www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-23T12:05:48+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Licencié à Bill?Certification du mandat des nations &Licence des pros de la cybersécurité<br>Licensed to Bill? Nations Mandate Certification & Licensure of Cybersecurity Pros Malaysia, Singapore, and Ghana are among the first countries to pass laws that require cybersecurity firms - and in some cases, individual consultants - to obtain licenses to do business, but concerns remain.]]> 2024-04-23T01:00:00+00:00 https://www.darkreading.com/cyber-risk/licensed-to-bill-nations-mandate-certification-licensure-of-cybersecurity-pros www.secnews.physaphae.fr/article.php?IdArticle=8487103 False None None None Dark Reading - Informationweek Branch Toddycat apt vole des données sur \\ 'échelle industrielle \\'<br>ToddyCat APT Is Stealing Data on \\'Industrial Scale\\' The threat actor is deploying multiple connections into victim environments to maintain persistence and steal data.]]> 2024-04-22T21:15:51+00:00 https://www.darkreading.com/cyber-risk/-toddycat-apt-is-stealing-data-on-an-industrial-scale- www.secnews.physaphae.fr/article.php?IdArticle=8487034 False Threat None None Dark Reading - Informationweek Branch Le domaine Nespresso sert une tasse de phish torride, pas de crème ou de sucre<br>Nespresso Domain Serves Up Steamy Cup of Phish, No Cream or Sugar An open direct vulnerability in the Nespresso Web domain lets attackers bypass detection as they attempt to steal victims\' Microsoft credentials.]]> 2024-04-22T19:35:01+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nespresso-domain-phish-cream-sugar www.secnews.physaphae.fr/article.php?IdArticle=8486986 False Vulnerability None None Dark Reading - Informationweek Branch Mitre att & cked: le nom le plus fiable d'Infosec \\ tombe aux bogues ivanti<br>MITRE ATT&CKED: InfoSec\\'s Most Trusted Name Falls to Ivanti Bugs The irony is lost on few, as a Chinese threat actor used eight MITRE techniques to breach MITRE itself - including exploiting the Ivanti bugs that attackers have been swarming on for months.]]> 2024-04-22T19:11:27+00:00 https://www.darkreading.com/endpoint-security/mitre-attacked-infosecs-most-trusted-name-falls-to-ivanti-bugs www.secnews.physaphae.fr/article.php?IdArticle=8486987 False Threat None None Dark Reading - Informationweek Branch Zero-trust prend le relais: 63% des organisations implémentées à l'échelle mondiale<br>Zero-Trust Takes Over: 63% of Orgs Implementing Globally Though organizations are increasingly incorporating zero-trust strategies, for many, these strategies fail to address the entirety of an operation, according to Gartner.]]> 2024-04-22T18:12:41+00:00 https://www.darkreading.com/endpoint-security/zero-trust-takes-over-63-percent-of-orgs-implementing-globally www.secnews.physaphae.fr/article.php?IdArticle=8486964 False None None None Dark Reading - Informationweek Branch Où les pirates trouvent vos points faibles<br>Where Hackers Find Your Weak Spots The five intelligence sources that power social engineering scams.]]> 2024-04-22T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/where-hackers-find-your-weak-spots www.secnews.physaphae.fr/article.php?IdArticle=8486831 False None None 3.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: Breaking Staff Burnout, GPT-4 Exploits, rééquilibrage NIST<br>CISO Corner: Breaking Staff Burnout, GPT-4 Exploits, Rebalancing NIST SecOps highlights this week include the executive role in "cyber readiness;" Cisco\'s Hypershield promise; and Middle East cyber ops heat up.]]> 2024-04-19T20:50:15+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-gpt-4-exploits-breaking-staff-burnout-rebalancing-nist www.secnews.physaphae.fr/article.php?IdArticle=8485497 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Miggo lance la solution de détection et de réponse des applications (ADR)<br>Miggo Launches Application Detection and Response (ADR) Solution 2024-04-19T20:00:56+00:00 https://www.darkreading.com/application-security/miggo-launches-application-detection-and-response-adr-solution www.secnews.physaphae.fr/article.php?IdArticle=8485451 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le directeur du FBI, Wray, émet un avertissement désastreux sur la menace de cybersécurité de la Chine<br>FBI Director Wray Issues Dire Warning on China\\'s Cybersecurity Threat Chinese actors are ready and poised to do "devastating" damage to key US infrastructure services if needed, he said.]]> 2024-04-19T19:54:12+00:00 https://www.darkreading.com/ics-ot-security/fbi-director-wray-issues-dire-warning-on-chinas-cybersecurity-threat www.secnews.physaphae.fr/article.php?IdArticle=8485476 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch PNUD, Ville de Copenhague ciblée dans la cyberattaque de données d'exposition des données<br>UNDP, City of Copenhagen Targeted in Data-Extortion Cyberattack A ransomware gang claimed responsibility for the attack, though it is unknown if a ransom was demanded or paid.]]> 2024-04-19T18:11:07+00:00 https://www.darkreading.com/cyberattacks-data-breaches/undp-city-of-copenhagen-targeted-in-data-extortion-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8485429 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Plusieurs utilisateurs de LastPass perdent des mots de passe maîtres à une arnaque ultra-consacrée<br>Multiple LastPass Users Lose Master Passwords to Ultra-Convincing Scam CryptoChameleon attackers trade quantity for quality, dedicating time and resources to trick even the most diligent user into handing over their high-value credentials.]]> 2024-04-19T17:59:30+00:00 https://www.darkreading.com/cyberattacks-data-breaches/lastpass-users-lose-master-passwords-ultra-convincing-scam www.secnews.physaphae.fr/article.php?IdArticle=8485405 False None LastPass 2.0000000000000000 Dark Reading - Informationweek Branch Repenser la façon dont vous travaillez avec les mesures de détection et de réponse<br>Rethinking How You Work With Detection and Response Metrics Airbnb\'s Allyn Stott recommends adding the Human Maturity Model (HMM) and the SABRE framework to complement MITRE ATT&CK to improve security metrics analysis.]]> 2024-04-19T17:28:56+00:00 https://www.darkreading.com/cybersecurity-analytics/rethinking-how-you-work-with-detection-response-metrics www.secnews.physaphae.fr/article.php?IdArticle=8485406 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'IA abaisse la barrière pour la manipulation cyber-adversaire lors des élections de 2024<br>AI Lowers Barrier for Cyber-Adversary Manipulation in 2024 Election Securing the presidential election requires vigilance and hardened cybersecurity defenses.]]> 2024-04-19T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ai-lowers-barrier-cyber-adversary-manipulation-2024-election www.secnews.physaphae.fr/article.php?IdArticle=8485305 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'magicdot \\' La faiblesse des fenêtres permet une activité rootkit non privilégiée<br>\\'MagicDot\\' Windows Weakness Allows Unprivileged Rootkit Activity Malformed DOS paths in file-naming nomenclature in Windows could be used to conceal malicious content, files, and processes.]]> 2024-04-19T09:38:23+00:00 https://www.darkreading.com/vulnerabilities-threats/magicdot-windows-weakness-unprivileged-rootkit www.secnews.physaphae.fr/article.php?IdArticle=8485204 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La cyberattaque prend les communications frontières hors ligne<br>Cyberattack Takes Frontier Communications Offline The local phone and business communications company said that attackers accessed unspecified PII, after infiltrating its internal networks.]]> 2024-04-19T04:15:24+00:00 https://www.darkreading.com/ics-ot-security/cyberattack-takes-frontier-communications-offline www.secnews.physaphae.fr/article.php?IdArticle=8485099 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Evil XDR: Le chercheur transforme le logiciel Palo Alto en logiciel malveillant parfait<br>Evil XDR: Researcher Turns Palo Alto Software Into Perfect Malware It turns out that a powerful security solution can double as even more powerful malware, capable of granting comprehensive access over a targeted machine.]]> 2024-04-19T03:20:00+00:00 https://www.darkreading.com/application-security/evil-xdr-researcher-turns-palo-alto-software-into-perfect-malware www.secnews.physaphae.fr/article.php?IdArticle=8485078 False Malware,Technical None 4.0000000000000000 Dark Reading - Informationweek Branch Route complexe de Cisco \\ pour tenir sa promesse Hypershield<br>Cisco\\'s Complex Road to Deliver on its Hypershield Promise The tech giant tosses together a word salad of today\'s business drivers - AI, cloud-native, digital twins - and describes a comprehensive security strategy for the future, but can the company build the promised platform?]]> 2024-04-18T22:00:26+00:00 https://www.darkreading.com/cloud-security/cisco-faces-complex-road-to-deliver-on-its-complex-hypershield-promise www.secnews.physaphae.fr/article.php?IdArticle=8485255 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco met en garde contre une augmentation massive des attaques transformatrices par les mots de passe contre les VPN<br>Cisco Warns of Massive Surge in Password-Spraying Attacks on VPNs Attackers are indiscriminately targeting VPNs from Cisco and several other vendors in what may be a reconnaissance effort, the vendor says.]]> 2024-04-18T20:39:12+00:00 https://www.darkreading.com/remote-workforce/cisco-warns-of-massive-surge-in-password-spraying-attacks-on-vpns www.secnews.physaphae.fr/article.php?IdArticle=8484928 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Auburn \\'s McCrary Institute et Oak Ridge National Laboratory à s'associer au centre de cybersécurité régional<br>Auburn\\'s McCrary Institute and Oak Ridge National Laboratory to Partner on Regional Cybersecurity Center 2024-04-18T20:32:04+00:00 https://www.darkreading.com/vulnerabilities-threats/auburn-s-mccrary-institute-and-oak-ridge-national-laboratory-to-partner-on-regional-cybersecurity-center www.secnews.physaphae.fr/article.php?IdArticle=8484929 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les contrôleurs de réseau ICS ouverts à l'exploit à distance, aucun correctif disponible<br>ICS Network Controllers Open to Remote Exploit, No Patches Available CISA advisory warns of critical ICS device flaws, but a lack of available fixes leaves network administrators on defense to prevent exploits.]]> 2024-04-18T20:25:50+00:00 https://www.darkreading.com/ics-ot-security/ics-network-controllers-open-to-remote-exploit-no-patches-available www.secnews.physaphae.fr/article.php?IdArticle=8484930 False Threat,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch GPT-4 peut exploiter la plupart des vulnes simplement en lisant les avis de menace<br>GPT-4 Can Exploit Most Vulns Just by Reading Threat Advisories Existing AI technology can allow hackers to automate exploits for public vulnerabilities in minutes flat. Very soon, diligent patching will no longer be optional.]]> 2024-04-18T20:23:46+00:00 https://www.darkreading.com/threat-intelligence/gpt-4-can-exploit-most-vulns-just-by-reading-threat-advisories www.secnews.physaphae.fr/article.php?IdArticle=8484931 False Vulnerability,Threat,Patching None 2.0000000000000000 Dark Reading - Informationweek Branch Russian APT Group a contrecarré l'attaque contre le constructeur automobile américain<br>Russian APT Group Thwarted in Attack on US Automotive Manufacturer The group gained access to the victim network by duping IT employees with high administrative-access privileges.]]> 2024-04-18T19:56:43+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russian-apt-group-thwarted-in-attack-on-us-automotive-manufacturer www.secnews.physaphae.fr/article.php?IdArticle=8484905 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Rebalancage nist: pourquoi \\ 'recouvre \\' ne peut pas être autonome<br>Rebalancing NIST: Why \\'Recovery\\' Can\\'t Stand Alone The missing ingredient in NIST\'s newest cybersecurity framework? Recovery.]]> 2024-04-18T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/rebalancing-nist-why-recovery-cant-stand-alone www.secnews.physaphae.fr/article.php?IdArticle=8484751 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Break Security Burnout: combiner le leadership avec les neurosciences<br>Break Security Burnout: Combining Leadership With Neuroscience Industry leaders aim to solve the threat to both the mental health of workers and security of organizations with solutions that recognize the enormous pressures facing cybersecurity professionals.]]> 2024-04-18T13:50:52+00:00 https://www.darkreading.com/cybersecurity-operations/break-security-burnout-combining-leadership-neuroscience www.secnews.physaphae.fr/article.php?IdArticle=8484752 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Sneaky Shellcode: les fibres Windows offrent une exécution du code anti-EDR<br>Sneaky Shellcode: Windows Fibers Offer EDR-Proof Code Execution Two new code-execution techniques, Poison Fiber and Phantom Thread, take advantage of a little-known Windows OS workhorse to sneak shellcode and other malware onto victim machines.]]> 2024-04-18T08:29:53+00:00 https://www.darkreading.com/application-security/sneaky-shellcode-windows-fibers-edr-proof-code-execution www.secnews.physaphae.fr/article.php?IdArticle=8484611 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Nigeria &La Roumanie s'est classée parmi les meilleures paradistes cybercriminaires<br>Nigeria & Romania Ranked Among Top Cybercrime Havens A survey of cybercrime experts assessing the top cybercrime-producing nations results in some expected leaders - Russia, Ukraine, and China - but also some surprises.]]> 2024-04-18T08:00:00+00:00 https://www.darkreading.com/cybersecurity-analytics/nigeria-romania-ranked-among-top-cybercrime-havens www.secnews.physaphae.fr/article.php?IdArticle=8484582 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'outil open source recherche des signaux dans les journaux cloud Noisy AWS<br>Open Source Tool Looks for Signals in Noisy AWS Cloud Logs Permiso Security announced Cloud Console Cartographer during Black Hat Asia to help defenders look inside Amazon Web Services events logs for signs of cyberattacks.]]> 2024-04-18T02:00:00+00:00 https://www.darkreading.com/cloud-security/open-source-tool-looks-signals-in-noisy-aws-cloud-logs www.secnews.physaphae.fr/article.php?IdArticle=8484720 False Tool,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Couvoir la fraude vocale à l'ère de l'IA<br>Countering Voice Fraud in the Age of AI Caller ID spoofing and AI voice deepfakes are supercharging phone scams. Fortunately, we have tools to help organizations and people protect against the devious combination.]]> 2024-04-17T23:47:49+00:00 https://www.darkreading.com/vulnerabilities-threats/countering-voice-fraud-in-the-age-of-ai www.secnews.physaphae.fr/article.php?IdArticle=8484721 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Pour les comptes de service, la responsabilité est la clé de la sécurité<br>For Service Accounts, Accountability Is Key to Security Modern networks teem with machine accounts tasked with simple automated tasks yet given too many privileges and left unmonitored. Resolve that situation and you close an attack vector.]]> 2024-04-17T22:34:22+00:00 https://www.darkreading.com/cloud-security/for-service-accounts-accountability-is-key-to-security www.secnews.physaphae.fr/article.php?IdArticle=8484722 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Redgate lance Enterprise Edition de Redgate Monitor<br>Redgate Launches Enterprise Edition of Redgate Monitor 2024-04-17T21:02:01+00:00 https://www.darkreading.com/cybersecurity-operations/redgate-launches-enterprise-edition-of-redgate-monitor www.secnews.physaphae.fr/article.php?IdArticle=8484344 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dangereux ICS Maleware cible les organisations en Russie et en Ukraine<br>Dangerous ICS Malware Targets Orgs in Russia and Ukraine "Kapeka" and "Fuxnext" are the latest examples of malware to emerge from the long-standing conflict between the two countries.]]> 2024-04-17T20:31:30+00:00 https://www.darkreading.com/ics-ot-security/dangerous-new-ics-malware-targets-orgs-in-russia-and-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8484345 False Malware,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch L'attaque active de Kubernetes RCE repose sur des vulns ouverts connues<br>Active Kubernetes RCE Attack Relies on Known OpenMetadata Vulns Once attackers have control over a workload in the cluster, they can leverage access for lateral movement both inside the cluster and to external resources.]]> 2024-04-17T19:14:55+00:00 https://www.darkreading.com/cloud-security/active-kubernetes-rce-attack-relies-on-known-openmetadata-vulns www.secnews.physaphae.fr/article.php?IdArticle=8484323 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ivanti verse des correctifs pour plus de 2 douzaines de vulnérabilités<br>Ivanti Releases Fixes for More Than 2 Dozen Vulnerabilities Users will need to download the latest version of Ivanti\'s Avalanche to apply fixes for all of the bugs.]]> 2024-04-17T18:07:07+00:00 https://www.darkreading.com/vulnerabilities-threats/ivanti-releases-fixes-for-more-than-2-dozen-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8484299 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Divers botnets Pummel Flaw Tp-Link, un an dans les attaques IoT,<br>Various Botnets Pummel Year-Old TP-Link Flaw in IoT Attacks Moobot, Miori, AGoent, and a Gafgyt variant have joined the infamous Mirai botnet in attacking unpatched versions of vulnerable Wi-Fi routers.]]> 2024-04-17T14:11:48+00:00 https://www.darkreading.com/ics-ot-security/various-botnets-pummel-tp-link-flaw-iot-attacks www.secnews.physaphae.fr/article.php?IdArticle=8484184 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Préparation de la cyber-guerre: 6 leçons clés de l'Ukraine<br>Preparing for Cyber Warfare: 6 Key Lessons From Ukraine Having a solid disaster recovery plan is the glue that keeps your essential functions together when all hell breaks loose.]]> 2024-04-17T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyber-warfare-6-key-lessons-from-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8484149 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi une approche native-première est la clé de la sécurité du cloud<br>Why a Native-First Approach Is Key to Cloud Security A native-first approach delivers better protections and a more efficient use of resources than best-of-breed solutions, benefiting cloud service providers and end-user customers alike.]]> 2024-04-17T13:15:17+00:00 https://www.darkreading.com/cloud-security/why-a-native-first-approach-is-key-to-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8484117 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe \\ 'Sandworm \\' est la principale unité de cyberattaque de la Russie en Ukraine<br>\\'Sandworm\\' Group Is Russia\\'s Primary Cyberattack Unit in Ukraine But even with that focus, the sophisticated threat group has continued operations against targets globally, including the US, says Google\'s Mandiant.]]> 2024-04-17T10:00:00+00:00 https://www.darkreading.com/ics-ot-security/-sandworm-group-is-russia-s-primary-cyber-attack-unit-in-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8484020 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les forces de défense israéliennes tiennent un cyber & amplifier un cyber &Exercices de préparation militaire<br>Israeli Defense Forces Hold Hybrid Cyber & Military Readiness Drills Israel prepares for a response to Iran\'s April 14 drone and missile attack.]]> 2024-04-17T06:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/israeli-defense-forces-hold-hybrid-cyber-military-readiness-drills www.secnews.physaphae.fr/article.php?IdArticle=8483903 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La délibération corrige le défaut, mais seulement après que l'analyste soit devenu public avec la divulgation d'abord<br>Delinea Fixes Flaw, But Only After Analyst Goes Public With Disclosure First Delinea rolls out Secret Server SOAP API flaw fixes, while researcher claims the vendor ignored his findings for weeks.]]> 2024-04-16T22:04:12+00:00 https://www.darkreading.com/application-security/delinea-fixes-secret-server-flaw-says-no-data-accessed www.secnews.physaphae.fr/article.php?IdArticle=8483706 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les planches peuvent se préparer aux ordinateurs quantiques<br>How Boards Can Prepare for Quantum Computers Quantum computing on the level that poses a threat to current cybersecurity measures is still years off. Here\'s what enterprises can do now to avoid future disruptions.]]> 2024-04-16T22:00:00+00:00 https://www.darkreading.com/cyber-risk/how-boards-prepare-quantum-computers www.secnews.physaphae.fr/article.php?IdArticle=8484118 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Kaspersky dévoile une nouvelle gamme de produits phares pour les affaires, Kaspersky Next<br>Kaspersky Unveils New Flagship Product Line for Business, Kaspersky Next 2024-04-16T20:55:14+00:00 https://www.darkreading.com/endpoint-security/kaspersky-unveils-new-flagship-product-line-for-business-kaspersky-next www.secnews.physaphae.fr/article.php?IdArticle=8483676 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Beyondtrust acquiert en droit, renforçant la plate-forme de sécurité d'identité privilégiée<br>BeyondTrust Acquires Entitle, Strengthening Privileged Identity Security Platform 2024-04-16T20:44:25+00:00 https://www.darkreading.com/endpoint-security/beyondtrust-acquires-entitle-strengthening-privileged-identity-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8483677 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kim Larsen Nouveau responsable de la sécurité de l'information chez le vendeur de protection des données SaaS Keepit<br>Kim Larsen New Chief Information Security Officer at SaaS Data Protection Vendor Keepit 2024-04-16T20:23:58+00:00 https://www.darkreading.com/cybersecurity-operations/kim-larsen-new-chief-information-security-officer-at-saas-data-protection-vendor-keepit www.secnews.physaphae.fr/article.php?IdArticle=8483678 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le duo cybercriminal mondial est en cas d'emprisonnement après le programme de rats Hive<br>Global Cybercriminal Duo Face Imprisonment After Hive RAT Scheme The two allegedly sold the Trojan on Hack Forums, allowing other threat actors to gain unauthorized control, disable programs, browse files, record keystrokes, and steal credentials.]]> 2024-04-16T18:08:40+00:00 https://www.darkreading.com/cybersecurity-operations/global-cybercriminal-duo-face-imprisonment-after-hive-rat-scheme www.secnews.physaphae.fr/article.php?IdArticle=8483622 False Hack,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: dernière ligne de défense<br>Name That Toon: Last Line of Defense Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-04-16T17:00:00+00:00 https://www.darkreading.com/ics-ot-security/name-that-toon-last-line-of-defense www.secnews.physaphae.fr/article.php?IdArticle=8483564 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les points de terminaison d'entreprise ne sont pas prêts pour l'IA<br>Enterprise Endpoints Aren\\'t Ready for AI Enterprises need to think about the impact on security budgets and resources as they adopt new AI-based applications.]]> 2024-04-16T15:45:58+00:00 https://www.darkreading.com/endpoint-security/enterprise-endpoints-are-not-ready-for-ai www.secnews.physaphae.fr/article.php?IdArticle=8483650 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 étapes que les dirigeants et les conseils devraient prendre pour assurer le cyber-préparation<br>3 Steps Executives and Boards Should Take to Ensure Cyber Readiness Many teams think they\'re ready for a cyberattack, but events have shown that many don\'t have an adequate incident response plan.]]> 2024-04-16T14:00:00+00:00 https://www.darkreading.com/cyber-risk/3-steps-executives-and-boards-should-take-to-ensure-cyber-readiness www.secnews.physaphae.fr/article.php?IdArticle=8483501 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La variante Lockbit 3.0 génère des logiciels malveillants personnalisés et autonomes<br>LockBit 3.0 Variant Generates Custom, Self-Propagating Malware Kaspersky researchers discovered the new variant after responding to a critical incident targeting an organization in West Africa.]]> 2024-04-16T13:41:32+00:00 https://www.darkreading.com/endpoint-security/lockbit-3-0-variant-generates-custom-self-propagating-malware www.secnews.physaphae.fr/article.php?IdArticle=8483461 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch FBI: La campagne de smirs a attiré les victimes des avis non rémunérés<br>FBI: Smishing Campaign Lures Victims With Unpaid-Toll Notices The scam is spreading across the US and impersonates the specific toll-collection services of each state in malicious SMS messages.]]> 2024-04-16T13:31:10+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fbi-smishing-campaign-unpaid-toll-notices www.secnews.physaphae.fr/article.php?IdArticle=8483462 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyber-opérations s'intensifier au Moyen-Orient, avec Israël la cible principale<br>Cyber Operations Intensify in Middle East, With Israel the Main Target Cyberattacks tripled over the past year in Israel, making it the most targeted nation in 2023, as cyber operations become a standard part of military conflicts and global protests.]]> 2024-04-16T06:00:00+00:00 https://www.darkreading.com/cyber-risk/cyber-operations-intensify-in-middle-east-with-israel-the-main-target www.secnews.physaphae.fr/article.php?IdArticle=8483207 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le prix de la défense lance le projet Purdue pour renforcer les systèmes cyber-physiques<br>Defense Award Launches Purdue Project to Strengthen Cyber-Physical Systems 2024-04-15T20:50:15+00:00 https://www.darkreading.com/cybersecurity-operations/defense-award-launches-purdue-project-to-strengthen-cyber-physical-systems www.secnews.physaphae.fr/article.php?IdArticle=8482961 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le service d'authentification multifactoriel de Cisco Duo \\<br>Cisco Duo\\'s Multifactor Authentication Service Breached A third-party telephony service provider for Cisco Duo falls prey to social engineering, and the company advises customer vigilance against subsequent phishing attacks.]]> 2024-04-15T20:21:17+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cisco-duo-multifactor-authentication-service-breached www.secnews.physaphae.fr/article.php?IdArticle=8482962 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Roku oblige 2FA pour les clients après compromis de compromis pour les références<br>Roku Mandates 2FA for Customers After Credential-Stuffing Compromise Roku assures customers that no financial information was stolen and that any purchases made through user accounts have been reimbursed.]]> 2024-04-15T19:43:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/roku-mandates-2fa-for-customers-after-credential-stuffing-compromise www.secnews.physaphae.fr/article.php?IdArticle=8482963 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Network émet des chaussettes pour un bug zéro-jour dans son pare-feu OS<br>Palo Alto Network Issues Hotfixes for Zero-Day Bug in Its Firewall OS A sophisticated threat actor is leveraging the bug to deploy a Python backdoor for stealing data and executing other malicious actions.]]> 2024-04-15T19:28:57+00:00 https://www.darkreading.com/cyberattacks-data-breaches/palo-alto-network-issues-hot-fixes-for-zero-day-bug-in-its-firewall-os www.secnews.physaphae.fr/article.php?IdArticle=8482930 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Des pirates soutenus par l'Iran font exploser des textes menaçants aux Israéliens<br>Iran-Backed Hackers Blast Out Threatening Texts to Israelis Handala threat group claims to have hacked radar systems in Israel as tensions rise between the two nations.]]> 2024-04-15T16:07:11+00:00 https://www.darkreading.com/endpoint-security/iran-backed-hackers-blast-out-threatening-texts-to-israelis www.secnews.physaphae.fr/article.php?IdArticle=8482844 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Développeurs de jeux Web3 ciblés dans le schéma de vol cryptographique<br>Web3 Game Developers Targeted in Crypto Theft Scheme A Russian-language cyberattack campaign impersonates legitimate game operations to spread various cross-platform infostealers.]]> 2024-04-15T14:35:03+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russian-actor-targets-web3-game-developers-with-infostealers www.secnews.physaphae.fr/article.php?IdArticle=8482783 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft veut que vous regardiez ce qu'il dit, pas ce qu'il fait<br>Microsoft Wants You to Watch What It Says, Not What It Does The responsibility to hold Microsoft accountable for abiding by its self-proclaimed principles shouldn\'t fall to customers and competition authorities.]]> 2024-04-15T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-wants-you-to-watch-what-it-says-not-what-it-does www.secnews.physaphae.fr/article.php?IdArticle=8482742 False None None 4.0000000000000000 Dark Reading - Informationweek Branch La plate-forme d'analyse des logiciels malveillants de CISA \\ pourrait favoriser une meilleure menace Intel<br>CISA\\'s Malware Analysis Platform Could Foster Better Threat Intel But just how the government differentiates its platform from similar private-sector options remains to be seen.]]> 2024-04-12T20:50:01+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-s-new-malware-analysis-platform-could-enable-better-threat-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8480964 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nouvel outil protège les organisations de nxdomain attaques<br>New Tool Shields Organizations From NXDOMAIN Attacks Akamai joins a growing list of security vendors aiming to strengthen companies\' DNS defenses.]]> 2024-04-12T20:39:19+00:00 https://www.darkreading.com/remote-workforce/akamai-boosts-dns www.secnews.physaphae.fr/article.php?IdArticle=8480965 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Coin Ciso: sécuriser la chaîne d'approvisionnement de l'IA;Plates-formes de sécurité alimentées par AI;Se battre pour la conscience du cyber<br>CISO Corner: Securing the AI Supply Chain; AI-Powered Security Platforms; Fighting for Cyber Awareness Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: facing hard truths in software security, and the latest guidance from the NSA.]]> 2024-04-12T19:20:08+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-securing-ai-supply-chain-ai-powered-security-platforms-cyber-awareness www.secnews.physaphae.fr/article.php?IdArticle=8480934 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA émet une directive d'urgence après minuit Blizzard Microsoft Hits<br>CISA Issues Emergency Directive After Midnight Blizzard Microsoft Hits Though Federal Civilian Executive Branch (FCEB) agencies are the primary targets, CISA encourages all organizations to up their security, given the high risk.]]> 2024-04-12T18:09:15+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cisa-emergency-directive-after-midnight-blizzard-microsoft-hits www.secnews.physaphae.fr/article.php?IdArticle=8480904 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La course pour les plates-formes de sécurité alimentées en IA se réchauffe<br>The Race for AI-Powered Security Platforms Heats Up Microsoft, Google, and Simbian each offer generative AI systems that allow security operations teams to use natural language to automate cybersecurity tasks.]]> 2024-04-12T15:46:08+00:00 https://www.darkreading.com/cybersecurity-operations/race-ai-powered-platforms-security-platforms www.secnews.physaphae.fr/article.php?IdArticle=8480844 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sécurité des infrastructures critiques: observations des lignes de front<br>Critical Infrastructure Security: Observations From the Front Lines Attacks on critical infrastructure are ramping up - but organizations now have the knowledge and tools needed to defend against them.]]> 2024-04-12T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-infrastructure-security-observations-from-front-lines www.secnews.physaphae.fr/article.php?IdArticle=8480751 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les déclencheurs de la brèche de mot de passe SISENSE<br>Sisense Password Breach Triggers \\'Ominous\\' CISA Warning With stores of mega-corporate business intelligence, a Sisense compromise could potentially mushroom into supply chain cyberattack disaster, experts fear.]]> 2024-04-11T22:17:29+00:00 https://www.darkreading.com/threat-intelligence/sisense-breach-triggers-cisa-password-reset-advisory www.secnews.physaphae.fr/article.php?IdArticle=8480308 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Knostic augmente 3,3 millions de dollars pour le contrôle d'accès Genai Enterprise<br>Knostic Raises $3.3M for Enterprise GenAI Access Control 2024-04-11T20:50:35+00:00 https://www.darkreading.com/application-security/knostic-raises-3-3m-for-enterprise-genai-access-control www.secnews.physaphae.fr/article.php?IdArticle=8480245 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La cohésité étend la collaboration pour renforcer la cyber-résilience avec l'investissement IBM dans la cohésité<br>Cohesity Extends Collaboration to Strengthen Cyber Resilience With IBM Investment in Cohesity 2024-04-11T20:46:13+00:00 https://www.darkreading.com/vulnerabilities-threats/cohesity-extends-collaboration-to-strengthen-cyber-resilience-with-ibm-investment-in-cohesity www.secnews.physaphae.fr/article.php?IdArticle=8480246 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La faille de rouille critique pose une menace d'exploitation dans des cas d'utilisation de fenêtres spécifiques<br>Critical Rust Flaw Poses Exploit Threat in Specific Windows Use Cases Project behind the Rust programming language asserted that any calls to a specific API would be made safe, even with unsafe inputs, but researchers found ways to circumvent the protections.]]> 2024-04-11T20:08:48+00:00 https://www.darkreading.com/application-security/critical-rust-flaw-poses-exploit-threat-in-specific-windows-use-cases www.secnews.physaphae.fr/article.php?IdArticle=8480247 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La RPDC exploite 2 sous-technologies de mitre<br>DPRK Exploits 2 MITRE Sub-Techniques: Phantom DLL Hijacking, TCC Abuse North Korean hackers break ground with new exploitation techniques for Windows and macOS.]]> 2024-04-11T20:02:47+00:00 https://www.darkreading.com/vulnerabilities-threats/dprk-exploits-mitre-sub-techniques-phantom-dll-hijacking-tcc-abuse www.secnews.physaphae.fr/article.php?IdArticle=8480309 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Knostic apporte le contrôle d'accès aux LLM<br>Knostic Brings Access Control to LLMs Led by industry veterans Gadi Evron and Sounil Yu, the new company lets organizations adjust how much information LLMs provide based on the user\'s role and responsibilities.]]> 2024-04-11T19:34:50+00:00 https://www.darkreading.com/data-privacy/knostic-brings-access-control-to-llms www.secnews.physaphae.fr/article.php?IdArticle=8480716 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le service redis expiré a maltraité pour utiliser Metasploit Meterpreter malicieusement<br>Expired Redis Service Abused to Use Metasploit Meterpreter Maliciously Attackers have compromised an 8-year-old version of the cloud platform to distribute various malware that can take over infected systems.]]> 2024-04-11T18:22:12+00:00 https://www.darkreading.com/cloud-security/outdated-redis-service-abused-to-spread-meterpreter-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8480187 False Malware,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Apple avertit les utilisateurs dans 150 pays d'attaques de logiciels spymétriques mercenaires<br>Apple Warns Users in 150 Countries of Mercenary Spyware Attacks In new threat notification information, Apple singled out Pegasus vendor NSO Group as a culprit in mercenary spyware attacks.]]> 2024-04-11T18:19:43+00:00 https://www.darkreading.com/vulnerabilities-threats/apple-warns-users-targeted-by-mercenary-spyware www.secnews.physaphae.fr/article.php?IdArticle=8480188 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les MLBoms sont utiles pour sécuriser la chaîne d'approvisionnement AI / ML<br>Why MLBOMs Are Useful for Securing the AI/ML Supply Chain A machine learning bill of materials (MLBOM) framework can bring transparency, auditability, control, and forensic insight into AI and ML supply chains.]]> 2024-04-11T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/mlboms-are-useful-for-securing-ai-ml-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8480030 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Zambie baisse 77 personnes dans l'opération de cybercriminalité soutenue par la Chine<br>Zambia Busts 77 People in China-Backed Cybercrime Operation Phony call center company conducted online fraud and other Internet scams.]]> 2024-04-11T12:48:44+00:00 https://www.darkreading.com/endpoint-security/zambia-busts-77-in-china-backed-cybercrime-operation www.secnews.physaphae.fr/article.php?IdArticle=8479993 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Japon, Philippines, &US FORGE CYBER MENONAGE ALLIANCE INTEL-SORARGE<br>Japan, Philippines, & US Forge Cyber Threat Intel-Sharing Alliance Following the Volt Typhoon attacks on critical infrastructure in the region by China, the US reportedly will share cybersecurity threat information with both countries.]]> 2024-04-10T23:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/japan-philippines-us-forge-cyber-threat-intelligence-sharing-alliance www.secnews.physaphae.fr/article.php?IdArticle=8479615 False Threat Guam 2.0000000000000000 Dark Reading - Informationweek Branch XZ Utils Scare expose les vérités difficiles sur la sécurité des logiciels<br>XZ Utils Scare Exposes Hard Truths About Software Security Much of the open source code embedded in enterprise software stacks comes from small, under-resourced, volunteer-run projects.]]> 2024-04-10T22:22:56+00:00 https://www.darkreading.com/application-security/xz-utils-scare-exposes-hard-truths-in-software-security www.secnews.physaphae.fr/article.php?IdArticle=8479616 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'Agence nationale de sécurité annonce Dave Luber comme directrice de la cybersécurité<br>National Security Agency Announces Dave Luber As Director of Cybersecurity 2024-04-10T21:17:59+00:00 https://www.darkreading.com/cybersecurity-operations/national-security-agency-announces-dave-luber-as-director-of-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8479585 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Medsec lance le programme de cybersécurité pour les hôpitaux limités aux ressources<br>MedSec Launches Cybersecurity Program For Resource-Constrained Hospitals 2024-04-10T21:15:06+00:00 https://www.darkreading.com/cybersecurity-operations/medsec-launches-cybersecurity-program-for-resource-constrained-hospitals www.secnews.physaphae.fr/article.php?IdArticle=8479586 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Wiz acquiert la sécurité des gemms pour étendre la détection et l'offre de réponse au cloud<br>Wiz Acquires Gem Security to Expand Cloud Detection and Response Offering 2024-04-10T21:10:20+00:00 https://www.darkreading.com/cloud-security/wiz-acquires-gem-security-to-expand-cloud-detection-and-response-offering www.secnews.physaphae.fr/article.php?IdArticle=8479587 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Sélection du bon protocole d'authentification pour votre entreprise<br>Selecting the Right Authentication Protocol for Your Business Prioritizing security and user experience will help you build a robust and reliable authentication system for your business.]]> 2024-04-10T20:19:45+00:00 https://www.darkreading.com/cloud-security/selecting-the-right-authentication-protocol-for-your-business www.secnews.physaphae.fr/article.php?IdArticle=8479556 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La NSA met à jour les conseils zéro-trust pour réduire les surfaces d'attaque<br>NSA Updates Zero-Trust Advice to Reduce Attack Surfaces Agency encourages broader use of encryption, data-loss prevention, as well as data rights management to safeguard data, networks, and users.]]> 2024-04-10T20:06:09+00:00 https://www.darkreading.com/cybersecurity-operations/nsa-updates-zero-trust-advice-to-reduce-attack-surfaces www.secnews.physaphae.fr/article.php?IdArticle=8479557 False None None 4.0000000000000000 Dark Reading - Informationweek Branch TA547 utilise un compte-gouttes généré par LLM pour infecter les orgs allemands<br>TA547 Uses an LLM-Generated Dropper to Infect German Orgs It\'s finally happening: Rather than just for productivity and research, threat actors are using LLMs to write malware. But companies need not worry just yet.]]> 2024-04-10T18:48:47+00:00 https://www.darkreading.com/threat-intelligence/ta547-uses-llm-generated-dropper-infect-german-orgs www.secnews.physaphae.fr/article.php?IdArticle=8479529 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le gang de Medusa frappe à nouveau, frappe près de 300 propriétaires de Fort Worth<br>Medusa Gang Strikes Again, Hits Nearly 300 Fort Worth Property Owners Though a municipal agency assures the public that few are affected, hundreds have their data held ransom for $100,000 by the ransomware gang.]]> 2024-04-10T17:42:30+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nearly-300-fort-worth-individuals-exploited-by-medusa-cybergang www.secnews.physaphae.fr/article.php?IdArticle=8479474 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Attaquez le fabricant d'électronique grand public fuit les données sur les clients de 7,5 millions<br>Attack on Consumer Electronics Manufacturer boAt Leaks Data on 7.5M Customers In a cyberattack more reminiscent of the 2010s, a seemingly lone hacker fleeced a major corporation for millions of open customer records.]]> 2024-04-10T16:01:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/indian-consumer-electronics-manufacturer-boat-leaks-data-on-7m-customers www.secnews.physaphae.fr/article.php?IdArticle=8479271 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cagey Phishing Campaign fournit plusieurs rats pour voler des données Windows<br>Cagey Phishing Campaign Delivers Multiple RATs to Steal Windows Data Various anti-detection features, including the use of the ScrubCrypt antivirus-evasion tool, fuel an attack that aims to take over Microsoft Windows machines.]]> 2024-04-10T14:45:00+00:00 https://www.darkreading.com/remote-workforce/cagey-phishing-attack-delivers-multiple-rats-to-steal-windows-data www.secnews.physaphae.fr/article.php?IdArticle=8479381 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les attaques DDOS de l'État-nation nous impactent tous<br>How Nation-State DDoS Attacks Impact Us All Global organizations and geopolitical entities must adopt new strategies to combat the growing sophistication in attacks that parallel the complexities of our new geopolitical reality.]]> 2024-04-10T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-nation-state-ddos-attacks-impact-us-all www.secnews.physaphae.fr/article.php?IdArticle=8479343 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Top mitre att & techniques CK et comment se défendre contre eux<br>Top MITRE ATT&CK Techniques and How to Defend Against Them A cheat sheet for all of the most common techniques hackers use, and general principles for stopping them.]]> 2024-04-10T05:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/top-mitre-attack-techniques-how-to-defend-against www.secnews.physaphae.fr/article.php?IdArticle=8479092 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google donne à Gemini un coup de pouce de sécurité<br>Google Gives Gemini a Security Boost Google has integrated Mandiant\'s security offerings into its AI platform to detect, stop, and remediate cybersecurity attacks as quickly as possible.]]> 2024-04-10T00:22:16+00:00 https://www.darkreading.com/cloud-security/google-gives-gemini-a-security-boost www.secnews.physaphae.fr/article.php?IdArticle=8479308 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les nouveaux outils JAMF donnent aux contrôles de sécurité et de conformité de l'entreprise<br>New Jamf Tools Give Enterprise IT Security and Compliance Controls The device management company introduced a Fleet Hardening Score and Privilege Escalation (the good kind) to its endpoint security platform for Apple devices.]]> 2024-04-09T23:30:40+00:00 https://www.darkreading.com/endpoint-security/new-jamf-tools-give-enterprise-it-security-and-compliance-controls www.secnews.physaphae.fr/article.php?IdArticle=8478979 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Patch Mardi Tsunami: pas de zéro-jours, mais un astérisque<br>Microsoft Patch Tuesday Tsunami: No Zero-Days, but an Asterisk Microsoft patched a record number of 147 new CVEs this month, though only three are rated "Critical."]]> 2024-04-09T21:13:26+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-patch-tuesday-no-zero-days-but-one-under-active-exploit www.secnews.physaphae.fr/article.php?IdArticle=8478934 False None None 3.0000000000000000 Dark Reading - Informationweek Branch ESET lance une nouvelle solution pour les petites bureaux / bureaux à domicile<br>ESET Launches a New Solution for Small Office/Home Office Businesses 2024-04-09T20:59:41+00:00 https://www.darkreading.com/endpoint-security/eset-launches-a-new-solution-for-small-office-home-office-businesses www.secnews.physaphae.fr/article.php?IdArticle=8478908 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Veriato lance une solution de gestion des risques d'initiés de nouvelle génération<br>Veriato Launches Next Generation Insider Risk Management Solution 2024-04-09T20:48:14+00:00 https://www.darkreading.com/cyber-risk/veriato-launches-next-generation-insider-risk-management-solution www.secnews.physaphae.fr/article.php?IdArticle=8478909 False None None 2.0000000000000000 Dark Reading - Informationweek Branch LG Smart TV à risque d'attaques, grâce à 4 vulnérabilités du système d'exploitation<br>LG Smart TVs at Risk of Attacks, Thanks to 4 OS Vulnerabilities Scans showed that 91,000 devices are exposed and at risk for unauthorized access and TV set takeover.]]> 2024-04-09T20:44:38+00:00 https://www.darkreading.com/vulnerabilities-threats/researchers-discover-thousands-of-lg-smart-tvs-at-risk-of-attacks www.secnews.physaphae.fr/article.php?IdArticle=8478910 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les bornes de recharge EV sont encore criblées de vulnérabilités de cybersécurité<br>EV Charging Stations Still Riddled With Cybersecurity Vulnerabilities As more electric vehicles are sold, the risk to compromised charging stations looms large alongside the potential for major cybersecurity exploits.]]> 2024-04-09T18:31:16+00:00 https://www.darkreading.com/ics-ot-security/ev-charging-stations-still-riddled-with-cybersecurity-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8478857 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Une bonne protection DDOS nécessite à la fois des contrôles détective et préventif<br>Proper DDoS Protection Requires Both Detective and Preventive Controls DDoS attacks still plague the enterprise, but adding preventive measures can reduce their impact.]]> 2024-04-09T17:51:03+00:00 https://www.darkreading.com/cloud-security/proper-ddos-protection-requires-both-detective-and-preventive-controls www.secnews.physaphae.fr/article.php?IdArticle=8478828 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les systèmes de refroidissement liquide menacent la sécurité du centre de données et l'ampli;Notre alimentation en eau<br>Why Liquid Cooling Systems Threaten Data Center Security & Our Water Supply We are potentially encroaching on a water supply crisis if data center operators, utilities, and the government don\'t implement preventative measures now.]]> 2024-04-09T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/why-liquid-cooling-systems-threaten-data-center-security-water-supply www.secnews.physaphae.fr/article.php?IdArticle=8478799 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dispositifs NAS D-Link 92K ouverts au bogue d'injection de commande critique<br>92K D-Link NAS Devices Open to Critical Command-Injection Bug The company is asking users to retire several network-attached storage (NAS) models to avoid compromise through a publicly available exploit that results in backdooring.]]> 2024-04-09T16:32:06+00:00 https://www.darkreading.com/cloud-security/92k-dlink-nas-critical-command-injection-bug www.secnews.physaphae.fr/article.php?IdArticle=8478800 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cadres, directives et ampli;Les primes à elles seules ont vaincu les ransomwares de vaincre<br>Frameworks, Guidelines & Bounties Alone Won\\'t Defeat Ransomware We need more than "do-it-yourself" approaches to threats that clearly rise to the level of national security issues.]]> 2024-04-09T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/frameworks-guidelines-bounties-alone-wont-defeat-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8478694 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch L'initiative de formation ambitieuse exploite les talents de aveugles et de troubles visuellement<br>Ambitious Training Initiative Taps Talents of Blind and Visually Impaired Novacoast\'s Apex Program prepares individuals with visual impairments for cybersecurity careers.]]> 2024-04-09T13:50:23+00:00 https://www.darkreading.com/cybersecurity-careers/ambitious-training-initiatve-taps-talents-of-blind-visually-impaired www.secnews.physaphae.fr/article.php?IdArticle=8478744 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Groupe de cybercriminalité vietnamienne Coralraider NETS Données financières<br>Vietnamese Cybercrime Group CoralRaider Nets Financial Data With a complex attack chain and using Telegram for its command and control, CoralRaider targets victims in Asian countries - and appears to have accidentally infected itself as well.]]> 2024-04-09T04:01:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vietnamese-cybercrime-group-coralraider-nets-financial-data www.secnews.physaphae.fr/article.php?IdArticle=8478453 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Conseils pour sécuriser la chaîne d'approvisionnement du logiciel<br>Tips for Securing the Software Supply Chain Industry experts share how to implement comprehensive security strategies necessary to secure the software supply chain in Dark Reading\'s latest Tech Insights report.]]> 2024-04-08T22:33:51+00:00 https://www.darkreading.com/cyber-risk/tips-for-securing-the-software-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8478660 False None None 2.0000000000000000