www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-17T19:59:58+00:00 www.secnews.physaphae.fr Team Cymru - Equipe de Threat Intelligence Amélioration de la sécurité sociale: introduction<br>Enhancing SOC security: Introducing Pure Signal™ Scout Insight User-friendly threat intelligence tool for IP and domain analysis If you are a SOC Analyst or Team Manager and are used to alert fatigue...]]> 2024-05-07T14:51:31+00:00 https://www.team-cymru.com/post/enhancing-soc-security-introducing-pure-signal-scout-insight www.secnews.physaphae.fr/article.php?IdArticle=8495275 False Tool,Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence An Analysis of Infrastructure linked to the Hagga Threat Actor Summary As this research reveals, mapping out adversary infrastructure has distinct advantages that enable a proactive response to future threats. A well resourced team with access to the right tools can monitor changes to adversary infrastructure in real time, discoveries can become strategic advantages when fully exploited. This blog is geared towards the practitioner threat [...] ]]> 2022-07-12T14:08:04+00:00 https://team-cymru.com/blog/2022/07/12/an-analysis-of-infrastructure-linked-to-the-hagga-threat-actor/ www.secnews.physaphae.fr/article.php?IdArticle=5670347 False Tool,Threat None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence Massive Increase in Global IP Address Visibility [...] ]]> 2020-11-23T21:07:15+00:00 https://team-cymru.com/blog/2020/11/23/massive-increase-in-global-ip-address-visibility/ www.secnews.physaphae.fr/article.php?IdArticle=2148900 False Tool None None Team Cymru - Equipe de Threat Intelligence FlowSpec for DDoS [...] ]]> 2020-10-29T18:21:34+00:00 https://team-cymru.com/blog/2020/10/29/flowspec-for-ddos/ www.secnews.physaphae.fr/article.php?IdArticle=2148902 False Tool None None Team Cymru - Equipe de Threat Intelligence Unmasking AVE_MARIA 2019-07-25T13:48:01+00:00 https://blog.team-cymru.org/2019/07/unmasking-ave_maria/ www.secnews.physaphae.fr/article.php?IdArticle=1222896 False Malware,Tool None None