www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-12T16:01:13+00:00 www.secnews.physaphae.fr SecurityWeek - Security News Over 800,000 Systems Still Vulnerable to BlueKeep Attacks BlueKeep and CVE-2019-0708, but over 800,000 systems are still exposed to attacks. ]]> 2019-07-18T17:03:01+00:00 https://www.securityweek.com/over-800000-systems-still-vulnerable-bluekeep-attacks www.secnews.physaphae.fr/article.php?IdArticle=1213833 False Vulnerability Wannacry None SecurityWeek - Security News Microsoft Patches RDS Vulnerability Allowing WannaCry-Like Attacks WannaCry did back in 2017. ]]> 2019-05-15T06:06:05+00:00 https://www.securityweek.com/microsoft-patches-rds-vulnerability-allowing-wannacry-attacks www.secnews.physaphae.fr/article.php?IdArticle=1109782 False Malware,Vulnerability Wannacry None SecurityWeek - Security News Get Ready for the First Wave of AI Malware 2019-04-09T15:36:04+00:00 https://www.securityweek.com/get-ready-first-wave-ai-malware www.secnews.physaphae.fr/article.php?IdArticle=1091626 False Ransomware,Malware,Threat NotPetya,Wannacry None SecurityWeek - Security News Flaw in Popular Framework Exposes ICS Devices to Attack Link:  Chip Giant TSMC Says WannaCry Ransomware Behind Production Halt Chip Giant TSMC Says WannaCry Ransomware Behind Production Halt ]]> 2018-08-06T11:29:05+00:00 https://www.securityweek.com/flaw-popular-framework-exposes-ics-devices-attack www.secnews.physaphae.fr/article.php?IdArticle=767917 False Ransomware Wannacry None SecurityWeek - Security News Chip Giant TSMC Says WannaCry Behind Production Halt Image Source: Taiwan Semiconductor Manufacturing Co., Ltd. ]]> 2018-08-06T11:08:00+00:00 https://www.securityweek.com/chip-giant-tsmc-says-wannacry-behind-production-halt www.secnews.physaphae.fr/article.php?IdArticle=767918 False None Wannacry None SecurityWeek - Security News One Year After WannaCry Outbreak, EternalBlue Exploit Still a Threat 2018-05-11T17:41:04+00:00 https://www.securityweek.com/one-year-after-wannacry-outbreak-eternalblue-exploit-still-threat www.secnews.physaphae.fr/article.php?IdArticle=638679 False None Wannacry None SecurityWeek - Security News Commodity Ransomware Declines as Corporate Attacks Increase 2018-05-03T16:36:04+00:00 https://www.securityweek.com/commodity-ransomware-declines-corporate-attacks-increase www.secnews.physaphae.fr/article.php?IdArticle=631812 False None NotPetya,Wannacry None SecurityWeek - Security News Illumio, Qualys Partner on Vulnerability-based Micro-Segmentation 2018-04-13T16:10:02+00:00 https://www.securityweek.com/illumio-qualys-partner-vulnerability-based-micro-segmentation www.secnews.physaphae.fr/article.php?IdArticle=583923 False None NotPetya,Wannacry,Equifax None SecurityWeek - Security News Statistics Say Don\'t Pay the Ransom; but Cleanup and Recovery Remains Costly PDF) questioned 500 security and risk professionals (200 in the U.S., and 100 in each of France, Germany and the UK) employed in a range of verticals and different company sizes. The result provides evidence that paying a ransom is not necessarily a solution to ransomware. Forty-five percent of U.S. companies infected with ransomware paid at least one ransom, but only 26% had their files unlocked. Furthermore, 73% of those firms that paid the ransom were targeted at least once again. Noticeably, while defending against ransomware is a security function, responding to it is a business function: 44% of companies that paid up did so without the involvement or sanction of the IT/security teams. The attackers appear to have concluded that U.S. firms are the more likely to pay a ransom, and more likely to pay a higher ransom. While the global average ransom is $49,060, the average paid by U.S. companies was $57,088. "If the cost of paying the ransomware is less than the lost productivity caused by downtime from the attack, they tend to pay," SentinelOne's director of product management, Migo Kedem, told SecurityWeek. "This is not good news, as it means the economics behind ransomware campaigns still make sense, so attacks will continue." This is in stark contrast to the UK, where the average payment is almost $20,000 lower at $38,500. It is tempting to wonder if this is because UK companies just don't pay ransoms. In 2016, 17% of infected UK firms paid up; now it is just 3%. This may reflect the slightly different approaches in law enforcement advice. While LEAs always say it is best not to pay, the UK's NCSC says flatly, 'do not pay', while the FBI admits that it is ultimately the decision of each company.  Paying or not paying, is, however, only a small part of the cost equation; and the UK's Office for National Statistics (ONS) provides useful figures. According the SentinelOne, these figures show that in a 12-month period, the average cost of a ransomware infection to a UK business was £329,976 ($466,727). With 40% of businesses with more than 1000 employees being infected, and 2,625 such organizations in the UK, the total cost of ransomware to UK business in 12 months was £346.4 m]]> 2018-03-27T17:04:04+00:00 http://feedproxy.google.com/~r/Securityweek/~3/DJfqX7ytYYQ/statistics-say-dont-pay-ransom-cleanup-and-recovery-remains-costly www.secnews.physaphae.fr/article.php?IdArticle=545219 False Guideline Wannacry None SecurityWeek - Security News Energy Sector Most Impacted by ICS Flaws, Attacks: Study KRACK and bugs affecting Intel technology. Learn More at SecurityWeek's ICS Cyber Security Conference As for the types of vulnerabilities, nearly a quarter are web-related and 21 percent are authentication issues. A majority of the flaws have been assigned severity ratings of medium or high, but 60 weaknesses are considered critical based on their CVSS score. Kaspersky pointed out that all vulnerabilities with a CVSS score of 10 are related to authentication and they are all easy to exploit remotely. Kaspersky said 265 of the vulnerabilities can be exploited remotely without authentication and without any special knowledge or skills. It also noted that exploits are publicly available for 17 of the security holes. The company has also shared data on malware infections and other security incidents. In the second half of 2017, Kaspersky security products installed on industrial automation systems detected nearly 18,000 malware variants from roughly 2,400 families. Malware attacks were blocked on almost 38 percent of ICS computers protected by the company, which was slightly less than in the second half of the previous year. Again, the energy sector was the most impacted. According to the security firm, roughly 40 percent of the devices housed by energy organizations were targeted.]]> 2018-03-26T13:19:01+00:00 http://feedproxy.google.com/~r/Securityweek/~3/PwUdPbEYHAo/energy-sector-most-impacted-ics-flaws-attacks-study www.secnews.physaphae.fr/article.php?IdArticle=542626 True Guideline Wannacry 5.0000000000000000 SecurityWeek - Security News Ransomware Hits City of Atlanta alert to Twitter. In a press conference held Thursday afternoon, mayor Keisha Bottoms announced that the breach had been ransomware. She gave no details of the ransomware demands, but noticeably declined to say whether the ransom would be payed or refused. Bottoms could not at this stage confirm whether personal details had also been stolen in the same breach, but suggested that customers and staff should monitor their credit accounts. Questions on the viability of data backups and the state of system patches were not clearly answered; but it was stressed that the city had adopted a 'cloud first' policy going forwards specifically to improve security and mitigate against future ransomware attacks. A city employee obtained and sent a screenshot of the ransom note to local radio station 11Alive. The screenshot shows a bitcoin demand for $6,800 per system, or $51,000 to unlock all systems. It is suggested that the ransom note is similar to ones used by the SamSam strain of ransomware. Steve Ragan subsequently tweeted, "1 local, 2 remote sources are telling me City of Atlanta was hit by SamSam. The wallet where the ransom is to be sent (if they pay) has collected $590,000 since Jan 27." SamSam ransomware infected two healthcare organizations earlier this year. SamSam is not normally introduced via a phishing attack, but rather following a pre-existing breach. This could explain the concern over data theft on top of the data encryption. It also raises the question over whether the initial breach was due to a security failure, an unpatched system, or via a third-party supplier. Ransomware is not a new threat, and there are mitigations -- but it continues to cause havoc. Official advice is, wherever at all possible, refuse to pay. The theory is if the attackers cease getting a return on their attacks, they will turn to something easier with a better ROI on their time. This approach simply isn't working. Sometimes payment can be avoided by recovering data from backups]]> 2018-03-23T19:45:03+00:00 http://feedproxy.google.com/~r/Securityweek/~3/IZwrWfXW7HU/ransomware-hits-city-atlanta www.secnews.physaphae.fr/article.php?IdArticle=537389 True None NotPetya,Wannacry None SecurityWeek - Security News Preventing Business Email Compromise Requires a Human Touch 3.1 billion dollar scam” in 2016, an amount which then grew in the span of one year into a “5 billion dollar scam.” Trend Micro now projects those losses in excess of 9 billion dollars.  It's an understatement to say BEC scams and the resulting damages are on the rise. But with cybersecurity spending across all sectors at an all-time high, how is such an unsophisticated threat still costing otherwise well-secured organizations billions of dollars?  Unlike the numerous types of attacks that incorporate malware, most BEC scams rely solely on social engineering. In fact, its use of trickery, deception, and psychological manipulation rather than malware is largely why BEC continually inflicts such substantial damages. Since most network defense solutions are designed to detect emails containing malware and malicious links, BEC emails often land directly in users' inboxes. And when this happens, the fate of an attempted BEC scam is in the hands of its recipient. Indeed, BEC underscores why even the most technically sophisticated cyber defenses aren't always a match for low-tech threats. Combating BEC requires more than just advanced technologies and robust perimeter security-it requires humans to understand the threat. Here's why: Human-Powered Intelligence Trumps Automation  Since socially engineered attacks such as BEC are designed to exploit human instincts and emotions, human-powered intelligence naturally plays a critical role in defending against these attacks. I've written previously about the limitations of so-called automated intelligence and why human expertise and analysis are irreplaceable. BEC epitomizes this notion.  After all, intelligence offerings that rely solely on automation tend to comprise little more than technical indicators of compromise (IoCs). BEC campaigns can have IoCs-but they tend to be less technical and more nuanced, often pertaining to an attacker's syntax, dialect, or other behavioral characteristics. While an IoC for a phishing campaign, for example, might be an email address, an IoC for a BEC campaign could be the phrase an attacker uses to open or sign off the email. Automated intelligence offerings and traditional network security solutions are generally not desig]]> 2018-03-19T12:24:04+00:00 http://feedproxy.google.com/~r/Securityweek/~3/Q1NLjAMM6dI/preventing-business-email-compromise-requires-human-touch www.secnews.physaphae.fr/article.php?IdArticle=528570 False Guideline Wannacry None SecurityWeek - Security News Microsoft Publishes Bi-annual Security Intelligence Report (SIR) 2018-03-15T13:03:01+00:00 http://feedproxy.google.com/~r/Securityweek/~3/8RsFfVHYkpw/microsoft-publishes-bi-annual-security-intelligence-report-sir www.secnews.physaphae.fr/article.php?IdArticle=516128 True None NotPetya,Wannacry None SecurityWeek - Security News Industry Reactions to U.S. Blaming North Korea for WannaCry officially accused North Korea this week of being behind the WannaCry campaign. They join the United Kingdom, which blamed Pyongyang for the attack back in October. ]]> 2017-12-22T13:55:39+00:00 http://feedproxy.google.com/~r/Securityweek/~3/uK39hvTUsrc/industry-reactions-us-blaming-north-korea-wannacry www.secnews.physaphae.fr/article.php?IdArticle=454603 False None Wannacry None SecurityWeek - Security News North Korea Denies Role in WannaCry Ransomware Attack accusations it was behind the WannaCry global ransomware cyberattack, saying Washington was demonising it. ]]> 2017-12-21T13:20:46+00:00 http://feedproxy.google.com/~r/Securityweek/~3/rTYA1uZutu0/north-korea-denies-role-wannacry-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=453754 False None Wannacry None SecurityWeek - Security News Australia, Canada, Others Blame North Korea for WannaCry Attack officially accuse North Korea this week of being behind the WannaCry ransomware campaign. Canada, Japan, Australia and New Zealand have also blamed Pyongyang for the attack. ]]> 2017-12-20T06:35:10+00:00 http://feedproxy.google.com/~r/Securityweek/~3/wVmthlZMJd0/australia-canada-others-blame-north-korea-wannacry-attack www.secnews.physaphae.fr/article.php?IdArticle=452641 False None Wannacry None SecurityWeek - Security News U.S. Declares North Korea Led Huge WannaCry Cyberattack massive WannaCry attack that infected some 300,000 computers in 150 countries earlier this year. ]]> 2017-12-19T13:05:49+00:00 http://feedproxy.google.com/~r/Securityweek/~3/ZLBoNKhRdYs/us-declares-north-korea-led-huge-wannacry-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=452430 False None Wannacry None SecurityWeek - Security News North Korea Denies Involvement in WannaCry Cyberattack accusing it of being behind a global ransomware attack that hit the National Health Service, calling the allegation a "wicked attempt" to further tighten international sanctions against Pyongyang. ]]> 2017-10-31T11:32:00+00:00 http://feedproxy.google.com/~r/Securityweek/~3/Rpd1ewMCmvs/north-korea-denies-involvement-wannacry-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=425933 False None Wannacry None SecurityWeek - Security News Code Linked to MalwareTech and Kronos Published in 2009 2017-08-21T12:51:46+00:00 http://feedproxy.google.com/~r/Securityweek/~3/IIjVMfFz2zg/code-linked-malwaretech-and-kronos-published-2009 www.secnews.physaphae.fr/article.php?IdArticle=398721 False None Wannacry None SecurityWeek - Security News Patching Against the Next WannaCry Vulnerability (CVE-2017-8620) Microsoft patch updates include one particular vulnerability that is raising concerns: CVE-2017-8620, which affects all versions of Windows from 7 onwards. Microsoft explained, "in an enterprise scenario, a remote unauthenticated attacker could remotely trigger the vulnerability through an SMB connection and then take control of a target computer." ]]> 2017-08-18T16:43:40+00:00 http://feedproxy.google.com/~r/Securityweek/~3/C8OpDdt5dJQ/patching-against-next-wannacry-vulnerability-cve-2017-8620 www.secnews.physaphae.fr/article.php?IdArticle=398360 False None Wannacry None SecurityWeek - Security News Arrest Shines Light on Shadowy Community of Good, Bad Hackers 2017-08-04T16:30:16+00:00 http://feedproxy.google.com/~r/Securityweek/~3/alThPuAQO6U/arrest-shines-light-shadowy-community-good-bad-hackers www.secnews.physaphae.fr/article.php?IdArticle=392906 False None Wannacry None SecurityWeek - Security News UK Security Researcher \'Hero\' Accused of Creating Bank Malware thwarting the "WannaCry" ransomware onslaught was in US custody on Thursday after being indicted on charges of creating malware to attack banks. ]]> 2017-08-03T20:21:45+00:00 http://feedproxy.google.com/~r/Securityweek/~3/sWS4eVL_Cqw/uk-security-researcher-hero-accused-creating-bank-malware www.secnews.physaphae.fr/article.php?IdArticle=392397 False None Wannacry 4.0000000000000000 SecurityWeek - Security News One in Ten U.S. Organizations Hit by WannaCry: Study 2017-07-24T17:21:39+00:00 http://feedproxy.google.com/~r/Securityweek/~3/VvXjdu6-DZg/one-ten-us-organizations-hit-wannacry-study www.secnews.physaphae.fr/article.php?IdArticle=388308 False None Wannacry None SecurityWeek - Security News Android Ransomware Mimics WannaCry WannaCry malware that hit Windows systems worldwide last month, TrendMicro security researchers reveal. ]]> 2017-07-06T11:28:03+00:00 http://feedproxy.google.com/~r/Securityweek/~3/IW5ISoDL5e4/android-ransomware-mimics-wannacry www.secnews.physaphae.fr/article.php?IdArticle=381708 False None Wannacry None SecurityWeek - Security News Fake WannaCry Ransomware Uses NotPetya\'s Distribution System The NotPetya wiper wasn't the only piece of malware distributed last week using the compromised M.E.Doc update mechanism: a fake WannaCry ransomware variant was delivered using the same channel, Kaspersky Lab reports. ]]> 2017-07-05T16:41:06+00:00 http://feedproxy.google.com/~r/Securityweek/~3/9I0kK4UoB-c/fake-wannacry-ransomware-uses-notpetyas-distribution-system www.secnews.physaphae.fr/article.php?IdArticle=381453 False None NotPetya,Wannacry None SecurityWeek - Security News Microsoft Tackles Ransomware with Controlled Folder Access WannaCry and NotPetya, Microsoft this week announced a new feature meant to keep users' data safe from ransomware and other type of malware. ]]> 2017-06-30T19:43:37+00:00 http://feedproxy.google.com/~r/Securityweek/~3/PLZk1MkxD2s/microsoft-tackles-ransomware-controlled-folder-access www.secnews.physaphae.fr/article.php?IdArticle=380292 False None NotPetya,Wannacry None SecurityWeek - Security News UK\'s Metropolitan Police Still Using 10,000 Windows XP Computers WannaCry outbreak last month followed by the current 'NotPetya' outbreak -- both using a vulnerability patched in newer versions of Windows, but initially unpatched in XP -- highlights the problem. ]]> 2017-06-28T14:56:16+00:00 http://feedproxy.google.com/~r/Securityweek/~3/zsc4aKi7wjc/uks-metropolitan-police-still-using-10000-windows-xp-computers www.secnews.physaphae.fr/article.php?IdArticle=379386 False None NotPetya,Wannacry None SecurityWeek - Security News Why WannaCry Was a Wake Up Call for Critical Infrastructure Security 2017-06-20T15:28:47+00:00 http://feedproxy.google.com/~r/Securityweek/~3/lXOmzQeojW4/why-wannacry-was-wake-call-critical-infrastructure-security www.secnews.physaphae.fr/article.php?IdArticle=376561 False None Wannacry None SecurityWeek - Security News U.K. Center of Security Excellence Hit by Ransomware WannaCry ransomware. ]]> 2017-06-15T16:54:22+00:00 http://feedproxy.google.com/~r/Securityweek/~3/95VM4bZrmj8/uk-center-security-excellence-hit-ransomware www.secnews.physaphae.fr/article.php?IdArticle=374885 False None Wannacry None SecurityWeek - Security News Why WannaCry Really Makes Me Want to Cry 2017-06-15T13:11:22+00:00 http://feedproxy.google.com/~r/Securityweek/~3/tYcuc9HoFfk/why-wannacry-really-made-me-want-cry www.secnews.physaphae.fr/article.php?IdArticle=374890 False None Wannacry None SecurityWeek - Security News Protecting Against Malware Requires a DevOps Mindset registering a domain name. ]]> 2017-06-07T14:20:19+00:00 http://feedproxy.google.com/~r/Securityweek/~3/8dL43L1pgnU/protecting-against-malware-requires-devops-mindset www.secnews.physaphae.fr/article.php?IdArticle=372061 False None Wannacry None SecurityWeek - Security News Jaff Ransomware Operation Tied to Cybercrime Store WannaCry did, appears connected to wider operations, as a recent sample was found to share server space with a refined cybercrime marketplace, Heimdal Security warns. ]]> 2017-06-04T20:28:08+00:00 http://feedproxy.google.com/~r/Securityweek/~3/ngHB0YDaUFw/jaff-ransomware-operation-tied-cybercrime-store www.secnews.physaphae.fr/article.php?IdArticle=370973 False None Wannacry None SecurityWeek - Security News \'Tallinn Manual 2.0\' - the Rulebook for Cyberwar 2017-06-03T12:36:04+00:00 http://feedproxy.google.com/~r/Securityweek/~3/FqX5hOR-RmA/tallinn-manual-20-rulebook-cyberwar www.secnews.physaphae.fr/article.php?IdArticle=370974 False None Wannacry None SecurityWeek - Security News China, U.S. Most Affected by WannaCry Ransomware 2017-05-30T16:10:22+00:00 http://feedproxy.google.com/~r/Securityweek/~3/lVRxV9Towek/china-us-most-affected-wannacry-ransomware www.secnews.physaphae.fr/article.php?IdArticle=369681 False None Wannacry 5.0000000000000000 SecurityWeek - Security News Latest WannaCry Theory: Currency Manipulation WannaCry outbreak is still a mystery. We know what (ransomware), and how (a Windows vulnerability on unsupported or unpatched systems); but we don't know who or why. We're not short of theories: Lazarus, North Korea, some other nation-state actor, Chinese or Russian actors -- but none of these has gained general acceptance. ]]> 2017-05-30T15:55:19+00:00 http://feedproxy.google.com/~r/Securityweek/~3/GMdVuTl-uko/latest-wannacry-theory-currency-manipulation www.secnews.physaphae.fr/article.php?IdArticle=369682 False None Wannacry,APT 38 None SecurityWeek - Security News Can We Ever be Prepared for the Next WannaCry? WannaCry ransomware outbreak is yet another wake-up call. Humans alone can no longer be expected to manually respond to brazen, fast-spreading cyber-attacks that strike without warning and routinely bypass porous network borders. ]]> 2017-05-25T19:41:00+00:00 http://feedproxy.google.com/~r/Securityweek/~3/EAgE8OvBUQU/can-we-ever-be-prepared-next-wannacry www.secnews.physaphae.fr/article.php?IdArticle=368643 False None Wannacry None SecurityWeek - Security News Linguistic Analysis Suggests WannaCry Authors Speak Chinese ]]> 2017-05-25T17:05:22+00:00 http://feedproxy.google.com/~r/Securityweek/~3/hWNSmhgre4M/linguistic-analysis-shows-wannacry-authors-speak-chinese www.secnews.physaphae.fr/article.php?IdArticle=368645 False None Wannacry None SecurityWeek - Security News The Impact of WannaCry on the Ransomware Conversation WannaCry made its way into network infrastructure globally, encrypting data and demanding a ransom of $300 USD per infected computer. ]]> 2017-05-25T12:06:16+00:00 http://feedproxy.google.com/~r/Securityweek/~3/h4fzSIjGTxk/impact-wannacry-ransomware-conversation www.secnews.physaphae.fr/article.php?IdArticle=368508 False None Wannacry None SecurityWeek - Security News New Jaff Ransomware Variant Emerges WannaCry wasn't the only ransomware family running rampant. Another active threat was Jaff, a ransomware family that emerged just days before the WannaCry outbreak. ]]> 2017-05-24T20:33:45+00:00 http://feedproxy.google.com/~r/Securityweek/~3/K7NUslZ6t4g/new-jaff-ransomware-variant-emerges www.secnews.physaphae.fr/article.php?IdArticle=368249 False None Wannacry None SecurityWeek - Security News WannaCry \'Highly Likely\' Work of North Korean-linked Hackers, Symantec Says 2017-05-23T11:11:31+00:00 http://feedproxy.google.com/~r/Securityweek/~3/yAGUejLV5zA/wannacry-highly-likely-work-north-korean-linked-hackers-symantec-says www.secnews.physaphae.fr/article.php?IdArticle=367682 False None Wannacry,APT 38 None SecurityWeek - Security News Windows 7 Most Hit by WannaCry Ransomware WannaCry ransomware outbreak were running Windows 7, security researchers have revealed. ]]> 2017-05-22T13:01:34+00:00 http://feedproxy.google.com/~r/Securityweek/~3/3cEDD9zxBXg/windows-7-most-hit-wannacry-ransomware www.secnews.physaphae.fr/article.php?IdArticle=367462 False None Wannacry None SecurityWeek - Security News North Korea Denies Role in Global Cyberattack 2017-05-19T19:25:27+00:00 http://feedproxy.google.com/~r/Securityweek/~3/qT3gMH5kQJk/north-korea-denies-role-global-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=367044 False None Wannacry None SecurityWeek - Security News Stealth Backdoor Abused NSA Exploit Before WannaCrypt the same EternalBlue exploit for malware delivery over the past several weeks. ]]> 2017-05-19T19:17:05+00:00 http://feedproxy.google.com/~r/Securityweek/~3/zENZerEESn4/stealth-backdoor-abused-nsa-exploit-wannacrypt www.secnews.physaphae.fr/article.php?IdArticle=367045 False None Wannacry None SecurityWeek - Security News WannaCry Does Not Fit North Korea\'s Style, Interests: Experts 2017-05-19T17:17:21+00:00 http://feedproxy.google.com/~r/Securityweek/~3/H2sOSLo5ojU/wannacry-does-not-fit-north-koreas-style-interests-experts www.secnews.physaphae.fr/article.php?IdArticle=367046 False None Wannacry None SecurityWeek - Security News Medical Devices Infected With WannaCry Ransomware ]]> 2017-05-19T09:29:56+00:00 http://feedproxy.google.com/~r/Securityweek/~3/svL8rEB5nt4/medical-devices-infected-wannacry-ransomware www.secnews.physaphae.fr/article.php?IdArticle=366884 False None Wannacry None SecurityWeek - Security News Microsoft Withheld Update That Could Have Slowed WannaCry: Report WannaCry global cyber attack, the Financial Times reported Thursday. ]]> 2017-05-19T00:12:17+00:00 http://feedproxy.google.com/~r/Securityweek/~3/u1RywgIu9hE/microsoft-withheld-update-could-have-slowed-wannacry-report www.secnews.physaphae.fr/article.php?IdArticle=366721 False None Wannacry None SecurityWeek - Security News PATCH Act: A New Bill Designed to Prevent Occurrences Like WannaCrypt EternalBlue exploit developed by and stolen from the NSA, Microsoft's chief legal officer called for governments to stop stockpiling 0-day exploits. His arguments are morally appealing but politically difficult. ]]> 2017-05-18T14:06:04+00:00 http://feedproxy.google.com/~r/Securityweek/~3/oyW_6nfUTg8/patch-act-new-bill-designed-prevent-occurrences-wannacrypt www.secnews.physaphae.fr/article.php?IdArticle=366726 False None Wannacry None SecurityWeek - Security News WannaCry Ransomware Creators Make Rookie Mistake 2017-05-17T17:06:55+00:00 http://feedproxy.google.com/~r/Securityweek/~3/0L-gYwpP2O8/wannacry-ransomware-creators-make-rookie-mistake www.secnews.physaphae.fr/article.php?IdArticle=366258 False None Wannacry None SecurityWeek - Security News NSA\'s EternalBlue Exploit Fully Ported to Metasploit a recent global ransomware campaign has been ported to the popular Metasploit penetration testing Framework. ]]> 2017-05-16T17:05:04+00:00 http://feedproxy.google.com/~r/Securityweek/~3/1DoseCnafRk/nsas-eternalblue-exploit-fully-ported-metasploit www.secnews.physaphae.fr/article.php?IdArticle=365801 False None Wannacry None SecurityWeek - Security News Industry Reactions to WannaCry Ransomware Attacks WannaCry ransomware, also known as Wanna Decryptor, WanaCrypt0r, WannaCrypt, Wana Decrypt0r and WCry, has infected more than 200,000 devices worldwide. The attacks affected banks, hospitals, ISPs, government agencies, transportation companies and manufacturing plants. ]]> 2017-05-16T14:06:11+00:00 http://feedproxy.google.com/~r/Securityweek/~3/YbqODikkfXQ/industry-reactions-wannacry-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=365804 False None Wannacry None SecurityWeek - Security News North Korea Possibly Behind WannaCry Ransomware Attacks 2017-05-16T13:32:53+00:00 http://feedproxy.google.com/~r/Securityweek/~3/KAAC-C6Q2go/north-korea-possibly-behind-wannacry-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=365806 False None Wannacry None SecurityWeek - Security News Seoul Cyber Experts Warn of More Attacks as North Blamed 2017-05-16T10:57:35+00:00 http://feedproxy.google.com/~r/Securityweek/~3/t0xnSy0SAG8/seoul-cyber-experts-warn-more-attacks-north-blamed www.secnews.physaphae.fr/article.php?IdArticle=365633 False None Wannacry 5.0000000000000000 SecurityWeek - Security News Industrial Systems at Risk of WannaCry Ransomware Attacks ]]> 2017-05-16T10:19:57+00:00 http://feedproxy.google.com/~r/Securityweek/~3/84L3FElp5M0/industrial-systems-risk-wannacry-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=365634 False None Wannacry 4.0000000000000000 SecurityWeek - Security News Cyberattacks Ease After Global Pushback, Putin Points Finger at U.S. biggest ransomware attack leveled off on Monday after wreaking havoc in 150 countries, as Russian President Vladimir Putin called it payback for the US intelligence services. ]]> 2017-05-15T16:57:32+00:00 http://feedproxy.google.com/~r/Securityweek/~3/xIonEjHJsN4/cyberattacks-ease-after-global-pushback-putin-points-finger-us www.secnews.physaphae.fr/article.php?IdArticle=365350 False None Wannacry 4.0000000000000000 SecurityWeek - Security News "Patched" WannaCry Ransomware Has No Kill-Switch 2017-05-15T13:11:56+00:00 http://feedproxy.google.com/~r/Securityweek/~3/HUeytxmGeDA/patched-wannacry-ransomware-has-no-kill-switch www.secnews.physaphae.fr/article.php?IdArticle=365353 False None Wannacry None SecurityWeek - Security News Microsoft Warns Governments Against Exploit Stockpiling 2017-05-15T12:00:01+00:00 http://feedproxy.google.com/~r/Securityweek/~3/r83CPOQrfp4/microsoft-warns-governments-against-exploit-stockpiling www.secnews.physaphae.fr/article.php?IdArticle=365177 False None Wannacry None SecurityWeek - Security News Microsoft Issues Emergency Patch in Response to Massive Ransomware Outbreak 2017-05-13T22:53:20+00:00 http://feedproxy.google.com/~r/Securityweek/~3/sWymJTKXLOQ/microsoft-issues-emergency-patch-response-massive-ransomware-outbreak www.secnews.physaphae.fr/article.php?IdArticle=364784 False None Wannacry 2.0000000000000000