www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T10:58:13+00:00 www.secnews.physaphae.fr Fortinet - Fabricant Materiel Securite Ransomware Roundup - Kagenohitobito et Donex<br>Ransomware Roundup - KageNoHitobito and DoNex The KageNoHitobito and DoNex are recent ransomware that are financially motivated, demanding payment from victims to decrypt files. Learn more.]]> 2024-04-25T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-keganohitobito-and-donex www.secnews.physaphae.fr/article.php?IdArticle=8488599 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Monde RA<br>Ransomware Roundup – RA World The RA World ransomware, which debuted late last year, claims to be holding more than 20 organizations worldwide hostage for financial gain. Learn more.]]> 2024-03-15T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-ra-world www.secnews.physaphae.fr/article.php?IdArticle=8464420 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Casier abyss<br>Ransomware Roundup – Abyss Locker FortiGuard Labs highlights the Abyss Locker ransomware group that steals information from victims and encrypts files for financial gain. Learn more.]]> 2024-02-26T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-abyss-locker www.secnews.physaphae.fr/article.php?IdArticle=8455447 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Albabat The financially motivated Albabat ransomware began distributing as a rogue program in late 2023, and has since evolved. Learn more.]]> 2024-01-26T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-albabat www.secnews.physaphae.fr/article.php?IdArticle=8443463 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Une autre variante de ransomware Phobos lance l'attaque & # 8211;Fauve<br>Another Phobos Ransomware Variant Launches Attack – FAUST Fortiguard Labs unveils a recent FAUST ransomware attack, a variant of the Phobos family that exploits an Office document and deploys on Windows systems. Learn more.]]> 2024-01-25T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/phobos-ransomware-variant-launches-attack-faust www.secnews.physaphae.fr/article.php?IdArticle=8443040 False Ransomware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - 8Base The 8base ransomware, a variant of Phobos, emerged in May 2023 and has been targeting organizations across various industries globally for financial gain. Learn more.]]> 2023-12-28T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-8base www.secnews.physaphae.fr/article.php?IdArticle=8430357 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Enquêter sur le nouveau ransomware de Rhysida<br>Investigating the New Rhysida Ransomware FortiGuard Labs sheds insights into the operations, tactics, and impact, including a novel technique involving ESXi-based ransomware of an incident involving the Rhysida ransomware group. Learn more.]]> 2023-11-15T20:00:00+00:00 https://www.fortinet.com/blog/threat-research/investigating-the-new-rhysida-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8412531 False Ransomware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Pas de fuite<br>Ransomware Roundup – NoEscape Learn more about the NoEscape ransomware group, a potential successor to Avaddon, which emerged in May 2023, targeting organizations in various industries for financial gain.]]> 2023-11-14T17:07:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-noescape www.secnews.physaphae.fr/article.php?IdArticle=8411978 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Knight The Knight ransomware, a successor to the Cyclops ransomware, has been active since August 2023 and employs double-extortion tactics to extort money from victims. Learn more.]]> 2023-10-30T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-knight www.secnews.physaphae.fr/article.php?IdArticle=8402877 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Akira Akira is a relatively new multi-OS ransomware that encrypts and exfiltrates victims\' files and demands ransom for file decryption. Learn more.]]> 2023-10-12T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-akira www.secnews.physaphae.fr/article.php?IdArticle=8394786 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les e-mails de phishing sont plus crédibles que jamais.Voici ce qu'il faut faire à ce sujet.<br>Phishing Emails are More Believable Than Ever. Here\\'s What to Do About It. Get the latest on phishing as a delivery method for ransomware and efforts to protect your enterprise against phishing. Learn more.]]> 2023-10-09T15:00:00+00:00 https://www.fortinet.com/blog/industry-trends/what-to-do-about-phishing-emails www.secnews.physaphae.fr/article.php?IdArticle=8393293 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Retch et S.H.O.<br>Ransomware Roundup - Retch and S.H.O. This week\'s issue of the ransomware roundup covers Retch and S.H.O ransomware, which are likely used to target consumers due to their low ransom demand. Learn more.]]> 2023-09-21T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-retch-and-sho www.secnews.physaphae.fr/article.php?IdArticle=8386350 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Rhysida Rhysida, a double-extortion ransomware, has been hitting Europe in particular but has also been found in other parts of the world. Learn more.]]> 2023-08-31T18:42:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-rhysida www.secnews.physaphae.fr/article.php?IdArticle=8377219 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Trash Panda et une nouvelle variante mineure de Nocry<br>Ransomware Roundup – Trash Panda and A New Minor Variant of NoCry This week\'s Ransomware Roundup covers a potentially politically motivated Trash Panda and a NoCry variant. Learn more.]]> 2023-08-17T13:04:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-trash-panda-and-nocry-variant www.secnews.physaphae.fr/article.php?IdArticle=8371307 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Dodo et Proton<br>Ransomware Roundup - DoDo and Proton FortiGuard Labs investigates DoDo and Proton ransomware and how their distribution methods have the potential to affect users around the world. Learn more.]]> 2023-08-03T12:44:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-dodo-and-proton www.secnews.physaphae.fr/article.php?IdArticle=8365311 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - CL0P Learn about the Cl0p ransomware group\'s past activities including using the MOVEit Transfer vulnerability to compromise organizations.]]> 2023-07-21T13:06:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-cl0p www.secnews.physaphae.fr/article.php?IdArticle=8359760 False Ransomware,Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Rencontrez Lockbit: le ransomware le plus répandu en 2022<br>Meet LockBit: The Most Prevalent Ransomware in 2022 Get insights into the most notorious ransomware in 2022, preying on hundreds of victims and undergoing several evolutions over the past few years.]]> 2023-07-10T10:04:00+00:00 https://www.fortinet.com/blog/threat-research/lockbit-most-prevalent-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8354225 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Rannoz<br>Ransomware Roundup - Rancoz Rancoz ransomware, the Vice Society copycat, has been deployed against at least three organizations, resulting in the theft and exposure of large amounts of data. Learn more.]]> 2023-07-06T14:16:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-rancoz www.secnews.physaphae.fr/article.php?IdArticle=8353397 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Priorités dans la préparation d'une attaque de ransomware: les personnes, les processus et la technologie<br>Priorities in Preparing for a Ransomware Attack: People, Processes, and Technology It\'s critical for organizations to have a complete picture of their ability to effectively prevent, rapidly detect and comprehensively respond to a ransomware attack. Learn how organizations should assess and prioritize their technology, processes, and people against ransomware attacks.]]> 2023-06-26T16:16:00+00:00 https://www.fortinet.com/blog/ciso-collective/ransomware-attack-priorities-in-preparation www.secnews.physaphae.fr/article.php?IdArticle=8349400 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Black Basta Get insight into the Black Basta ransomware that has been making headlines for compromising high-profile organizations across Europe and North America. Learn more.]]> 2023-06-22T20:41:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-black-basta www.secnews.physaphae.fr/article.php?IdArticle=8348140 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Big Head FortiGuard Labs came across two types of new ransomware “Big Head” and another ransomware used by the same attacker, targeting consumers for monetary extortion.]]> 2023-06-16T10:41:00+00:00 https://www.fortinet.com/blog/threat-research/fortiguard-labs-ransomware-roundup-big-head www.secnews.physaphae.fr/article.php?IdArticle=8346263 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Maori FortiGuard Labs examines the Maori ransomware, another variant that encrypts files on victims\' machines in an attempt to extort money but is designed to run on Linux architecture. Learn more.]]> 2023-05-12T10:19:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-maori www.secnews.physaphae.fr/article.php?IdArticle=8336101 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Atteindre la protection des points de terminaison d'entreprise avec les solutions et outils EDR<br>Achieving Enterprise Endpoint Protection with EDR Solutions and Tools Discover how to achieve complete endpoint protection for your enterprise using top EDR security solutions. EDR tools are essential for combating ransomware and achieving endpoint resiliency.]]> 2023-05-05T22:59:00+00:00 https://www.fortinet.com/blog/ciso-collective/edr-solutions-and-tools-for-enterprise-endpoint-protection www.secnews.physaphae.fr/article.php?IdArticle=8333806 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Uniza Ransomware FortiGuardLabs examines the UNIZA ransomware, yet another variant that encrypts files on victims\' machines in an attempt to extort money. Learn more in this week\'s Ransomware Roundup.]]> 2023-04-27T07:53:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-uniza-coverage www.secnews.physaphae.fr/article.php?IdArticle=8331615 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite L'enquête Fortinet révèle une déconnexion entre la préparation aux ransomwares et la prévention<br>Fortinet Survey Reveals a Disconnect Between Ransomware Preparedness and Prevention Key findings from the Fortinet 2023 Global Ransomware Report, group think about countermeasures and insight about ransomware campaigns.]]> 2023-04-24T09:47:00+00:00 https://www.fortinet.com/blog/industry-trends/ransomware-protection-survey-for-organizational-prevention www.secnews.physaphae.fr/article.php?IdArticle=8330587 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Défense proactive: utiliser la tromperie contre les attaques de ransomwares<br>Proactive Defense: Using Deception Against Ransomware Attacks Organizations around the world have been reporting on cyberattacks involving ransomware, and this is a trend that is expected to continue. Learn how to address ransomware attacks with deception.]]> 2023-04-19T00:00:00+00:00 https://www.fortinet.com/blog/industry-trends/offensive-defense-using-deception-against-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8329389 False Ransomware,Prediction None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Ransomware vectoriel kadavro<br>Ransomware Roundup – Kadavro Vector Ransomware FortiGuard Labs covers the Kadavro Vector ransomware that encrypts files and demands a ransom in Monero (XMR) cryptocurrency for file decryption. Learn more.]]> 2023-04-14T12:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-kadavro-vector-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8327799 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Power Dark et Ransomware PayMe100USD [Ransomware Roundup – Dark Power and PayMe100USD Ransomware] In this week\'s Ransomware Roundup, FortiGuard Labs covers the Dark Power and PayME100USD ransomware along with protection recommendations. Learn more.]]> 2023-03-30T13:51:00+00:00 https://www.fortinet.com/blog/threat-research/dark-power-and-payme100usd-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8323516 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup 2023-03-16T14:09:00+00:00 https://www.fortinet.com/blog/threat-research/fortiguard-labs-ransomware-roundup www.secnews.physaphae.fr/article.php?IdArticle=8319109 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup – Sirattacker and ALC Ransomware 2023-03-06T10:10:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-sirattacker-acl www.secnews.physaphae.fr/article.php?IdArticle=8316035 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Can You See It Now? An Emerging LockBit Campaign 2023-02-28T20:15:00+00:00 https://www.fortinet.com/blog/threat-research/emerging-lockbit-campaign www.secnews.physaphae.fr/article.php?IdArticle=8314249 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Royal Ransomware Targets Linux ESXi Servers 2023-02-22T12:57:00+00:00 https://www.fortinet.com/blog/threat-research/royal-ransomware-targets-linux-esxi-servers www.secnews.physaphae.fr/article.php?IdArticle=8313003 False Ransomware,Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup – CatB Ransomware 2023-02-16T11:34:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-catb-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8311064 True Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup – Trigona Ransomware 2023-02-02T09:24:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-trigona-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8306625 True Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Response Checklist: A Guide for CISOs 2023-01-27T00:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/ciso-guide-your-checklist-to-follow-in-the-mist-of-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8304879 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware: The Number One Cyber Threat to Enterprises 2023-01-20T11:42:00+00:00 https://www.fortinet.com/blog/ciso-collective/ransomware-the-number-one-cyber-threat-to-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8302685 False Ransomware,Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup – Playing Whack-a-Mole with New CrySIS/Dharma Variants 2023-01-19T09:44:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-playing-whack-a-mole-with-new-crysis-dharma-variants www.secnews.physaphae.fr/article.php?IdArticle=8302608 True Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Types of Ransomware Attacks & Cyber Hygiene Best Practices 2023-01-18T11:52:00+00:00 https://www.fortinet.com/blog/industry-trends/ransomware-attack-types-and-protection-best-practices www.secnews.physaphae.fr/article.php?IdArticle=8302319 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup – Monti, BlackHunt, and Putin Ransomware 2023-01-04T13:12:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-monti-blackhunt-and-more www.secnews.physaphae.fr/article.php?IdArticle=8298252 True Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup – Play Ransomware 2022-12-22T09:45:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-play-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8293749 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants 2022-12-08T07:48:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-new-vohuk-scarecrow-and-aerst-variants www.secnews.physaphae.fr/article.php?IdArticle=8289275 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite The Story of a Ransomware Turning into an Accidental Wiper 2022-12-05T07:57:00+00:00 https://www.fortinet.com/blog/threat-research/The-story-of-a-ransomware-turning-into-an-accidental-wiper www.secnews.physaphae.fr/article.php?IdArticle=8287883 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup: Cryptonite Ransomware 2022-11-23T10:14:00+00:00 https://www.fortinet.com/blog/threat-research/Ransomware-Roundup-Cryptonite-Ransomware www.secnews.physaphae.fr/article.php?IdArticle=8183392 True Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Ransomware Roundup: New Inlock and Xorist Variants 2022-11-10T08:19:00+00:00 https://www.fortinet.com/blog/threat-research/Ransomware-Roundup-New-Inlock-and-Xorist-Variants www.secnews.physaphae.fr/article.php?IdArticle=7937276 True Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Ransomware Roundup: New FBI, Wise Guys, and “Pyschedelic” Ransomware 2022-10-27T23:20:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-pyschedelic-ransomware www.secnews.physaphae.fr/article.php?IdArticle=7710812 True Ransomware,Threat None None Fortinet - Fabricant Materiel Securite 5 Ransomware Protection Strategies for 2023 2022-10-25T13:44:00+00:00 https://www.fortinet.com/blog/industry-trends/five-ransomware-protection-strategies-for-2023 www.secnews.physaphae.fr/article.php?IdArticle=7673870 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Ransomware Roundup: Royal Ransomware 2022-10-13T15:10:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-royal-ransomware www.secnews.physaphae.fr/article.php?IdArticle=7438200 True Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Ransomware-as-a-Service is Fueling the Threat Landscape. Here\'s What to Do About It. 2022-10-06T13:25:00+00:00 https://www.fortinet.com/blog/industry-trends/what-to-do-ransomware-as-a-service-fueling-the-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=7328427 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Ransomware Roundup: Bisamware and Chile Locker 2022-09-29T15:21:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-bisamware-and-chile-locker www.secnews.physaphae.fr/article.php?IdArticle=7215530 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Ransomware Roundup: Ragnar Locker Ransomware 2022-09-16T09:08:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-ragnar-locker-ransomware www.secnews.physaphae.fr/article.php?IdArticle=6959728 True Ransomware None None Fortinet - Fabricant Materiel Securite What is the Role of an MSSP In a Ransomware Attack? 2022-09-06T14:40:00+00:00 https://www.fortinet.com/blog/partners/the-role-of-an-mssp-in-a-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=6753292 False Ransomware None None Fortinet - Fabricant Materiel Securite Ransomware Roundup: Snatch, BianLian and Agenda 2022-09-02T17:03:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-snatch-bianlian-and-agenda www.secnews.physaphae.fr/article.php?IdArticle=6689299 True Ransomware None None Fortinet - Fabricant Materiel Securite Examining the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA) 2022-09-02T14:36:00+00:00 https://www.fortinet.com/blog/ciso-collective/examining-cyber-incident-reporting-for-critical-infrastructure-act-2022-circia www.secnews.physaphae.fr/article.php?IdArticle=6687498 False Ransomware None None Fortinet - Fabricant Materiel Securite New Threat Report Highlights Key Ransomware Protection Practices for CISOs 2022-08-23T14:46:00+00:00 https://www.fortinet.com/blog/industry-trends/threat-report-highlights-best-ransomware-protection-practices-for-cisos www.secnews.physaphae.fr/article.php?IdArticle=6490443 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Ransomware Roundup: Gwisin, Kriptor, Cuba, and More 2022-08-18T14:26:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-gwisin-kriptor-cuba-and-more www.secnews.physaphae.fr/article.php?IdArticle=6395903 True Ransomware None None Fortinet - Fabricant Materiel Securite Ransomware Roundup: Redeemer, Beamed, and More 2022-08-04T13:23:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-redeemer-beamed-and-more www.secnews.physaphae.fr/article.php?IdArticle=6128326 True Ransomware None None Fortinet - Fabricant Materiel Securite Ransomware Roundup: Protecting Against New Variants 2022-07-18T23:07:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-new-variants www.secnews.physaphae.fr/article.php?IdArticle=5822110 False Ransomware None None Fortinet - Fabricant Materiel Securite Paying Ransomware? Should You Really Pay Ransom Settlements? ]]> 2022-05-31T13:43:00+00:00 https://www.fortinet.com/blog/industry-trends/paying-ransomware www.secnews.physaphae.fr/article.php?IdArticle=4904622 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite New Nokoyawa Variant Catching Up to Peers with Blatant Code Reuse ]]> 2022-05-23T15:42:00+00:00 https://www.fortinet.com/blog/threat-research/nokoyawa-variant-catching-up www.secnews.physaphae.fr/article.php?IdArticle=4778993 False Ransomware None None Fortinet - Fabricant Materiel Securite Chaos Ransomware Variant Sides with Russia ]]> 2022-05-17T16:56:00+00:00 https://www.fortinet.com/blog/threat-research/chaos-ransomware-variant-sides-with-russia www.secnews.physaphae.fr/article.php?IdArticle=4673036 False Ransomware None None Fortinet - Fabricant Materiel Securite CISO Q&A: Ransomware: A Top of Mind Threat Still Today ]]> 2022-05-12T10:32:00+00:00 https://www.fortinet.com/blog/ciso-collective/ciso-ransomware-top-of-mind-threat www.secnews.physaphae.fr/article.php?IdArticle=4584080 False Ransomware,Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Using Emulation Against Anti-Reverse Engineering Techniques ]]> 2022-04-19T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/Using-emulation-against-anti-reverse-engineering-techniques www.secnews.physaphae.fr/article.php?IdArticle=4477874 False Ransomware None None Fortinet - Fabricant Materiel Securite Looking Inside Pandora\'s Box ]]> 2022-04-07T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/looking-inside-pandoras-box www.secnews.physaphae.fr/article.php?IdArticle=4412355 False Ransomware None None Fortinet - Fabricant Materiel Securite Is Your Organization Ready for 2022\'s Emerging Threats? ]]> 2022-04-01T00:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/2022-emerging-threats www.secnews.physaphae.fr/article.php?IdArticle=4379830 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite From the Shotgun Approach to Triple Extortion: The Evolving Ransomware Threat ]]> 2022-03-25T00:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/the-evolving-ransomware-threat www.secnews.physaphae.fr/article.php?IdArticle=4340301 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite When It Comes to Ransomware, Don\'t Forget The Basics ]]> 2022-03-10T00:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/when-it-comes-to-ransomware-dont-forget-the-basics www.secnews.physaphae.fr/article.php?IdArticle=4257386 False Ransomware None None Fortinet - Fabricant Materiel Securite Department of Justice Collaboration Works to Disrupt Ransomware Ecosystems ]]> 2022-03-09T00:00:00+00:00 https://www.fortinet.com/blog/industry-trends/doj-collaboration-to-disrupt-ransomware-ecosystems www.secnews.physaphae.fr/article.php?IdArticle=4252649 False Ransomware None 5.0000000000000000 Fortinet - Fabricant Materiel Securite FortiGuard Labs Reports Ransomware Relentless and More Destructive ]]> 2022-02-23T00:00:00+00:00 https://www.fortinet.com/blog/industry-trends/fortiguard-labs-ransomware-not-slowing www.secnews.physaphae.fr/article.php?IdArticle=4171696 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Q&A: Ransomware Settlements and Cyber Insurance ]]> 2022-02-16T00:00:00+00:00 https://www.fortinet.com/blog/industry-trends/qa-ransomware-settlements-and-cyber-insurance www.secnews.physaphae.fr/article.php?IdArticle=4137565 False Ransomware None None Fortinet - Fabricant Materiel Securite Cybercriminals Seek Ransomware Payments and Settlements ]]> 2022-02-02T00:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/cybercriminals-seek-ransomware-payments-and-settlements www.secnews.physaphae.fr/article.php?IdArticle=4071081 False Ransomware None None Fortinet - Fabricant Materiel Securite Multinational Bank Manages Threats and Prevents Ransomware with AI/ML Powered FortiGate IPS ]]> 2021-11-11T00:00:00+00:00 https://www.fortinet.com/blog/customer-stories/bank-manage-threats-prevent-ransomware-with-ai-ml-powered-fortigate-ips www.secnews.physaphae.fr/article.php?IdArticle=3646358 False Ransomware None None Fortinet - Fabricant Materiel Securite Ransomware Planning Without Advanced Security is Just Wishful Thinking ]]> 2021-11-05T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/NzbVrbhp5Js/ransomware-planning-without-advanced-security-is-just-wishful-thinking www.secnews.physaphae.fr/article.php?IdArticle=3610953 False Ransomware None None Fortinet - Fabricant Materiel Securite Chaos Ransomware Variant in Fake Minecraft Alt List Brings Destruction to Japanese Gamers ]]> 2021-10-28T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/hJQpHNLUkK0/chaos-ransomware-variant-in-fake-minecraft-alt-list-brings-destruction www.secnews.physaphae.fr/article.php?IdArticle=3581229 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Ransomware Survey Review with a CISO Lens ]]> 2021-10-08T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/lgJK-xujzZo/ransomware-survey-review-with-a-cisos-lens www.secnews.physaphae.fr/article.php?IdArticle=3489775 False Ransomware None None Fortinet - Fabricant Materiel Securite Ranion Ransomware - Quiet and Persistent RaaS ]]> 2021-09-30T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/EMc00gOn2ms/ranion-ransomware-quiet-and-persistent-raas www.secnews.physaphae.fr/article.php?IdArticle=3448166 False Ransomware None None Fortinet - Fabricant Materiel Securite Fortinet Ransomware Survey Shows Many Organizations Unprepared ]]> 2021-09-29T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/CtSKHNWIN7Q/new-fortinet-ransomware-survey-shows-many-organizations-unprepared www.secnews.physaphae.fr/article.php?IdArticle=3443288 False Ransomware None None Fortinet - Fabricant Materiel Securite How SecOps Teams Can Combat Threats with the Fortinet Security Fabric ]]> 2021-08-31T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/zhyB3QP1l34/how-secops-teams-can-combat-threats-with-the-fortinet-security-fabric www.secnews.physaphae.fr/article.php?IdArticle=3316647 False Ransomware None None Fortinet - Fabricant Materiel Securite FortiGuard Labs Threat Landscape Report Highlights Tenfold Increase in Ransomware ]]> 2021-08-23T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/WNy8dvHs5Ao/fortiguard-labs-threat-landscape-report-highlights-tenfold-increase-in-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3269514 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Fortinet Featured at INTERPOL\'s First Global Conference on Ransomware ]]> 2021-08-06T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/m4KW9TKfKcg/fortinet-featured-at-interpols-first-global-conference-on-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3184516 False Ransomware None None Fortinet - Fabricant Materiel Securite Protect Hybrid Data Centers and Prevent Ransomware with FortiGate 3500F NGFW ]]> 2021-07-29T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/qwOT7TQgydA/protect-hybrid-data-centers-prevent-ransomware-with-fortigate-3500f-ngfw-innovations www.secnews.physaphae.fr/article.php?IdArticle=3147791 False Ransomware None None Fortinet - Fabricant Materiel Securite How to Prevent Ransomware Attacks: Top Nine Things to Keep in Mind ]]> 2021-07-28T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/S1PKujNxG4I/how-to-prevent-ransomware-attacks-top-nine-things-to-keep-in-mind www.secnews.physaphae.fr/article.php?IdArticle=3145096 False Ransomware None None Fortinet - Fabricant Materiel Securite Countering Ransomware: A Shared Responsibility ]]> 2021-07-20T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/79ObalK8iww/countering-ransomware-a-shared-responsibility www.secnews.physaphae.fr/article.php?IdArticle=3106781 False Ransomware None None Fortinet - Fabricant Materiel Securite DLL Side-Loading Technique Used in the Recent Kaseya Ransomware Attack ]]> 2021-07-13T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/JnpihYl2zrs/dll-side-loading-technique-used-in-recent-kaseya-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=3067059 False Ransomware None None Fortinet - Fabricant Materiel Securite CISO Guide: Your Checklist to Follow in the Midst of a Ransomware Attack ]]> 2021-07-09T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/VMrpgordueg/ciso-guide-your-checklist-to-follow-in-the-mist-of-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=3053160 False Ransomware None None Fortinet - Fabricant Materiel Securite New Supply Chain Ransomware Attack Targets Kaseya Platform ]]> 2021-07-05T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/2U5MsxZ7h7E/new-supply-chain-ransomware-attack-targets-kaseya-platform www.secnews.physaphae.fr/article.php?IdArticle=3028989 False Ransomware None None Fortinet - Fabricant Materiel Securite Diavol - A New Ransomware Used By Wizard Spider? ]]> 2021-07-01T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/VYlNGXOm0wY/diavol-new-ransomware-used-by-wizard-spider www.secnews.physaphae.fr/article.php?IdArticle=3006738 False Ransomware None None Fortinet - Fabricant Materiel Securite Thwart Ransomware with Modern Endpoint Protection, Detection and Response ]]> 2021-05-28T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/-PKOcQCYBoM/thwart-ransomware-with-modern-endpoint-protection-detection-and-response www.secnews.physaphae.fr/article.php?IdArticle=2852403 False Ransomware None None Fortinet - Fabricant Materiel Securite Newly Discovered Function in DarkSide Ransomware Variant Targets Disk Partitions ]]> 2021-05-17T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/WtL2McpzojY/newly-discovered-function-in-darkside-ransomware-variant-targets-disk-partitions www.secnews.physaphae.fr/article.php?IdArticle=2811735 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite Analyzing the History of Ransomware Across Industries ]]> 2021-05-17T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/0ZqB_z-MZ_k/analyzing-the-history-of-ransomware-across-industries www.secnews.physaphae.fr/article.php?IdArticle=2811734 False Ransomware None 4.0000000000000000 Fortinet - Fabricant Materiel Securite Offensive Defense: Using Deception Against Ransomware Attacks ]]> 2021-05-10T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/W7vR_LKAkGI/offensive-defense-using-deception-against-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=2768943 False Ransomware None None Fortinet - Fabricant Materiel Securite Protecting Critical Infrastructure: Colonial Pipeline, DarkSide, and Ransomware ]]> 2021-05-10T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/dDEAA0GHKDc/protecting-critical-infrastructure-colonial-pipeline-darkside-and-ransomware www.secnews.physaphae.fr/article.php?IdArticle=2768944 False Ransomware None None Fortinet - Fabricant Materiel Securite Steps to Defend Against DearCry Ransomware ]]> 2021-03-15T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/yftRpehC0KM/ransomware-here-today-here-tomorrow www.secnews.physaphae.fr/article.php?IdArticle=2488447 False Ransomware,Threat None None Fortinet - Fabricant Materiel Securite New DearCry Ransomware Targets Microsoft Exchange Server Vulnerabilities ]]> 2021-03-12T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/Q47Nxxmm20Y/new-dearcry-ransomware-targets-microsoft-exchange-server-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=2488449 False Ransomware None None Fortinet - Fabricant Materiel Securite Protecting Against Evolving Ransomware Attack Trends ]]> 2021-03-01T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/6TYaDdiG0xk/protecting-against-evolving-ransomware-attack-trends www.secnews.physaphae.fr/article.php?IdArticle=2418157 False Ransomware None None