records personnels \\ 'volé à la société de vérification des antécédents \\'<br>Crooks threaten to leak 3B personal records \\'stolen from background check firm\\' Turns out opting out actually works? Billions of records detailing people\'s personal information may soon be dumped online after being allegedly obtained from a Florida firm that handles background checks and other requests for folks\' private info.…]]> 2024-06-03T19:36:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/06/03/usdod_data_dump/ www.secnews.physaphae.fr/article.php?IdArticle=8512579 False None None 2.0000000000000000 The Register - Site journalistique Anglais Snowflake nie les mécréants ont fait fondre sa sécurité pour voler des données aux meilleurs clients<br>Snowflake denies miscreants melted its security to steal data from top customers Infosec house claims Ticketmaster, Santander hit via cloud storage Infosec analysts at Hudson Rock believe Snowflake was compromised by miscreants who used that intrusion to steal data on hundreds of millions of people from Ticketmaster, Santander, and potentially other customers of the cloud storage provider. Snowflake denies its security was defeated.…]]> 2024-05-31T21:48:26+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/31/snowflake_breach_report/ www.secnews.physaphae.fr/article.php?IdArticle=8510841 False Cloud None 2.0000000000000000 The Register - Site journalistique Anglais Les cyber-flics plaident pour des informations sur le cerveau Emotet insaisissable<br>Cyber cops plead for info on elusive Emotet mastermind Follows arrests and takedowns of recent days After the big dog revelations from the past week, the cops behind Operation Endgame are now calling for help in tracking down the brains behind the Emotet operation.…]]> 2024-05-31T19:21:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/31/cyber_cops_plead_for_info/ www.secnews.physaphae.fr/article.php?IdArticle=8510783 False None None 3.0000000000000000 The Register - Site journalistique Anglais La tenue de cyber-espionnage de New York est découverte après trois ans<br>New Nork-ish cyberespionage outfit uncovered after three years Sector-agnostic group is after your data, wherever you are Infosec researchers revealed today a previously unknown cybercrime group that\'s been on the prowl for three years and is behaving like some of the more dangerous cyber baddies under Kim Jong-Un\'s watch.…]]> 2024-05-31T15:25:36+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/31/new_norkish_cyberespionage_outfit_uncovered/ www.secnews.physaphae.fr/article.php?IdArticle=8510678 False None None 3.0000000000000000 The Register - Site journalistique Anglais Équipage de phishing Flyingyeti ancré après abominable les attaques ukrainiennes<br>FlyingYeti phishing crew grounded after abominable Ukraine attacks Kremlin-aligned gang used Cloudflare and GitHub resources, and they didn\'t like that one bit Cloudflare\'s threat intel team claims to have thwarted a month-long phishing and espionage attack targeting Ukraine which it has attributed to Russia-aligned gang FlyingYeti.…]]> 2024-05-31T06:27:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/31/crowdforce_flyingyeti_ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=8510454 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais Mystery Miscréant à distance a brique 600 000 routeurs SOHO avec mise à jour du micrologiciel malveillant<br>Mystery miscreant remotely bricked 600,000 SOHO routers with malicious firmware update Source and motive of \'Pumpkin Eclipse\' assault unknown Unknown miscreants broke into more than 600,000 routers belonging to a single ISP late last year and deployed malware on the devices before totally disabling them, according to security researchers.…]]> 2024-05-31T00:44:50+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/31/pumoking_eclipse_remote_router_attack/ www.secnews.physaphae.fr/article.php?IdArticle=8510325 False Malware None 3.0000000000000000 The Register - Site journalistique Anglais Les flics euro perturbent les droppers de logiciels malveillants, saisissent des milliers de domaines<br>Euro cops disrupt malware droppers, seize thousands of domains Operation Endgame just beginning: \'Stay tuned,\' says Europol An international law enforcement operation led by Europol has kicked off with the announcement of multiple arrests, searches, seizures and takedowns of malware droppers and their operators.…]]> 2024-05-30T18:00:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/30/euro_cops_disrupt_malware_droppers/ www.secnews.physaphae.fr/article.php?IdArticle=8510147 False Malware,Legislation None 3.0000000000000000 The Register - Site journalistique Anglais Arm is so, so over this AI accelerator unit craze As it offers 3nm shake-and-bake Cortex-X925, A725 processor designs for phones, PCs Analysis  Arm this week announced the availability of new top-end CPU and GPU designs ready made for system-on-chips for laptops, smartphones, and similar personal electronics. These cores are expected to power next-gen Android phones, at least, by late 2024.…]]> 2024-05-30T17:29:23+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/30/arm_cortex_x925_ai_cores/ www.secnews.physaphae.fr/article.php?IdArticle=8510148 False Mobile None 3.0000000000000000 The Register - Site journalistique Anglais Le travailleur informatique a poursuivi \\ 'Vengeful \\' cyber-harcèlement de policier qui a publié un billet Jaywalking<br>IT worker sued over \\'vengeful\\' cyber harassment of policeman who issued a jaywalking ticket His hospital employer is also being sued for not stepping in sooner In an ongoing civil lawsuit, an IT worker is accused of launching a "destructive cyber campaign of hate and revenge" against a police officer and his family after being issued with a ticket for jaywalking.…]]> 2024-05-30T13:00:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/30/it_worker_defamation_lawsuit_police/ www.secnews.physaphae.fr/article.php?IdArticle=8509992 False Legislation None 2.0000000000000000 The Register - Site journalistique Anglais Le bras est ainsi, donc sur cet engouement pour l'unité d'accélérateur AI<br>Arm is so, so over this AI accelerator unit craze As it offers 3nm shake-and-bake Cortex-X925, A725 processor designs for phones, PCs Analysis  Arm this week announced the availability of new top-end CPU and GPU designs ready made for system-on-chips for laptops, smartphones, and similar personal electronics. These cores are expected to power next-gen Android phones, at least, by late 2024.…]]> 2024-05-30T07:59:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/30/arm_cortex_x925/ www.secnews.physaphae.fr/article.php?IdArticle=8509849 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Le National chinois a menacé des accusations de course à pied \\ 'Probablement le plus grand botnet du monde jamais \\'<br>Chinese national cuffed on charges of running \\'likely the world\\'s largest botnet ever\\' DoJ says 911 S5 crew earned $100M from 19 million PCs pwned by fake VPNs US authorities have arrested the alleged administrator of what FBI director Christopher Wray has described as "likely the world\'s largest botnet ever," comprising 19 million compromised Windows machines used by its operators to reap millions of dollars over the last decade.…]]> 2024-05-29T23:58:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/29/911s5_botnet_arrest/ www.secnews.physaphae.fr/article.php?IdArticle=8509635 False None None 2.0000000000000000 The Register - Site journalistique Anglais Archives Internet Pâteaux de tempête DDOS de plusieurs jours<br>Multi-day DDoS storm batters Internet Archive Think this is bad? See what Big Media wants to do to us, warns founder The Internet Archive has been under a distributed-denial-of-service (DDoS) attack since Sunday, and is trying to keep services going.…]]> 2024-05-29T20:21:54+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/29/ddos_internet_archive/ www.secnews.physaphae.fr/article.php?IdArticle=8509549 False None None 2.0000000000000000 The Register - Site journalistique Anglais Corée du Nord pour construire des réserves de trésorerie utilisant des ransomwares, jeux vidéo<br>North Korea building cash reserves using ransomware, video games Microsoft says Kim\'s hermit nation is pivoting to latest tools as it evolves in cyberspace A brand-new cybercrime group that Microsoft ties to North Korea is tricking targets using fake job opportunities to launch malware and ransomware, all for financial gain.…]]> 2024-05-29T13:00:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/29/north_korea_using_ransomware_and/ www.secnews.physaphae.fr/article.php?IdArticle=8509278 False Ransomware,Malware,Tool APT 37 2.0000000000000000 The Register - Site journalistique Anglais Tencent, Microsoft Link App Stores en Chine<br>Tencent, Microsoft link app stores in China Intel joins in with plans for better PC-Android integration Tencent and Microsoft have struck a deal that will see the Chinese gaming giant\'s Android wares available on the Microsoft Store, and playable on Windows PCs.…]]> 2024-05-29T05:35:51+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/29/microsoft_tencent_china_appstore_link/ www.secnews.physaphae.fr/article.php?IdArticle=8509052 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Docs internes de Google \\ sur la fuite de classement de recherche en ligne, suscitant la frénésie du référencement<br>Google\\'s in-house docs about search ranking leak online, sparking SEO frenzy 2024-05-29T01:31:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/29/internal_google_search_documents/ www.secnews.physaphae.fr/article.php?IdArticle=8508940 False None None 3.0000000000000000 The Register - Site journalistique Anglais BreachForums revient, quelques semaines après le retrait dirigé par FBI<br>BreachForums returns, just weeks after FBI-led takedown 2024-05-28T18:45:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/28/breachforums_back_online/ www.secnews.physaphae.fr/article.php?IdArticle=8508732 False Ransomware,Legislation None 4.0000000000000000 The Register - Site journalistique Anglais La maison de vente aux enchères Christie \\'s confirme que les criminels ont volé certaines données du client<br>Auction house Christie\\'s confirms criminals stole some client data Centuries-old institution dodges questions on how it happened as ransomware gang claims credit International auctioning giant Christie\'s has confirmed data was stolen during an online attack after a top-three ransomware group claimed credit.…]]> 2024-05-28T13:30:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/28/christies_confirms_cybercriminals_stole_client/ www.secnews.physaphae.fr/article.php?IdArticle=8508562 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Prenez deux API et appelez-moi le matin: comment la recherche sur les soins de santé peut guérir la cybercriminalité<br>Take two APIs and call me in the morning: How healthcare research can cure cyber crime In evolving smarter security, open source is the missing link Opinion  Some ideas work better than others. Take DARPA, the US Defense Advanced Research Projects Agency. Launched by US President Dwight Eisenhower in 1957 response to Sputnik, its job is to create and test concepts that may be useful in thwarting enemies. Along the way, it\'s helped make happen GPS, weather satellites, PC technology, and something called the internet.…]]> 2024-05-28T08:30:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/28/take_two_apis_and_call/ www.secnews.physaphae.fr/article.php?IdArticle=8508387 False Medical None 2.0000000000000000 The Register - Site journalistique Anglais Bayer et 12 autres grandes sociétés pharmaceutiques ont été prises dans la perte de données de Cencora<br>Bayer and 12 other major drug companies caught up in Cencora data loss 2024-05-27T02:59:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/27/security_in_brief/ www.secnews.physaphae.fr/article.php?IdArticle=8507552 False None None 2.0000000000000000 The Register - Site journalistique Anglais Logiciel d'enregistrement de la salle d'audience d'attaque de chaîne d'approvisionnement suspectée<br>Suspected supply chain attack backdoors courtroom recording software An open and shut case, but the perps remain at large – whoever they are Justice is served… or should that be saved now that audio-visual software deployed in more than 10,000 courtrooms is once again secure after researchers uncovered evidence that it had been backdoored for weeks.…]]> 2024-05-24T20:41:04+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/24/suspected_supply_chain_attack_backdoors/ www.secnews.physaphae.fr/article.php?IdArticle=8506320 False None None 3.0000000000000000 The Register - Site journalistique Anglais Apache Flink Flink, trois ans, sous attaque active<br>Three-year-old Apache Flink flaw now under active attack We know IT admins have busy schedules but c\'mon An improper access control bug in Apache Flink that was fixed in January 2021 has been added to the US government\'s Known Exploited Vulnerabilities Catalog, meaning criminals are right now abusing the flaw in the wild to compromise targets.…]]> 2024-05-24T00:59:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/24/apache_flink_flaw_cisa/ www.secnews.physaphae.fr/article.php?IdArticle=8505782 False Vulnerability None 2.0000000000000000 The Register - Site journalistique Anglais 70% des cisos s'inquiètent<br>70% of CISOs worry their org is at risk of a material cyber attack 2024-05-23T13:30:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/23/cisco_survey_2024/ www.secnews.physaphae.fr/article.php?IdArticle=8505466 False None None 2.0000000000000000 The Register - Site journalistique Anglais UK Data Watchdog veut six chiffres de N Ireland Cops après la fuite de données de 2023<br>UK data watchdog wants six figures from N Ireland cops after 2023 data leak Massive discount applied to save cop shop\'s helicopter budget Following a data leak that brought "tangible fear of threat to life", the UK\'s data protection watchdog says it intends to fine the Police Service of Northern Ireland (PSNI) £750,000 ($955,798).…]]> 2024-05-23T08:30:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/23/uks_ico_wants_six_figures/ www.secnews.physaphae.fr/article.php?IdArticle=8505306 False Threat,Legislation None 3.0000000000000000 The Register - Site journalistique Anglais Acheteriez-vous des logiciels espions Pegasus à cet escroc?<br>Would you buy Pegasus spyware from this scammer?
You shouldn\'t – Indian infosec researchers warn you\'ll get random junk instead Indian infosec firm CloudSEK warned on Wednesday that scammers are selling counterfeit code advertised as the NSO Group\'s notorious Pegasus spyware.…]]>
2024-05-23T05:45:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/23/fake_pegasus_spyware_circulating/ www.secnews.physaphae.fr/article.php?IdArticle=8505226 False None None 2.0000000000000000
The Register - Site journalistique Anglais \\ 'Aligned \\' Spyware Slingers opérant depuis 2018 Unmasked enfin<br>\\'China-aligned\\' spyware slingers operating since 2018 unmasked at last 2024-05-23T03:47:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/23/china_hacking_group/ www.secnews.physaphae.fr/article.php?IdArticle=8505175 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les médicaments de Londres du Canada confirment l'attaque des ransomwares après que Lockbit exige 25 millions de dollars<br>Canada\\'s London Drugs confirms ransomware attack after LockBit demands $25M Pharmacy says it\'s \'unwilling and unable to pay ransom\' Canadian pharmacy chain London Drugs has confirmed that ransomware thugs stole some of its corporate files containing employee information and says it is "unwilling and unable to pay ransom to these cybercriminals."…]]> 2024-05-22T20:00:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/22/london_drugs_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8504970 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais NYSE Parent obtient un robinet de poignet de 10 millions de dollars pour ne pas avoir signalé une introduction par effraction des systèmes 2021<br>NYSE parent gets $10M wrist tap for failing to report 2021 systems break-in 2024-05-22T19:30:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/22/nyse_parent_gets_10m_wrist/ www.secnews.physaphae.fr/article.php?IdArticle=8504971 False None None 3.0000000000000000 The Register - Site journalistique Anglais Confus par les règles de rapport de violation de la seconde?Lis ça<br>Confused by the SEC\\'s breach reporting rules? Read this 2024-05-22T16:30:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/22/sec_cybersecurity_disclosure_clarification/ www.secnews.physaphae.fr/article.php?IdArticle=8504875 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais La capsule de calamité de Boeing \\ a glisser la date de lancement dans le futur dans le futur<br>Boeing\\'s Calamity Capsule launch date slides into the future Starliner or Padstayer? Boeing\'s Starliner, aka the Calamity Capsule, has suffered another setback after a hoped-for May 25 launch date has been dropped as engineers work to deal with a helium leak in the spacecraft\'s propulsion system.…]]> 2024-05-22T15:45:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/22/boeings_calamity_capsule_launch_date/ www.secnews.physaphae.fr/article.php?IdArticle=8504841 False None APT 17 3.0000000000000000 The Register - Site journalistique Anglais Dans Debian, APT 3 Gains Features & # 8211;Mais keepassxc les perd<br>In Debian, APT 3 gains features – but KeepassXC loses them \'Sid\' is looking a little sickly of late, but it will pass The intrepid users of Debian\'s "testing" branch just discovered that a bunch of their password manager\'s features disappeared… but their package manager is going to get new ones.…]]> 2024-05-22T13:30:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/22/apt_gains_keepassxc_loses/ www.secnews.physaphae.fr/article.php?IdArticle=8504768 False None APT 3 2.0000000000000000 The Register - Site journalistique Anglais Lockbit détrôné comme le principal gang de ransomwares pour la première fois après le retrait<br>LockBit dethroned as leading ransomware gang for first time post-takedown 2024-05-22T11:00:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/22/lockbit_dethroned_as_leading_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8504664 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Une autre semaine, une autre fuite pour la capsule de l'équipage Starliner de Boeing \\<br>Another week, another leak for Boeing\\'s Starliner crew capsule This bird isn\'t going to space for a while Boeing\'s CST-100 Starliner capsule will spend a little longer on Earth than planned following the discovery of a leak in one of the spacecraft\'s reaction control thrusters.…]]> 2024-05-20T15:30:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/20/starliner_launch_delayed_again/ www.secnews.physaphae.fr/article.php?IdArticle=8503477 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les communications de ransomware francs de la bibliothèque britannique ont été motivées par \\ 'Intelligence émotionnelle \\'<br>British Library\\'s candid ransomware comms driven by \\'emotional intelligence\\' It quickly realized \'dry\' progress updates weren\'t cutting it CyberUK  Emotional intelligence was at the heart of the British Library\'s widely hailed response to its October ransomware attack, according to CEO Roly Keating.…]]> 2024-05-20T09:32:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/20/the_british_library_owes_lauded/ www.secnews.physaphae.fr/article.php?IdArticle=8503294 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Nissan Infosec à nouveau sous les projecteurs après une brèche affectant plus de 50 000 employés américains<br>Nissan infosec in the spotlight again after breach affecting more than 50K US employees PLUS: Connected automakers put on notice; Cisco Talos develops macOS fuzzing technique; Last week\'s critical vulns Infosec in brief  Nissan has admitted to another data loss – this time involving the theft of personal information belonging to more than 50,000 Nissan employees.…]]> 2024-05-20T02:28:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/20/in_brief_security/ www.secnews.physaphae.fr/article.php?IdArticle=8503114 False None None 3.0000000000000000 The Register - Site journalistique Anglais Un avocat dit qu'elle a vu ses habitudes de lecture de la bibliothèque reflétées dans les publicités mobiles.Ce n'est pas censé se produire<br>An attorney says she saw her library reading habits reflected in mobile ads. That\\'s not supposed to happen Follow us down this deep rabbit hole of privacy policy after privacy policy Feature  In April, attorney Christine Dudley was listening to a book on her iPhone while playing a game on her Android tablet when she started to see in-game ads that reflected the audiobooks she recently checked out of the San Francisco Public Library.…]]> 2024-05-18T17:04:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/18/mystery_of_the_targeted_mobile_ads/ www.secnews.physaphae.fr/article.php?IdArticle=8502333 False Mobile None 3.0000000000000000 The Register - Site journalistique Anglais Sonde de flics australien Mediseecure \\ 'S \\' BREADE DE DONNÉES DE RANSOMWAGIE à grande échelle \\ '<br>Aussie cops probe MediSecure\\'s \\'large-scale ransomware data breach\\' Throw another healthcare biz on the barby, mate Australian prescriptions provider MediSecure is the latest healthcare org to fall victim to a ransomware attack, with crooks apparently stealing patients\' personal and health data.…]]> 2024-05-17T23:31:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/17/medisecure_ransomware_attack/ www.secnews.physaphae.fr/article.php?IdArticle=8501929 False Ransomware,Data Breach,Medical None 2.0000000000000000 The Register - Site journalistique Anglais La base de données de graphiques montre que Biden dépense Trump dans la guerre publicitaire sur les réseaux sociaux<br>Graph database shows Biden outspends Trump in social media ad war But incumbent is mentioned a lot more in attack material Although Joe Biden spends more on Facebook and Instagram ads than Donald Trump, ads attacking the US president outnumber those attacking his likely rival in this year\'s presidential election, according to data analysis.…]]> 2024-05-17T19:29:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/17/graph_database_presidential_ads/ www.secnews.physaphae.fr/article.php?IdArticle=8501821 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les centres de données sous-marins pourraient couler au sabotage des ondes sonores<br>Underwater datacenters could sink to sound wave sabotage Ensure there are no sperm whales in the area Underwater datacenters have yet to take off in any meaningful way, but it seems they could prove vulnerable to attack using sound waves, according to researchers.…]]> 2024-05-17T13:32:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/17/underwater_datacenters_sound_waves/ www.secnews.physaphae.fr/article.php?IdArticle=8501647 False None None 3.0000000000000000 The Register - Site journalistique Anglais Wiley ferme 19 revues savantes au milieu des problèmes de papeterie AI<br>Wiley shuts 19 scholarly journals amid AI paper mill problems Fake science challenges academic publishing US publishing house Wiley this week discontinued 19 scientific journals overseen by its Hindawi subsidiary, the center of a long-running scholarly publishing scandal.…]]> 2024-05-16T18:03:00+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/16/wiley_journals_ai/ www.secnews.physaphae.fr/article.php?IdArticle=8501100 False None None 2.0000000000000000 The Register - Site journalistique Anglais La mission numéro un du Cyberspace est étouffée de Pékin dans le cyberespace<br>Stifling Beijing in cyberspace is now British intelligence\\'s number-one mission 2024-05-16T14:45:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/16/the_uks_alarm_over_china/ www.secnews.physaphae.fr/article.php?IdArticle=8500998 False Conference None 3.0000000000000000 The Register - Site journalistique Anglais NCSC CTO: le marché brisé doit être fixé pour inaugurer de la nouvelle technologie<br>NCSC CTO: Broken market must be fixed to usher in new tech 2024-05-16T09:33:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/16/ncsc_cto_broken_market_must/ www.secnews.physaphae.fr/article.php?IdArticle=8500826 False Vulnerability,Conference None 3.0000000000000000 The Register - Site journalistique Anglais Les chefs de Cybersec font équipe avec les assureurs pour dire \\ 'no \\' aux intimidateurs de ransomware<br>Cybersec chiefs team up with insurers to say \\'no\\' to ransomware bullies Guidebook aims to undermine the criminal business model The latest effort to reduce the number of ransom payments sent to cybercriminals in the UK involves the country\'s National Cyber Security Centre (NCSC) locking arms with insurance associations.…]]> 2024-05-14T16:15:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/14/uk_ncsc_partners_with_insurance/ www.secnews.physaphae.fr/article.php?IdArticle=8499663 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Google, équipement Apple pour élever l'alarme de harceleur de balise de suivi<br>Google, Apple gear to raise tracking tag stalker alarm After years of people being victimized, it\'s about time Google and Apple are rolling out an anti-stalking feature for Android 6.0+ and iOS 17.5 that will issue an alert if some scumbag is using a gadget like an AirTag or similar to clandestinely track the user.…]]> 2024-05-14T13:57:44+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/14/android_apple_devices_anti_stalking/ www.secnews.physaphae.fr/article.php?IdArticle=8499564 False Mobile None 3.0000000000000000 The Register - Site journalistique Anglais Oncle Sam demande l'action après le ransomware de Blasta Blasta infecte l'ascension<br>Uncle Sam urges action after Black Basta ransomware infects Ascension ]]> 2024-05-13T18:30:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/13/cisa_ascension_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8499061 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais La voix publique du Royaume-Uni Peur sur la sécurité dans les systèmes de données du NHS<br>UK public voice fear over security in NHS data systems NHS England\'s own survey also reveals suspicions that it would sell data to third parties Four out of five patients worry NHS IT systems may be vulnerable to cyber attacks while around half are concerned that the world\'s largest single health system will sell their data, according to a recent survey.…]]> 2024-05-13T10:15:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/13/uk_public_nhs_data_survey/ www.secnews.physaphae.fr/article.php?IdArticle=8498842 False None None 2.0000000000000000 The Register - Site journalistique Anglais L'Iran est le plus susceptible de lancer une cyberattaque destructrice contre nous & # 8211;Analyste Intel de Force ex-Air<br>Iran most likely to launch destructive cyber-attack against US – ex-Air Force intel analyst But China\'s the most technologically advanced Interview  China remains the biggest cyber threat to the US government, America\'s critical infrastructure, and its private-sector networks, the nation\'s intelligence community has assessed.…]]> 2024-05-10T21:01:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/10/iran_intel_analysis/ www.secnews.physaphae.fr/article.php?IdArticle=8497425 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais L'attaque Ghoststripe hante les voitures autonomes en les faisant ignorer les panneaux de route<br>GhostStripe attack haunts self-driving cars by making them ignore road signs Cameras tested are specced for Baidu\'s Apollo Six boffins mostly hailing from Singapore-based universities have proven it\'s possible to attack autonomous vehicles by exploiting the system\'s reliance on camera-based computer vision and cause it to not recognize road signs.…]]> 2024-05-10T14:04:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/10/baidu_apollo_hack/ www.secnews.physaphae.fr/article.php?IdArticle=8497226 False None None 3.0000000000000000 The Register - Site journalistique Anglais \\ 'Quatre cavaliers de cyber \\' Regardez en arrière sur 2008 DOD It Breach qui a conduit à nous cyber commandement<br>\\'Four horsemen of cyber\\' look back on 2008 DoD IT breach that led to US Cyber Command \'This was a no sh*tter\' RSAC  A malware-laced USB stick, inserted into a military laptop at a base in Afghanistan in 2008, led to what has been called the worst military breach in US history, and to the creation of the US Cyber Command.…]]> 2024-05-10T13:00:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/10/dod_usb_attack/ www.secnews.physaphae.fr/article.php?IdArticle=8497195 False None None 3.0000000000000000 The Register - Site journalistique Anglais Le code d'entrée national du centre de cybersécurité du Royaume-Uni fissure les critiques<br>UK\\'s National Cyber Security Centre entry code cracks up critics One, two, three, four is all you need to pass that door Rolling hot off the heels of World Password Day (groan), every May 2 we hacks generally receive hundreds of emails from PR companies repping their respective infosec pros, all espousing their expert opinions on how to create an "iron-clad" or "military-grade" password, or something equally cringey.…]]> 2024-05-10T09:30:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/10/ncsc_entry_code/ www.secnews.physaphae.fr/article.php?IdArticle=8497112 False None None 3.0000000000000000 The Register - Site journalistique Anglais Base de données de commande client Dell de \\ '49m Records \\' Stolen, maintenant en vente sur Dark Web<br>Dell customer order database of \\'49M records\\' stolen, now up for sale on dark web IT giant tries to downplay leak as just names, addresses, info about kit Dell has confirmed information about its customers and their orders has been stolen from one of its portals. Though the thief claimed to have swiped 49 million records, which are now up for sale on the dark web, the IT giant declined to say how many people may be affected.…]]> 2024-05-09T17:55:21+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/09/dell_data_stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8496704 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les attaquants mondiaux ciblant les infrastructures critiques devraient être \\ 'réveil \\'<br>Global attackers targeting US critical infrastructure should be \\'wake-up call\\' Having China, Russia, and Iran routinely rummaging around is cause for concern, says ex-NSA man RSAC  Digital intruders from China, Russia, and Iran breaking into US water systems this year should be a "wake-up call," according to former National Security Agency cyber boss Rob Joyce.…]]> 2024-05-09T17:45:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/09/china_russia_iran_infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=8496705 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les câbles sous-marins doivent avoir une protection à haute priorité avant de devenir les meilleures cibles<br>Undersea cables must have high-priority protection before they become top targets 2024-05-08T21:53:31+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/08/undersea_cables_targets/ www.secnews.physaphae.fr/article.php?IdArticle=8496158 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les câbles sous-marins sont des cibles de haute priorité & # 8211;Il est grand temps pour rendre ces voies mondiales plus résilientes<br>Undersea cables are high-priority targets – it\\'s high time to make these global pathways more resilient 2024-05-08T21:01:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/08/undersea_cables_are_highpriority_targets/ www.secnews.physaphae.fr/article.php?IdArticle=8496125 False None None 3.0000000000000000 The Register - Site journalistique Anglais Un an plus tard, les universités org admettent Movet Attack Hit Data Data de 800k de personnes<br>One year on, universities org admits MOVEit attack hit data of 800k people Nearly 95M people in total snagged by flaw in file transfer tool Just short of a year after the initial incident, the state of Georgia\'s higher education government agency has confirmed that it was the victim of an attack on its systems affecting the data of 800,000 people.…]]> 2024-05-08T14:00:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/08/georgia_state_education_moveit/ www.secnews.physaphae.fr/article.php?IdArticle=8495939 False None None 3.0000000000000000 The Register - Site journalistique Anglais Le Royaume-Uni ouvre une enquête sur MOD Payroll Contractor après avoir confirmé l'attaque<br>UK opens investigation of MoD payroll contractor after confirming attack China vehemently denies involvement UK Government has confirmed a cyberattack on the payroll system used by the Ministry of Defence (MoD) led to "malign" forces accessing data on current and a limited number of former armed forces personnel.…]]> 2024-05-08T11:15:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/08/uk_opens_investigation_into_contractor/ www.secnews.physaphae.fr/article.php?IdArticle=8495877 False None None 3.0000000000000000 The Register - Site journalistique Anglais UnitedHealth \\ 's \\' négligence flagrante \\ 'a conduit à un changement d'infection aux soins de santé<br>UnitedHealth\\'s \\'egregious negligence\\' led to Change Healthcare infection \'I\'m blown away by the fact that they weren\'t using MFA\' Interview  The cybersecurity practices that led up to the stunning Change Healthcare ransomware infection indicate "egregious negligence" on the part of parent company UnitedHealth, according to Tom Kellermann, SVP of cyber strategy at Contrast Security.…]]> 2024-05-08T02:58:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/08/unitedhealths_egregious_negligence/ www.secnews.physaphae.fr/article.php?IdArticle=8495628 False Ransomware,Medical None 3.0000000000000000 The Register - Site journalistique Anglais La guerre de l'Amérique contre la drogue et la criminalité sera alimentée par l'IA, explique le patron de la sécurité intérieure<br>America\\'s War on Drugs and Crime will be AI powered, says Homeland Security boss Or at least it might well be if these trial programs work out, with some civil lib oversight etc etc etc RSAC  AI is a double-edged sword in that the government can see ways in which the tech can protect and also be used to attack Americans, says US Homeland Security Secretary Alejandro Mayorkas.… ]]> 2024-05-07T23:47:16+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/07/dhs_ai_civil_liberties/ www.secnews.physaphae.fr/article.php?IdArticle=8495546 False None None 3.0000000000000000 The Register - Site journalistique Anglais Le Département d'État américain lance la stratégie de politique cyber et numérique<br>US State Department launches cyber and digital policy strategy Part of the race with Beijing to set standards and advance norms RSAC  The US State Department\'s latest cybersecurity strategy will not be wildly different from current stances, but offers an alternative path to those presented by the country\'s adversaries.…]]> 2024-05-07T16:16:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/07/us_cyber_strategy/ www.secnews.physaphae.fr/article.php?IdArticle=8495348 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les ransomwares évoluent d'une simple extorsion aux attaques psychologiques \\ '\\'<br>Ransomware evolves from mere extortion to \\'psychological attacks\\' Crims SIM swap execs\' kids to freak out their parents, Mandiant CTO says RSAC  Ransomware infections and extortion attacks have become "a psychological attack against the victim organization," as criminals use increasingly personal and aggressive tactics to force victims to pay up, according to Google-owned Mandiant.…]]> 2024-05-07T02:10:30+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/07/ransomware_evolves_from_mere_extortion/ www.secnews.physaphae.fr/article.php?IdArticle=8494948 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais L'Indonésie achète sournoisement<br>Indonesia sneakily buys spyware, claims Amnesty International A \'murky\' web sees many purchases run through Singapore in a way that hides potential users Indonesia has acquired spyware and surveillance technologies through a "murky network" that extends into Israel, Greece, Singapore and Malaysia for equipment sourcing, according to Amnesty International.…]]> 2024-05-03T04:33:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/03/amnesty_indonesia_surveillance/ www.secnews.physaphae.fr/article.php?IdArticle=8492776 False None None 2.0000000000000000 The Register - Site journalistique Anglais Plus de 24 vulnérabilités fixées dans Xiaomi, Google Android Slavors… lentement<br>More than 24 vulnerabilities fixed in Xiaomi, Google Android flavors … slowly Oversecure details bugs spotted and stamped since private disclosure Oversecured, a business that scans mobile apps for security issues, says it has identified more than two dozen vulnerabilities over the past few years affecting Android apps from smartphone maker Xiaomi and Google\'s Android Open Source Project (AOSP).…]]> 2024-05-02T23:34:52+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/02/google_xiaomi_flaws_oversecured/ www.secnews.physaphae.fr/article.php?IdArticle=8492668 False Vulnerability,Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Un million de pubgoers australiens se réveillent pour trouver des informations personnelles répertoriées sur le site de fuite<br>A million Australian pubgoers wake up to find personal info listed on leak site Allegations fly regarding unpaid contractors and iffy infosec Over a million records describing Australians who visited local pubs and clubs have apparently been posted online.…]]> 2024-05-02T04:01:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/02/australian_pubs_data_breach/ www.secnews.physaphae.fr/article.php?IdArticle=8492150 False None None 3.0000000000000000 The Register - Site journalistique Anglais Dropbox a laissé tomber la balle sur la sécurité, l'hémorragie du client et des informations tierces<br>Dropbox dropped the ball on security, haemorrhaging customer and third-party info Only from its digital doc-signing service, which is isolated from its cloudy storage Dropbox has revealed a major attack on its systems that saw customers\' personal information accessed by unknown and unauthorized entities.…]]> 2024-05-02T00:58:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/02/dropbox_sign_attack/ www.secnews.physaphae.fr/article.php?IdArticle=8492101 False None None 3.0000000000000000 The Register - Site journalistique Anglais Google tire le support RISC-V du noyau Android générique<br>Google pulls RISC-V support from generic Android kernel Not a great omen if you were hoping to own a future RV smartphone – tho web giant says it hasn\'t totally given up Support for RISC-V was dropped from Android\'s Generic Kernel Image (GKI) thanks to a patch successfully merged today.…]]> 2024-05-01T17:47:45+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/01/riscv_support_android_pulled/ www.secnews.physaphae.fr/article.php?IdArticle=8491942 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Le glitch de l'application Qantas voit des passes d'embarquement s'envoler vers d'autres comptes<br>Qantas app glitch sees boarding passes fly to other accounts Issue now resolved and isn\'t thought to be the work of criminals Aussie airline Qantas says its app is now stable following a data breach that saw boarding passes take off from passengers\' accounts.…]]> 2024-05-01T15:03:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/01/qanta_app_glitch/ www.secnews.physaphae.fr/article.php?IdArticle=8491867 False Data Breach None 3.0000000000000000 The Register - Site journalistique Anglais Le projet de loi avance pour exonérer des centaines dans le scandale Horizon du bureau de poste<br>Bill advances to exonerate hundreds in Post Office Horizon scandal \'Their convictions wiped clean from the slate,\' minister promises The mass exoneration of wrongfully convicted Post Office managers caught up in the Horizon IT scandal has come a step closer in the UK after MPs passed the third stage of a government bill.…]]> 2024-05-01T09:31:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/01/post_office_exoneration_bill/ www.secnews.physaphae.fr/article.php?IdArticle=8491737 False None None 3.0000000000000000 The Register - Site journalistique Anglais PDG de UnitedHealth: \\ 'La décision de payer la rançon était la mine \\'<br>UnitedHealth CEO: \\'Decision to pay ransom was mine\\' Congress to hear how Citrix MFA snafu led to data theft, $870M+ loss UnitedHealth CEO Andrew Witty will tell US lawmakers Wednesday the cybercriminals who hit Change Healthcare with ransomware used stolen credentials to remotely access a Citrix portal that didn\'t have multi-factor authentication enabled.…]]> 2024-04-30T20:02:59+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/30/unitedhealth_ceo_ransom/ www.secnews.physaphae.fr/article.php?IdArticle=8491441 False Ransomware,Medical None 3.0000000000000000 The Register - Site journalistique Anglais Google a bloqué les applications de 2,3 m de Play Store l'année dernière pour avoir enfreint la loi G<br>Google blocked 2.3M apps from Play Store last year for breaking the G law Third of a million developer accounts kiboshed, too Google says it stopped 2.28 million Android apps from being published in its official Play Store last year because they violated security rules.…]]> 2024-04-29T22:20:16+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/29/google_rejected_apps/ www.secnews.physaphae.fr/article.php?IdArticle=8490907 False Mobile None 3.0000000000000000 The Register - Site journalistique Anglais IBM et LZLABS pour s'affronter devant le tribunal britannique sur le logiciel défini mainframe<br>IBM and LzLabs to clash in UK court over Software Defined Mainframe Already facing off against each other in Texas over separate reverse engineering claims IBM and LzLabs are to lock horns in a London court next week over Big Blue\'s claim of breach of contract relating to mainframes and the development of software to allow mainframe applications run on x86 server clusters.…]]> 2024-04-26T10:15:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/26/ibm_and_lzlabs_uk_trial/ www.secnews.physaphae.fr/article.php?IdArticle=8489004 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les défauts des applications de clavier chinois laissent 750 millions d'utilisateurs ouverts à l'espionnage, selon les chercheurs<br>Flaws in Chinese keyboard apps leave 750 million users open to snooping, researchers claim Huawei is OK, but Xiaomi, OPPO, and Samsung are in strife. And Honor isn\'t living its name Many Chinese keyboard apps, some from major handset manufacturers, can leak keystrokes to determined snoopers, leaving perhaps three quarters of a billion people at risk according to research from the University of Toronto\'s Citizen Lab.…]]> 2024-04-26T05:33:17+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/26/pinyin_keyboard_security_risks/ www.secnews.physaphae.fr/article.php?IdArticle=8488892 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les gouvernements émettent des alertes après \\ 'acteur sophistiqué \\' soutenu par l'État ont trouvé l'exploitation des défauts dans les boîtes de sécurité Cisco<br>Governments issue alerts after \\'sophisticated\\' state-backed actor found exploiting flaws in Cisco security boxes Don\'t get too comfortable: \'Line Dancer\' malware may be targeting other vendors, too A previously unknown and "sophisticated" nation-state group compromised Cisco firewalls as early as November 2023 for espionage purposes - and possibly attacked network devices made by other vendors including Microsoft, according to warnings from the networking giant and three Western governments.…]]> 2024-04-24T23:11:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/24/spies_cisco_firewall/ www.secnews.physaphae.fr/article.php?IdArticle=8488259 False Malware None 3.0000000000000000 The Register - Site journalistique Anglais Les États-Unis accusent les Iraniens de cyber-espionner le gouvernement, les entreprises<br>US charges Iranians with cyber snooping on government, companies Their holiday options are now far more restricted The US has charged and sanctioned four Iranian nationals for their alleged roles in various attacks on US companies and government departments, all of whom are claimed to have worked for fake companies linked to Iran\'s military.…]]> 2024-04-24T14:01:56+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/24/iranians_charged_cyber_espionage/ www.secnews.physaphae.fr/article.php?IdArticle=8488005 False None None 3.0000000000000000 The Register - Site journalistique Anglais GM a partagé nos données de conduite avec les assureurs sans consentement, réclame des poursuites en justice<br>GM shared our driving data with insurers without consent, lawsuit claims Motorists file class action alleging breach of contract and more after their premiums went up Two New Jersey drivers claim they now pay more for their car insurance because General Motors (GM) and its OnStar app snooped on their driving behavior without their consent and sent metrics to "various insurance carriers."…]]> 2024-04-23T16:00:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/gm_insurance_class_action/ www.secnews.physaphae.fr/article.php?IdArticle=8487480 False Legislation None 4.0000000000000000 The Register - Site journalistique Anglais UnitedHealth admet que la violation pourrait couvrir une proportion substantielle de personnes en Amérique \\ '<br>UnitedHealth admits breach could \\'cover substantial proportion of people in America\\' 2024-04-23T12:30:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/unitedhealth_admits_breach_substantial/ www.secnews.physaphae.fr/article.php?IdArticle=8487389 False Medical None 3.0000000000000000 The Register - Site journalistique Anglais Les lampadaires de Leicester prennent une attaque de ransomware personnellement, briller le 24/7<br>Leicester streetlights take ransomware attack personally, shine on 24/7 City council says it lost control after shutting down systems It\'s become somewhat cliché in cybersecurity reporting to speculate whether an organization will have the resources to "keep the lights on" after an attack. But the opposite turns out to be true with Leicester City Council following its March ransomware incident.…]]> 2024-04-23T11:05:30+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/leicester_streetlights_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8487331 False Ransomware None 4.0000000000000000 The Register - Site journalistique Anglais L'Australie garantit l'ordre du retrait pour des vidéos terroristes, qu'Elon Musk veut combattre<br>Australia secures takedown order for terror videos, which Elon Musk wants to fight Yet X remains a supporter of an international commitment to stop this, and its owner knows it +Comment  Australia\'s government has secured a court order requiring Elon Musk\'s social network, X, to remove all videos depicting a terrorist attack.…]]> 2024-04-23T04:15:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/australia_x_terror_video_takedown/ www.secnews.physaphae.fr/article.php?IdArticle=8487186 False Legislation None 3.0000000000000000 The Register - Site journalistique Anglais Old Windows Print Spooler Bug est la dernière cible du gang d'ours sophistiqué de la Russie<br>Old Windows print spooler bug is latest target of Russia\\'s Fancy Bear gang Putin\'s pals use \'GooseEgg\' malware to launch attacks you can defeat with patches or deletion Russian spies are exploiting a years-old Windows print spooler vulnerability and using a custom tool called GooseEgg to elevate privileges and steal credentials across compromised networks, according to Microsoft Threat Intelligence.…]]> 2024-04-23T01:15:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/russia_fancy_bear_goose_egg/ www.secnews.physaphae.fr/article.php?IdArticle=8487124 False Malware,Tool,Vulnerability,Threat APT 28 3.0000000000000000 The Register - Site journalistique Anglais L'ancien dirigeant de l'Amazon affirme qu'elle a été invitée à enfreindre la loi sur le droit d'auteur en race à l'IA<br>Ex-Amazon exec claims she was asked to break copyright law in race to AI High-flying AI scientist claims unfair dismissal following pregnancy leave A lawsuit is alleging Amazon was so desperate to keep up with the competition in generative AI it was willing to breach its own copyright rules.…]]> 2024-04-22T12:30:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/22/ghaderi_v_amazon/ www.secnews.physaphae.fr/article.php?IdArticle=8486802 False None None 3.0000000000000000 The Register - Site journalistique Anglais Mitter admet que les attaquants de l'État national ont touché son opération de r & D<br>MITRE admits \\'nation state\\' attackers touched its NERVE R&D operation 2024-04-22T01:57:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/22/in_brief_security/ www.secnews.physaphae.fr/article.php?IdArticle=8486555 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Microsoft est une menace à la sécurité nationale, explique l'ancien directeur de la cyber-politique de la maison blanc<br>Microsoft is a national security threat, says ex-White House cyber policy director With little competition at the goverment level, Windows giant has no incentive to make its systems safer Interview  Microsoft has a shocking level of control over IT within the US federal government – so much so that former senior White House cyber policy director AJ Grotto thinks it\'s fair to call Redmond\'s recent security failures a national security issue. …]]> 2024-04-21T15:25:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/21/microsoft_national_security_risk/ www.secnews.physaphae.fr/article.php?IdArticle=8486351 False Threat None 4.0000000000000000