www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-21T18:27:32+00:00 www.secnews.physaphae.fr Team Cymru - Equipe de Threat Intelligence Amélioration de la sécurité sociale: introduction<br>Enhancing SOC security: Introducing Pure Signal™ Scout Insight User-friendly threat intelligence tool for IP and domain analysis If you are a SOC Analyst or Team Manager and are used to alert fatigue...]]> 2024-05-07T14:51:31+00:00 https://www.team-cymru.com/post/enhancing-soc-security-introducing-pure-signal-scout-insight www.secnews.physaphae.fr/article.php?IdArticle=8495275 False Tool,Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Latrodectus: This Spider Bytes Like Ice For this research, we partnered with Proofpoint\'s Threat Research team in a collaborative effort to provide a comprehensive overview of...]]> 2024-04-04T11:56:00+00:00 https://www.team-cymru.com/post/latrodectus-this-spider-bytes-like-ice www.secnews.physaphae.fr/article.php?IdArticle=8475832 False Threat None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence Les menaces continues ont besoin d'une gestion continue<br>Continuous Threats Need Continuous Management A senior stakeholder explainer for Continuous Threat Exposure Management (CTEM) Cybersecurity in the Era of Continuous Threats: The Case...]]> 2024-02-22T05:00:00+00:00 https://www.team-cymru.com/post/continuous-threats-need-continuous-management www.secnews.physaphae.fr/article.php?IdArticle=8453355 False Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Modélisation des menaces et renseignement en temps réel - Partie 2<br>Threat Modeling and Real-Time Intelligence - Part 2 Leverage Internet Telemetry & Threat Intelligence for Benefits Beyond the MITRE ATT&CK Framework The MITRE ATT&CK framework is like a...]]> 2023-11-13T13:51:02+00:00 https://www.team-cymru.com/post/threat-modeling-and-real-time-intelligence-part-2 www.secnews.physaphae.fr/article.php?IdArticle=8411032 False Threat None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence Modélisation des menaces et renseignement en temps réel - Partie 1<br>Threat Modeling and Real-Time Intelligence - Part 1 Keeping Security Teams at the Forefront of Proactive Defense Threat modeling is an integral part of security-by-design programs for...]]> 2023-11-03T13:30:31+00:00 https://www.team-cymru.com/post/threat-modeling-and-real-time-intelligence-part-1 www.secnews.physaphae.fr/article.php?IdArticle=8405338 False Threat None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence Les analystes plus agiles, sont plus précieux<br>Analysts who are more agile, are more valuable Six reasons why going faster with Cyber Threat Reconnaissance is mission critical Introduction Cyber Threat Reconnaissance is a critical...]]> 2023-05-16T12:49:01+00:00 https://www.team-cymru.com/post/analysts-who-are-more-agile-are-more-valuable www.secnews.physaphae.fr/article.php?IdArticle=8336949 False Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Threat Intelligence: A CISO ROI Guide - Automate to Increase Productivity 2023-03-14T22:27:50+00:00 https://www.team-cymru.com/post/threat-intelligence-a-ciso-roi-guide-automate-to-increase-productivity www.secnews.physaphae.fr/article.php?IdArticle=8318645 False Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Threat Intelligence: A CISO\'s ROI - Avoid Inheriting a Security Problem with M&A Acquisitions 2023-03-14T22:27:18+00:00 https://www.team-cymru.com/post/threat-intelligence-a-ciso-s-roi-avoid-inheriting-a-security-problem-with-m-a-acquisitions www.secnews.physaphae.fr/article.php?IdArticle=8318646 False Threat None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Threat Intelligence: A CISO ROI Guide - Elite Threat Hunters Prevent Supply Chain Breaches 2023-03-14T22:26:26+00:00 https://www.team-cymru.com/post/threat-intelligence-a-ciso-roi-guide-elite-threat-hunters-prevent-supply-chain-breaches www.secnews.physaphae.fr/article.php?IdArticle=8318647 False Threat None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Threat Intelligence: A CISO ROI Guide - Focus on Real-Time Threat Intelligence 2023-03-14T22:25:16+00:00 https://www.team-cymru.com/post/threat-intelligence-a-ciso-roi-guide-focus-on-real-time-threat-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8318648 False Threat None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Threat Intelligence: A CISO ROI Guide - Prevent Data Breaches 2023-03-14T22:21:37+00:00 https://www.team-cymru.com/post/threat-intelligence-a-ciso-roi-guide-prevent-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8318649 False Threat None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Attack Surface Management: Why Maturity Models Matter – Part II 2023-02-21T13:10:23+00:00 https://www.team-cymru.com/post/attack-surface-management-why-maturity-models-matter-part-ii www.secnews.physaphae.fr/article.php?IdArticle=8312169 False Threat None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Darth Vidar: The Dark Side of Evolving Threat Infrastructure 2023-01-19T15:00:27+00:00 https://www.team-cymru.com/post/darth-vidar-the-dark-side-of-evolving-threat-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8302554 False Threat None 5.0000000000000000 Team Cymru - Equipe de Threat Intelligence Inside the IcedID BackConnect Protocol 2022-12-21T17:15:14+00:00 https://www.team-cymru.com/post/inside-the-icedid-backconnect-protocol www.secnews.physaphae.fr/article.php?IdArticle=8296310 False Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence A Visualizza into Recent IcedID Campaigns: 2022-10-07T14:31:34+00:00 https://www.team-cymru.com/post/a-visualizza-into-recent-icedid-campaigns www.secnews.physaphae.fr/article.php?IdArticle=8296315 False Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence An Analysis of Infrastructure linked to the Hagga Threat Actor Summary As this research reveals, mapping out adversary infrastructure has distinct advantages that enable a proactive response to future threats. A well resourced team with access to the right tools can monitor changes to adversary infrastructure in real time, discoveries can become strategic advantages when fully exploited. This blog is geared towards the practitioner threat [...] ]]> 2022-07-12T14:08:04+00:00 https://team-cymru.com/blog/2022/07/12/an-analysis-of-infrastructure-linked-to-the-hagga-threat-actor/ www.secnews.physaphae.fr/article.php?IdArticle=5670347 False Tool,Threat None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence The Sliding Scale of Threat Actor Sophistication When Reacting to 0-day Vulnerabilities SUMMARY Team Cymru's S2 Research Team has highlighted why it is important for cyber defenders to address the critical window between 0-day discovery and the subsequent release of security patches. While malicious activity surges after the release of a POC, the most advanced and skilled threat actors are likely able to develop their own exploits [...] ]]> 2022-06-29T18:21:31+00:00 https://team-cymru.com/blog/2022/06/29/the-sliding-scale-of-threat-actor-sophistication-when-reacting-to-0-day-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=5456087 False Threat None None Team Cymru - Equipe de Threat Intelligence Bablosoft; Lowering the Barrier of Entry for Malicious Actors Summary Evidence suggests an increasing number of threat actor groups are making use of a free-to-use browser automation framework. The framework contains numerous features which we assess may be utilized in the enablement of malicious activities. The technical entry bar for the framework is purposefully kept low, which has served to create an active community [...] ]]> 2022-05-25T15:19:05+00:00 https://team-cymru.com/blog/2022/05/25/bablosoft-lowering-the-barrier-of-entry-for-malicious-actors/ www.secnews.physaphae.fr/article.php?IdArticle=4804703 False Threat None None Team Cymru - Equipe de Threat Intelligence Sliver Case Study: Assessing Common Offensive Security Tools [...] ]]> 2022-04-29T14:23:10+00:00 https://team-cymru.com/blog/2022/04/29/sliver-case-study-assessing-common-offensive-security-tools/ www.secnews.physaphae.fr/article.php?IdArticle=4538828 False Threat None None Team Cymru - Equipe de Threat Intelligence MoqHao Part 2: Continued European Expansion [...] ]]> 2022-04-07T19:38:10+00:00 https://team-cymru.com/blog/2022/04/07/moqhao-part-2-continued-european-expansion/ www.secnews.physaphae.fr/article.php?IdArticle=4413606 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence Raccoon Stealer – An Insight into Victim “Gates” [...] ]]> 2022-03-23T14:25:30+00:00 https://team-cymru.com/blog/2022/03/23/raccoon-stealer-an-insight-into-victim-gates/ www.secnews.physaphae.fr/article.php?IdArticle=4329422 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence The Biggest Cyber Security Developments in 2021 [...] ]]> 2021-12-21T20:54:02+00:00 https://team-cymru.com/blog/2021/12/21/the-biggest-cyber-security-developments-in-2021/ www.secnews.physaphae.fr/article.php?IdArticle=3843169 False Threat None None Team Cymru - Equipe de Threat Intelligence Webinject Panel Administration: A Vantage Point into Multiple Threat Actor Campaigns [...] ]]> 2021-11-03T14:19:09+00:00 https://team-cymru.com/blog/2021/11/03/webinject-panel-administration-a-vantage-point-into-multiple-threat-actor-campaigns/ www.secnews.physaphae.fr/article.php?IdArticle=3605038 False Threat None None Team Cymru - Equipe de Threat Intelligence Collaborative Research on the CONTI Ransomware Group [...] ]]> 2021-10-05T16:00:48+00:00 https://team-cymru.com/blog/2021/10/05/collaborative-research-on-the-conti-ransomware-group/ www.secnews.physaphae.fr/article.php?IdArticle=3472316 False Ransomware,Threat None None Team Cymru - Equipe de Threat Intelligence Anatomy of a Supply Chain Attack: How to Accelerate Incident Response and Threat Hunting [...] ]]> 2021-08-24T15:51:23+00:00 https://team-cymru.com/blog/2021/08/24/anatomy-of-a-supply-chain-attack-how-to-accelerate-incident-response-and-threat-hunting/ www.secnews.physaphae.fr/article.php?IdArticle=3275578 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence MoqHao Part 1.5: High-Level Trends of Recent Campaigns Targeting Japan [...] ]]> 2021-08-12T00:00:04+00:00 https://team-cymru.com/blog/2021/08/11/moqhao-part-1-5-high-level-trends-of-recent-campaigns-targeting-japan/ www.secnews.physaphae.fr/article.php?IdArticle=3214276 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence Team Cymru\'s Threat Hunting Maturity Model Explained [...] ]]> 2021-08-09T17:53:20+00:00 https://team-cymru.com/blog/2021/08/09/team-cymrus-threat-hunting-maturity-model-explained/ www.secnews.physaphae.fr/article.php?IdArticle=3200915 False Threat None None Team Cymru - Equipe de Threat Intelligence The Tide is Turning for External Threat Hunting [...] ]]> 2021-05-06T18:44:11+00:00 https://team-cymru.com/blog/2021/05/06/the-tide-is-turning-for-external-threat-hunting/ www.secnews.physaphae.fr/article.php?IdArticle=2747807 False Threat None None Team Cymru - Equipe de Threat Intelligence Transparent Tribe APT Infrastructure Mapping [...] ]]> 2021-04-16T15:00:29+00:00 https://team-cymru.com/blog/2021/04/16/transparent-tribe-apt-infrastructure-mapping/ www.secnews.physaphae.fr/article.php?IdArticle=2653449 False Threat APT 36 None Team Cymru - Equipe de Threat Intelligence Interviews from The Underground Economy Conference – Part 2 [...] ]]> 2021-04-08T18:46:12+00:00 https://team-cymru.com/blog/2021/04/08/interviews-from-the-underground-economy-conference-part-2/ www.secnews.physaphae.fr/article.php?IdArticle=2606909 False Threat None None Team Cymru - Equipe de Threat Intelligence Underground Economy Conference, Co-Hosted by Council of Europe [...] ]]> 2021-04-01T18:09:26+00:00 https://team-cymru.com/blog/2021/04/01/underground-economy-conference-co-hosted-by-council-of-europe/ www.secnews.physaphae.fr/article.php?IdArticle=2572584 False Threat None None Team Cymru - Equipe de Threat Intelligence FIN8: BADHATCH Threat Indicator Enrichment [...] ]]> 2021-03-15T15:41:42+00:00 https://team-cymru.com/blog/2021/03/15/fin8-badhatch-threat-indicator-enrichment/ www.secnews.physaphae.fr/article.php?IdArticle=2486583 False Threat None None Team Cymru - Equipe de Threat Intelligence How the Iranian Cyber Security Agency Detects Emissary Panda Malware Continue Reading →]]> 2020-03-25T10:10:49+00:00 https://blog.team-cymru.com/2020/03/25/how-the-iranian-cyber-security-agency-detects-emissary-panda-malware/ www.secnews.physaphae.fr/article.php?IdArticle=1619002 False Malware,Threat APT 27 None Team Cymru - Equipe de Threat Intelligence GAMAREDON: AN INSIGHT INTO VICTIMOLOGY USING AUGURY Continue Reading →]]> 2020-03-03T14:43:01+00:00 https://blog.team-cymru.com/2020/03/03/gamaredon-an-insight-into-victimology-using-augury/ www.secnews.physaphae.fr/article.php?IdArticle=1579056 False Threat None None Team Cymru - Equipe de Threat Intelligence Azorult – what we see using our own tools Continue Reading →]]> 2020-02-19T13:40:01+00:00 https://blog.team-cymru.com/2020/02/19/azorult-what-we-see-using-our-own-tools/ www.secnews.physaphae.fr/article.php?IdArticle=1551820 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence Iran and Not Iran: What Our Threat Monitoring Indicates Continue Reading →]]> 2020-01-15T23:15:25+00:00 https://blog.team-cymru.com/2020/01/15/iran-and-not-iran-what-our-threat-monitoring-indicates/ www.secnews.physaphae.fr/article.php?IdArticle=1501453 False Threat None None