www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-01T03:11:02+00:00 www.secnews.physaphae.fr Ars Technica - Risk Assessment Security Hacktivism Le géant des soins de santé est propre au sujet du hack récent et de la rançon payée<br>Health care giant comes clean about recent hack and paid ransom Ransomware attack on the $371 billion company hamstrung US prescription market.]]> 2024-04-30T20:44:58+00:00 https://arstechnica.com/?p=2020827 www.secnews.physaphae.fr/article.php?IdArticle=8491485 False Ransomware,Hack None None Ars Technica - Risk Assessment Security Hacktivism Android TV a accès à l'ensemble de votre compte mais Google change cela<br>Android TV has access to your entire account-but Google is changing that Should sideloading Chrome on an old smart TV really compromise your entire account?]]> 2024-04-26T19:35:47+00:00 https://arstechnica.com/?p=2020252 www.secnews.physaphae.fr/article.php?IdArticle=8489240 False Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Cisco Firewall 0-Days Attacks pendant 5 mois par des pirates ingénieux de l'État-nation<br>Cisco firewall 0-days under attack for 5 months by resourceful nation-state hackers Perimeter devices ought to prevent network hacks. Why are so many devices allowing attacks?]]> 2024-04-24T20:55:20+00:00 https://arstechnica.com/?p=2019790 www.secnews.physaphae.fr/article.php?IdArticle=8488190 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Meta fait ses débuts Horizon OS, avec Asus, Lenovo et Microsoft à bord<br>Meta debuts Horizon OS, with Asus, Lenovo, and Microsoft on board Rivalry with Apple now mirrors the Android/iOS competition more than ever.]]> 2024-04-22T21:19:56+00:00 https://arstechnica.com/?p=2019154 www.secnews.physaphae.fr/article.php?IdArticle=8487058 False Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism La répression du mot de passe conduit à plus de revenus pour Netflix<br>Password crackdown leads to more income for Netflix Netflix to stop reporting subscriber numbers, prioritizing viewer engagement instead.]]> 2024-04-19T13:28:02+00:00 https://arstechnica.com/?p=2018618 www.secnews.physaphae.fr/article.php?IdArticle=8485327 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Conseil de surveillance de Meta \\ pour sonder la politique subjective sur les éliminations sur l'image de sexe de l'IA<br>Meta\\'s oversight board to probe subjective policy on AI sex image removals Celebrity AI sex image scandal spurs Meta to seek comments for policy revamp.]]> 2024-04-16T17:10:45+00:00 https://arstechnica.com/?p=2017451 www.secnews.physaphae.fr/article.php?IdArticle=8483592 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Google se moque des réformes proposées par Epic \\ pour mettre fin au marché des applications Android Monopole<br>Google mocks Epic\\'s proposed reforms to end Android app market monopoly Google should be barred from “treating Epic differently,” Epic Games says.]]> 2024-04-12T18:43:24+00:00 https://arstechnica.com/?p=2016966 www.secnews.physaphae.fr/article.php?IdArticle=8480931 False Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Comment pirater les Jaguars de Jacksonville \\ 'Jumbotron (et se retrouver en prison pendant 220 ans)<br>How to hack the Jacksonville Jaguars\\' jumbotron (and end up in jail for 220 years) The story that just keeps getting worse.]]> 2024-04-03T20:26:58+00:00 https://arstechnica.com/?p=2014671 www.secnews.physaphae.fr/article.php?IdArticle=8475448 False Hack None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Le comté du Missouri déclare l'état d'urgence au milieu d'une attaque de ransomware présumée<br>Missouri county declares state of emergency amid suspected ransomware attack Outage occurs on same day as special election, but elections offices remain open.]]> 2024-04-02T23:59:50+00:00 https://arstechnica.com/?p=2014470 www.secnews.physaphae.fr/article.php?IdArticle=8474916 False Ransomware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism PYPI a arrêté de nouveaux utilisateurs et projets pendant qu'il repoussait l'attaque de la chaîne d'approvisionnement<br>PyPI halted new users and projects while it fended off supply-chain attack Automation is making attacks on open source code repositories harder to fight.]]> 2024-03-28T18:50:22+00:00 https://arstechnica.com/?p=2013233 www.secnews.physaphae.fr/article.php?IdArticle=8472223 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism "MFA Fatigue" cible les propriétaires d'iPhone avec des invites de réinitialisation de mot de passe sans fin<br>“MFA Fatigue” attack targets iPhone owners with endless password reset prompts Rapid-fire prompts sometimes followed with spoofed calls from "Apple support."]]> 2024-03-27T18:10:10+00:00 https://arstechnica.com/?p=2012822 www.secnews.physaphae.fr/article.php?IdArticle=8471540 False Mobile None 4.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Android 15 obtient la messagerie par satellite, commence la prise en charge de l'application de couverture pliable<br>Android 15 gets satellite messaging, starts foldable cover app support Google still isn\'t letting Play Store apps use RCS, though.]]> 2024-03-21T18:34:13+00:00 https://arstechnica.com/?p=2011931 www.secnews.physaphae.fr/article.php?IdArticle=8468050 False Mobile None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Fujitsu dit avoir trouvé des logiciels malveillants sur son réseau d'entreprise, prévient une éventuelle violation de données<br>Fujitsu says it found malware on its corporate network, warns of possible data breach Company apologizes for the presence of malware on company computers.]]> 2024-03-18T19:44:23+00:00 https://arstechnica.com/?p=2010974 www.secnews.physaphae.fr/article.php?IdArticle=8466268 False Data Breach,Malware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les logiciels malveillants de Linux ne sont jamais vus installés à l'aide d'exploits d'un jour<br>Never-before-seen Linux malware gets installed using 1-day exploits Discovery means that NerbianRAT is cross-platform used by for-profit threat group.]]> 2024-03-12T00:33:07+00:00 https://arstechnica.com/?p=2009493 www.secnews.physaphae.fr/article.php?IdArticle=8462390 False Malware,Threat None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Attaquez des milliers d'utilisateurs de Web dans un botnet de brassage de mot de passe<br>Attack wrangles thousands of web users into a password-cracking botnet Ongoing attack targeting thousands of sites, continues to grow.]]> 2024-03-07T22:29:46+00:00 https://arstechnica.com/?p=2008817 www.secnews.physaphae.fr/article.php?IdArticle=8460558 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Max confirme la répression du mot de passe 2024, explore l'ajout de publicités transactionnelles<br>Max confirms 2024 password crackdown, explores adding transactional ads WBD looking for ways to grow newfound streaming business profitability.]]> 2024-03-05T23:27:00+00:00 https://arstechnica.com/?p=2008117 www.secnews.physaphae.fr/article.php?IdArticle=8459557 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Android Auto commence à signaler des applications «stationnées» plus puissantes sur l'écran d'accueil<br>Android Auto starts flagging more powerful “parked” apps on the home screen Parked apps include browsers, games, and video apps.]]> 2024-03-04T19:15:50+00:00 https://arstechnica.com/?p=2007579 www.secnews.physaphae.fr/article.php?IdArticle=8458969 False Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Market d'ordonnance américain Hackstrung pendant 9 jours (jusqu'à présent) par une attaque de ransomware<br>US prescription market hamstrung for 9 days (so far) by ransomware attack Patients having trouble getting lifesaving meds have the AlphV crime group to thank.]]> 2024-03-01T21:59:46+00:00 https://arstechnica.com/?p=2007373 www.secnews.physaphae.fr/article.php?IdArticle=8457719 False Ransomware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Github assiégé par des millions de référentiels malveillants dans l'attaque en cours<br>GitHub besieged by millions of malicious repositories in ongoing attack GitHub keeps removing malware-laced repositories, but thousands remain.]]> 2024-02-28T22:12:25+00:00 https://arstechnica.com/?p=2006797 www.secnews.physaphae.fr/article.php?IdArticle=8456648 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Après des années à perdre, il est enfin de se fédérer \\ 'se tourner vers le groupe de ransomwares troll<br>After years of losing, it\\'s finally feds\\' turn to troll ransomware group Authorities who took down the ransomware group brag about their epic hack.]]> 2024-02-20T21:29:33+00:00 https://arstechnica.com/?p=2004713 www.secnews.physaphae.fr/article.php?IdArticle=8452910 False Ransomware,Hack None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Android 15 Developer Preview 1 est disponible pour le pixel 6 et plus<br>Android 15 Developer Preview 1 is out for the Pixel 6 and up Low-level developer features include fs-verify support, more screen-sharing modes.]]> 2024-02-16T19:00:20+00:00 https://arstechnica.com/?p=2004059 www.secnews.physaphae.fr/article.php?IdArticle=8451050 False Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Un autre «troll de brevet» vaincu par Cloudflare et son armée de chercheurs de primes<br>Another “patent troll” defeated by Cloudflare and its army of bounty seekers Cloudflare committed $100K in bounties to “hamstring” another patent troll.]]> 2024-02-13T16:59:03+00:00 https://arstechnica.com/?p=2002992 www.secnews.physaphae.fr/article.php?IdArticle=8449646 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Un gestionnaire de mots de passe Lastpass appelle «frauduleux» démarré à partir de l'App Store<br>A password manager LastPass calls “fraudulent” booted from App Store "LassPass" mimicked the name and logo of real LastPass password manager.]]> 2024-02-08T22:16:25+00:00 https://arstechnica.com/?p=2002178 www.secnews.physaphae.fr/article.php?IdArticle=8448184 False None LastPass 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Biogen jette le médicament douteux d'Alzheimer après le scandale de la FDA à profit du profit<br>Biogen dumps dubious Alzheimer\\'s drug after profit-killing FDA scandal The move ends a long saga that "ended up doing a lot of actual damage."]]> 2024-02-01T00:17:13+00:00 https://arstechnica.com/?p=2000435 www.secnews.physaphae.fr/article.php?IdArticle=8445388 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism ARS Technica utilisé dans la campagne de logiciels malveillants avec une obscurcissement sans vue<br>Ars Technica used in malware campaign with never-before-seen obfuscation Vimeo also used by legitimate user who posted booby-trapped content.]]> 2024-01-30T21:24:43+00:00 https://arstechnica.com/?p=2000017 www.secnews.physaphae.fr/article.php?IdArticle=8444941 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism La NASA a exhorté l'astrobotique à ne pas envoyer son vaisseau spatial à la jambe vers la lune<br>NASA urged Astrobotic not to send its hamstrung spacecraft toward the Moon A propellant leak prevented the Peregrine spacecraft from landing on the Moon.]]> 2024-01-23T00:35:47+00:00 https://arstechnica.com/?p=1997960 www.secnews.physaphae.fr/article.php?IdArticle=8441909 False None TYPEFRAME 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Microsoft Network a été violée par la pulvérisation de mot de passe par des pirates d'État russe<br>Microsoft network breached through password-spraying by Russian-state hackers Senior execs\' emails accessed in network breach that wasn\'t caught for 2 months.]]> 2024-01-20T01:41:43+00:00 https://arstechnica.com/?p=1997633 www.secnews.physaphae.fr/article.php?IdArticle=8440849 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Le chercheur découvre l'une des plus grandes violations de mot de passe de l'histoire récente<br>Researcher uncovers one of the biggest password breaches in recent history Roughly 25 million of the passwords have never been seen before by widely used service.]]> 2024-01-18T00:04:26+00:00 https://arstechnica.com/?p=1996879 www.secnews.physaphae.fr/article.php?IdArticle=8440084 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Apple frappe la part de marché des smartphones «de tous les temps», prend la n ° 1 pour 2023<br>Apple hits “all-time high” smartphone market share, takes #1 spot for 2023 Apple beat all the Android OEMs while selling dramatically more expensive phones.]]> 2024-01-16T18:04:00+00:00 https://arstechnica.com/?p=1996271 www.secnews.physaphae.fr/article.php?IdArticle=8439636 False Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism L'ordinateur portable de Lenovo détachable est deux ordinateurs distincts, exécute Windows et Android<br>Detachable Lenovo laptop is two separate computers, runs Windows and Android The Lenovo ThinkBook Plus Gen 5 Hybrid combines the best (?) of both worlds.]]> 2024-01-10T20:43:43+00:00 https://arstechnica.com/?p=1995067 www.secnews.physaphae.fr/article.php?IdArticle=8437651 False Mobile None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Le premier lander lunaire en Amérique dans un demi-siècle a gagné \\ 'n'atteindre pas la lune<br>America\\'s first lunar lander in a half-century won\\'t reach the Moon Astrobotic\'s Peregrine lunar lander appears to be stricken by a propellant leak.]]> 2024-01-08T21:29:41+00:00 https://arstechnica.com/?p=1994369 www.secnews.physaphae.fr/article.php?IdArticle=8436826 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Un mot de passe «ridiculement faible» provoque une catastrophe pour l'opérateur mobile n ° 2 de l'Espagne<br>A “ridiculously weak“ password causes disaster for Spain\\'s No. 2 mobile carrier BGP tampering caused by poor security hygiene causes major outage for Orange España.]]> 2024-01-05T00:01:59+00:00 https://arstechnica.com/?p=1993801 www.secnews.physaphae.fr/article.php?IdArticle=8434773 False Mobile None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism 23andMe a déclaré aux victimes de violation de données que la poursuite est futile, montre une lettre<br>23andMe told victims of data breach that suing is futile, letter shows Victims are still arguing that 23andMe\'s security measures were inadequate.]]> 2024-01-04T19:13:07+00:00 https://arstechnica.com/?p=1993685 www.secnews.physaphae.fr/article.php?IdArticle=8434620 False Data Breach None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism SSH protège les réseaux les plus sensibles du monde.Ça devient beaucoup plus faible<br>SSH protects the world\\'s most sensitive networks. It just got a lot weaker Novel Terrapin attack uses prefix truncation to downgrade the security of SSH channels.]]> 2023-12-19T17:35:09+00:00 https://arstechnica.com/?p=1991880 www.secnews.physaphae.fr/article.php?IdArticle=8425605 False Vulnerability None 4.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Dans quelle mesure devrions-nous nous inquiéter de la fuite d'identification «AutoSpill» dans les gestionnaires de mots de passe Android?<br>How worried should we be about the “AutoSpill” credential leak in Android password managers? This newly discovered vulnerability is real, but it\'s more nuanced than that.]]> 2023-12-13T15:21:27+00:00 https://arstechnica.com/?p=1990601 www.secnews.physaphae.fr/article.php?IdArticle=8422155 False Vulnerability,Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism L'abus croissant des codes QR dans les logiciels malveillants et les escroqueries de paiement invite l'avertissement de FTC<br>The growing abuse of QR codes in malware and payment scams prompts FTC warning The convenience of QR codes is a double-edged sword. Follow these tips to stay safe.]]> 2023-12-12T01:48:38+00:00 https://arstechnica.com/?p=1990254 www.secnews.physaphae.fr/article.php?IdArticle=8421306 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism 23andMe modifie les termes d'arbitrage après un piratage impactant des millions<br>23andMe changes arbitration terms after hack impacting millions Anyone who fails to opt out "will be deemed to have agreed to the new terms."]]> 2023-12-06T21:20:29+00:00 https://arstechnica.com/?p=1989247 www.secnews.physaphae.fr/article.php?IdArticle=8419687 False Hack None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Beeper Mini pour Android envoie et reçoit des iMessages, aucun serveur Mac requis<br>Beeper Mini for Android sends and receives iMessages, no Mac server required Co-founder says it\'s a security improvement for everyone and should be legal.]]> 2023-12-05T15:00:47+00:00 https://arstechnica.com/?p=1988361 www.secnews.physaphae.fr/article.php?IdArticle=8419306 False Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism DOS_DECK propose des jeux DOS gratuits entièrement entièrement<br>DOS_deck offers free, all-timer DOS games in a browser, with controller support Playing Warcraft in a browser, using a controller, somehow feels… okay?]]> 2023-11-27T19:50:13+00:00 https://arstechnica.com/?p=1986461 www.secnews.physaphae.fr/article.php?IdArticle=8417304 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism «Chatgpt with Voice» s'ouvre à tout le monde sur iOS et Android<br>“ChatGPT with voice” opens up to everyone on iOS and Android All Android and iOS users can soon tap a headphone icon and start chatting.]]> 2023-11-22T18:39:21+00:00 https://arstechnica.com/?p=1986046 www.secnews.physaphae.fr/article.php?IdArticle=8416042 False Mobile ChatGPT 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism L'application «Windows» pour Mac, iOS et les navigateurs est un bureau à distance fantaisie, pour l'instant<br>The “Windows App” for Mac, iOS, and browsers is a fancy remote desktop, for now Microsoft wants you in Windows, whether you\'re on iPad, Android, or Chrome OS.]]> 2023-11-16T17:42:41+00:00 https://arstechnica.com/?p=1984393 www.secnews.physaphae.fr/article.php?IdArticle=8412986 False Mobile None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Rien de téléphone ne dit qu'il piratera IMessage, apportera des bulles bleues sur Android<br>Nothing Phone says it will hack into iMessage, bring blue bubbles to Android Upstart Android OEM hopes Apple won\'t immediately shut the project down.]]> 2023-11-14T23:47:11+00:00 https://arstechnica.com/?p=1983702 www.secnews.physaphae.fr/article.php?IdArticle=8412125 False Hack,Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Dans une première, les clés cryptographiques protégeant les connexions SSH volées dans une nouvelle attaque<br>In a first, cryptographic keys protecting SSH connections stolen in new attack An error as small as a single flipped memory bit is all it takes to expose a private key.]]> 2023-11-13T12:30:15+00:00 https://arstechnica.com/?p=1983026 www.secnews.physaphae.fr/article.php?IdArticle=8411066 False None None 4.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism La catastrophe de stockage d'Android 14 \\ est corrigé, mais vos données pourraient disparaître<br>Android 14\\'s storage disaster gets patched, but your data might be gone Google\'s "solution" can\'t do anything for bootlooping devices.]]> 2023-11-07T18:37:09+00:00 https://arstechnica.com/?p=1982019 www.secnews.physaphae.fr/article.php?IdArticle=8407435 False Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism L'API Android «Intégrité Web» de Google pourrait tuer les clients médiatiques «alternatifs»<br>Google\\'s “Web Integrity” Android API could kill “alternative” media clients Web Integrity pivots to Android, could permanently kill YouTube Vanced-style apps.]]> 2023-11-06T21:09:32+00:00 https://arstechnica.com/?p=1981663 www.secnews.physaphae.fr/article.php?IdArticle=8406831 False Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Apple glisse de 2013 Skewer Android comme "un appareil de suivi massif"<br>Apple slides from 2013 skewer Android as “a massive tracking device” But Apple also wanted to know what results users clicked on Google from iPhones.]]> 2023-11-02T20:13:20+00:00 https://arstechnica.com/?p=1980725 www.secnews.physaphae.fr/article.php?IdArticle=8404907 False Mobile None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Ce petit appareil envoie des iPhones mis à jour dans une boucle DOS sans fin<br>This tiny device is sending updated iPhones into a never-ending DoS loop No cure yet for a popular iPhone attack, except for turning off Bluetooth.]]> 2023-11-02T11:15:24+00:00 https://arstechnica.com/?p=1980496 www.secnews.physaphae.fr/article.php?IdArticle=8404908 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Google prévoit RISC-V Android Tools en 2024, veut que les développeurs «soient prêts»<br>Google plans RISC-V Android tools in 2024, wants developers to “be ready” We\'ve got RISC-V OS support, incoming chips, and soon, an app ecosystem.]]> 2023-10-31T18:55:37+00:00 https://arstechnica.com/?p=1980141 www.secnews.physaphae.fr/article.php?IdArticle=8403699 False Tool None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Google promet un patch de sauvetage pour le bogue «ransomware» d'Android 14 \\<br>Google promises a rescue patch for Android 14\\'s “ransomware” bug After ignoring the issue tracker for 10 days, Google is getting its act together.]]> 2023-10-30T17:58:24+00:00 https://arstechnica.com/?p=1979603 www.secnews.physaphae.fr/article.php?IdArticle=8402967 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Le bug de données de profile utilisateur d'Android 14 \\ semble indiscernable des ransomwares<br>Android 14\\'s user-profile data bug seems indistinguishable from ransomware Users with multiple profiles are getting locked out of local storage and losing data.]]> 2023-10-27T18:11:00+00:00 https://arstechnica.com/?p=1979222 www.secnews.physaphae.fr/article.php?IdArticle=8401559 False Ransomware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Android va désormais scanner les applications d'élevés de touche pour les logiciels malveillants à l'heure de l'installation<br>Android will now scan sideloaded apps for malware at install time Sideloaded app installs can be delayed by a fullscreen virus-scanner interface.]]> 2023-10-18T18:32:18+00:00 https://arstechnica.com/?p=1976895 www.secnews.physaphae.fr/article.php?IdArticle=8397383 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Pixel 8 Pro Review - le meilleur téléphone Android<br>Pixel 8 Pro review-The best Android phone 7 years of updates, a flat screen, and better face unlock highlight Google\'s latest.]]> 2023-10-11T17:00:20+00:00 https://arstechnica.com/?p=1971913 www.secnews.physaphae.fr/article.php?IdArticle=8394421 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Des milliers d'appareils Android sont livrés avec un préinstallé de porte dérobée unilable<br>Thousands of Android devices come with unkillable backdoor preinstalled Somehow, advanced Triada malware was added to devices before reaching resellers.]]> 2023-10-07T10:32:20+00:00 https://arstechnica.com/?p=1974179 www.secnews.physaphae.fr/article.php?IdArticle=8392550 False Malware None 4.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Hyundai rappelle 1,6 million de voitures à gaz en raison des incendies de voitures potentielles<br>Hyundai recalls 1.6 million gas-powered cars due to potential car fires The problem is an ABS module that can leak brake fluid, causing a short, then fire.]]> 2023-10-02T13:56:14+00:00 https://arstechnica.com/?p=1972456 www.secnews.physaphae.fr/article.php?IdArticle=8390515 False None None 1.00000000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les GPU de tous les principaux fournisseurs sont vulnérables à une nouvelle attaque de vol de pixels<br>GPUs from all major suppliers are vulnerable to new pixel-stealing attack A previously unknown compression side channel in GPUs can expose images thought to be private.]]> 2023-09-26T17:40:53+00:00 https://arstechnica.com/?p=1971213 www.secnews.physaphae.fr/article.php?IdArticle=8388074 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Le vaisseau spatial de la NASA revient sur terre avec des morceaux d'un astéroïde<br>NASA spacecraft returns to Earth with pieces of an asteroid Breathe easy, there\'s a bounty from Bennu inside.]]> 2023-09-24T19:26:57+00:00 https://arstechnica.com/?p=1970704 www.secnews.physaphae.fr/article.php?IdArticle=8387375 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism FTC c. Microsoft Document Felt Out Plans détaillés Plans pour la rafraîchissement Xbox Mid-Gen<br>FTC v. Microsoft document leak outs detailed plans for mid-gen Xbox refresh There are also vague plans for a "cloud hybrid" console later this decade.]]> 2023-09-19T14:58:49+00:00 https://arstechnica.com/?p=1969219 www.secnews.physaphae.fr/article.php?IdArticle=8385366 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Comment Google Authenticator a fait une violation du réseau d'une entreprise \\ bien pire<br>How Google Authenticator made one company\\'s network breach much, much worse Google\'s app for generating MFA codes syncs to user accounts by default. Who knew?]]> 2023-09-15T17:20:35+00:00 https://arstechnica.com/?p=1968685 www.secnews.physaphae.fr/article.php?IdArticle=8383759 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les logiciels malveillants Linux volets de mot de passe ont servi pendant 3 ans et personne n'a remarqué<br>Password-stealing Linux malware served for 3 years and no one noticed It\'s not too late to check if a Linux device you use was targeted.]]> 2023-09-12T19:34:27+00:00 https://arstechnica.com/?p=1967881 www.secnews.physaphae.fr/article.php?IdArticle=8382012 False Malware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Apple Patches «Clickless» Vulnérabilité de traitement d'image de 0 jour dans iOS, macOS<br>Apple patches “clickless” 0-day image processing vulnerability in iOS, macOS "BLASTPASS" bug can install malware without user interaction.]]> 2023-09-07T22:47:27+00:00 https://arstechnica.com/?p=1966414 www.secnews.physaphae.fr/article.php?IdArticle=8380245 False Malware,Vulnerability LastPass 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Google tue Play Movies & TV, il ne restera que trois magasins vidéo<br>Google is killing Play Movies & TV, will only have three video stores left Luckily Google still sells video content through YouTube, Android TV, and Google TV.]]> 2023-09-06T19:56:32+00:00 https://arstechnica.com/?p=1965819 www.secnews.physaphae.fr/article.php?IdArticle=8379802 False None None 1.00000000000000000000 Ars Technica - Risk Assessment Security Hacktivism Fairphone 5 établit une nouvelle norme avec 8 à 10 ans de support Android<br>Fairphone 5 sets a new standard with 8-10 years of Android support The Fairphone 5 will keep on trucking until at least 2031.]]> 2023-08-30T10:30:07+00:00 https://arstechnica.com/?p=1962994 www.secnews.physaphae.fr/article.php?IdArticle=8376672 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Le bogue «chute» affecte les années de processeurs Intel, peut fuir les clés de chiffrement et plus<br>“Downfall” bug affects years of Intel CPUs, can leak encryption keys and more Researchers also disclosed a separate bug called "Inception" for newer AMD CPUs.]]> 2023-08-09T19:12:26+00:00 https://arstechnica.com/?p=1959890 www.secnews.physaphae.fr/article.php?IdArticle=8368031 False None None 1.00000000000000000000 Ars Technica - Risk Assessment Security Hacktivism Android Malware vole les informations d'identification de l'utilisateur à l'aide de la reconnaissance de caractères optiques<br>Android malware steals user credentials using optical character recognition OCR isn\'t the only advanced technique used by "CherryBlos" apps.]]> 2023-07-28T20:31:22+00:00 https://arstechnica.com/?p=1957518 www.secnews.physaphae.fr/article.php?IdArticle=8362934 False Malware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les téléphones Android peuvent maintenant vous dire s'il y a un airtag qui vous suit<br>Android phones can now tell you if there\\'s an AirTag following you Google says its own tracker ecosystem is on hold until iOS has the same protection.]]> 2023-07-27T19:10:43+00:00 https://arstechnica.com/?p=1957104 www.secnews.physaphae.fr/article.php?IdArticle=8362385 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Android 4.4 Kitkat est vraiment mort, perd le support des services de jeu<br>Android 4.4 KitKat is truly dead, loses Play Services support With Play Services gone, it\'s only a matter of time before you can\'t log in.]]> 2023-07-25T16:46:55+00:00 https://arstechnica.com/?p=1956401 www.secnews.physaphae.fr/article.php?IdArticle=8361346 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism OnePlus 12 Spec La fuite promet une batterie géante de 5400 mAh<br>OnePlus 12 spec leak promises giant 5400 mAh battery A big year-over-year battery increase, same-y design, and maybe more RAM.]]> 2023-07-18T21:00:07+00:00 https://arstechnica.com/?p=1954791 www.secnews.physaphae.fr/article.php?IdArticle=8358451 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Microsoft prend des douleurs à un rôle obscur dans les 0 jours qui ont provoqué une violation par e-mail<br>Microsoft takes pains to obscure role in 0-days that caused email breach Critics also decry Microsoft\'s "pay-to-play" monitoring that detected intrusions.]]> 2023-07-14T22:19:55+00:00 https://arstechnica.com/?p=1954171 www.secnews.physaphae.fr/article.php?IdArticle=8356760 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les pirates exploitent la faille Windows béante pour donner à leurs logiciels malveillants un accès<br>Hackers exploit gaping Windows loophole to give their malware kernel access Microsoft blocks a new batch of system drivers, but the loophole empowering them remains.]]> 2023-07-11T20:07:34+00:00 https://arstechnica.com/?p=1952993 www.secnews.physaphae.fr/article.php?IdArticle=8354636 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Le téléphone Android atteint 24 Go de RAM, autant qu'un MacBook Pro de 13 pouces<br>Android phone hits 24GB of RAM, as much as a 13-inch MacBook Pro The Nubia RedMagic 8S Pro+ gaming phone sports a huge spec sheet.]]> 2023-07-06T18:43:32+00:00 https://arstechnica.com/?p=1951937 www.secnews.physaphae.fr/article.php?IdArticle=8353120 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Fairphone 4-le smartphone durable réparable - est venu aux États-Unis<br>Fairphone 4-the repairable, sustainable smartphone-is coming to the US Fairphone teams up with the developer of the /e/ Android fork to enable US sales.]]> 2023-07-05T13:00:25+00:00 https://arstechnica.com/?p=1951562 www.secnews.physaphae.fr/article.php?IdArticle=8352474 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Le jeu de mot de passe vous donnera envie de casser votre clavier de la meilleure façon<br>The Password Game will make you want to break your keyboard in the best way Creator offers a glimpse into how he made this fun, infuriating "Mess of RegEx."]]> 2023-06-28T14:38:30+00:00 https://arstechnica.com/?p=1950545 www.secnews.physaphae.fr/article.php?IdArticle=8350190 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les protestations ont cassé Reddit Hack pour les résultats de recherche Google utiles et Google le sait<br>Protests broke Reddit hack for useful Google search results-and Google knows it Search term + Reddit = John Oliver?]]> 2023-06-27T21:39:11+00:00 https://arstechnica.com/?p=1950232 www.secnews.physaphae.fr/article.php?IdArticle=8349946 False Hack None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Des millions d'Américains \\ 'Données DMV personnelles exposées dans un hack de mouvement massif<br>Millions of Americans\\' personal DMV data exposed in massive MOVEit hack Over 6.5 million residents of two states affected, impact may potentially widen.]]> 2023-06-16T16:28:35+00:00 https://arstechnica.com/?p=1948548 www.secnews.physaphae.fr/article.php?IdArticle=8346242 False Hack None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Des dizaines de mods minecraft populaires trouvés infectés par des logiciels malveillants de fracturisateur<br>Dozens of popular Minecraft mods found infected with Fracturiser malware Stop downloading or updating Minecraft mods for now, investigators say.]]> 2023-06-07T17:16:41+00:00 https://arstechnica.com/?p=1946152 www.secnews.physaphae.fr/article.php?IdArticle=8343097 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Oppo trouve N2 Review: Beautiful matériel que Android ne peut tout simplement pas gérer<br>Oppo Find N2 review: Beautiful hardware that Android just can\\'t deal with Square-screened Android devices don\'t play well with the app ecosystem.]]> 2023-06-02T11:40:52+00:00 https://arstechnica.com/?p=1908663 www.secnews.physaphae.fr/article.php?IdArticle=8341458 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Travaux internes révélés pour «Predator», le malware Android qui a exploité 5 0 jours<br>Inner workings revealed for “Predator,” the Android malware that exploited 5 0-days Spyware is sold to countries including Egypt, Indonesia, Oman, Saudi Arabia, and Serbia.]]> 2023-05-26T19:32:56+00:00 https://arstechnica.com/?p=1942660 www.secnews.physaphae.fr/article.php?IdArticle=8339714 False Malware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Développement: Cosmicenergy, logiciels malveillants pour provoquer des perturbations de puissance de style Kremlin<br>Unearthed: CosmicEnergy, malware for causing Kremlin-style power disruptions Researchers say never-before-seen malware may be used in Russian training exercises.]]> 2023-05-25T21:38:45+00:00 https://arstechnica.com/?p=1942377 www.secnews.physaphae.fr/article.php?IdArticle=8339474 False Malware CosmicEnergy 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Voici combien de temps il faut une nouvelle attaque de bruteprint pour débloquer 10 smartphones différents<br>Here\\'s how long it takes new BrutePrint attack to unlock 10 different smartphones BrutePrint requires just $15 of equipment and a little amount of time with a phone.]]> 2023-05-22T22:31:15+00:00 https://arstechnica.com/?p=1941070 www.secnews.physaphae.fr/article.php?IdArticle=8338543 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Fearing leaks, Apple restricts its employees from using ChatGPT and AI tools Cloud AI tools could leak confidential Apple company data; Apple works on its own LLM.]]> 2023-05-19T16:16:03+00:00 https://arstechnica.com/?p=1940472 www.secnews.physaphae.fr/article.php?IdArticle=8337925 False Cloud ChatGPT,ChatGPT 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les logiciels malveillants transforment les routeurs domestiques en procurations pour les pirates chinois parrainés par l'État<br>Malware turns home routers into proxies for Chinese state-sponsored hackers Following in the footsteps of VPNFilter, new firmware obscures hackers\' endpoints.]]> 2023-05-17T00:24:27+00:00 https://arstechnica.com/?p=1939749 www.secnews.physaphae.fr/article.php?IdArticle=8337148 False Malware VPNFilter 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Ex-ingénieur de l'ubiquiti derrière le vol de données «à couper le souffle» obtient une peine de prison de 6 ans<br>Ex-Ubiquiti engineer behind “breathtaking” data theft gets 6-year prison term Engineer tried to claim that the hack was an “unsanctioned security drill.”]]> 2023-05-11T17:59:43+00:00 https://arstechnica.com/?p=1938574 www.secnews.physaphae.fr/article.php?IdArticle=8335713 False Hack None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Musk appelle WhatsApp Bug avant de déployer des DMs Twitter chiffrés<br>Musk calls out WhatsApp bug ahead of rolling out encrypted Twitter DMs WhatsApp says a recently reported bug is an Android issue, not a WhatsApp issue.]]> 2023-05-10T18:00:59+00:00 https://arstechnica.com/?p=1938167 www.secnews.physaphae.fr/article.php?IdArticle=8335417 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism T-Mobile révèle la 2e violation de données de 2023, celle des épingles de compte qui fuient et plus<br>T-Mobile discloses 2nd data breach of 2023, this one leaking account PINs and more Hack affecting 836 subscribers, lasted for more than a month before it was discovered.]]> 2023-05-01T23:40:36+00:00 https://arstechnica.com/?p=1935885 www.secnews.physaphae.fr/article.php?IdArticle=8332670 False Data Breach,Hack None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Exploit libéré pour une faille de papier de 9,8 sévérité déjà attaquée<br>Exploit released for 9.8-severity PaperCut flaw already under attack Code-execution flaw was patched in March but doesn\'t seem to be widely installed.]]> 2023-04-24T23:21:28+00:00 https://arstechnica.com/?p=1934068 www.secnews.physaphae.fr/article.php?IdArticle=8330797 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Google ouvre les portes des applications Android Auto Smart Home<br>Google throws open the doors for Android Auto smart home apps The heavily restricted Android for Cars platform now supports IoT apps.]]> 2023-04-14T17:53:46+00:00 https://arstechnica.com/?p=1931884 www.secnews.physaphae.fr/article.php?IdArticle=8327896 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Google apporte «Partager à proximité» à Windows, ce qui facilite le transfert de fichiers<br>Google brings “Nearby Share” to Windows, making it easy to transfer files Google dives into the competitive world of Windows + Android file sharing.]]> 2023-04-03T19:42:44+00:00 https://arstechnica.com/?p=1928628 www.secnews.physaphae.fr/article.php?IdArticle=8324462 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism La fumée des utilisateurs après que mon réseau cloud ne les verrouille de leurs données<br>Users fume after My Cloud network breach locks them out of their data The compromise allowed hackers to steal data, raising the specter of ransomware.]]> 2023-04-03T19:07:14+00:00 https://arstechnica.com/?p=1928711 www.secnews.physaphae.fr/article.php?IdArticle=8324463 False Cloud None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism GM confirme qu'il laisse tomber Apple Carplay et Android Auto à partir de 2024 EVS [GM confirms it\\'s dropping Apple CarPlay and Android Auto from 2024 EVs] This is just for new EVs; models that already have CarPlay or AA will keep them.]]> 2023-03-31T17:27:39+00:00 https://arstechnica.com/?p=1928297 www.secnews.physaphae.fr/article.php?IdArticle=8323824 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les pirates pro-russes Target Target ont élu des responsables américains soutenant l'Ukraine [Pro-Russian hackers target elected US officials supporting Ukraine] Group tracked since 2021 exploits unpatched Zimbra servers to hack email accounts.]]> 2023-03-30T12:19:17+00:00 https://arstechnica.com/?p=1927817 www.secnews.physaphae.fr/article.php?IdArticle=8323457 False Hack None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Le décret exécutif de Biden \\ limite l'utilisation du gouvernement de logiciels espions commerciaux [Biden\\'s executive order limits government\\'s use of commercial spyware] Move comes as "clickless exploits" targets journalists and others accused of no crimes.]]> 2023-03-27T21:31:59+00:00 https://arstechnica.com/?p=1927199 www.secnews.physaphae.fr/article.php?IdArticle=8322217 False None None 1.00000000000000000000 Ars Technica - Risk Assessment Security Hacktivism Dealmaster: Économies sur les téléphones Galaxy et Pixel, PC de bureau, et plus encore [Dealmaster: Savings on Galaxy and Pixel phones, desktop PCs, and more] The best Android smartphone is now discounted by as much as 25%.]]> 2023-03-24T17:36:19+00:00 https://arstechnica.com/?p=1926609 www.secnews.physaphae.fr/article.php?IdArticle=8321308 False None None 1.00000000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les journalistes branchent un lecteur USB inconnu envoyé par la poste - il a explosé sur son visage [Journalist plugs in unknown USB drive mailed to him-it exploded in his face] Explosives replace malware as the scariest thing a USB stick may hide.]]> 2023-03-22T18:35:00+00:00 https://arstechnica.com/?p=1925950 www.secnews.physaphae.fr/article.php?IdArticle=8320695 False Malware None 4.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism La capture d'écran "Acropalypse" Android se transforme en une vulnérabilité Windows de 0 jour [“Acropalypse” Android screenshot bug turns into a 0-day Windows vulnerability] Unpatched bug can be exploited with modified versions of the Android scripts.]]> 2023-03-22T15:29:06+00:00 https://arstechnica.com/?p=1925853 www.secnews.physaphae.fr/article.php?IdArticle=8320531 False Vulnerability None 4.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Still using authenticators for MFA? Software for sale can hack you anyway 2023-03-14T20:09:54+00:00 https://arstechnica.com/?p=1924036 www.secnews.physaphae.fr/article.php?IdArticle=8318621 False Hack None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Malware infecting widely used security appliance survives firmware updates 2023-03-09T23:20:13+00:00 https://arstechnica.com/?p=1923115 www.secnews.physaphae.fr/article.php?IdArticle=8317114 False Malware,Threat None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Threat actors are using advanced malware to backdoor business-grade routers 2023-03-07T01:09:11+00:00 https://arstechnica.com/?p=1922180 www.secnews.physaphae.fr/article.php?IdArticle=8316155 False Malware,Threat None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism The sketchy plan to build a Russian Android phone 2023-03-04T12:50:36+00:00 https://arstechnica.com/?p=1921838 www.secnews.physaphae.fr/article.php?IdArticle=8315582 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism LastPass says employee\'s home computer was hacked and corporate vault taken 2023-02-28T01:01:59+00:00 https://arstechnica.com/?p=1920551 www.secnews.physaphae.fr/article.php?IdArticle=8314047 False None LastPass 1.00000000000000000000 Ars Technica - Risk Assessment Security Hacktivism Energy Dept. reignites bitter COVID origin debate with shaky lab leak stance 2023-02-27T17:20:40+00:00 https://arstechnica.com/?p=1920224 www.secnews.physaphae.fr/article.php?IdArticle=8313735 False None None 1.00000000000000000000