www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T16:09:26+00:00 www.secnews.physaphae.fr The Register - Site journalistique Anglais Plus de 133 000 appareils Fortinet toujours vulnérables au bogue critique âgé d'un mois<br>More than 133,000 Fortinet appliances still vulnerable to month-old critical bug A huge attack surface for a vulnerability with various PoCs available The volume of Fortinet boxes exposed to the public internet and vulnerable to a month-old critical security flaw in FortiOS is still extremely high, despite a gradual increase in patching.…]]> 2024-03-18T19:00:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/more_than_133000_fortinet_appliances/ www.secnews.physaphae.fr/article.php?IdArticle=8466218 False Vulnerability,Patching None 2.0000000000000000 The Register - Site journalistique Anglais Cyber Baddies Laak 70m + fichiers en ligne, affirme qu'ils \\ 're à & t<br>Cyber baddies leak 70M+ files online, claim they\\'re from AT&T 2024-03-18T16:45:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/att_alleged_data_leak/ www.secnews.physaphae.fr/article.php?IdArticle=8466164 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les équipes de l'INFOSEC doivent être autorisées à échouer, soutient Gartner<br>Infosec teams must be allowed to fail, argues Gartner But failing to recover from incidents is unforgivable because \'adrenalin does not scale\' Zero tolerance of failure by information security professionals is unrealistic, and makes it harder for cyber security folk to do the essential part of their job: recovering fast from inevitable attacks, according to Gartner analysts Chris Mixter and Dennis Xiu.…]]> 2024-03-18T07:29:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/gartner_infosec_failure_advice/ www.secnews.physaphae.fr/article.php?IdArticle=8465881 False None None 3.0000000000000000 The Register - Site journalistique Anglais L'attaque du canal latéral Chatgpt a une solution facile: obscurcissement des jetons<br>ChatGPT side-channel attack has easy fix: token obfuscation ALSO: Roblox-themed infostealer on the prowl, telco insider pleads guilty to swapping SIMs, and some crit vulns in brief  Almost as quickly as a paper came out last week revealing an AI side-channel vulnerability, Cloudflare researchers have figured out how to solve it: just obscure your token size.…]]> 2024-03-18T02:31:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/chatgpt_sidechannel_attack_has_easy/ www.secnews.physaphae.fr/article.php?IdArticle=8465754 False Vulnerability ChatGPT 3.0000000000000000 The Register - Site journalistique Anglais Google Gooses Safe Protection avec une protection en temps réel qui ne fuit pas au géant publicitaire<br>Google gooses Safe Browsing with real-time protection that doesn\\'t leak to ad giant Rare occasion when you do want Big Tech to make a hash of it Google has enhanced its Safe Browsing service to enable real-time protection in Chrome for desktop, iOS, and soon Android against risky websites, without sending browsing history data to the ad biz.…]]> 2024-03-14T17:58:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/14/google_safe_browsing_update/ www.secnews.physaphae.fr/article.php?IdArticle=8463923 False Mobile None 3.0000000000000000 The Register - Site journalistique Anglais La violation record du gouvernement français expose jusqu'à 43 millions de données de personnes<br>Record breach of French government exposes up to 43 million people\\'s data 2024-03-14T16:06:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/14/mega_data_breach_at_french/ www.secnews.physaphae.fr/article.php?IdArticle=8463862 False Data Breach None 3.0000000000000000 The Register - Site journalistique Anglais Nissan pour laisser 100 000 Australiens et Kiwis savoir que leurs données ont été volées en cyberattaque<br>Nissan to let 100,000 Aussies and Kiwis know their data was stolen in cyberattack Akira ransomware crooks brag of swiping thousands of ID documents during break-in Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose data was pilfered in a December 2023 attack on its systems – perhaps by the Akira ransomware gang.…]]> 2024-03-14T01:19:01+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/14/nissan_oceania_100k_affected/ www.secnews.physaphae.fr/article.php?IdArticle=8463505 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Rechercheurs Jimmy Openai \\ S et Google \\'s Modèles fermés<br>Researchers jimmy OpenAI\\'s and Google\\'s closed models Infosec folk aren\'t thrilled that if you poke APIs enough, you learn AI\'s secrets Boffins have managed to pry open closed AI services from OpenAI and Google with an attack that recovers an otherwise hidden portion of transformer models.…]]> 2024-03-13T08:34:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/13/researchers_pry_open_closed_models/ www.secnews.physaphae.fr/article.php?IdArticle=8463063 False None None 3.0000000000000000 The Register - Site journalistique Anglais Mardi de mars, mardi, Hyper-V rejoindre le club d'évasion des invités<br>March Patch Tuesday sees Hyper-V join the guest-host escape club Critical bugs galore among 61 Microsoft fixes, 56 from Adobe, a dozen from SAP, and a fistful from Fortinet Patch Tuesday  Microsoft\'s monthly patch drop has arrived, delivering a mere 61 CVE-tagged vulnerabilities – none listed as under active attack or already known to the public.…]]> 2024-03-13T00:16:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/13/patch_tuesday_march_2024/ www.secnews.physaphae.fr/article.php?IdArticle=8462904 False Vulnerability None 3.0000000000000000 The Register - Site journalistique Anglais Le Conseil britannique saute les systèmes informatiques et les lignes téléphoniques hors ligne après la cyber embuscade<br>UK council yanks IT systems and phone lines offline following cyber ambush 2024-03-12T11:45:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/12/leicester_city_council_stays_shtum/ www.secnews.physaphae.fr/article.php?IdArticle=8462596 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les sites du gouvernement français perturbés par <i> tr & egrave; s Grande </i> DDOS<br>French government sites disrupted by <i>très grande</i> DDoS Russia and Sudan top the list of suspects Several French government websites have been disrupted by a severe distributed denial of service attack.…]]> 2024-03-12T06:26:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/12/france_ddos/ www.secnews.physaphae.fr/article.php?IdArticle=8462476 False None None 3.0000000000000000 The Register - Site journalistique Anglais La Maison Blanche et les législateurs augmentent la pression sur UnitedHealth pour faciliter la douleur des prestataires<br>White House and lawmakers increase pressure on UnitedHealth to ease providers\\' pain US senator calls cyber attack \'inexcusable,\' calls for mandatory security rules The Biden administration and US lawmakers are turning up the pressure on UnitedHealth group to ease medical providers\' pain after the ransomware attack on Change Healthcare, by expediting payments to hospitals, physicians and pharmacists – among other tactics.…]]> 2024-03-12T00:02:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/12/white_house_pressures_unitedhealth/ www.secnews.physaphae.fr/article.php?IdArticle=8462353 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais La bibliothèque britannique pousse le bouton nuage<br>British Library pushes the cloud button, says legacy IT estate cause of hefty rebuild Five months in and the mammoth post-ransomware recovery has barely begun The British Library says legacy IT is the overwhelming factor delaying efforts to recover from the Rhysida ransomware attack in late 2023.…]]> 2024-03-11T13:30:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/11/british_library_slaps_the_cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8462138 False Ransomware,Cloud None 3.0000000000000000 The Register - Site journalistique Anglais Microsoft confirme que les espions russes ont volé le code source, accessible aux systèmes internes<br>Microsoft confirms Russian spies stole source code, accessed internal systems Still "no evidence" of any compromised customer-facing systems, we\'re told Microsoft has now confirmed that the Russian cyberspies who broke into its executives\' email accounts stole source code and gained access to internal systems. The Redmond giant has characterized the intrusion as "ongoing."…]]> 2024-03-08T16:56:46+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/08/microsoft_confirms_russian_spies_stole/ www.secnews.physaphae.fr/article.php?IdArticle=8460888 False None None 2.0000000000000000 The Register - Site journalistique Anglais Changer les registres des soins de santé Pulse après une attaque de ransomware paralysante<br>Change Healthcare registers pulse after crippling ransomware attack 2024-03-08T14:33:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/08/change_healthcare_restores_first_system/ www.secnews.physaphae.fr/article.php?IdArticle=8460848 False Ransomware,Medical None 3.0000000000000000 The Register - Site journalistique Anglais Sécurité du fromage suisse?Jouer au gang ransomware lait le gouvernement de 65 000 fichiers<br>Swiss cheese security? Play ransomware gang milks government of 65,000 files Classified docs, readable passwords, and thousands of personal information nabbed in Xplain breach The Swiss government had around 65,000 files related to it stolen by the Play ransomware gang during an attack on an IT supplier, its National Cyber Security Center (NCSC) says.…]]> 2024-03-08T12:35:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/08/swiss_government_files_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8460801 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Lien chinois possible pour changer l'attaque des ransomwares de soins de santé<br>Possible China link to Change Healthcare ransomware attack 2024-03-07T18:34:17+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/china_link_change_healthcare_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8460448 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais JetBrains TeamCity sous attaque par Ransomware Thugs après le désordre de divulgation<br>JetBrains TeamCity under attack by ransomware thugs after disclosure mess More than 1,000 servers remain unpatched and vulnerable Security researchers are increasingly seeing active exploit attempts using the latest vulnerabilities in JetBrains\' TeamCity that in some cases are leading to ransomware deployment.…]]> 2024-03-07T16:34:52+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/teamcity_exploits_lead_to_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8460401 False Ransomware,Vulnerability,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Tesla Berlin Gigafactory pour faire une sieste d'une semaine après un incendie criminel présumé<br>Tesla Berlin gigafactory to take week-long nap after suspected arson Losses could surpass €1B as 1,000 vehicles a day go unfinished Tesla\'s Berlin gigafactory, the company\'s only production plant in Europe, is still offline following a suspected arson attack days ago, and may remain so for another week.…]]> 2024-03-07T16:08:17+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/tesla_berlin_gigafactory_offline/ www.secnews.physaphae.fr/article.php?IdArticle=8460402 False None None 2.0000000000000000 The Register - Site journalistique Anglais La brasserie de la légende de la bière belge DUVEL \\ est borkée alors que le ransomware arrête la production<br>Belgian ale legend Duvel\\'s brewery borked as ransomware halts production Company reassures public it has enough beer, expects quick recovery before weekend Belgian beer brewer Duvel says a ransomware attack has brought its facility to a standstill while its IT team works to remediate the damage.…]]> 2024-03-07T12:45:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/no_piss_up_in_duvels/ www.secnews.physaphae.fr/article.php?IdArticle=8460308 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Ici \\, quelque chose d'autre peut faire: exposer Bad Infosec pour donner aux cyber-crims une orteil dans votre organisation<br>Here\\'s something else AI can do: expose bad infosec to give cyber-crims a toehold in your organization Singaporean researchers note rising presence of ChatGPT creds in Infostealer malware logs Stolen ChatGPT credentials are a hot commodity on the dark web, according to Singapore-based threat intelligence firm Group-IB, which claims to have found some 225,000 stealer logs containing login details for the service last year.…]]> 2024-03-07T06:27:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/more_than_250000/ www.secnews.physaphae.fr/article.php?IdArticle=8460181 False Malware,Threat ChatGPT 3.0000000000000000 The Register - Site journalistique Anglais Fidelity customers\\' financial info feared stolen in suspected ransomware attack Insurance giant blames Infosys, LockBit claims credit Criminals have probably stolen nearly 30,000 Fidelity Investments Life Insurance customers\' personal and financial information - including bank account and routing numbers, credit card numbers and security or access codes - after breaking into Infosys\' IT systems in the fall.…]]> 2024-03-06T18:18:28+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/05/fidelity_cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8459958 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Openai rend public avec des e-mails Musk, affirmant qu'il a soutenu les plans à but lucratif<br>OpenAI goes public with Musk emails, claiming he backed for-profit plans Be careful what you write in that message OpenAI has responded to Elon Musk\'s lawsuit over an alleged breach of contract, publishing a trove of emails that appear to show Musk was not only aware of the need to become a for-profit entity, but also wanted to merge OpenAI into Tesla and become CEO.…]]> 2024-03-06T14:00:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/06/openai_musk_lawsuit/ www.secnews.physaphae.fr/article.php?IdArticle=8459837 False None None 2.0000000000000000 The Register - Site journalistique Anglais Le Japon ordonne aux géants locaux la gamme et Naver pour démêler leurs piles technologiques<br>Japan orders local giants LINE and NAVER to disentangle their tech stacks 2024-03-06T03:29:05+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/06/japan_line_naver_infosec_guidance/ www.secnews.physaphae.fr/article.php?IdArticle=8459635 False Data Breach None 3.0000000000000000 The Register - Site journalistique Anglais L'oncle Sam intervient alors que Change Healthcare Ransomware fiasco crée le chaos<br>Uncle Sam intervenes as Change Healthcare ransomware fiasco creates mayhem As the crooks behind the attack - probably ALPHV/BlackCat - fake their own demise The US government has stepped in to help hospitals and other healthcare providers affected by the Change Healthcare ransomware infection, offering more relaxed Medicare rules and urging advanced funding to providers.…]]> 2024-03-06T00:30:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/06/us_government_change_ransomware_intervention/ www.secnews.physaphae.fr/article.php?IdArticle=8459582 False Ransomware,Medical None 3.0000000000000000 The Register - Site journalistique Anglais Microsoft tue le sous-système Windows pour Android<br>Microsoft kills off Windows Subsystem for Android 2024-03-05T21:44:01+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/05/windows_subsystem_android/ www.secnews.physaphae.fr/article.php?IdArticle=8459519 False Mobile None 3.0000000000000000 The Register - Site journalistique Anglais Fidelity Clients \\ 'Informations financières craignant le volé dans une attaque de ransomware présumée<br>Fidelity customers\\' financial info feared stolen in suspected ransomware attack Insurance giant blames Infosys, LockBit claims credit Criminals have probably stolen nearly 30,000 Fidelity Investments Life Insurance customers\' personal and financial information - including bank account and routing numbers, credit card numbers and security or access codes - after breaking into Infosys\' IT systems in the fall.…]]> 2024-03-05T19:28:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/05/fidelity_financial_info_stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8459471 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Facebook, Instagram et Threads coupant les utilisateurs avec réinitialisation du mot de passe<br>Facebook, Instagram and Threads kicking users off with password reset Millions of voices suddenly cried out in terror and were suddenly silenced Updated  Those trying to log into Meta\'s Facebook, Instagram, and Threads for their social media fixes are facing panic this morning after being locked out of their accounts.…]]> 2024-03-05T16:50:35+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/05/facebook_instagram_outage/ www.secnews.physaphae.fr/article.php?IdArticle=8459409 False None None 2.0000000000000000 The Register - Site journalistique Anglais Tesla Berlin Gigafactory s'assombrit après un éco-sabotage présumé<br>Tesla Berlin gigafactory goes dark after alleged eco-sabotage Left-wing extremist group claims responsibility, says goal is to \'bring Tesla to its knees\' An alleged arson attack at a power substation outside Berlin has knocked Tesla\'s nearby gigafactory offline, and a left-wing activist group is claiming that disrupting Tesla was their entire intent.…]]> 2024-03-05T14:32:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/05/tesla_berlin_arson_attack/ www.secnews.physaphae.fr/article.php?IdArticle=8459347 False None None 3.0000000000000000 The Register - Site journalistique Anglais Changer l'attaque des soins de santé Dernier: Alphv Sacs 22 millions de dollars en Bitcoin au milieu du drame d'affiliation<br>Change Healthcare attack latest: ALPHV bags $22M in Bitcoin amid affiliate drama No honor among thieves? ALPHV/BlackCat, the gang behind the Change Healthcare cyberattack, has received more than $22 million in Bitcoin in what might be a ransomware payment.…]]> 2024-03-04T21:01:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/04/alphv_ransom_payment/ www.secnews.physaphae.fr/article.php?IdArticle=8458989 False Ransomware,Medical None 2.0000000000000000 The Register - Site journalistique Anglais La réclamation contestée de Lockbit \\ est une nouvelle rançon suggère qu'elle a été bien entravée<br>LockBit\\'s contested claim of fresh ransom payment suggests it\\'s been well hobbled ALSO: CISA warns Ivanti vuln mitigations might not work, SAML hijack doesn\'t need ADFS, and crit vulns Infosec in brief  The infamous LockBit ransomware gang has been busy in the ten days since an international law enforcement operation took down many of its systems. But despite its posturing, the gang might have suffered more than it\'s letting on.…]]> 2024-03-04T03:15:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/04/in_brief/ www.secnews.physaphae.fr/article.php?IdArticle=8458660 False Ransomware,Legislation None 3.0000000000000000 The Register - Site journalistique Anglais Musk rejoint la file d'attente de la poursuite Openai, dit qu'il n'y a rien \\ 'Open \\' à ce sujet<br>Musk joins OpenAI lawsuit queue, says there\\'s nothing \\'open\\' about it GPT-4 has already reached AGI, and Microsoft shouldn\'t get its paws on it, court docs allege Tesla CEO and SpaceX supremo Elon Musk has launched a lawsuit against OpenAI, alleging a breach of contract in its move away from open technology and its original mission to develop AI for the benefit of humanity.…]]> 2024-03-01T19:26:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/01/elon_musk_sues_openai_gpt4/ www.secnews.physaphae.fr/article.php?IdArticle=8457660 False None None 3.0000000000000000 The Register - Site journalistique Anglais L'Iranian a accusé des attaques contre les entrepreneurs de la défense américaine, les agences gouvernementales<br>Iranian charged over attacks against US defense contractors, government agencies $10M bounty for anyone with info leading to Alireza Shafie Nasab\'s identification or location The US Department of Justice has unsealed an indictment accusing an Iranian national of a years-long campaign that compromised hundreds of thousands of accounts and attempting to infiltrate US defense contractors and multiple government agencies.…]]> 2024-03-01T18:30:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/01/iranian_cyberattack_charges/ www.secnews.physaphae.fr/article.php?IdArticle=8457640 False None None 3.0000000000000000 The Register - Site journalistique Anglais NTT Boss prend une retraite anticipée pour expier la fuite de données<br>NTT boss takes early retirement to atone for data leak No mere mea culpa would suffice after 9.2 million records leaked over a decade, warnings were ignored, and lies were told NTT West president Masaaki Moribayashi announced his resignation on Thursday, effective at the end of March, in atonement for the leak of data pertaining to 9.28 million customers that came to light last October.…]]> 2024-03-01T05:27:05+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/01/ntt_boss_resigns_dataleak/ www.secnews.physaphae.fr/article.php?IdArticle=8457354 False None None 3.0000000000000000 The Register - Site journalistique Anglais Github a du mal à suivre les fourchettes malveillantes automatisées<br>GitHub struggles to keep up with automated malicious forks Cloned then compromised, bad repos are forked faster than they can be removed A malware distribution campaign that began last May with a handful of malicious software packages uploaded to the Python Package Index (PyPI) has spread to GitHub and expanded to reach at least 100,000 compromised repositories.…]]> 2024-03-01T00:45:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/01/github_automated_fork_campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8457253 False Malware None 3.0000000000000000 The Register - Site journalistique Anglais Les gangs de ransomwares font attention aux infostelleurs, alors pourquoi ne soyez pas?<br>Ransomware gangs are paying attention to infostealers, so why aren\\'t you? Analysts warn of big leap in cred-harvesting malware activity last year There appears to be an uptick in interest among cybercriminals in infostealers – malware designed to swipe online account passwords, financial info, and other sensitive data from infected PCs – as a relatively cheap and easy way to get a foothold in organizations\' IT environments to deploy devastating ransomware.…]]> 2024-02-29T16:27:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/29/infostealers_increased_use/ www.secnews.physaphae.fr/article.php?IdArticle=8457061 False Ransomware,Malware None 3.0000000000000000 The Register - Site journalistique Anglais ACEMAGIQUE DE PC chinois a personnalisé ses propres machines pour être infectée par des logiciels malveillants<br>Chinese PC-maker Acemagic customized its own machines to get infected with malware Tried to speed boot times, maybe by messing with \'Windows source code\', ended up building a viral on-ramp Chinese PC maker Acemagic has admitted some of its products shipped with pre-installed malware.…]]> 2024-02-29T04:46:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/29/acemagic_chinese_pc_malware_infection/ www.secnews.physaphae.fr/article.php?IdArticle=8456770 False Malware None 4.0000000000000000 The Register - Site journalistique Anglais Alphv / Blackcat revendique la responsabilité du changement d'attaque de soins de santé<br>ALPHV/BlackCat claims responsibility for Change Healthcare attack Brags it lifted 6TB of data, but let\'s remember these people are criminals and not worthy of much trust The ALPHV/BlackCat cybercrime gang has taken credit – if that\'s the word – for a ransomware infection at Change Healthcare that has disrupted thousands of pharmacies and hospitals across the US, and also claimed that the amount of sensitive data stolen and affected health-care organizations is much larger than the victims initially disclosed.…]]> 2024-02-29T00:29:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/29/alphv_change_healthcare/ www.secnews.physaphae.fr/article.php?IdArticle=8456692 False Ransomware,Medical None 3.0000000000000000 The Register - Site journalistique Anglais Ce botnet de routeur domestique que les fédéraux ont enlevé?Moscou va probablement réessayer<br>That home router botnet the Feds took down? Moscow\\'s probably going to try again Takedown d'un botnet géré par la Russie sur les routeurs OBICiti OS compromis & # 8211;Sous la forme d'un avertissement que la Russie peut réessayer, de sorte que les propriétaires des appareils devraient prendre des précautions.… ]]> 2024-02-28T04:32:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/28/ubiquiti_botnet_second_warning/ www.secnews.physaphae.fr/article.php?IdArticle=8456233 False None APT 28 2.0000000000000000 The Register - Site journalistique Anglais Openai affirme que le New York Times a payé quelqu'un à \\ 'hack \\' chatppt<br>OpenAI claims New York Times paid someone to \\'hack\\' ChatGPT Super lab claims \'deceptive prompts\' that it happily processed - and may have tracked - weren\'t fair, so case should be dismissed OpenAI has accused The New York Times Company of paying someone to "hack" ChatGPT to generate verbatim paragraphs from articles in its newspaper. By hack, presumably the biz means: Logged in as normal and asked it annoying questions.…]]> 2024-02-28T01:45:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/28/openai_nyt_lawsuit/ www.secnews.physaphae.fr/article.php?IdArticle=8456167 False Hack ChatGPT 3.0000000000000000 The Register - Site journalistique Anglais Google pour ramener le modèle Gemini en ligne dans quelques semaines après avoir réglé les étalonnages des couleurs historiques<br>Google to bring Gemini model back online in a few weeks after adjusting historical color calibrations While you wait, Android devices will start to use gen AI to do stuff like summarize group chats Google hopes to reinstate Gemini\'s AI image-generating abilities in the next couple of weeks as it races to fix an issue that prevented the model\'s text-to-image service from depicting White people.…]]> 2024-02-27T01:54:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/27/google_gemini_return/ www.secnews.physaphae.fr/article.php?IdArticle=8455652 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais L'ours confortable de la Russie plonge dans des environnements cloud avec un nouveau sac de trucs<br>Russia\\'s Cozy Bear dives into cloud environments with a new bag of tricks Kremlin\'s spies tried out the TTPs on Microsoft, and now they\'re off to the races Russia\'s notorious Cozy Bear, the crew behind the SolarWinds supply chain attack, has expanded its targets and evolved its techniques to break into organizations\' cloud environments, according to the Five Eyes governments.…]]> 2024-02-27T01:00:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/27/russia_cozy_bear_new_ttps/ www.secnews.physaphae.fr/article.php?IdArticle=8455631 False Cloud APT 29 3.0000000000000000 The Register - Site journalistique Anglais ALPHV / BLACKCAT Responsable du changement Cyberattack des soins de santé<br>ALPHV/BlackCat responsible for Change Healthcare cyberattack US government\'s bounty hasn\'t borne fruit as whack-a-mole game goes on The ALPHV/BlackCat ransomware gang is reportedly responsible for the massive Change Healthcare cyberattack that has disrupted pharmacies across the US since last week.…]]> 2024-02-26T20:40:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/26/alphv_healthcare_unitedhealth/ www.secnews.physaphae.fr/article.php?IdArticle=8455552 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais De retour des morts: Lockbit raille des flics, menace de fuir les documents Trump<br>Back from the dead: LockBit taunts cops, threatens to leak Trump docs Officials have until March 2 to cough up or stolen data gets leaked LockBit claims it\'s back in action just days after an international law enforcement effort seized the ransomware gang\'s servers and websites, and retrieved more than 1,000 decryption keys to assist victims.…]]> 2024-02-26T19:36:46+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/26/lockbit_back_in_action/ www.secnews.physaphae.fr/article.php?IdArticle=8455528 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Qualcomm inserte Genai dans les smartphones de la méga-salon de l'industrie \\<br>Qualcomm inserts GenAI into smartphones at industry\\'s mega tradeshow Just what Android fans were missing, amirite? A 7 billion parameter LLM that accepts image and voice prompts? MWC  Qualcomm is going big on AI at MWC, where it\'s showing off a 7 billion parameter large language model running on an Android phone, along with an online hub to help mobile devs blend models into their apps, and AI infused into its latest 5G modem and Wi-Fi 7 silicon.…]]> 2024-02-26T14:10:38+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/26/qualcomm_puts_genai_into_smartphones/ www.secnews.physaphae.fr/article.php?IdArticle=8455423 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Lockbit extorqué des milliards de dollars des victimes, suggèrent les fuites fraîches<br>LockBit extorted billions of dollars from victims, fresh leaks suggest Investigating LockBit\'s finances has blown previous estimates of the operation\'s wealth out of the water Authorities digging into LockBit\'s finances believe the group may have generated more than $1 billion in ransom fees over its four-year lifespan.…]]> 2024-02-23T22:30:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/23/lockbit_extorted_billions_of_dollars/ www.secnews.physaphae.fr/article.php?IdArticle=8454307 False None None 3.0000000000000000 The Register - Site journalistique Anglais Veuillez arrêter de verser la mauvaise eau radioactive dans la mer, a dit l'opérateur de Fukushima<br>Please stop pouring the wrong radioactive water into the sea, Fukushima operator told 2024-02-23T03:31:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/23/minister_fukushima_leak/ www.secnews.physaphae.fr/article.php?IdArticle=8453952 False None None 2.0000000000000000 The Register - Site journalistique Anglais La fuite géante révèle que le vendeur infosec chinois i-soon est l'un des cyber-attaqueurs de Pékin à embaucher<br>Giant leak reveals Chinese infosec vendor I-Soon is one of Beijing\\'s cyber-attackers for hire Trove reveals RATs that can pop major OSes, campaigns against offshore and local targets A cache of stolen document posted to GitHub appears to reveal how a Chinese infosec vendor named I-Soon offers rent-a-hacker services for Beijing.…]]> 2024-02-22T06:31:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/22/i_soon_china_infosec_leak/ www.secnews.physaphae.fr/article.php?IdArticle=8453535 False None None 5.0000000000000000 The Register - Site journalistique Anglais Biden demande à la Garde côtière de créer un port infosec dans une mer orageuse de cybermenaces<br>Biden asks Coast Guard to create an infosec port in a stormy sea of cyber threats Oh hear us when we cry to thee for those in peril on the sea President Biden has empowered the US Coast Guard (USCG) to get a tighter grip on cybersecurity at American ports – including authorizing yet another incident reporting rule.…]]> 2024-02-21T22:10:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/21/uscg_cybersecurity_powers/ www.secnews.physaphae.fr/article.php?IdArticle=8453398 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les fuites de verrouillage exposent près de 200 affiliés et des logiciels malveillants de vol de données sur mesure<br>LockBit leaks expose nearly 200 affiliates and bespoke data-stealing malware Operation Cronos\'s \'partners\' continue to trickle the criminal empire\'s secrets The latest revelation from law enforcement authorities in relation to this week\'s LockBit leaks is that the ransomware group had registered nearly 200 "affiliates" over the past two years.…]]> 2024-02-21T14:10:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/21/lockbit_leaks/ www.secnews.physaphae.fr/article.php?IdArticle=8453229 False Ransomware,Malware None 4.0000000000000000 The Register - Site journalistique Anglais L'autorité monétaire de Singapour \\ conseille aux banques de se protéger contre le décryptage quantique<br>Singapore\\'s monetary authority advises banks to get busy protecting against quantum decryption No time like the present, says central bank The Monetary Authority of Singapore (MAS) advised on Monday that financial institutions need to stay agile enough to adopt post-quantum cryptography (PQC) and quantum key distribution (QKD) technology, without significantly impacting systems as part of cyber security measures.…]]> 2024-02-21T00:59:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/21/mas_warns_quantum_computing/ www.secnews.physaphae.fr/article.php?IdArticle=8452946 False General Information None 2.0000000000000000 The Register - Site journalistique Anglais Les flics tournent les minuteries de Lockbit \\'s Ransomware Gang \\<br>Cops turn LockBit\\'s ransomware gang\\'s countdown timers against them Authorities dismantle cybercrime royalty by making mockery of their leak site In seizing and dismantling LockBit\'s infrastructure, Western authorities are now making a mockery of the ransomware criminals by promising a long, drawn-out disclosure of its secrets.…]]> 2024-02-20T16:00:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/20/nca_lockbit_takedown/ www.secnews.physaphae.fr/article.php?IdArticle=8452768 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Google débute d'abord Android 15 Developer Aperçu sans une seule mention de l'IA<br>Google debuts first Android 15 developer preview without a single mention of AI Expect it to be stable in June, ready for release sometime after July Google has delivered the first developer preview of Android 15.…]]> 2024-02-19T07:31:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/19/android_15_first_developer_preview/ www.secnews.physaphae.fr/article.php?IdArticle=8452196 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Feds Post 15 millions de dollars Bounty pour plus d'informations sur l'équipe de ransomware Alphv / Blackcat<br>Feds post $15 million bounty for info on ALPHV/Blackcat ransomware crew 2024-02-19T01:29:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/19/infosec_news_in_brief/ www.secnews.physaphae.fr/article.php?IdArticle=8452115 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais L'Inde achète un tiers des appareils portables du monde<br>India buys a third of the world\\'s wearable devices PLUS: Australian Parliament calls for Assange release; Japan\'s H3 rocket soars; LINE leak worsens Asia In Brief  Around one in three of the world\'s wearable devices is bought by someone in India.…]]> 2024-02-18T23:45:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/18/asia_tech_news_roundup/ www.secnews.physaphae.fr/article.php?IdArticle=8452088 False None None 2.0000000000000000 The Register - Site journalistique Anglais Google Open Sources Magika Ai d'identification des fichiers pour les chasseurs de logiciels malveillants et autres<br>Google open sources file-identifying Magika AI for malware hunters and others Cool, but it\'s 2024 – needs more hype, hand wringing, and flashy staged demos to be proper ML Google has open sourced Magika, an in-house machine-learning-powered file identifier, as part of its AI Cyber Defense Initiative, which aims to give IT network defenders and others better automated tools.…]]> 2024-02-17T02:10:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/17/google_ai_magika/ www.secnews.physaphae.fr/article.php?IdArticle=8451216 False Malware,Tool None 2.0000000000000000 The Register - Site journalistique Anglais Zeus, pivot de logiciels malveillants icedid fait face à 40 ans dans SLERMER<br>Zeus, IcedID malware kingpin faces 40 years in slammer Nearly a decade on the FBI\'s Cyber Most Wanted List after getting banks to empty vics\' accounts A Ukrainian cybercrime kingpin who ran some of the most pervasive malware operations faces 40 years in prison after spending nearly a decade on the FBI\'s Cyber Most Wanted List.…]]> 2024-02-16T16:39:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/16/zeus_icedid_malware_kingpin_guilty_plea/ www.secnews.physaphae.fr/article.php?IdArticle=8451008 False Malware,Legislation None 3.0000000000000000 The Register - Site journalistique Anglais Les cybercriminels volent des scans d'identification de visage pour pénétrer dans les comptes bancaires mobiles<br>Cybercriminals are stealing Face ID scans to break into mobile banking accounts Deepfake-enabled attacks against Android and iOS users are netting criminals serious cash Cybercriminals are targeting iOS users with malware that steals Face ID scans to break into and pilfer money from bank accounts – thought to be a world first.…]]> 2024-02-15T14:00:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/15/cybercriminals_stealing_face_id/ www.secnews.physaphae.fr/article.php?IdArticle=8450421 False Malware,Threat,Mobile None 4.0000000000000000 The Register - Site journalistique Anglais L'organisme propose que AI PROS soit en laisse et autorisé à maintenir l'éthique<br>IT body proposes that AI pros get leashed and licensed to uphold ethics Set up a register and strike them off for bad behavior Creating a register of licensed AI professionals to uphold ethical standards and securing whistleblowing channels to call out bad management are two policies that could prevent a Post Office-style scandal.…]]> 2024-02-15T12:29:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/15/bcs_ai_register_ethics/ www.secnews.physaphae.fr/article.php?IdArticle=8450400 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les mécréants se tournent vers la technologie publicitaire pour mesurer les mesures de logiciels malveillants<br>Miscreants turn to ad tech to measure malware metrics Now that\'s what you call dual-use tech Cyber baddies have turned to ad networks to measure malware deployment and to avoid detection, according to HP Wolf Security.…]]> 2024-02-15T08:27:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/15/malware_pdf_wolf_security/ www.secnews.physaphae.fr/article.php?IdArticle=8450318 False Malware None 2.0000000000000000 The Register - Site journalistique Anglais Corée du Nord en cours d'exécution de jeux de jeux de logiciels malveillants en tant que service<br>North Korea running malware-laden gambling websites as-a-service $5k a month for the site. $3k for tech support. Infection with malware and funding a despot? Priceless North Korea\'s latest money-making venture is the production and sale of gambling websites that come pre-infected with malware, according to South Korea\'s National Intelligence Service (NIS).…]]> 2024-02-15T04:57:27+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/15/north_korea_turns_to_designing/ www.secnews.physaphae.fr/article.php?IdArticle=8450257 False Malware None 2.0000000000000000 The Register - Site journalistique Anglais Openai ferme la Chine, la Russie, l'Iran, la N Corée, les comptes surpris en train de faire des choses coquines<br>OpenAI shuts down China, Russia, Iran, N Korea accounts caught doing naughty things You don\'t need us to craft phishing emails or write malware, super-lab sniffs OpenAI has shut down five accounts it asserts were used by government agents to generate phishing emails and malicious software scripts as well as research ways to evade malware detection.…]]> 2024-02-15T00:10:17+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/15/openai_microsoft_spying/ www.secnews.physaphae.fr/article.php?IdArticle=8450200 False Malware None 3.0000000000000000 The Register - Site journalistique Anglais Les espions de Typhoon de Volt de Chine ont fait irruption dans le réseau d'urgence de \\ 'grande ville américaine<br>China\\'s Volt Typhoon spies broke into emergency network of \\'large\\' US city Jeez, not now, Xi. Can\'t you see we\'ve got an election and Ukraine and Gaza and cost of living and layoffs and ... The Chinese government\'s Volt Typhoon spy team has apparently already compromised a large US city\'s emergency services network and has been spotted snooping around America\'s telecommunications\' providers as well.…]]> 2024-02-14T21:00:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/14/volt_typhoon_emergency_network/ www.secnews.physaphae.fr/article.php?IdArticle=8450137 False None Guam 2.0000000000000000 The Register - Site journalistique Anglais US Air Force \\'s New Cyber, It Skill Recruitment Plan: Ramener les rangs des adjudants<br>US Air Force\\'s new cyber, IT skill recruitment plan: Bring back warrant officer ranks Officer pay, limited command duties and writing \'code for your country\' Skilled IT professionals considering a career change have a new option, as the US Air Force is reintroducing warrant officer ranks exclusively "within the cyber and information technology professions." …]]> 2024-02-14T18:34:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/14/us_air_forces_new_cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8450104 False None None 2.0000000000000000 The Register - Site journalistique Anglais Crise des ransomwares de l'hôpital roumain attribué à une violation de tiers<br>Romanian hospital ransomware crisis attributed to third-party breach Emergency impacting more than 100 facilities appears to be caused by incident at software provider The Romanian national cybersecurity agency (DNSC) has pinned the outbreak of ransomware cases across the country\'s hospitals to an incident at a service provider.…]]> 2024-02-14T15:48:05+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/14/romanian_hospital_ransomware_crisis/ www.secnews.physaphae.fr/article.php?IdArticle=8450041 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Southern Water Cyberattack devrait frapper des centaines de milliers de clients<br>Southern Water cyberattack expected to hit hundreds of thousands of customers The company also curiously disappears from Black Basta leak site UK utilities giant Southern Water admits between 5 and 10 percent of its customers have had their data stolen during a January cyberattack.…]]> 2024-02-14T12:38:24+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/14/southern_water_cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8449980 False None None 2.0000000000000000 The Register - Site journalistique Anglais Bumblebee Malware se réveille de l'hibernation, oublie quelle année elle est, attaque avec des macros<br>Bumblebee malware wakes from hibernation, forgets what year it is, attacks with macros 2024-02-14T10:57:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/14/bumblebee_malware_back/ www.secnews.physaphae.fr/article.php?IdArticle=8449939 False Malware None 2.0000000000000000 The Register - Site journalistique Anglais Crims a trouvé et exploité ces deux bugs Microsoft avant que Redmond soit corrigé \\ 'Em<br>Crims found and exploited these two Microsoft bugs before Redmond fixed \\'em 2024-02-14T01:47:58+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/14/patch_tuesday_feb_2024/ www.secnews.physaphae.fr/article.php?IdArticle=8449805 False Vulnerability None 3.0000000000000000 The Register - Site journalistique Anglais Meta dit que le risque de vol de compte après le recyclage du numéro de téléphone n'est pas son problème à résoudre<br>Meta says risk of account theft after phone number recycling isn\\'t its problem to solve Leaves it to carriers, promoting a complaint to Irish data cops from Big Tech\'s bête noire Meta has acknowledged that phone number reuse that allows takeovers of its accounts "is a concern," but the ad biz insists the issue doesn\'t qualify for its bug bounty program and is a matter for telecom companies to sort out.…]]> 2024-02-13T08:27:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/13/meta_phone_security_number_recycling/ www.secnews.physaphae.fr/article.php?IdArticle=8449505 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais Filiale d'Infosys nommée fuite de données Source of Bank of America<br>Infosys subsidiary named as source of Bank of America data leak Looks like LockBit took a swipe at an outsourced life insurance application Indian tech services giant Infosys has been named as the source of a data leak suffered by the Bank of America.…]]> 2024-02-13T05:28:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/13/infosys_bank_of_america_leak/ www.secnews.physaphae.fr/article.php?IdArticle=8449475 False Data Breach None 2.0000000000000000 The Register - Site journalistique Anglais Cloudflare bat un autre troll de brevet avec l'armée antérieure provenant de la foule<br>Cloudflare defeats another patent troll with crowd-sourced prior-art army The bounty payouts may be high, but Project Jengo doesn\'t miss When it comes to defeating patent trolls with crowd-sourced prior art, Cloudflare is now two-for-two after winning its latest case against Sable Networks.…]]> 2024-02-12T20:45:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/12/cloudflare_patent_troll/ www.secnews.physaphae.fr/article.php?IdArticle=8449371 False None None 2.0000000000000000 The Register - Site journalistique Anglais Le concessionnaire en moteur à réaction aux principales compagnies aériennes révèle \\ 'Activité non autorisée \\'<br>Jet engine dealer to major airlines discloses \\'unauthorized activity\\' Pulls part of system offline as Black Basta docs suggest the worst Willis Lease Finance Corporation has admitted to US regulators that it fell prey to a "cybersecurity incident" after data purportedly stolen from the biz was posted to the Black Basta ransomware group\'s leak blog.…]]> 2024-02-12T17:15:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/12/jet_engine_dealer_to_major/ www.secnews.physaphae.fr/article.php?IdArticle=8449327 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Mon Dieu!Près de la moitié de la population française a décontiqué des données en violation massive<br>Mon Dieu! Nearly half the French population have data nabbed in massive breach 2024-02-12T07:27:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/12/infosec_news_roundup/ www.secnews.physaphae.fr/article.php?IdArticle=8449163 False None None 3.0000000000000000 The Register - Site journalistique Anglais Rencontrez Vextrio, un réseau de sites Web détournés de 70 000<br>Meet VexTrio, a network of 70K hijacked websites crooks use to sling malware, fraud Some useful indicators of compromise right here More than 70,000 presumably legit websites have been hijacked and drafted into a network that crooks use to distribute malware, serve phishing pages, and share other dodgy stuff, according to researchers.…]]> 2024-02-10T03:31:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/10/malicious_traffic_broker_vextrio/ www.secnews.physaphae.fr/article.php?IdArticle=8448570 False Malware None 2.0000000000000000 The Register - Site journalistique Anglais La semaine de Fortinet \\ à oublier: les vulns critiques, les visses de divulgation et <em> que </em> brosse à dents DDOS Attack affirme<br>Fortinet\\'s week to forget: Critical vulns, disclosure screw-ups, and <em>that</em> toothbrush DDoS attack claim An orchestra of fails for the security vendor We\'ve had to write the word "Fortinet" so often lately that we\'re considering making a macro just to make our lives a little easier after what the company\'s reps will surely agree has been a week sent from hell.…]]> 2024-02-09T14:30:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/09/a_look_at_fortinet_week/ www.secnews.physaphae.fr/article.php?IdArticle=8448398 False Vulnerability None 3.0000000000000000 The Register - Site journalistique Anglais L'oncle Sam adoucit le pot avec 15 millions de dollars sur la prime sur les membres du gang Ransomware Hive<br>Uncle Sam sweetens the pot with $15M bounty on Hive ransomware gang members Honor among thieves about to be put to the test The US government has placed an extra $5 million bounty on Hive ransomware gang members – its second such reward in a year. And it also comes a little over 11 months since the FBI said it had shut down the criminal organization\'s network.… ]]> 2024-02-09T02:57:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/09/hive_leaders_bounty/ www.secnews.physaphae.fr/article.php?IdArticle=8448232 False Ransomware None 2.0000000000000000 The Register - Site journalistique Anglais Fake Lastpass Lookalike s'est transformé en Apple App Store<br>Fake LastPass lookalike made it into Apple App Store No walled garden can keep out every weed, we suppose LastPass says a rogue application impersonating its popular password manager made it past Apple\'s gatekeepers and was listed in the iOS App Store for unsuspecting folks to download and install.…]]> 2024-02-08T21:59:40+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/08/lastpass_lookalike_apple_app_store/ www.secnews.physaphae.fr/article.php?IdArticle=8448169 False None LastPass 2.0000000000000000 The Register - Site journalistique Anglais Les développeurs de Raspberry Robin achètent des exploits pour des attaques plus rapides<br>Raspberry Robin devs are buying exploits for faster attacks One of most important malware loaders to cybercrims who are jumping on vulnerabilities faster than ever Researchers suspect the criminals behind the Raspberry Robin malware are now buying exploits for speedier cyberattacks.…]]> 2024-02-08T17:15:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/08/raspberry_robin_bought_exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8448100 False Malware,Vulnerability None 3.0000000000000000 The Register - Site journalistique Anglais Les cyber-opérations de l'Iran \\ en Israël un prélude potentiel à l'ingérence des élections américaines<br>Iran\\'s cyber operations in Israel a potential prelude to US election interference Tactics are more sophisticated and supported in greater numbers Iran\'s anti-Israel cyber operations are providing a window into the techniques the country may deploy in the run-up to the 2024 US Presidential elections, Microsoft says.…]]> 2024-02-07T16:56:37+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/07/irans_cyber_operations_in_israel/ www.secnews.physaphae.fr/article.php?IdArticle=8447718 False None None 3.0000000000000000 The Register - Site journalistique Anglais L'activité spyware est en plein essor malgré les répressions du gouvernement<br>The spyware business is booming despite government crackdowns \'Almost zero data being shared across the industry on this particular threat,\' we\'re told The commercial spyware economy – despite government and big tech\'s efforts to crack down – appears to be booming.…]]> 2024-02-07T08:31:05+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/07/spyware_business_booming/ www.secnews.physaphae.fr/article.php?IdArticle=8447567 False Threat,Commercial None 2.0000000000000000 The Register - Site journalistique Anglais L'Inde lance Android dans l'espace pour tester sa capacité de lancement d'équipage<br>India to launch android into space to test its crewed launch capability Vyommitra, your multitasking, bilingual, female space friend, will fly before the long-delayed Gaganyaan flies in 2025 India\'s Space Research Organisation (ISRO) will send a humanoid robot astronaut into this space this year, then send it back alongside actual humans in 2025 on its long-delayed Gaganyaan orbital mission.…]]> 2024-02-07T05:37:26+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/07/india_humanoid_space/ www.secnews.physaphae.fr/article.php?IdArticle=8447530 False Mobile None 3.0000000000000000 The Register - Site journalistique Anglais Verizon Alertes 63K Employés leurs coordonnées ont été divulguées par un initié<br>Verizon alerts 63k employees their details were leaked by an insider Telco says it\'s a private matter Verizon is notifying more than 63,000 people, mostly current employees, that an insider leak exposed their personal data.…]]> 2024-02-06T19:00:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/06/verizon_insider_data_breach/ www.secnews.physaphae.fr/article.php?IdArticle=8447377 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les logiciels malveillants de Coathanger chinois ont traîné pour sécher par le Département de la Défense néerlandaise<br>Chinese Coathanger malware hung out to dry by Dutch defense department Attack happened in 2023 using a bespoke backdoor, confirming year-old suspicions Dutch authorities are lifting the curtain on an attempted cyberattack last year at its Ministry of Defense (MoD), blaming Chinese state-sponsored attackers for the espionage-focused intrusion.…]]> 2024-02-06T17:15:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/06/dutch_defense_china_cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8447359 False Malware None 3.0000000000000000 The Register - Site journalistique Anglais Équilibrez en selle alors que les rumeurs de paiement de rançon tourbillonnent<br>EquiLend back in the saddle as ransom payment rumors swirl Still no word on how the intruders broke in or the full extent of any possible data compromise Global securities finance tech company EquiLend\'s systems are now back online after announcing a disruptive ransomware attack nearly two weeks ago.…]]> 2024-02-06T15:45:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/06/equilend_back_in_action_as/ www.secnews.physaphae.fr/article.php?IdArticle=8447318 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Blackbaud s'installe avec la FTC après cela, il inflige des millions de personnes exposées à des millions de personnes<br>Blackbaud settles with FTC after that IT breach exposed millions of people\\'s info Cloud software slinger admits no guilt, promises better basic security hygiene Blackbaud, which had data on millions of people stolen from it by one or more crooks, has promised to shore up its IT defenses in a proposed deal with the FTC.…]]> 2024-02-02T21:12:20+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/02/ftc_blackbaud_settlement/ www.secnews.physaphae.fr/article.php?IdArticle=8446128 False None None 3.0000000000000000 The Register - Site journalistique Anglais La dernière intervention cybercriminale d'Interpol démantèle le ransomware, les serveurs de logiciels malveillants bancaires<br>Interpol\\'s latest cybercrime intervention dismantles ransomware, banking malware servers Efforts part of internationally coordinated operations carried out in recent months Interpol has arrested 31 people following a three-month operation to stamp out various types of cybercrime.…]]> 2024-02-02T13:01:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/02/interpols_latest_cybercrime_intervention_dismantles/ www.secnews.physaphae.fr/article.php?IdArticle=8445964 False Ransomware,Malware None 3.0000000000000000 The Register - Site journalistique Anglais La source de Wikileaks et l'ancienne travailleuse de la CIA, Joshua Schulte, condamné à 40 ans de prison<br>Wikileaks source and former CIA worker Joshua Schulte sentenced to 40 years jail 2024-02-02T03:58:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/02/vault_7_wikileaks_leaker_joshua/ www.secnews.physaphae.fr/article.php?IdArticle=8445816 False Legislation None 3.0000000000000000 The Register - Site journalistique Anglais CloudFlare fait plus de lumière sur la violation de sécurité de Thanksgiving dans laquelle les jetons, code source accessible par des espions suspects<br>Cloudflare sheds more light on Thanksgiving security breach in which tokens, source code accessed by suspected spies Atlassian systen compromised via October Okta intrusion Cloudflare has just detailed how suspected government spies gained access to its internal Atlassian installation using credentials stolen via a security breach at Okta in October.…]]> 2024-02-02T01:14:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/02/cloudflare_okta_atlassian/ www.secnews.physaphae.fr/article.php?IdArticle=8445788 False None None 3.0000000000000000 The Register - Site journalistique Anglais Biden sera opposé au veto pour déchirer la règle de rapport de violation de la SEC<br>Biden will veto attempts to rip up SEC breach reporting rule Senate, House can try but won\'t make it past the Prez, says White House The Biden administration has expressed to congressional representatives its strong opposition to undoing the Securities and Exchange Commission\'s (SEC) strict data breach reporting rule.…]]> 2024-02-01T17:15:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/01/senate_resolution_to_undo_sec/ www.secnews.physaphae.fr/article.php?IdArticle=8445651 False Data Breach None 2.0000000000000000 The Register - Site journalistique Anglais Lockbit ne montre aucun remords pour l'attaque des ransomwares contre l'hôpital des enfants \\<br>LockBit shows no remorse for ransomware attack on children\\'s hospital It even had the gall to set the ransom demand at $800K … for a nonprofit Ransomware gang LockBit is claiming responsibility for an attack on a Chicago children\'s hospital in an apparent deviation from its previous policy of not targeting nonprofits.…]]> 2024-02-01T14:25:38+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/01/lockbit_ransomware_attack_hospital/ www.secnews.physaphae.fr/article.php?IdArticle=8445593 False Ransomware None 3.0000000000000000 The Register - Site journalistique Anglais Fujitsu Finance Chef dit désolé pour le rôle de l'entreprise dans le scandale Horizon Office Horizon<br>Fujitsu finance chief says sorry for company\\'s role in Post Office Horizon scandal \'Deepest apologies to the sub-postmasters and their families\' Fujitsu\'s CFO is the latest in the the Japanese vendor\'s exec ranks to apologize for the megacorp\'s role in the Post Office Horizon scandal, widely viewed as one of the greatest miscarriages of justice in UK history.… ]]> 2024-02-01T12:46:50+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/01/fujitsu_finance_chief_apologises_horizon_inquiry/ www.secnews.physaphae.fr/article.php?IdArticle=8445548 False Legislation None 3.0000000000000000 The Register - Site journalistique Anglais Le FBI confirme qu'il a émis la commande de kill à distance pour faire exploser le botnet de Volt Typhoon \\<br>FBI confirms it issued remote kill command to blow out Volt Typhoon\\'s botnet 2024-01-31T19:41:21+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/31/volt_typhoon_botnet/ www.secnews.physaphae.fr/article.php?IdArticle=8445293 False Malware Guam 4.0000000000000000 The Register - Site journalistique Anglais Windows 3.11 Troundles On As Job Site plaide pour \\ 'Driver Mises à jour \\' sur les trains allemands<br>Windows 3.11 trundles on as job site pleads for \\'driver updates\\' on German trains Remember making Windows and DOS talk to a network? You could go back to the future with this assignment If you were thinking about forcing an AI to write a job ad for an administrator of an obsolete operating system, it looks like somebody has beaten you to it with a vacancy for a Windows 3.11 techie.…]]> 2024-01-30T13:15:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/30/windows_311_trundles_on/ www.secnews.physaphae.fr/article.php?IdArticle=8444791 False General Information None 3.0000000000000000 The Register - Site journalistique Anglais Fairberry Project apporte un clavier matériel au Fairphone<br>Fairberry project brings a hardware keyboard to the Fairphone 2024-01-30T10:15:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/30/fairberry_fairphone_hardware_qwerty/ www.secnews.physaphae.fr/article.php?IdArticle=8444736 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Solarwinds claque le procès contre lui comme \\ 'sans précédent \\' victime blâmer<br>SolarWinds slams SEC lawsuit against it as \\'unprecedented\\' victim blaming 18,000 customers, including the Pentagon and Microsoft, may have other thoughts SolarWinds – whose network monitoring software was backdoored by Russian spies so that the biz\'s customers could be spied upon – has accused America\'s financial watchdog of seeking to "revictimise the victim" after the agency sued it over the 2020 attack.…]]> 2024-01-29T20:52:28+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/29/solarwinds_sec_lawsuit/ www.secnews.physaphae.fr/article.php?IdArticle=8444538 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les hacks de Tesla font une grande banque lors de l'événement axé sur l'automobile de Pwn2own \\<br>Tesla hacks make big bank at Pwn2Own\\'s first automotive-focused event ALSO: SEC admits to X account negligence; New macOS malware family appears; and some critical vulns Infosec in brief  Trend Micro\'s Zero Day Initiative (ZDI) held its first-ever automotive-focused Pwn2Own event in Tokyo last week, and awarded over $1.3 million to the discoverers of 49 vehicle-related zero day vulnerabilities.…]]> 2024-01-29T01:29:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/29/infosec_news_roundup_in_brief/ www.secnews.physaphae.fr/article.php?IdArticle=8444247 False Malware,Vulnerability,Threat,Prediction None 3.0000000000000000 The Register - Site journalistique Anglais Le terrain avant Linux: laissez \\ parler des ordinateurs de bureau Unix<br>The Land Before Linux: Let\\'s talk about the Unix desktops It takes more than open source, it takes open standards and consensus Opinion  Today, thanks to Android and ChromeOS, Linux is an important end-user operating system. But, before Linux, there were important Unix desktops, although most of them never made it.…]]> 2024-01-27T12:33:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/27/opinion_column/ www.secnews.physaphae.fr/article.php?IdArticle=8443774 False Mobile None 2.0000000000000000 The Register - Site journalistique Anglais Microsoft jette une lumière sur le cachet russe & # 8211;Et comment apprendre des erreurs de Redmond \\<br>Microsoft sheds some light on Russian email heist – and how to learn from Redmond\\'s mistakes Step one, actually turn on MFA Microsoft, a week after disclosing that Kremlin-backed spies broke into its network and stole internal emails and files from its executives and staff, has now confirmed the compromised corporate account used in the genesis of the heist didn\'t even have multi-factor authentication (MFA) enabled. …]]> 2024-01-27T00:45:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/27/microsoft_cozy_bear_mfa/ www.secnews.physaphae.fr/article.php?IdArticle=8443599 False None None 2.0000000000000000 The Register - Site journalistique Anglais Devinez l'entreprise: prend votre ADN, vous blâme lorsque les criminels le volent, ne peut pas repérer une cyberattaque pendant 5 mois<br>Guess the company: Takes your DNA, blames you when criminals steal it, can\\'t spot a cyberattack for 5 months Breach filings show Reddit post led to the discovery rather than any sophisticated cyber defenses Biotech and DNA-collection biz 23andMe, the one that blamed its own customers for the October mega-breach, just admitted it failed to detect any malicious activity for the entire five months attackers were breaking into user accounts.…]]> 2024-01-26T16:00:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/26/23_and_me_breach_filing/ www.secnews.physaphae.fr/article.php?IdArticle=8443444 False None None 3.0000000000000000 The Register - Site journalistique Anglais Le projet IDE Fueled IDE de Google \\ est essaie de vous montrer comment votre application fonctionne sur Android, iOS<br>Google\\'s AI-fueled IDE Project IDX tries to show you how your app runs on Android, iOS Work in progress, approach with caution Google has added a fresh round of features to Project IDX, its cloud-based development environment.…]]> 2024-01-26T01:37:35+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/26/google_project_idx_cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8443209 False Mobile None 3.0000000000000000