www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-17T21:44:07+00:00 www.secnews.physaphae.fr The Register - Site journalistique Anglais L'Iran est le plus susceptible de lancer une cyberattaque destructrice contre nous & # 8211;Analyste Intel de Force ex-Air<br>Iran most likely to launch destructive cyber-attack against US – ex-Air Force intel analyst But China\'s the most technologically advanced Interview  China remains the biggest cyber threat to the US government, America\'s critical infrastructure, and its private-sector networks, the nation\'s intelligence community has assessed.…]]> 2024-05-10T21:01:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/10/iran_intel_analysis/ www.secnews.physaphae.fr/article.php?IdArticle=8497425 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais Old Windows Print Spooler Bug est la dernière cible du gang d'ours sophistiqué de la Russie<br>Old Windows print spooler bug is latest target of Russia\\'s Fancy Bear gang Putin\'s pals use \'GooseEgg\' malware to launch attacks you can defeat with patches or deletion Russian spies are exploiting a years-old Windows print spooler vulnerability and using a custom tool called GooseEgg to elevate privileges and steal credentials across compromised networks, according to Microsoft Threat Intelligence.…]]> 2024-04-23T01:15:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/23/russia_fancy_bear_goose_egg/ www.secnews.physaphae.fr/article.php?IdArticle=8487124 False Malware,Tool,Vulnerability,Threat APT 28 3.0000000000000000 The Register - Site journalistique Anglais Microsoft est une menace à la sécurité nationale, explique l'ancien directeur de la cyber-politique de la maison blanc<br>Microsoft is a national security threat, says ex-White House cyber policy director With little competition at the goverment level, Windows giant has no incentive to make its systems safer Interview  Microsoft has a shocking level of control over IT within the US federal government – so much so that former senior White House cyber policy director AJ Grotto thinks it\'s fair to call Redmond\'s recent security failures a national security issue. …]]> 2024-04-21T15:25:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/21/microsoft_national_security_risk/ www.secnews.physaphae.fr/article.php?IdArticle=8486351 False Threat None 4.0000000000000000 The Register - Site journalistique Anglais Apple cesse d'avertissement des attaques \\ 'parrainées par l'État, alertes maintenant sur \\' mercenaire spyware \\ '<br>Apple stops warning of \\'state-sponsored\\' attacks, now alerts about \\'mercenary spyware\\' Report claims India\'s government, which is accused of using Pegasus at home, was displeased Apple has made a significant change to the wording of its threat notifications, opting not to attribute attacks to a specific source or perpetrator, but categorizing them broadly as "mercenary spyware."…]]> 2024-04-12T04:46:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/12/apple_mercenary_spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8480464 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais Ransomware Gang <em> a fait </em> voler les résidents \\ 'Données confidentielles, le conseil municipal britannique admet<br>Ransomware gang <em>did</em> steal residents\\' confidential data, UK city council admits INC Ransom emerges as a growing threat as some ex-LockBit/ALPHV affiliates get new gigs Leicester City Council is finally admitting its "cyber incident" was carried out by a ransomware gang and that data was stolen, hours after the criminals forced its hand.…]]> 2024-04-04T10:49:40+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/04/ransomware_gang_did_in_fact/ www.secnews.physaphae.fr/article.php?IdArticle=8475808 False Ransomware,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Quelque 300 000 IPS vulnérables à cette boucle DOS Attaque<br>Some 300,000 IPs vulnerable to this Loop DoS attack 2024-03-24T18:37:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/24/loop_ip_vulnerable/ www.secnews.physaphae.fr/article.php?IdArticle=8469723 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais JetBrains TeamCity sous attaque par Ransomware Thugs après le désordre de divulgation<br>JetBrains TeamCity under attack by ransomware thugs after disclosure mess More than 1,000 servers remain unpatched and vulnerable Security researchers are increasingly seeing active exploit attempts using the latest vulnerabilities in JetBrains\' TeamCity that in some cases are leading to ransomware deployment.…]]> 2024-03-07T16:34:52+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/teamcity_exploits_lead_to_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8460401 False Ransomware,Vulnerability,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Ici \\, quelque chose d'autre peut faire: exposer Bad Infosec pour donner aux cyber-crims une orteil dans votre organisation<br>Here\\'s something else AI can do: expose bad infosec to give cyber-crims a toehold in your organization Singaporean researchers note rising presence of ChatGPT creds in Infostealer malware logs Stolen ChatGPT credentials are a hot commodity on the dark web, according to Singapore-based threat intelligence firm Group-IB, which claims to have found some 225,000 stealer logs containing login details for the service last year.…]]> 2024-03-07T06:27:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/07/more_than_250000/ www.secnews.physaphae.fr/article.php?IdArticle=8460181 False Malware,Threat ChatGPT 3.0000000000000000 The Register - Site journalistique Anglais Les cybercriminels volent des scans d'identification de visage pour pénétrer dans les comptes bancaires mobiles<br>Cybercriminals are stealing Face ID scans to break into mobile banking accounts Deepfake-enabled attacks against Android and iOS users are netting criminals serious cash Cybercriminals are targeting iOS users with malware that steals Face ID scans to break into and pilfer money from bank accounts – thought to be a world first.…]]> 2024-02-15T14:00:15+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/15/cybercriminals_stealing_face_id/ www.secnews.physaphae.fr/article.php?IdArticle=8450421 False Malware,Threat,Mobile None 4.0000000000000000 The Register - Site journalistique Anglais Meta dit que le risque de vol de compte après le recyclage du numéro de téléphone n'est pas son problème à résoudre<br>Meta says risk of account theft after phone number recycling isn\\'t its problem to solve Leaves it to carriers, promoting a complaint to Irish data cops from Big Tech\'s bête noire Meta has acknowledged that phone number reuse that allows takeovers of its accounts "is a concern," but the ad biz insists the issue doesn\'t qualify for its bug bounty program and is a matter for telecom companies to sort out.…]]> 2024-02-13T08:27:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/13/meta_phone_security_number_recycling/ www.secnews.physaphae.fr/article.php?IdArticle=8449505 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais L'activité spyware est en plein essor malgré les répressions du gouvernement<br>The spyware business is booming despite government crackdowns \'Almost zero data being shared across the industry on this particular threat,\' we\'re told The commercial spyware economy – despite government and big tech\'s efforts to crack down – appears to be booming.…]]> 2024-02-07T08:31:05+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/07/spyware_business_booming/ www.secnews.physaphae.fr/article.php?IdArticle=8447567 False Threat,Commercial None 2.0000000000000000 The Register - Site journalistique Anglais Les hacks de Tesla font une grande banque lors de l'événement axé sur l'automobile de Pwn2own \\<br>Tesla hacks make big bank at Pwn2Own\\'s first automotive-focused event ALSO: SEC admits to X account negligence; New macOS malware family appears; and some critical vulns Infosec in brief  Trend Micro\'s Zero Day Initiative (ZDI) held its first-ever automotive-focused Pwn2Own event in Tokyo last week, and awarded over $1.3 million to the discoverers of 49 vehicle-related zero day vulnerabilities.…]]> 2024-01-29T01:29:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/29/infosec_news_roundup_in_brief/ www.secnews.physaphae.fr/article.php?IdArticle=8444247 False Malware,Vulnerability,Threat,Prediction None 3.0000000000000000 The Register - Site journalistique Anglais Google Tag: Kremlin Cyber Spies se déplace dans les logiciels malveillants avec une porte dérobée personnalisée<br>Google TAG: Kremlin cyber spies move into malware with a custom backdoor The threat hunters believe COLDRIVER has used SPICA since at least November 2022 Russian cyberspies linked to the Kremlin\'s Federal Security Service (FSB) are moving beyond their usual credential phishing antics and have developed a custom backdoor that they started delivering via email as far back as November 2022, according to Google\'s Threat Analysis Group.…]]> 2024-01-18T14:00:11+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/18/google_tag_coldriver_malware/ www.secnews.physaphae.fr/article.php?IdArticle=8440290 False Malware,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Les exploits à jour zéro ivanti explosent alors que la multitude d'attaquants se présentent sur l'acte<br>Ivanti zero-day exploits explode as bevy of attackers get in on the act 2024-01-16T15:00:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/16/ivanti_zeroday_exploits_explode_into/ www.secnews.physaphae.fr/article.php?IdArticle=8439573 False Vulnerability,Threat None 3.0000000000000000 The Register - Site journalistique Anglais Le nombre d'organismes compromis via Ivanti VPN zéro-jours se développe à mesure que le mandiant pèse<br>Number of orgs compromised via Ivanti VPN zero-days grows as Mandiant weighs in Snoops had no fewer than five custom bits of malware to hand to backdoor networks Two zero-day bugs in Ivanti products were likely under attack by cyberspies as early as December, according to Mandiant\'s threat intel team.…]]> 2024-01-13T02:26:04+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/13/ivanti_zeroday_mandiant_analysis/ www.secnews.physaphae.fr/article.php?IdArticle=8438470 False Malware,Vulnerability,Threat None 3.0000000000000000 The Register - Site journalistique Anglais Exploiter pour un sous-siege SharePoint Vuln aurait été entre les mains de l'équipage de Ransomware<br>Exploit for under-siege SharePoint vuln reportedly in hands of ransomware crew It\'s taken months for crims to hack together a working exploit chain Security experts claim ransomware criminals have got their hands on a functional exploit for a nearly year-old critical Microsoft SharePoint vulnerability that was this week added to the US\'s must-patch list.…]]> 2024-01-12T19:34:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/12/microsoft_sharepoint_vuln_exploit/ www.secnews.physaphae.fr/article.php?IdArticle=8438371 False Ransomware,Hack,Vulnerability,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Après hôpital de cancer paralysant avec des ransomwares, les crimes menacent de SWAT des patients<br>After crippling cancer hospital with ransomware, crims threaten to swat patients Remember the good old days when ransomware crooks vowed not to infect medical centers? Extortionists are now threatening to swat hospital patients - calling in bomb threats or other bogus reports to the police so heavily armed cops show up at victims\' homes - if the medical centers don\'t pay the crooks\' ransom demands.…]]> 2024-01-05T21:54:33+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/05/swatting_extorion_tactics/ www.secnews.physaphae.fr/article.php?IdArticle=8435314 False Ransomware,Threat,Medical None 4.0000000000000000 The Register - Site journalistique Anglais Oncle Sam paiera vos grandes idées pour mettre fin à la fraude à la voix de l'IA<br>Uncle Sam will pay for your big ideas to end AI voice-cloning fraud The advent of generative AI has made the attack far more pervasive The Federal Trade Commission (FTC) is promising a $25,000 reward for the best solution to combat the growing threat of AI voice cloning.…]]> 2024-01-05T19:28:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/01/05/ftc_voice_cloning_solution/ www.secnews.physaphae.fr/article.php?IdArticle=8435265 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais Gouvernement britannique malheureusement non préparé pour \\ 'Attaque de ransomware catastrophique<br>UK government woefully unprepared for \\'catastrophic\\' ransomware attack Extortionware \'relentlessly deprioritized\' and even King Charles seems oblivious to danger, scathing report finds The UK has failed to address the threat posed by ransomware, leaving the country at the mercy of a catastrophic ransomware attack that the Joint Committee on National Security Strategy (JCNSS) yesterday warned could occur "at any moment."…]]> 2023-12-14T08:02:07+00:00 https://go.theregister.com/feed/www.theregister.com/2023/12/14/uk_jcnss_ransomware_report/ www.secnews.physaphae.fr/article.php?IdArticle=8422479 False Ransomware,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Le roman de la porte dérobée persiste même après la lutte contre la confluence critique<br>Novel backdoor persists even after critical Confluence vulnerability is patched Got a Confluence server? Listen up. Malware said to have wide-ranging capabilities A new backdoor was this week found implanted in the environments of organizations to exploit the recently disclosed critical vulnerability in Atlassian Confluence.…]]> 2023-11-14T11:00:06+00:00 https://go.theregister.com/feed/www.theregister.com/2023/11/14/novel_backdoor_persists_confluence/ www.secnews.physaphae.fr/article.php?IdArticle=8411724 False Malware,Vulnerability,Threat None 2.0000000000000000 The Register - Site journalistique Anglais NCSC affirme que la cyber-lecture de l'infrastructure critique du Royaume-Uni n'est pas à la hauteur<br>NCSC says cyber-readiness of UK\\'s critical infrastructure isn\\'t up to scratch And the world\'s getting more and more dangerous The UK\'s National Cyber Security Centre (NCSC) has once again sounded its concern over the rising threat level to the nation\'s critical national infrastructure (CNI).…]]> 2023-11-14T07:02:14+00:00 https://go.theregister.com/feed/www.theregister.com/2023/11/14/ncsc_cyber_readiness/ www.secnews.physaphae.fr/article.php?IdArticle=8411584 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais Russie \\'s Sandworm & # 8211;Pas seulement des frappes de missiles & # 8211;blâmer pour les pannes ukrainiennes de puissance<br>Russia\\'s Sandworm – not just missile strikes – to blame for Ukrainian power blackouts Online attack coincided with major military action, Mandiant says Blackouts in Ukraine last year were not just caused by missile strikes on the nation but also by a seemingly coordinated cyberattack on one of its power plants. That\'s according to Mandiant\'s threat intel team, which said Russia\'s Sandworm crew was behind the two-pronged power-outage and data-wiping attack.…]]> 2023-11-09T08:00:09+00:00 https://go.theregister.com/feed/www.theregister.com/2023/11/09/russias_sandworm_power_plant_attack/ www.secnews.physaphae.fr/article.php?IdArticle=8408330 False Threat APT 28 2.0000000000000000 The Register - Site journalistique Anglais Microsoft dévoile les manigances ombragées d'Octo Tempest et leur boîte à outils de cyber-tricoquerie<br>Microsoft unveils shady shenanigans of Octo Tempest and their cyber-trickery toolkit Gang thought to be behind attack on MGM Resorts has a skillset larger than most cybercrime groups in existence Microsoft\'s latest report on "one of the most dangerous financial criminal groups" operating offers security pros an abundance of threat intelligence to protect themselves from its myriad tactics.…]]> 2023-10-27T12:43:14+00:00 https://go.theregister.com/feed/www.theregister.com/2023/10/27/octo_tempest_microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8401421 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais CISA révèle \\ 'admin123 \\' en tant que la principale menace de sécurité dans le tableau des cyber-négligences<br>CISA reveals \\'Admin123\\' as top security threat in cyber sloppiness chart Calls for wider adoption of security-by-design principles continue to ring loudly from Uncle Sam The US Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) are blaming unchanged default credentials as the prime security misconfiguration that leads to cyberattacks.…]]> 2023-10-06T18:42:08+00:00 https://go.theregister.com/feed/www.theregister.com/2023/10/06/cisa_top_10_misconfigurations/ www.secnews.physaphae.fr/article.php?IdArticle=8392336 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais Google prévient les infoseccers: méfiez-vous des espions nord-coréens qui glissent dans votre DMS<br>Google warns infoseccers: Beware of North Korean spies sliding into your DMs ALSO: Verizon turns self in for reduced fine, malvertising comes to macOS, and this week\'s critical vulnerabilities In brief  Watch out, cyber security researchers: Suspected North Korean-backed hackers are targeting members of the infosec community again, according to Google\'s Threat Analysis Group (TAG).…]]> 2023-09-11T00:32:42+00:00 https://go.theregister.com/feed/www.theregister.com/2023/09/11/infosec_roundup/ www.secnews.physaphae.fr/article.php?IdArticle=8381090 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais Microsoft, récemment éclaté par Pékin, pense que c'est la cyber-offensive en constante évolution de la Chine<br>Microsoft, recently busted by Beijing, thinks it\\'s across China\\'s ever-changing cyber-offensive Admis Ne pas pouvoir détecter une attaque chinoise sur sa propre infrastructure, a publié un rapport [pdf] intitulé" Les menaces numériques de l'Asie de l'Est augmentent l'étendue et l'efficacité ".Dans le rapport, le groupe de renseignements sur les menaces de Redmond exposait sa nouvelle idée de l'évolution des agressions en ligne de la Chine et de la Corée du Nord…
Sometimes using AI to make hilariously wrong images that still drive social media engagement Microsoft, which earlier this week admitted not being able to detect a Chinese attack on its own infrastructure, has published a report [PDF] titled "Digital threats from East Asia increase in breadth and effectiveness." In the report, Redmond\'s Threat Intelligence group expounds on its fresh insight into evolving online aggressions from both China and North Korea.…]]>
2023-09-08T06:32:08+00:00 https://go.theregister.com/feed/www.theregister.com/2023/09/08/microsoft_east_asia_infosec_report/ www.secnews.physaphae.fr/article.php?IdArticle=8380334 False Threat None 2.0000000000000000
The Register - Site journalistique Anglais Les États-Unis ajoutent des fabricants de logiciels espions Euro pour exporter la liste coquine<br>US adds Euro spyware makers to export naughty list Predator dev joins Pegasus slinger The US government on Tuesday added commercial spyware makers Intellexa and Cytrox to its Entity List, saying the duo are a possible threat to national security.…]]> 2023-07-18T23:53:08+00:00 https://go.theregister.com/feed/www.theregister.com/2023/07/18/us_sanctions_commercial_spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8358502 False Threat None 1.00000000000000000000 The Register - Site journalistique Anglais Plus de 100 000 comptes de chatpt compromis trouvés à vendre sur Dark Web<br>Over 100,000 compromised ChatGPT accounts found for sale on dark web Cybercrooks hoping users have whispered employer secrets to chatbot Singapore-based threat intelligence outfit Group-IB has found ChatGPT credentials in more than 100,000 stealer logs traded on the dark web in the past year.…]]> 2023-06-20T10:08:13+00:00 https://go.theregister.com/feed/www.theregister.com/2023/06/20/stolen_chatgpt_accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8347255 False Threat ChatGPT,ChatGPT 2.0000000000000000 The Register - Site journalistique Anglais Spotté: logiciels malveillants russes suspectés conçus pour perturber l'euro, Asie Energy Grids<br>Spotted: Suspected Russian malware designed to disrupt Euro, Asia energy grids For simulation or for real, we don\'t like the vibes from this CosmicEnergy Malware designed to disrupt electric power grids was likely developed by a Russian contractor, according to Mandiant\'s threat intel team that discovered the malicious software and dubbed it CosmicEnergy.…]]> 2023-05-25T21:07:04+00:00 https://go.theregister.com/feed/www.theregister.com/2023/05/25/russian_energy_malware/ www.secnews.physaphae.fr/article.php?IdArticle=8339475 False Malware,Threat CosmicEnergy 4.0000000000000000 The Register - Site journalistique Anglais L'APT28 de la Russie cible le gouvernement ukrain<br>Russia\\'s APT28 targets Ukraine government with bogus Windows updates Nasty emails designed to infect systems with info-stealing malware The Kremlin-backed threat group APT28 is flooding Ukrainian government agencies with email messages about bogus Windows updates in the hope of dropping malware that will exfiltrate system data.…]]> 2023-05-02T06:37:07+00:00 https://go.theregister.com/feed/www.theregister.com/2023/05/02/russia_apt28_ukraine_phishing/ www.secnews.physaphae.fr/article.php?IdArticle=8332710 False Malware,Threat APT 28,APT 28 2.0000000000000000 The Register - Site journalistique Anglais Mandiant\\'s \\'most prevalent threat actor\\' may be living under your roof – the teenager Plus they are cliquey as all hell RSA Conference  While some spend sleepless nights worrying about the big four nation-state cyber threats, you shouldn\'t underestimate the ones possibly living under your roof: teenagers.…]]> 2023-04-25T09:44:04+00:00 https://go.theregister.com/feed/www.theregister.com/2023/04/25/mandiant_rsa_teenage_hackers/ www.secnews.physaphae.fr/article.php?IdArticle=8330866 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais Hey Siri, utilisez cette attaque échographique pour désarmer un système à domicile intelligent<br>Hey Siri, use this ultrasound attack to disarm a smart-home system We speak to the boffins behind latest trick to fool Google Assistant, Cortana, Alexa Academics in the US have developed an attack dubbed NUIT, for Near-Ultrasound Inaudible Trojan, that exploits vulnerabilities in smart device microphones and voice assistants to silently and remotely access smart phones and home devices.…]]> 2023-04-04T00:59:12+00:00 https://go.theregister.com/feed/www.theregister.com/2023/04/04/siri_alexa_cortana_google_nuit/ www.secnews.physaphae.fr/article.php?IdArticle=8324523 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais Oncle Sam révèle qu'il a envoyé des cyber-soldateurs en Albanie pour chasser les menaces iraniennes [Uncle Sam reveals it sent cyber-soldiers to Albania to hunt for Iranian threats] \'Hunt forward\' teams of this sort aid with defense and learn how attackers like Tehran operate US Cyber Command operators have confirmed they carried out an online defensive mission in Albania, in response to last year\'s cyber attacks against the local government.…]]> 2023-03-24T01:05:10+00:00 https://go.theregister.com/feed/www.theregister.com/2023/03/24/us_hunt_forward_albania/ www.secnews.physaphae.fr/article.php?IdArticle=8321122 False Threat,General Information,Legislation None 3.0000000000000000 The Register - Site journalistique Anglais LockBit brags: We\'ll leak thousands of SpaceX blueprints stolen from supplier 2023-03-14T00:00:26+00:00 https://go.theregister.com/feed/www.theregister.com/2023/03/13/lockbit_spacex_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8318214 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais Frankenstein malware stitched together from code of others disguised as PyPI package 2023-03-03T18:30:40+00:00 https://go.theregister.com/feed/www.theregister.com/2023/03/03/pypi_malicious_package/ www.secnews.physaphae.fr/article.php?IdArticle=8315370 False Malware,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Have we learnt nothing from SolarWinds supply chain attacks? Not yet it appears 2023-02-05T12:00:11+00:00 https://go.theregister.com/feed/www.theregister.com/2023/02/05/supply_chain_security_efforts/ www.secnews.physaphae.fr/article.php?IdArticle=8307316 False Hack,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Go to security school, GoTo – theft of encryption keys shows you need it 2023-01-25T08:28:08+00:00 https://go.theregister.com/feed/www.theregister.com/2023/01/25/goto_security_incident_update/ www.secnews.physaphae.fr/article.php?IdArticle=8303899 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais Want to detect Cobalt Strike on the network? Look to process memory 2022-12-06T15:30:10+00:00 https://go.theregister.com/feed/www.theregister.com/2022/12/06/cobalt_strike_memory_unit_42/ www.secnews.physaphae.fr/article.php?IdArticle=8288287 False Malware,Threat None 3.0000000000000000 The Register - Site journalistique Anglais Google warns about commercial Heliconia spyware hitting Chrome, Firefox and and Microsoft Defender 2022-12-01T20:30:10+00:00 https://go.theregister.com/feed/www.theregister.com/2022/12/01/google_heliconia_spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8286420 False Threat None 3.0000000000000000 The Register - Site journalistique Anglais Azure extends DDoS attack protection down to small business users, for a fee 2022-11-22T01:45:08+00:00 https://go.theregister.com/feed/www.theregister.com/2022/11/22/microsoft_azure_smb_ddos/ www.secnews.physaphae.fr/article.php?IdArticle=8153887 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais The White House\'s global ransomware summit couldn\'t come at a better time 2022-10-31T17:30:09+00:00 https://go.theregister.com/feed/www.theregister.com/2022/10/31/white_house_ransomware_summit/ www.secnews.physaphae.fr/article.php?IdArticle=7756108 False Ransomware,Threat None None The Register - Site journalistique Anglais Ordinary web access request or command to malware? 2022-10-31T16:30:08+00:00 https://go.theregister.com/feed/www.theregister.com/2022/10/31/cranefly_microsoft_iis_symantec/ www.secnews.physaphae.fr/article.php?IdArticle=7755587 False Malware,Threat None None The Register - Site journalistique Anglais CISA, FBI warn healthcare organizations of Daixin ransomware 2022-10-24T17:00:13+00:00 https://go.theregister.com/feed/www.theregister.com/2022/10/24/cisa_fbi_daixin_ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=7667350 False Ransomware,Threat None None The Register - Site journalistique Anglais Criminal multitool LilithBot arrives on malware-as-a-service scene 2022-10-10T09:29:11+00:00 https://go.theregister.com/feed/www.theregister.com/2022/10/10/eternity_lilithbot_malware_bundle/ www.secnews.physaphae.fr/article.php?IdArticle=7380916 False Malware,Threat None None The Register - Site journalistique Anglais ChromeLoader, what took you so long? Malvertising irritant now slings ransomware 2022-09-21T09:26:11+00:00 https://go.theregister.com/feed/www.theregister.com/2022/09/21/vmware_microsoft_chromeloader_threat/ www.secnews.physaphae.fr/article.php?IdArticle=7035171 False Ransomware,Malware,Threat None None The Register - Site journalistique Anglais After 7 years, long-term threat DarkTortilla crypter is still evolving 2022-08-17T18:41:18+00:00 https://go.theregister.com/feed/www.theregister.com/2022/08/17/darktortilla_crypter_malware_secureworks/ www.secnews.physaphae.fr/article.php?IdArticle=6377586 False Malware,Threat None None The Register - Site journalistique Anglais US aims to step up security for federal datacenters: Both physical and cyber 2022-08-04T13:00:09+00:00 https://go.theregister.com/feed/www.theregister.com/2022/08/04/us_aims_to_step_up/ www.secnews.physaphae.fr/article.php?IdArticle=6123730 False Malware,Threat None None The Register - Site journalistique Anglais BreachForums booms on the back of billion-record Chinese data leak 2022-07-29T07:05:12+00:00 https://go.theregister.com/feed/www.theregister.com/2022/07/29/breachedforums_popularity_surge/ www.secnews.physaphae.fr/article.php?IdArticle=6006995 False Threat None None The Register - Site journalistique Anglais US puts $10 million bounty on North Korean cyber-crews announced in April.…]]> 2022-07-27T19:30:14+00:00 https://go.theregister.com/feed/www.theregister.com/2022/07/27/north_korea_us_reward/ www.secnews.physaphae.fr/article.php?IdArticle=5974759 False Threat None None The Register - Site journalistique Anglais Ransomware less popular this year, but malware up: SonicWall cyber threat report 2022-07-26T14:26:53+00:00 https://go.theregister.com/feed/www.theregister.com/2022/07/26/sonicwall_threat_report/ www.secnews.physaphae.fr/article.php?IdArticle=5951404 False Ransomware,Malware,Threat,Patching None None The Register - Site journalistique Anglais Cyber-mercenaries for hire represent shifting criminal business model 2022-07-25T17:00:55+00:00 https://go.theregister.com/feed/www.theregister.com/2022/07/25/aig-unique-cybercrime-business/ www.secnews.physaphae.fr/article.php?IdArticle=5940977 False Threat None None The Register - Site journalistique Anglais Belgium says Chinese cyber gangs attacked its government and military 2022-07-20T03:15:14+00:00 https://go.theregister.com/feed/www.theregister.com/2022/07/20/belgium_alleges_china_apt_attacks/ www.secnews.physaphae.fr/article.php?IdArticle=5827716 False Threat None None The Register - Site journalistique Anglais Near-undetectable malware linked to Russia\'s Cozy Bear 2022-07-06T05:27:10+00:00 https://go.theregister.com/feed/www.theregister.com/2022/07/06/brc4_state_sponsored_apt29/ www.secnews.physaphae.fr/article.php?IdArticle=5573916 False Malware,Tool,Threat APT 29 None The Register - Site journalistique Anglais Billion-record stolen Chinese database for sale on breach forum 2022-07-05T06:04:18+00:00 https://go.theregister.com/feed/www.theregister.com/2022/07/05/shanghai_police_database_for_sell/ www.secnews.physaphae.fr/article.php?IdArticle=5557976 False Threat None None The Register - Site journalistique Anglais OpenSea phishing threat after rogue insider leaks customer email addresses 2022-06-30T21:20:11+00:00 https://go.theregister.com/feed/www.theregister.com/2022/06/30/opensea_data_breach_phishing/ www.secnews.physaphae.fr/article.php?IdArticle=5477233 False Threat,Guideline None None The Register - Site journalistique Anglais Google: How we tackled this iPhone, Android spyware 2022-06-24T10:46:09+00:00 https://go.theregister.com/feed/www.theregister.com/2022/06/24/spyware_iphones_android_isp/ www.secnews.physaphae.fr/article.php?IdArticle=5357922 False Threat None None The Register - Site journalistique Anglais Malaysia-linked DragonForce hacktivists attack Indian targets 2022-06-15T04:44:09+00:00 https://go.theregister.com/feed/www.theregister.com/2022/06/15/dragonforce_malaysia_india_attacks/ www.secnews.physaphae.fr/article.php?IdArticle=5158280 False Threat None None The Register - Site journalistique Anglais HelloXD ransomware bulked up with better encryption, nastier payload 2022-06-13T17:30:09+00:00 https://go.theregister.com/feed/www.theregister.com/2022/06/13/helloxd-ransomware-evolving/ www.secnews.physaphae.fr/article.php?IdArticle=5134689 False Ransomware,Threat None None The Register - Site journalistique Anglais Symbiote Linux malware spotted, and infections are \'very hard to detect\' 2022-06-10T14:50:38+00:00 https://go.theregister.com/feed/www.theregister.com/2022/06/10/symbiote_linux_malware/ www.secnews.physaphae.fr/article.php?IdArticle=5076534 False Malware,Threat None None