www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-29T06:39:48+00:00 www.secnews.physaphae.fr @DarkReading - Flux twitter DarkReading: New DMCA Exemptions Give White Hats License To Hack Cars, Medical Deviceshttp://ubm.io/2eVXPfY  2016-11-02T23:15:56+00:00 https://twitter.com/DarkReading/status/793939727628062720 www.secnews.physaphae.fr/article.php?IdArticle=245298 True None None None @DarkReading - Flux twitter DarkReading: Business Security Confidence Contradicts High Success Rate Of Attackshttp://ubm.io/2e2FgaB  2016-11-02T18:17:29+00:00 https://twitter.com/DarkReading/status/793864619819470848 www.secnews.physaphae.fr/article.php?IdArticle=244437 False None None None @DarkReading - Flux twitter DarkReading: NullCrew Hacker Gets 45-Month Jail Termhttp://ubm.io/2fcUZS5  2016-11-02T16:16:04+00:00 https://twitter.com/DarkReading/status/793834065992491008 www.secnews.physaphae.fr/article.php?IdArticle=243948 False None None None @DarkReading - Flux twitter DarkReading: WeMo IoT Vulnerability Lets Attackers Run Code On Android Phonehttp://ubm.io/2ezCaYd  2016-11-02T14:15:54+00:00 https://twitter.com/DarkReading/status/793803826042142720 www.secnews.physaphae.fr/article.php?IdArticle=243624 False None None None @DarkReading - Flux twitter DarkReading: Anthem Breach Victims Go To Court Over Cybersecurity Audit Releasehttp://ubm.io/2f9hS9d  2016-11-01T15:16:34+00:00 https://twitter.com/DarkReading/status/793456704335863808 www.secnews.physaphae.fr/article.php?IdArticle=240565 False None None None @DarkReading - Flux twitter DarkReading: Google Warns Of Windows Zero-Day Under Attackhttp://ubm.io/2f25bzb  2016-10-31T21:17:30+00:00 https://twitter.com/DarkReading/status/793185147592044544 www.secnews.physaphae.fr/article.php?IdArticle=238359 False None None None @DarkReading - Flux twitter DarkReading: Google Warns Of #Windows Zero-Day Under Attack http://ubm.io/2f22VHU  Happy Halloween! 2016-10-31T21:06:44+00:00 https://twitter.com/DarkReading/status/793182439162187777 www.secnews.physaphae.fr/article.php?IdArticle=238360 False None None None @DarkReading - Flux twitter DarkReading: US Bank Regulator Reports Major Security Breachhttp://ubm.io/2dVbJ2U  2016-10-31T16:17:13+00:00 https://twitter.com/DarkReading/status/793109577944469504 www.secnews.physaphae.fr/article.php?IdArticle=237451 False None None None @DarkReading - Flux twitter DarkReading: 5 Signs Your Smartphone Has Been Hackedhttp://ubm.io/2ePyV1S  2016-10-28T20:16:14+00:00 https://twitter.com/DarkReading/status/792067467573096448 www.secnews.physaphae.fr/article.php?IdArticle=231828 False None None None @DarkReading - Flux twitter DarkReading: Hacker Caught Attempting To Steal $1.5 Million From US Financial Institutionhttp://ubm.io/2feoaYi  2016-10-28T17:16:01+00:00 https://twitter.com/DarkReading/status/792022111992836096 www.secnews.physaphae.fr/article.php?IdArticle=231406 False None None None @DarkReading - Flux twitter DarkReading: Florida Man To Plead Guilty in JPMorgan, Bitcoin Hack Casehttp://ubm.io/2eeLCzG  2016-10-27T16:17:29+00:00 https://twitter.com/DarkReading/status/791644995480584193 www.secnews.physaphae.fr/article.php?IdArticle=228936 False Guideline None None @DarkReading - Flux twitter DarkReading: Adobe Rushes Out Emergency Patch For Critical Flash Player Vulnerabilityhttp://ubm.io/2ecgfWM  2016-10-27T00:17:10+00:00 https://twitter.com/DarkReading/status/791403324973125632 www.secnews.physaphae.fr/article.php?IdArticle=227026 False None None None @DarkReading - Flux twitter DarkReading: New DDoS Attacks Could Reach Tens Of Terabits-Per-Secondhttp://ubm.io/2f7ualC  2016-10-26T17:16:27+00:00 https://twitter.com/DarkReading/status/791297445129060352 www.secnews.physaphae.fr/article.php?IdArticle=226039 False None None None @DarkReading - Flux twitter DarkReading: Chinese Firm Defends Webcam Security After DDoS Attackshttp://ubm.io/2eR4Uv3  2016-10-26T16:17:00+00:00 https://twitter.com/DarkReading/status/791282483652419584 www.secnews.physaphae.fr/article.php?IdArticle=225825 False None None None @DarkReading - Flux twitter DarkReading: Warning: Healthcare Data Under Attackhttp://ubm.io/2eCl6FR  2016-10-25T19:17:26+00:00 https://twitter.com/DarkReading/status/790965503271600128 www.secnews.physaphae.fr/article.php?IdArticle=223115 False None None None @DarkReading - Flux twitter DarkReading: US Officials: Russian Hackers Could Spread Online Rumors Of Voter Fraudhttp://ubm.io/2ersv8M  2016-10-25T18:17:05+00:00 https://twitter.com/DarkReading/status/790950317852659713 www.secnews.physaphae.fr/article.php?IdArticle=222956 False None None None @DarkReading - Flux twitter DarkReading: 5 Tips For Preventing #IoT Hackshttp://ubm.io/2e7lrv7  2016-10-25T18:01:50+00:00 https://twitter.com/DarkReading/status/790946480039333888 www.secnews.physaphae.fr/article.php?IdArticle=222732 False None None None @DarkReading - Flux twitter DarkReading: \'Root\' Of More IoT-Based DDoS Attackshttp://ubm.io/2eMjjdk  2016-10-25T01:16:09+00:00 https://twitter.com/DarkReading/status/790693389746528257 www.secnews.physaphae.fr/article.php?IdArticle=220188 False None None None @DarkReading - Flux twitter DarkReading: 5 Signs You Need a #Mobile #Security GamePlan: @Appthority #ebook on risks frm attacks on corporate & personal #data http://ubm.io/2eovP4y  2016-10-24T21:32:17+00:00 https://twitter.com/DarkReading/status/790637053822328832 www.secnews.physaphae.fr/article.php?IdArticle=219627 False None None None @DarkReading - Flux twitter DarkReading: 5 Tips For Preventing IoT Hackshttp://ubm.io/2eL9ZpM  2016-10-24T18:16:34+00:00 https://twitter.com/DarkReading/status/790587801389658113 www.secnews.physaphae.fr/article.php?IdArticle=219085 False None None None @DarkReading - Flux twitter DarkReading: RT @Renatus84: We’re going to build a firewall, a huge, beautiful firewall, and hackers are gonna pay for it #DDoS #DDoSAttack 2016-10-22T02:03:56+00:00 https://twitter.com/DarkReading/status/789618253811294208 www.secnews.physaphae.fr/article.php?IdArticle=214327 False None None None @DarkReading - Flux twitter DarkReading: DDoS Attack On DNS Provider Disrupts Okta, Twitter, Pinterest, Reddit, CNN, Othershttp://ubm.io/2eodHbs  2016-10-21T18:17:01+00:00 https://twitter.com/DarkReading/status/789500748434382848 www.secnews.physaphae.fr/article.php?IdArticle=213727 True None None None @DarkReading - Flux twitter DarkReading: Indian Banks Hit By Debit Card Security Breachhttp://ubm.io/2efpVoF  2016-10-21T18:17:01+00:00 https://twitter.com/DarkReading/status/789500748535037952 www.secnews.physaphae.fr/article.php?IdArticle=213726 False None None None @DarkReading - Flux twitter DarkReading: DDoS Attack On DNS Provider Disr http://ubm.io/2epS24a  upts Okta, Twitter, Pinterest, Reddit, CNN, Others 2016-10-21T18:05:53+00:00 https://twitter.com/DarkReading/status/789497946660282368 www.secnews.physaphae.fr/article.php?IdArticle=213728 False None None None @DarkReading - Flux twitter DarkReading: How To Crash A Drone By Hacking Its 3D Propeller Designhttp://ubm.io/2eWr4QR  2016-10-21T00:16:27+00:00 https://twitter.com/DarkReading/status/789228816698859520 www.secnews.physaphae.fr/article.php?IdArticle=211584 False None None None @DarkReading - Flux twitter DarkReading: Anatomy of a Hack Disrupted: @randyfsmith on how one org used @LogRhythm to disrupt a damaging malware attack http://ubm.io/2enB1HS  2016-10-20T21:24:35+00:00 https://twitter.com/DarkReading/status/789185565702754309 www.secnews.physaphae.fr/article.php?IdArticle=211271 False None None None @DarkReading - Flux twitter DarkReading: Alleged Hacker Behind 2012 LinkedIn Breach Nabbed In Praguehttp://ubm.io/2dor4Zp  2016-10-20T00:17:00+00:00 https://twitter.com/DarkReading/status/788866566767124480 www.secnews.physaphae.fr/article.php?IdArticle=208984 False None None None @DarkReading - Flux twitter DarkReading: Webinar Th 10/27 1PM EDT>How Bad Breaches Happen to Good Companies w @rohytbelani @ChrisJNovak @darkreadingtim http://ubm.io/2dr4c6H  How Bad Breaches Happen to Good Companies w @rohytbelani @ChrisJNovak @darkreadingtim http://ubm.io/2dr4c6H ]]> 2016-10-19T22:23:17+00:00 https://twitter.com/DarkReading/status/788837949475553280 www.secnews.physaphae.fr/article.php?IdArticle=208884 False None None None @DarkReading - Flux twitter DarkReading: ICYMI: 7 Ways Electronic Voting Systems Can Be Attacked http://ubm.io/2e5gpEH pic.twitter.com/wa1vrQoxM0 2016-10-18T20:18:02+00:00 https://twitter.com/DarkReading/status/788444041432141824 www.secnews.physaphae.fr/article.php?IdArticle=206096 False None None None @DarkReading - Flux twitter DarkReading: US GOP Senate Committee Allegedly Target Of Russian Hackershttp://ubm.io/2eporT8  2016-10-18T17:16:48+00:00 https://twitter.com/DarkReading/status/788398433254174720 www.secnews.physaphae.fr/article.php?IdArticle=205687 False None None None @DarkReading - Flux twitter DarkReading: California Victims Of Yahoo Breach Pursue Claims In State, Not Federal Courthttp://ubm.io/2eoWa04  2016-10-18T00:16:02+00:00 https://twitter.com/DarkReading/status/788141547460198400 www.secnews.physaphae.fr/article.php?IdArticle=203730 False None Yahoo None @DarkReading - Flux twitter DarkReading: Hacking Voting Systems: A Reality Checkhttp://ubm.io/2eIXOwv  2016-10-17T14:16:46+00:00 https://twitter.com/DarkReading/status/787990735811440640 www.secnews.physaphae.fr/article.php?IdArticle=202494 False None None None @DarkReading - Flux twitter DarkReading: Webinar 10/18 1PM EDT>Fooling The Hacker: What Your Enterprise Can Learn w @jpironti Anthony Aragues & @sarapeters http://ubm.io/2eBn5sv  Fooling The Hacker: What Your Enterprise Can Learn w @jpironti Anthony Aragues & @sarapeters http://ubm.io/2eBn5sv ]]> 2016-10-14T22:06:48+00:00 https://twitter.com/DarkReading/status/787021862282887168 www.secnews.physaphae.fr/article.php?IdArticle=198094 False None None None @DarkReading - Flux twitter DarkReading: Yahoo Breach May Trigger \'Material Adverse Change\' Clausehttp://ubm.io/2eAey9m  2016-10-14T17:16:55+00:00 https://twitter.com/DarkReading/status/786948908601765892 www.secnews.physaphae.fr/article.php?IdArticle=197652 False None Yahoo None @DarkReading - Flux twitter DarkReading: Most Small Businesses Lack Response Plan For Hackshttp://ubm.io/2dfzUUc  2016-10-13T23:16:25+00:00 https://twitter.com/DarkReading/status/786676991110082560 www.secnews.physaphae.fr/article.php?IdArticle=196360 False None None None @DarkReading - Flux twitter Kelly JacksonHiggins: Q8- Shifting gears here: What is the least-deployed best practice for deterring insider-borne threats & attacks? #GTECCHATpic.twitter.com/agZcTVlJD5 2016-10-13T20:51:12+00:00 https://twitter.com/kjhiggins/status/786640448358080513 www.secnews.physaphae.fr/article.php?IdArticle=196250 False None None None @DarkReading - Flux twitter David Longenecker: A4 cont\'d: pretend to be the boss, ask for confidential info or a financial transaction. Loyal employee innocently complies. #GTECCHAT 2016-10-13T20:30:46+00:00 https://twitter.com/dnlongen/status/786635304778158080 www.secnews.physaphae.fr/article.php?IdArticle=196214 False None None None @DarkReading - Flux twitter DarkReading: 7 Ways Electronic Voting Systems Can Be Attackedhttp://ubm.io/2dng7p9  2016-10-13T19:15:58+00:00 https://twitter.com/DarkReading/status/786616482750926849 www.secnews.physaphae.fr/article.php?IdArticle=196144 False None None None @DarkReading - Flux twitter DarkReading: Vera Bradley Stores Report Payment Card Breachhttp://ubm.io/2dZfNvT  2016-10-13T15:16:12+00:00 https://twitter.com/DarkReading/status/786556143564943360 www.secnews.physaphae.fr/article.php?IdArticle=195736 False None None None @DarkReading - Flux twitter DarkReading: Attack Uses Image Steganography For Stealthy Malware Ops On Instagramhttp://ubm.io/2ealwyE  2016-10-13T00:16:14+00:00 https://twitter.com/DarkReading/status/786329657629085697 www.secnews.physaphae.fr/article.php?IdArticle=194511 False None None None @DarkReading - Flux twitter DarkReading: Russia, Russia, Russia: What Clinton Or Trump Can Do About Nation-State Hacking Gone Wildhttp://ubm.io/2eadhTb  2016-10-12T23:16:52+00:00 https://twitter.com/DarkReading/status/786314719254683648 www.secnews.physaphae.fr/article.php?IdArticle=194433 True None None None @DarkReading - Flux twitter DarkReading: Attackers Exploit Weak IoT Securityhttp://ubm.io/2e5HbMx  2016-10-12T17:16:09+00:00 https://twitter.com/DarkReading/status/786223940553281536 www.secnews.physaphae.fr/article.php?IdArticle=193914 False None None None @DarkReading - Flux twitter DarkReading: Executable Files, Old Exploit Kits Top Most Effective Attack Methodshttp://ubm.io/2dRgBUu  2016-10-12T15:16:14+00:00 https://twitter.com/DarkReading/status/786193761273602048 www.secnews.physaphae.fr/article.php?IdArticle=193634 False None None None @DarkReading - Flux twitter DarkReading: Ransomware Raises The Bar Againhttp://ubm.io/2dEK2d8  2016-10-11T00:16:42+00:00 https://twitter.com/DarkReading/status/785604998524760065 www.secnews.physaphae.fr/article.php?IdArticle=188777 False None None None @DarkReading - Flux twitter DarkReading: Trump Briefed On Russian Ties To Election Hacks Before Debate: Reporthttp://ubm.io/2dGTm2u  2016-10-11T00:16:33+00:00 https://twitter.com/DarkReading/status/785604963145842688 www.secnews.physaphae.fr/article.php?IdArticle=188778 False None None None @DarkReading - Flux twitter DarkReading: Black Hat Europe 2016: BooleBox: A New Perspective On Enterprise Data Protectionhttp://ubm.io/2dr9HTG  2016-10-10T20:17:04+00:00 https://twitter.com/DarkReading/status/785544692377288705 www.secnews.physaphae.fr/article.php?IdArticle=188166 False None None None @DarkReading - Flux twitter DarkReading: Database Breaches: An Alarming Lack Of Preparednesshttp://ubm.io/2dRj2Yh  2016-10-10T14:16:26+00:00 https://twitter.com/DarkReading/status/785453936312520704 www.secnews.physaphae.fr/article.php?IdArticle=187206 False None None None @DarkReading - Flux twitter DarkReading: For The Birds: Dark Reading Cartoon Caption Contest Winnershttp://ubm.io/2d2kfHW  2016-10-08T17:15:54+00:00 https://twitter.com/DarkReading/status/784774326440558592 www.secnews.physaphae.fr/article.php?IdArticle=179946 False None None None @DarkReading - Flux twitter DarkReading: RT @BlackHatEvents: Submit to Call for Papers for chance to speak at Applied Security track - New for #BHASIA 2017: http://ow.ly/yLAk304Z0ty  2016-10-08T15:50:33+00:00 https://twitter.com/DarkReading/status/784752847946743808 www.secnews.physaphae.fr/article.php?IdArticle=179675 False None None None @DarkReading - Flux twitter DarkReading: RT @BlackHatEvents: Just 3 weeks left to save on #BHEU passes. If you’re planning to join us in London register now! http://ow.ly/FtQX304Z0eW  2016-10-08T15:47:55+00:00 https://twitter.com/DarkReading/status/784752186702045184 www.secnews.physaphae.fr/article.php?IdArticle=179676 False None None None @DarkReading - Flux twitter DarkReading: RT @BlackHatEvents Findings frm 3 years metadata analysis of forum posts enabling tracking of illicit behavior #BHEU http://ow.ly/xDlp304Z066  2016-10-08T15:45:57+00:00 https://twitter.com/DarkReading/status/784751689865764864 www.secnews.physaphae.fr/article.php?IdArticle=179677 False None None None @DarkReading - Flux twitter DarkReading: US Formally Accuses Russia Of Stealing DNC Emailshttp://ubm.io/2dAMH6B  2016-10-07T23:16:42+00:00 https://twitter.com/DarkReading/status/784502736037502976 www.secnews.physaphae.fr/article.php?IdArticle=177085 False None None None @DarkReading - Flux twitter DarkReading: FBI Seeking Access To Another Locked iPhonehttp://ubm.io/2dBxBhj  2016-10-07T21:16:16+00:00 https://twitter.com/DarkReading/status/784472430504992770 www.secnews.physaphae.fr/article.php?IdArticle=176567 False None None None @DarkReading - Flux twitter DarkReading: Malicious Ad Served Gratis With Spotify Freehttp://ubm.io/2dFRnY6  2016-10-07T21:16:16+00:00 https://twitter.com/DarkReading/status/784472430748143616 www.secnews.physaphae.fr/article.php?IdArticle=176566 False None None None @DarkReading - Flux twitter DarkReading: #IoTSec16 speaker @TaylorGerring tells @IoTWorldNews why #Blockchain is the way forward for #IoThttp://ubm.io/2dA7E1m  2016-10-07T17:23:53+00:00 https://twitter.com/DarkReading/status/784413949714370560 www.secnews.physaphae.fr/article.php?IdArticle=176090 False None None None @DarkReading - Flux twitter DarkReading: Data Science & Security: Overcoming The Communication Challengehttp://ubm.io/2dKmzaT  2016-10-07T16:16:18+00:00 https://twitter.com/DarkReading/status/784396941169926144 www.secnews.physaphae.fr/article.php?IdArticle=176052 False None None None @DarkReading - Flux twitter DarkReading: NSA Director Not Opposed To Splitting Cyber Command From Agencyhttp://ubm.io/2dPFNxm  2016-10-06T22:15:59+00:00 https://twitter.com/DarkReading/status/784125069735890944 www.secnews.physaphae.fr/article.php?IdArticle=172850 False None None None @DarkReading - Flux twitter DarkReading: PwC Study Finds Greater Trust In Cloud, More Security Spendhttp://ubm.io/2dVUaQr  2016-10-06T21:16:34+00:00 https://twitter.com/DarkReading/status/784110117256126464 www.secnews.physaphae.fr/article.php?IdArticle=172792 False None None None @DarkReading - Flux twitter DarkReading: Partners In The Battle Against Cyberthreatshttp://ubm.io/2dIberV  2016-10-06T21:16:34+00:00 https://twitter.com/DarkReading/status/784110117318983681 www.secnews.physaphae.fr/article.php?IdArticle=172791 False None None None @DarkReading - Flux twitter DarkReading: Incident Response A Challenge For 98% Of InfoSec Proshttp://ubm.io/2d6kxRa  2016-10-06T19:16:05+00:00 https://twitter.com/DarkReading/status/784079796166922240 www.secnews.physaphae.fr/article.php?IdArticle=172199 False None None None @DarkReading - Flux twitter DarkReading: RT @BlackHatEvents: The full schedule for #BHEU has been posted – Start planning your time in London! http://ow.ly/cXjS304VlwY  2016-10-06T18:01:42+00:00 https://twitter.com/DarkReading/status/784061077592170497 www.secnews.physaphae.fr/article.php?IdArticle=172031 False None None None @DarkReading - Flux twitter DarkReading: Security Industry Takes Steps To Close Gender Gaphttp://ubm.io/2cWvK3I  2016-10-06T17:17:02+00:00 https://twitter.com/DarkReading/status/784049836979003392 www.secnews.physaphae.fr/article.php?IdArticle=172033 False None None None @DarkReading - Flux twitter DarkReading: Why It\'s Always Cyber Hunting Season (& What To Do About It)http://ubm.io/2dvv9cV  2016-10-06T17:17:02+00:00 https://twitter.com/DarkReading/status/784049837029355521 www.secnews.physaphae.fr/article.php?IdArticle=172032 False None None None @DarkReading - Flux twitter DarkReading: Two Teenagers Arrested For Alleged Cyberattack-For-Hire Serviceshttp://ubm.io/2e5qTlC  2016-10-06T16:16:07+00:00 https://twitter.com/DarkReading/status/784034505141194753 www.secnews.physaphae.fr/article.php?IdArticle=171926 False None None None @DarkReading - Flux twitter DarkReading: Arizona Official Says Hack Of Voter Data Came Via \'Employee\' Emailhttp://ubm.io/2dNoFUH  2016-10-06T16:16:06+00:00 https://twitter.com/DarkReading/status/784034503635394560 www.secnews.physaphae.fr/article.php?IdArticle=171927 False None None None @DarkReading - Flux twitter DarkReading: Half Of Cybersecurity Pros Solicited Weekly About A New Jobhttp://ubm.io/2dSINZy  2016-10-05T23:16:04+00:00 https://twitter.com/DarkReading/status/783777803451990016 www.secnews.physaphae.fr/article.php?IdArticle=168451 False None None None @DarkReading - Flux twitter DarkReading: Black Hat Europe 2016 Sponsor Content: What\'s In Your Armoury For Discovering Software Vulnerabilities?http://ubm.io/2dSOLWR  2016-10-05T20:16:58+00:00 https://twitter.com/DarkReading/status/783732728265138176 www.secnews.physaphae.fr/article.php?IdArticle=167739 True None None None @DarkReading - Flux twitter DarkReading: FBI Arrests NSA Contractor For Alleged Code Thefthttp://ubm.io/2dxUUIa  2016-10-05T20:16:58+00:00 https://twitter.com/DarkReading/status/783732728403464193 www.secnews.physaphae.fr/article.php?IdArticle=167738 False None None None @DarkReading - Flux twitter DarkReading: 20 Questions To Explore With Security-as-a-Service Providershttp://ubm.io/2drSEGq  2016-10-05T17:16:07+00:00 https://twitter.com/DarkReading/status/783687217671798784 www.secnews.physaphae.fr/article.php?IdArticle=167492 False None None None @DarkReading - Flux twitter DarkReading: Yahoo Reportedly Complied With US Intel Request To Search All Customer Emailshttp://ubm.io/2drSDCq  2016-10-05T17:16:07+00:00 https://twitter.com/DarkReading/status/783687217164222464 www.secnews.physaphae.fr/article.php?IdArticle=167494 False None Yahoo None @DarkReading - Flux twitter DarkReading: OTA Issues Checklist For Securing IoT Deviceshttp://ubm.io/2drTz9H  2016-10-05T17:16:07+00:00 https://twitter.com/DarkReading/status/783687217172582401 www.secnews.physaphae.fr/article.php?IdArticle=167493 False None None None @DarkReading - Flux twitter DarkReading: Cybersecurity Economics In Government -- Is Funding The Real Problem?http://ubm.io/2dEGWX3  2016-10-05T17:16:02+00:00 https://twitter.com/DarkReading/status/783687196175982592 www.secnews.physaphae.fr/article.php?IdArticle=167495 False None None None @DarkReading - Flux twitter DarkReading: Researcher Roots Out Security Flaws In Insulin Pumpshttp://ubm.io/2d1qOxO  2016-10-05T01:17:01+00:00 https://twitter.com/DarkReading/status/783445852253749248 www.secnews.physaphae.fr/article.php?IdArticle=164041 False None None None @DarkReading - Flux twitter DarkReading: Relentless DDoS Attack Incidents Raise Alarm For Businesseshttp://ubm.io/2dHLJUJ  2016-10-04T23:16:18+00:00 https://twitter.com/DarkReading/status/783415473736122368 www.secnews.physaphae.fr/article.php?IdArticle=163840 False None None None @DarkReading - Flux twitter DarkReading: BSIMM Shows Secure Software Development Making Inroadshttp://ubm.io/2dto0Zx  2016-10-04T22:16:58+00:00 https://twitter.com/DarkReading/status/783400540818595840 www.secnews.physaphae.fr/article.php?IdArticle=163679 False None None None @DarkReading - Flux twitter DarkReading: 5 Ways To Lock Down Your Loginhttp://ubm.io/2cQNRHZ  2016-10-04T20:17:51+00:00 https://twitter.com/DarkReading/status/783370562315968512 www.secnews.physaphae.fr/article.php?IdArticle=163101 False None None None @DarkReading - Flux twitter DarkReading: SINET\'s Sweet 16 Innovative Technologies for 2016http://ubm.io/2dF6Ree  2016-10-04T18:30:05+00:00 https://twitter.com/DarkReading/status/783343443833741312 www.secnews.physaphae.fr/article.php?IdArticle=162733 False None None None @DarkReading - Flux twitter DarkReading: FBI Tells Users To Protect Their Datahttp://ubm.io/2dGYJKa  2016-10-04T17:16:30+00:00 https://twitter.com/DarkReading/status/783324926157656064 www.secnews.physaphae.fr/article.php?IdArticle=162455 False None None None @DarkReading - Flux twitter DarkReading: Privacy Shield\'s Drama Is Far From Overhttp://ubm.io/2dbLRew  2016-10-04T17:16:30+00:00 https://twitter.com/DarkReading/status/783324925901799424 www.secnews.physaphae.fr/article.php?IdArticle=162456 False None None None @DarkReading - Flux twitter DarkReading: Newsweek Site Suffered DDoS Attack After Trump Reporthttp://ubm.io/2dsMm5J  2016-10-04T17:16:30+00:00 https://twitter.com/DarkReading/status/783324925897633793 www.secnews.physaphae.fr/article.php?IdArticle=162457 False None None None @DarkReading - Flux twitter DarkReading: Cyber-Anything-As-A-Service: Should The Government Just Outsource Everything?http://ubm.io/2dGOb2s  2016-10-04T16:16:45+00:00 https://twitter.com/DarkReading/status/783309888592248833 www.secnews.physaphae.fr/article.php?IdArticle=162408 False None None None @DarkReading - Flux twitter DarkReading: Tips For Secure Pager Communicationshttp://ubm.io/2dsAiS8  2016-10-04T16:16:44+00:00 https://twitter.com/DarkReading/status/783309884477542400 www.secnews.physaphae.fr/article.php?IdArticle=162409 False None None None @DarkReading - Flux twitter DarkReading: IoT DDoS Attack Code Releasedhttp://ubm.io/2dNtPQL  2016-10-04T00:16:36+00:00 https://twitter.com/DarkReading/status/783068260136808448 www.secnews.physaphae.fr/article.php?IdArticle=159416 False None None None @DarkReading - Flux twitter DarkReading: ICMYI 16 Innovative Technologies for 2016. The @SINETconnection Sweet 16:http://ubm.io/2dF6Ree  2016-10-03T23:12:16+00:00 https://twitter.com/DarkReading/status/783052070052044801 www.secnews.physaphae.fr/article.php?IdArticle=159194 False None None None @DarkReading - Flux twitter DarkReading: Microsoft Execs Talk Public Policy Changes For Cloudhttp://ubm.io/2d9rPkN  2016-10-03T21:16:36+00:00 https://twitter.com/DarkReading/status/783022963067088896 www.secnews.physaphae.fr/article.php?IdArticle=158892 False None None None @DarkReading - Flux twitter DarkReading: Insider Threats To Data Have Gone Up In Past Year, Survey Sayshttp://ubm.io/2dLeofH  2016-10-03T17:16:01+00:00 https://twitter.com/DarkReading/status/782962417651310594 www.secnews.physaphae.fr/article.php?IdArticle=158008 False None None None @DarkReading - Flux twitter DarkReading: Hackers Attacked Voter Registration Systems Of 20 US States, Says Officialhttp://ubm.io/2dE6aq8  2016-10-03T17:16:01+00:00 https://twitter.com/DarkReading/status/782962417630343168 www.secnews.physaphae.fr/article.php?IdArticle=158009 False None None None @DarkReading - Flux twitter DarkReading: Grading Obama: C+ Administration Missed Key Opportunities To Civilize Cyberspacehttp://ubm.io/2cXy7Gw  2016-10-03T16:16:09+00:00 https://twitter.com/DarkReading/status/782947350474059776 www.secnews.physaphae.fr/article.php?IdArticle=157904 False None None None @DarkReading - Flux twitter DarkReading: Grading Obama: D- President Failed To Protect Us From The Bad Guyshttp://ubm.io/2dE5dtw  2016-10-03T16:16:09+00:00 https://twitter.com/DarkReading/status/782947350377619456 www.secnews.physaphae.fr/article.php?IdArticle=157905 False None None None @DarkReading - Flux twitter DarkReading: 16 Innovative Cybersecurity Technologies Of 2016http://ubm.io/2dpH3Dx  2016-10-03T14:16:58+00:00 https://twitter.com/DarkReading/status/782917357983375360 www.secnews.physaphae.fr/article.php?IdArticle=157343 False None None None @DarkReading - Flux twitter DarkReading: Decrypting The Dark Web: Patterns Inside Hacker Forum Activity #BHEU research:http://ubm.io/2dCbry6  2016-09-30T23:25:07+00:00 https://twitter.com/DarkReading/status/781968138132938752 www.secnews.physaphae.fr/article.php?IdArticle=149421 True None None None @DarkReading - Flux twitter DarkReading: 10 Hottest Sessions At Black Hat Europe 2016 #BHEU http://ubm.io/2ddHe5T pic.twitter.com/nq0eMQ7srI 2016-09-30T23:17:53+00:00 https://twitter.com/DarkReading/status/781966320220995585 www.secnews.physaphae.fr/article.php?IdArticle=149422 False None None None @DarkReading - Flux twitter Black Hat: Last Chance: Today is the final day to apply for a student scholarship to #BHEU. Apps due before 24:00 Pacific Time http://ow.ly/3pTx304HZ6C  2016-09-30T21:05:26+00:00 https://twitter.com/BlackHatEvents/status/781932988913319936 www.secnews.physaphae.fr/article.php?IdArticle=149306 False None None None @DarkReading - Flux twitter Black Hat: Introducing an open-source library with a range of secure implementations of quantum-safe cryptographic algorithms http://ow.ly/KmYW304HZgM  2016-09-30T19:05:25+00:00 https://twitter.com/BlackHatEvents/status/781902785323339776 www.secnews.physaphae.fr/article.php?IdArticle=149305 False None None None @DarkReading - Flux twitter DarkReading: US companies doing business in the #EU will face new consumer privacy requirements via the GDPR. How to prepare:http://ubm.io/2dKSick  2016-09-30T19:03:06+00:00 https://twitter.com/DarkReading/status/781902203430862848 www.secnews.physaphae.fr/article.php?IdArticle=148728 False None None None @DarkReading - Flux twitter DarkReading: Cybercriminals\' Superior Business Savvy Keeps Them Aheadhttp://ubm.io/2dKIZck  2016-09-30T18:17:18+00:00 https://twitter.com/DarkReading/status/781890673373024256 www.secnews.physaphae.fr/article.php?IdArticle=148729 False None None None @DarkReading - Flux twitter DarkReading: 6 Ways To Prepare For The EU\'s GDPRhttp://ubm.io/2cGthyN  2016-09-30T18:16:46+00:00 https://twitter.com/DarkReading/status/781890540195483648 www.secnews.physaphae.fr/article.php?IdArticle=148730 False None None None @DarkReading - Flux twitter DarkReading: Cybercrime-as-a-Service Offered To Militants, Terrorists, Says Europolhttp://ubm.io/2dcVdfh  2016-09-30T16:17:19+00:00 https://twitter.com/DarkReading/status/781860479677464576 www.secnews.physaphae.fr/article.php?IdArticle=148207 False None None None @DarkReading - Flux twitter DarkReading: Today\'s Cybersecurity Management Requires A New Approachhttp://ubm.io/2dF9i11  2016-09-30T16:17:19+00:00 https://twitter.com/DarkReading/status/781860479673176064 www.secnews.physaphae.fr/article.php?IdArticle=148208 False None None None @DarkReading - Flux twitter DarkReading: Romanian National Gets Three Years For Hack Schemehttp://ubm.io/2dB5OQB  2016-09-30T16:17:19+00:00 https://twitter.com/DarkReading/status/781860479773904896 www.secnews.physaphae.fr/article.php?IdArticle=148206 False None None None