www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-18T23:25:42+00:00 www.secnews.physaphae.fr SecurityWeek - Security News Equifax a condamné à une amende de 13,5 millions de dollars par rapport à la violation de données 2017<br>Equifax Fined $13.5 Million Over 2017 Data Breach La Watchdog financier de l'UK \'s FCA impose A & Pound; 11 millions (environ 13,5 millions de dollars) amende à Equifax sur la violation de données de 2017.
>UK\'s financial watchdog FCA imposes a £11 million (approximately $13.5 million) fine to Equifax over the 2017 data breach. ]]>
2023-10-16T11:41:41+00:00 https://www.securityweek.com/equifax-gets-13-5-million-fine-over-2017-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8396199 False Data Breach,Legislation Equifax 2.0000000000000000
SecurityWeek - Security News Cyber Insights 2023: ICS and Operational Technology The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while cybercriminals have had their restraints reduced. ]]> 2023-02-01T12:00:00+00:00 https://www.securityweek.com/cyber-insights-2023-ics-and-operational-technology/ www.secnews.physaphae.fr/article.php?IdArticle=8306213 False Industrial Equifax 3.0000000000000000 SecurityWeek - Security News Library Dependencies and the Open Source Supply Chain Nightmare It's a bigger problem than is immediately apparent, and has the potential for hacks as big as Equifax and as widespread as SolarWinds. ]]> 2021-04-08T15:06:39+00:00 http://feedproxy.google.com/~r/Securityweek/~3/zhkWu5KOBMo/library-dependencies-and-open-source-supply-chain-nightmare www.secnews.physaphae.fr/article.php?IdArticle=2605488 False None Equifax,Equifax None SecurityWeek - Security News Equifax Buys Fraud Prevention Firm Kount in $640 Million Deal 2021-01-08T19:00:08+00:00 http://feedproxy.google.com/~r/Securityweek/~3/39phWYZyWg8/equifax-buys-kount-640-million-deal www.secnews.physaphae.fr/article.php?IdArticle=2160432 False None Equifax,Equifax None SecurityWeek - Security News 200,000 Sign Petition Against Equifax Data Breach Settlement 2019-09-20T15:43:55+00:00 http://feedproxy.google.com/~r/Securityweek/~3/_585AIyGv0E/200000-sign-petition-against-equifax-data-breach-settlement www.secnews.physaphae.fr/article.php?IdArticle=1353790 False Data Breach Equifax None SecurityWeek - Security News ID Theft Stings, But it\'s Hard to Pin on Specific Data Hacks Equifax 2017. Marriott 2018. Capital One 2019. ]]> 2019-08-05T16:25:04+00:00 https://www.securityweek.com/id-theft-stings-its-hard-pin-specific-data-hacks www.secnews.physaphae.fr/article.php?IdArticle=1248573 False Data Breach Equifax None SecurityWeek - Security News FTC Warns Cash Option May be Small for Equifax Settlement 2019-08-01T15:20:05+00:00 https://www.securityweek.com/ftc-warns-cash-option-may-be-small-equifax-settlement www.secnews.physaphae.fr/article.php?IdArticle=1239273 False Data Breach Equifax None SecurityWeek - Security News Equifax to Pay up to $700 Million to Consumers, Authorities Over 2017 Breach 2017 data breach that impacted roughly 147 million people. ]]> 2019-07-22T13:16:00+00:00 https://www.securityweek.com/equifax-pay-700-million-consumers-authorities-over-2017-breach www.secnews.physaphae.fr/article.php?IdArticle=1220627 False None Equifax None SecurityWeek - Security News Former Equifax Executive Gets 4 Months for Insider Trading sold stock a week and a half before the company announced a massive data breach was sentenced Thursday to serve four months in federal prison for insider trading. ]]> 2019-06-28T04:58:04+00:00 https://www.securityweek.com/former-equifax-executive-gets-4-months-insider-trading www.secnews.physaphae.fr/article.php?IdArticle=1179009 False Data Breach Equifax None SecurityWeek - Security News Federal Agencies Still Using Knowledge-Based Identity Verification 2019-06-17T14:19:00+00:00 https://www.securityweek.com/federal-agencies-still-using-knowledge-based-identity-verification www.secnews.physaphae.fr/article.php?IdArticle=1161178 False None Equifax None SecurityWeek - Security News Moody\'s Downgrades Equifax Outlook to Negative Over 2017 Data Breach 2019-05-23T12:04:01+00:00 https://www.securityweek.com/moodys-downgrades-equifax-outlook-negative-over-2017-data-breach www.secnews.physaphae.fr/article.php?IdArticle=1122023 False Data Breach Equifax None SecurityWeek - Security News Equifax Was Aware of Cybersecurity Weaknesses for Years, Senate Report Says impacted 148 million Americans in 2017 was the result of years of poor cybersecurity practices, a new Staff Report from the United States Senate's Permanent Subcommittee on Investigations reveals.  ]]> 2019-03-11T16:31:00+00:00 https://www.securityweek.com/equifax-was-aware-cybersecurity-weaknesses-years-senate-report-says www.secnews.physaphae.fr/article.php?IdArticle=1064626 False Data Breach Equifax None SecurityWeek - Security News U.S. House Report Blasts Equifax Over Poor Security Leading to Massive 2017 Breach 2018-12-12T15:58:01+00:00 https://www.securityweek.com/us-house-report-blasts-equifax-over-poor-security-leading-massive-2017-breach www.secnews.physaphae.fr/article.php?IdArticle=945148 False None Equifax None SecurityWeek - Security News Ex-Equifax Manager Gets Home Confinement for Insider Trading 2018-10-18T04:43:01+00:00 https://www.securityweek.com/ex-equifax-manager-gets-home-confinement-insider-trading www.secnews.physaphae.fr/article.php?IdArticle=853577 False Data Breach Equifax None SecurityWeek - Security News Attackers Made 9,000 Unauthorized Database Queries in Equifax Hack: Report 2018-09-10T11:43:01+00:00 https://www.securityweek.com/attackers-made-9000-unauthorized-database-queries-equifax-hack-report www.secnews.physaphae.fr/article.php?IdArticle=802661 False None Equifax None SecurityWeek - Security News Cyber Risk = Business Risk. Time for the Business-Aligned CISO 2018-08-27T17:07:03+00:00 https://www.securityweek.com/cyber-risk-business-risk-time-business-aligned-ciso www.secnews.physaphae.fr/article.php?IdArticle=783304 False Ransomware NotPetya,Equifax,Yahoo None SecurityWeek - Security News Former Equifax Manager Charged With Insider Trading 2018-06-29T13:18:04+00:00 https://www.securityweek.com/former-equifax-manager-charged-insider-trading www.secnews.physaphae.fr/article.php?IdArticle=728882 False None Equifax None SecurityWeek - Security News Illumio, Qualys Partner on Vulnerability-based Micro-Segmentation 2018-04-13T16:10:02+00:00 https://www.securityweek.com/illumio-qualys-partner-vulnerability-based-micro-segmentation www.secnews.physaphae.fr/article.php?IdArticle=583923 False None NotPetya,Wannacry,Equifax None SecurityWeek - Security News Saks, Lord & Taylor Stores Hit by Data Breach blog post, adding that the window of compromise was estimated to be May 2017 to present.” As of Sunday, roughly 125,000 records had been released for sale so far, Gemini said, with the “entire cache” expected to become available in the following months. HBC did not provide details on the number of customers/records impacted in the incident.  “The Company is working rapidly with leading data security investigators to get customers the information they need, and the investigation is ongoing. HBC is also coordinating with law enforcement authorities and the payment card companies,” HBC said. “The details of how these cards were stolen remains unclear at this time, but it's important that we learn what happened so that others can work to prevent similar breaches," commented Tim Erlin, VP, product management and technology at Tripwire. "This appears to be the type of breach, through point-of-sale systems, that EMV is supposed to prevent, so we need to ask what happened here. Was EMV in use, and if so, how did the attackers circumvent it? ]]> 2018-04-02T15:25:00+00:00 https://www.securityweek.com/saks-lord-taylor-stores-hit-data-breach www.secnews.physaphae.fr/article.php?IdArticle=561302 False Guideline Equifax None SecurityWeek - Security News Under Armour Says 150 Million Affected in Data Breach Sports gear maker Under Armour said Thursday a data breach of its fitness application was hacked, affecting some 150 million user accounts. The Baltimore, Maryland-based company said it had contacted law enforcement and outside consultants after learning of the breach. Under Armour said it learned on March 25 of the breach of its MyFitnessPal application, which enables users to track activity and calorie intake using a smartphone. It said an unauthorized party obtained usernames, email addresses, and "hashed" passwords, which make it harder for a hacker to ascertain. The hack did not affect social security numbers, drivers licenses or credit card data, according to the company. "The company's investigation is ongoing, but indicates that approximately 150 million user accounts were affected by this issue," a statement said. Users were being notified by email and messaging to update settings to protect account information. The attack is the latest affecting companies with large user bases such as Yahoo, retailer Target and credit reporting agency Equifax. view counter (function() { var po = document.createElement("script"); po.type = "text/javascript"; po.async = true; po.src = "https://apis.google.com/js/plusone.js"; var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(po, s); })(); ]]> 2018-03-29T21:50:00+00:00 https://www.securityweek.com/under-armour-says-150-million-affected-data-breach www.secnews.physaphae.fr/article.php?IdArticle=551314 False None Equifax,Yahoo None SecurityWeek - Security News Why Does Data Exfiltration Remain an Almost Unsolvable Challenge? Sony hack of 2014 brought the world to a startling halt when it was revealed that attackers had spent over a year leaking 100 terabytes of data from the network. The next year brought us the Panama Papers, where allegedly 2.6 terabytes of data were leaked, causing reputational damage to some of the world's most recognizable public figures. And in 2016, allegedly 80 gigabytes of data escaped from the Democratic National Committee's network, launching two years of skepticism and distrust around the US elections. Each of these cases of sizeable data exfiltration remained undetected for months, or even years – only to be discovered when the data had already long been lost. When we look at this cycle of stealthy and silent data breaches, we have to ask ourselves: how can such tremendous amounts of data leave our corporate networks without raising any alarms? Data Exfiltration Modern Networks: Living Organisms The challenge in identifying indicators of data exfiltration lies partly in the structure of today's networks. As our businesses continue to innovate, we open the door to increased digital complexity and vulnerability – from BYOD to third party supply chains, organizations significantly amplify their cyber risk profile in the name of optimal efficiency. Against this backdrop, our security teams are hard-pressed to identify the subtle telling signs of a data exfiltr]]> 2018-03-27T11:20:03+00:00 http://feedproxy.google.com/~r/Securityweek/~3/eJyZz4ITycM/why-does-data-exfiltration-remain-almost-unsolvable-challenge www.secnews.physaphae.fr/article.php?IdArticle=544637 False None Equifax None SecurityWeek - Security News One Year Later, Hackers Still Target Apache Struts Flaw exploitation attempts were spotted one day after the patch was released, shortly after someone made available a proof-of-concept (PoC) exploit. Some of the attacks scanned servers in search of vulnerable Struts installations, while others were set up to deliver malware. Guy Bruneau, researcher and handler at the SANS Internet Storm Center, reported over the weekend that his honeypot had caught a significant number of attempts to exploit CVE-2017-5638 over the past two weeks. The expert said his honeypot recorded 57 exploitation attempts on Sunday, on ports 80, 8080 and 443. The attacks, which appear to rely on a publicly available PoC exploit, involved one of two requests designed to check if a system is vulnerable. Bruneau told SecurityWeek that he has yet to see any payloads. The researcher noticed scans a few times a week starting on March 13, coming from IP addresses in Asia. “The actors are either looking for unpatched servers or new installations that have not been secured properly,” Bruneau said. The CVE-2017-5638 vulnerability is significant as it was exploited by cybercriminals last year to hack into the systems of U.S. credit reporting agency Equifax. Attackers had access to Equifax systems for more than two months and they managed to obtain information on over 145 million of the company's customers. The same vulnerability was also leveraged late last year in a campaign that involved NSA-linked exploits and cryptocurrency miners.]]> 2018-03-26T15:27:02+00:00 http://feedproxy.google.com/~r/Securityweek/~3/bwhNGEstI4A/one-year-later-hackers-still-target-apache-struts-flaw www.secnews.physaphae.fr/article.php?IdArticle=542868 False Guideline Equifax None SecurityWeek - Security News Pwner of a Lonely Heart: The Sad Reality of Romance Scams view counter ]]> 2018-03-23T12:42:03+00:00 http://feedproxy.google.com/~r/Securityweek/~3/4stOA1PLtuk/pwner-lonely-heart-sad-reality-romance-scams www.secnews.physaphae.fr/article.php?IdArticle=536713 False Guideline Equifax,Yahoo None SecurityWeek - Security News AMD Says Patches Coming Soon for Chip Vulnerabilities CTS Labs, which was unheard of until last week, came under fire shortly after its disclosure for giving AMD only a 24-hour notice before going public with its findings, and for apparently attempting to short AMD stock. The company later made some clarifications regarding the flaws and its disclosure method. CTS Labs claimed that a number of vulnerabilities could be exploited for arbitrary code execution, bypassing security features, stealing data, helping malware become resilient against security products, and damaging hardware. “AMD has rapidly completed its assessment and is in the process of developing and staging the deployment of mitigations,” the chipmaker wrote in an update on Tuesday. “It's important to note that all the issues raised in the research require administrative access to the system, a type of access that effectively grants the user unrestricted access to the system and the right to delete, create or modify any of the folders or files on the computer, as well as change any settings.” AMD said that patches will be released through BIOS updates to address the flaws, which have been dubbed MASTERKEY, RYZENFALL, FALLOUT and CHIMERA. The company said that no performance impact is expected for any of the forthcoming mitigations. AMD attempte]]> 2018-03-21T01:24:01+00:00 http://feedproxy.google.com/~r/Securityweek/~3/26J4jdC4sTI/amd-says-patches-coming-soon-chip-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=532570 True Guideline Equifax None SecurityWeek - Security News Virsec Raises $24 Million in Series B Funding Virsec explains that its technology can protect applications by protecting processes in memory and pinpointing attacks in real-time, within any application. In more detail, the company explains that its Trusted Execution technology “maps acceptable application execution, and instantly detects deviations caused by attacks.”  “The battleground has shifted in cybersecurity and the industry is not keeping up,” said Atiq Raza, CEO of San Jose, California-based Virsec. “With our deep understanding of process memory, control flow, and application context, we have developed a revolutionary solution that stops attacks in their tracks, where businesses are most vulnerable – within applications and processes.” Additional investors participating in the round include Artiman Ventures, Amity Ventures, Raj Singh, and Boston Seed Capital. view counter (function() { var po = document.createElement("script"); po.type = "text/javascript"; po.async = true; po.src = "https://apis.google.com/js/plusone.js"; var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(po, s); })(); ]]> 2018-03-20T20:26:04+00:00 http://feedproxy.google.com/~r/Securityweek/~3/6EiwKyoIAME/virsec-raises-24-million-series-b-funding www.secnews.physaphae.fr/article.php?IdArticle=532255 False Guideline Equifax None SecurityWeek - Security News Palo Alto Networks to Acquire CIA-Backed Cloud Security Firm Evident.io for $300 Million Traps for host-based security.  Palo Alto Networks Logo Pleasanton, Calif.-based Evident.io's flagship Evident Security Platform (ESP) helps customers reduce cloud security risk by minimizing the attack surface and improving overall security posture. ESP can continuously monitor AWS and Microsoft Azure deployments, identify and assess security risks, provide security teams with remediation guidance, along with providing security auditing and compliance reporting by analyzing configurations of services and account settings against security and compliance controls.  “Once integrated with the Palo Alto Networks cloud security offering, customers will be able to use a single approach to continuous monitoring, comprehensive storage security, and compliance validation and reporting,” explained Tim Prendergast, CEO & Co-Founder of Evident.io. Evident.io is backed by Bain Capital Ventures, True Ventures, Venrock, Google Ventures, and In-Q-Tel, the not-for-profit venture capital arm of the CIA. The acquisition is expected to close during Palo Alto Networks fiscal third quarter, subject to satisfaction of customary closing conditions.  Evident.io's co-founders, Tim Prendergast and Justin Lundy, will join Palo Alto Networks. view counter ]]> 2018-03-15T01:38:04+00:00 http://feedproxy.google.com/~r/Securityweek/~3/Hu4pePCnUcY/palo-alto-networks-acquire-cia-backed-cloud-security-firm-evidentio-300-million www.secnews.physaphae.fr/article.php?IdArticle=514540 False Guideline Equifax None SecurityWeek - Security News Former Equifax CIO Charged With Insider Trading unaware of the breach when they sold shares. “As alleged in our complaint, Ying used confidential information to conclude that his company had suffered a massive data breach, and he dumped his stock before the news went public,” said Richard R. Best, Director of the SEC's Atlanta Regional Office.  “Corporate insiders who learn inside information, including information about material cyber intrusions, cannot betray shareholders for their own financial benefit.” Ying has been charged with violating the antifraud provisions of the federal securities laws and seeks repayment of ill-gotten gains plus interest, penalties, and injunctive relief. “Upon learning about Mr. Ying's August sale of Equifax shares, we launched a re]]> 2018-03-14T15:17:04+00:00 http://feedproxy.google.com/~r/Securityweek/~3/k-GhQORxDk8/former-equifax-cio-charged-insider-trading www.secnews.physaphae.fr/article.php?IdArticle=513461 False Guideline Equifax None SecurityWeek - Security News Usual Threats, But More Sophisticated and Faster: Report fileless attacks, primarily via PowerShell, grew; and there was a surge in cryptocurrency hijacking malware. These were the primary threats outlined in the latest McAfee Lab's Threat Report (PDF) covering Q4 2017. The growth of cryptomining malware coincided with the surge in Bitcoin value, which peaked at just under $20,000 on Dec. 22. With the cost of dedicated mining hardware at upwards of $5,000 per machine, criminals chose to steal users' CPU time via malware. It demonstrates how criminals always follow the money, and choose the least expensive method of acquiring it with the greatest chance of avoiding detection. Since December, Bitcoin's value has fallen to $9,000 (at the time of publishing). Criminals' focus on Bitcoin is likewise being modified, with Ethereum and Monero becoming popular. Last week, Microsoft discovered a major campaign focused on stealing Electroneum. "We currently see discussions in underground forums that suggest moving from Bitcoin to Litecoin because the latter is a safer model with less chance of exposure," comments Raj Samani, chief scientist and McAfee fellow with the Advanced Threat Research Team. The speed with which criminals adapt to their latest market conditions is also seen in the way they maximize their asymmetric advantage. "Adversaries," writes Samani, "have the luxury of access to research done by the technical community, and can download and use opensource tools to support their campaigns, while the defenders' level of insight into cybercriminal activities is considerably more limited, and identifying evolving tactics often must take place after malicious campaigns have begun." Examples of attackers making use of legitimate research include Fancy Bear (APT28) leveraging a Microsoft Office Dynamic Data Exchange technique in November 2017 that had been made public just a few we]]> 2018-03-13T15:50:02+00:00 http://feedproxy.google.com/~r/Securityweek/~3/oZrY8mCN0zo/usual-threats-more-sophisticated-and-faster-report www.secnews.physaphae.fr/article.php?IdArticle=510719 True None NotPetya,APT 28,Equifax None SecurityWeek - Security News Equifax Identifies 2.4 Million More Affected by Massive Hack 2018-03-02T03:26:02+00:00 http://feedproxy.google.com/~r/Securityweek/~3/eyhC8cE3cLE/equifax-identifies-24-million-more-affected-massive-hack www.secnews.physaphae.fr/article.php?IdArticle=494368 False None Equifax None SecurityWeek - Security News New Details Surface on Equifax Breach 2018-02-12T10:07:33+00:00 http://feedproxy.google.com/~r/Securityweek/~3/A3GCuqNqICQ/new-details-surface-equifax-breach www.secnews.physaphae.fr/article.php?IdArticle=467305 False None Equifax None SecurityWeek - Security News Proposed Legislation Would Create Office of Cybersecurity at FTC 2018-01-11T18:05:46+00:00 http://feedproxy.google.com/~r/Securityweek/~3/5wVox2RlkpM/proposed-legislation-would-create-office-cybersecurity-ftc www.secnews.physaphae.fr/article.php?IdArticle=458596 False None Equifax None SecurityWeek - Security News The Cumulative Effect of Major Breaches: The Collective Risk of Yahoo & Equifax 2017-12-07T18:32:22+00:00 http://feedproxy.google.com/~r/Securityweek/~3/sIFLD0G4FuY/cumulative-effect-major-breaches-collective-risk-yahoo-equifax www.secnews.physaphae.fr/article.php?IdArticle=446645 False None Equifax,Yahoo None SecurityWeek - Security News Senators Propose New Breach Notification Law 2017-12-01T18:42:44+00:00 http://feedproxy.google.com/~r/Securityweek/~3/rQwnzS7Q6D0/senators-propose-new-breach-notification-law www.secnews.physaphae.fr/article.php?IdArticle=443333 False None Uber,Equifax None SecurityWeek - Security News House Committees Get Serious in New Letter to Equifax PDF) to Paulino Barros, the interim CEO of Equifax. ]]> 2017-11-21T19:49:51+00:00 http://feedproxy.google.com/~r/Securityweek/~3/1u0q444gIQA/house-committees-get-serious-new-letter-equifax www.secnews.physaphae.fr/article.php?IdArticle=437523 False None Equifax None SecurityWeek - Security News Equifax Says Execs Unaware of Hack When They Sold Stock 2017-11-03T16:19:24+00:00 http://feedproxy.google.com/~r/Securityweek/~3/iUQYrQT0vfc/equifax-says-execs-unaware-hack-when-they-sold-stock www.secnews.physaphae.fr/article.php?IdArticle=428129 False None Equifax None SecurityWeek - Security News New York State Proposes Stricter Data Protection Laws Post Equifax recent Equifax breach that affected more than 145 million Americans, including 8 million New York residents. Its purpose is to increase the security of private information in a business-friendly manner. ]]> 2017-11-03T14:28:56+00:00 http://feedproxy.google.com/~r/Securityweek/~3/INNpNabOkSA/new-york-state-proposes-stricter-data-protection-laws-post-equifax www.secnews.physaphae.fr/article.php?IdArticle=428133 False None Equifax None SecurityWeek - Security News UK Probes Equifax Hacking massive hack of the US consumer credit rating service Equifax that affected potentially almost 700,000 British customers. ]]> 2017-10-24T13:55:15+00:00 http://feedproxy.google.com/~r/Securityweek/~3/exOjHXFj1Cc/uk-probes-equifax-hacking www.secnews.physaphae.fr/article.php?IdArticle=422966 False None Equifax None SecurityWeek - Security News EquiFIX - Lessons Learned From the Most Impactful Breach in U.S. History 2017-10-20T15:46:03+00:00 http://feedproxy.google.com/~r/Securityweek/~3/oDBoZkSVcSU/equifix-lessons-learned-most-impactful-breach-us-history www.secnews.physaphae.fr/article.php?IdArticle=421845 False None Equifax None SecurityWeek - Security News Equifax Hack: Keep Your Friends Close, but Your Supply Chain Closer losses north of $5 billion. ]]> 2017-10-18T16:23:22+00:00 http://feedproxy.google.com/~r/Securityweek/~3/8Rn2PK5GHpY/equifax-hack-keep-your-friends-close-your-supply-chain-closer www.secnews.physaphae.fr/article.php?IdArticle=420601 False None Equifax None SecurityWeek - Security News Many Equifax Hack Victims Had Info Stolen Prior to Breach: IRS 2017-10-18T08:12:17+00:00 http://feedproxy.google.com/~r/Securityweek/~3/TmcC0HgFZGw/many-equifax-hack-victims-had-info-stolen-prior-breach-irs www.secnews.physaphae.fr/article.php?IdArticle=420289 False None Equifax None SecurityWeek - Security News Data Sample in Equifax Hack Scam Possibly From Third-Party Servers 2017-10-13T12:44:08+00:00 http://feedproxy.google.com/~r/Securityweek/~3/T1ZqrvLuYZk/data-sample-equifax-hack-scam-possibly-third-party-servers www.secnews.physaphae.fr/article.php?IdArticle=418314 False None Equifax None SecurityWeek - Security News Malicious Redirects on Equifax, TransUnion Sites Caused by Third-Party Script 2017-10-13T07:36:21+00:00 http://feedproxy.google.com/~r/Securityweek/~3/b6Iu4gyZxVM/malicious-redirects-equifax-transunion-sites-caused-third-party-script www.secnews.physaphae.fr/article.php?IdArticle=418193 False None Equifax None SecurityWeek - Security News Equifax Website Redirects Users to Adware, Scams 2017-10-12T15:41:06+00:00 http://feedproxy.google.com/~r/Securityweek/~3/AGRU0k0ITbc/hacked-equifax-website-redirects-users-adware-scams www.secnews.physaphae.fr/article.php?IdArticle=418041 False None Equifax None SecurityWeek - Security News Nearly 700,000 UK Nationals Affected by Equifax Breach: Company 2017-10-10T22:14:24+00:00 http://feedproxy.google.com/~r/Securityweek/~3/MbVnM9_OBOI/nearly-700000-uk-nationals-affected-equifax-breach-company www.secnews.physaphae.fr/article.php?IdArticle=417079 False None Equifax None SecurityWeek - Security News How Secure Are We? Preventing a Breach when Everything is Breachable ]]> 2017-10-05T14:48:47+00:00 http://feedproxy.google.com/~r/Securityweek/~3/UYBBgoAtJFQ/how-secure-are-we-preventing-breach-when-everything-breachable www.secnews.physaphae.fr/article.php?IdArticle=415650 False None Equifax None SecurityWeek - Security News Equifax Breach Bigger Than Initially Reported 2017-10-02T21:16:53+00:00 http://feedproxy.google.com/~r/Securityweek/~3/xlQnPJ0rTk8/equifax-breach-bigger-initially-reported www.secnews.physaphae.fr/article.php?IdArticle=414236 False None Equifax None SecurityWeek - Security News Equifax Warned About Vulnerability, Didn\'t Patch It: Ex-CEO failed to patch a vulnerability in March after getting a warning about the flaw, opening up the credit agency to a breach affecting 143 million people, the former chief executive said Monday. ]]> 2017-10-02T19:41:28+00:00 http://feedproxy.google.com/~r/Securityweek/~3/QTcKuCAjG2U/equifax-warned-about-vulnerability-didnt-patch-it-ex-ceo www.secnews.physaphae.fr/article.php?IdArticle=414237 False None Equifax None SecurityWeek - Security News GDPR - Not Just a European Concern due to come into force? While none of us has a crystal ball, we can bet the outcome for Equifax would be even worse. ]]> 2017-09-28T12:52:26+00:00 http://feedproxy.google.com/~r/Securityweek/~3/mABkrklATjs/gdpr-not-just-european-concern www.secnews.physaphae.fr/article.php?IdArticle=413029 False None Equifax None SecurityWeek - Security News Equifax CEO Steps Down After Massive Data Breach 2017-09-26T13:39:22+00:00 http://feedproxy.google.com/~r/Securityweek/~3/vWO5hwtsAl4/equifax-ceo-steps-down-after-massive-data-breach www.secnews.physaphae.fr/article.php?IdArticle=412369 False None Equifax None SecurityWeek - Security News Equifax Sent Breach Victims to Fake Website 2017-09-21T09:53:42+00:00 http://feedproxy.google.com/~r/Securityweek/~3/RUa4S88kLck/equifax-sent-breach-victims-fake-website www.secnews.physaphae.fr/article.php?IdArticle=410610 False None Equifax None SecurityWeek - Security News Equifax Breach Affects 100,000 Canadians 2017-09-19T18:32:53+00:00 http://feedproxy.google.com/~r/Securityweek/~3/rWTr8NFUVA0/equifax-breach-affects-100000-canadians www.secnews.physaphae.fr/article.php?IdArticle=409813 False None Equifax None SecurityWeek - Security News New York Pushes to Regulate Credit Agencies After Equifax Breach announced on Monday plans to make credit reporting firms comply with the 23 NYCRR 500 cybersecurity regulations enacted earlier this year. ]]> 2017-09-19T10:23:58+00:00 http://feedproxy.google.com/~r/Securityweek/~3/rldgZDATTxo/new-york-pushes-regulate-credit-agencies-after-equifax-breach www.secnews.physaphae.fr/article.php?IdArticle=409629 False None Equifax None SecurityWeek - Security News Equifax Cybersecurity Failings Revealed Following Breach massive data breach suffered by Equifax show that a successful hacker attack on the credit reporting agency's systems was inevitable. ]]> 2017-09-18T19:49:37+00:00 http://feedproxy.google.com/~r/Securityweek/~3/4ege3B5Vagg/equifax-cybersecurity-failings-revealed-following-breach www.secnews.physaphae.fr/article.php?IdArticle=409327 False None Equifax None SecurityWeek - Security News Equifax Shares More Details About Breach breach that affects roughly 143 million U.S. consumers, including how it discovered the unauthorized access and the number of individuals impacted by the incident in the United Kingdom. ]]> 2017-09-18T09:40:38+00:00 http://feedproxy.google.com/~r/Securityweek/~3/xRUmRqLadRc/equifax-shares-more-details-about-breach www.secnews.physaphae.fr/article.php?IdArticle=409190 False None Equifax None SecurityWeek - Security News Equifax Security Chief, CIO to \'Retire\' Immediately 2017-09-15T22:09:25+00:00 http://feedproxy.google.com/~r/Securityweek/~3/WyTm3AbPbiU/equifax-security-chief-cio-retire-immediately www.secnews.physaphae.fr/article.php?IdArticle=408807 False None Equifax None SecurityWeek - Security News Scammers Offer to Sell Data Stolen in Equifax Hack 2017-09-15T13:14:10+00:00 http://feedproxy.google.com/~r/Securityweek/~3/5Iwm1NKt_ds/scammers-offer-sell-data-stolen-equifax-hack www.secnews.physaphae.fr/article.php?IdArticle=408811 False None Equifax None SecurityWeek - Security News U.S. Politicians Demand Probe of Equifax After Hack lost the personal data of 143 million customers to hackers. ]]> 2017-09-15T10:41:42+00:00 http://feedproxy.google.com/~r/Securityweek/~3/gwOpglkthys/us-politicians-demand-probe-equifax-after-hack www.secnews.physaphae.fr/article.php?IdArticle=408654 False None Equifax None SecurityWeek - Security News U.S. Watchdog Confirms Probe of Huge Equifax Data Breach massive data breach at credit bureau Equifax that may have leaked sensitive information on 143 million people. ]]> 2017-09-14T15:33:49+00:00 http://feedproxy.google.com/~r/Securityweek/~3/BP4gRFkIWuE/us-watchdog-confirms-probe-huge-equifax-data-breach www.secnews.physaphae.fr/article.php?IdArticle=408343 False None Equifax None SecurityWeek - Security News Equifax Confirms Apache Struts Flaw Used in Hack 2017-09-14T11:12:38+00:00 http://feedproxy.google.com/~r/Securityweek/~3/LkWshO6IwAI/equifax-confirms-apache-struts-flaw-used-hack www.secnews.physaphae.fr/article.php?IdArticle=408092 False None Equifax None SecurityWeek - Security News Canadian Class Action Suit Launched Against Equifax Over Data Breach massive hack of US credit bureau Equifax was launched Tuesday, seeking damages of Can $550 billion ($450 billion US). ]]> 2017-09-13T02:03:48+00:00 http://feedproxy.google.com/~r/Securityweek/~3/e3-u1A8uZ9Y/canadian-class-action-suit-launched-against-equifax-over-data-breach www.secnews.physaphae.fr/article.php?IdArticle=406978 False None Equifax None SecurityWeek - Security News Apache Struts Flaw Reportedly Exploited in Equifax Hack 2017-09-11T06:16:38+00:00 http://feedproxy.google.com/~r/Securityweek/~3/Oax42hakY5E/apache-struts-flaw-reportedly-exploited-equifax-hack www.secnews.physaphae.fr/article.php?IdArticle=406201 False None Equifax None SecurityWeek - Security News Industry Reactions to Equifax Hack: Feedback Friday Equifax suffered a massive data breach that could impact as many as 143 million customers, including people in the U.K. and Canada. ]]> 2017-09-08T16:19:45+00:00 http://feedproxy.google.com/~r/Securityweek/~3/jFkcPwILy_0/industry-reactions-equifax-hack-feedback-friday www.secnews.physaphae.fr/article.php?IdArticle=405972 False None Equifax None