www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T18:30:49+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch FCC révèle \\ 'Royal Tiger \\' Campagne de robocall<br>FCC Reveals \\'Royal Tiger\\' Robocall Campaign In a first-ever move, the commission\'s enforcement bureau has high hopes that official classification will allow law enforcement partners to better combat these kinds of threats.]]> 2024-05-16T14:43:48+00:00 https://www.darkreading.com/vulnerabilities-threats/fcc-deems-royal-tiger-robocall-campaign-a-communications-threat www.secnews.physaphae.fr/article.php?IdArticle=8501002 False Legislation None None Dark Reading - Informationweek Branch La chute de la base de données nationale de vulnérabilité<br>The Fall of the National Vulnerability Database Since its inception, three key factors have affected the NVD\'s ability to classify security concerns - and what we\'re experiencing now is the result.]]> 2024-05-16T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/fall-of-national-vulnerability-database www.secnews.physaphae.fr/article.php?IdArticle=8500970 False Vulnerability None None Dark Reading - Informationweek Branch Windows Quick Assist ancre Black Basta Ransomware Gambit<br>Windows Quick Assist Anchors Black Basta Ransomware Gambit When abused by threat actors with sophisticated social-engineering chops, remote-access tools demand that enterprises remain sharp in both defense strategy and employee-awareness training.]]> 2024-05-16T13:31:01+00:00 https://www.darkreading.com/threat-intelligence/windows-quick-assist-anchors-black-basta-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8500971 False Ransomware,Tool,Threat None None Dark Reading - Informationweek Branch Patch maintenant: un autre google zéro-day sous Exploit in the Wild<br>Patch Now: Another Google Zero-Day Under Exploit in the Wild Google has rolled an emergency patch for CVE-2024-4947, the third Chrome zero-day it\'s addressed in the past week.]]> 2024-05-16T12:48:06+00:00 https://www.darkreading.com/vulnerabilities-threats/patch-now-google-zero-day-exploit www.secnews.physaphae.fr/article.php?IdArticle=8500933 False Vulnerability,Threat None None Dark Reading - Informationweek Branch Le Nigéria arrête la taxe de cybersécurité après l'indignation du public<br>Nigeria Halts Cybersecurity Tax After Public Outrage In the midst of an economy struggling with soaring inflation, the Nigerian government paused plans to place a levy on domestic transactions that was aimed at enhancing cybersecurity.]]> 2024-05-16T08:00:00+00:00 https://www.darkreading.com/cyber-risk/nigeria-halts-cybersecurity-tax-after-public-outrage www.secnews.physaphae.fr/article.php?IdArticle=8500764 False None None None Dark Reading - Informationweek Branch Les filigranes de GOOGLE \\ s'identifieront à DeepFakes<br>Google\\'s AI Watermarks Will Identify Deepfakes The SynthID line of watermarking techniques can be used to identify images, video, and text generated by artificial intelligence.]]> 2024-05-15T22:20:59+00:00 https://www.darkreading.com/cloud-security/google-ai-watermarks-identify-deepfakes www.secnews.physaphae.fr/article.php?IdArticle=8500934 False None None None Dark Reading - Informationweek Branch La faille dans la norme Wi-Fi peut permettre des attaques de confusion SSID<br>Flaw in Wi-Fi Standard Can Enable SSID Confusion Attacks Attackers can exploit the issue to trick users into connecting to insecure networks, but it works only under specific conditions.]]> 2024-05-15T21:32:04+00:00 https://www.darkreading.com/endpoint-security/flaw-in-wi-fi-standard-can-enable-ssid-confusion-attacks www.secnews.physaphae.fr/article.php?IdArticle=8500496 False Threat None None Dark Reading - Informationweek Branch Palo Alto Networks et IBM pour fournir conjointement les offres de sécurité alimentées par l'IA<br>Palo Alto Networks and IBM to Jointly Provide AI-Powered Security Offerings 2024-05-15T21:23:17+00:00 https://www.darkreading.com/cybersecurity-operations/palo-alto-networks-and-ibm-to-jointly-provide-ai-powered-security-offerings www.secnews.physaphae.fr/article.php?IdArticle=8500497 False None None None Dark Reading - Informationweek Branch Avis d'une violation de données<br>Notice of a Data Breach 2024-05-15T21:13:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/notice-of-a-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8500498 False Data Breach None None Dark Reading - Informationweek Branch Alkira amène 100 millions de dollars en financement de série C pour simplifier, sécuriser et mettre à l'échelle l'infrastructure de réseau critique<br>Alkira Raises $100M in Series C Funding to Simplify, Secure and Scale Critical Network Infrastructure 2024-05-15T21:04:35+00:00 https://www.darkreading.com/cybersecurity-operations/alkira-raises-100m-in-series-c-funding-to-simplify-secure-and-scale-critical-network-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8500462 False None None None Dark Reading - Informationweek Branch Arnaqueurs faux docusign Modèles au chantage &Voler des entreprises<br>Scammers Fake DocuSign Templates to Blackmail & Steal From Companies Cybercriminals are trafficking DocuSign assets that allow for easy extortion and business email compromise.]]> 2024-05-15T20:35:03+00:00 https://www.darkreading.com/threat-intelligence/scammers-fake-docusign-templates-blackmail-steal-companies www.secnews.physaphae.fr/article.php?IdArticle=8500463 False None None None Dark Reading - Informationweek Branch Le FBI, DOJ a fermé BreachForums, lancement d'enquête<br>FBI, DoJ Shut Down BreachForums, Launch Investigation Instead of online contraband, the website now asks anyone with information that could help with the investigation to contact authorities.]]> 2024-05-15T20:27:48+00:00 https://www.darkreading.com/threat-intelligence/fbi-doj-shut-down-breachforums-launch-investigation www.secnews.physaphae.fr/article.php?IdArticle=8500464 False None None None Dark Reading - Informationweek Branch Routeurs D-Link vulnérables à la prise de contrôle via l'exploit pour zéro jour<br>D-Link Routers Vulnerable to Takeover Via Exploit for Zero-Day A vulnerability in the HNAP login request protocol that affects a family of devices gives unauthenticated users root access for command execution.]]> 2024-05-15T15:42:28+00:00 https://www.darkreading.com/vulnerabilities-threats/d-link-routers-vulnerable-to-takeover-via-exploit-for-zero-day www.secnews.physaphae.fr/article.php?IdArticle=8500295 False Vulnerability,Threat None None Dark Reading - Informationweek Branch 3 conseils pour devenir le champion de votre organisation \\'s AI Committee<br>3 Tips for Becoming the Champion of Your Organization\\'s AI Committee CISOs are now considered part of the organizational executive leadership and have both the responsibility and the opportunity to drive not just security but business success.]]> 2024-05-15T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/3-tips-for-becoming-champion-of-your-organization-ai-committee www.secnews.physaphae.fr/article.php?IdArticle=8500229 False None None None Dark Reading - Informationweek Branch La mise à jour de la cybersécurité de Singapour met les fournisseurs de cloud en préavis<br>Singapore Cybersecurity Update Puts Cloud Providers on Notice The nation amends its Cybersecurity Act, giving its primary cybersecurity agency more power to regulate critical infrastructure and third parties, and requiring cyber incidents be reported.]]> 2024-05-15T01:00:00+00:00 https://www.darkreading.com/cyber-risk/singapore-cybersecurity-update-puts-cloud-providers-on-notice www.secnews.physaphae.fr/article.php?IdArticle=8499890 False Cloud None None Dark Reading - Informationweek Branch Top 5 les cyber-menaces les plus dangereuses en 2024<br>Top 5 Most Dangerous Cyber Threats in 2024 SANS Institute experts weigh in on the top threat vectors faced by enterprises and the public at large.]]> 2024-05-14T23:43:54+00:00 https://www.darkreading.com/cyber-risk/top-5-most-dangerous-cyber-threats-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8499957 False Threat None None Dark Reading - Informationweek Branch Microsoft Windows DWM Zero-Day Posé pour l'exploit de masse<br>Microsoft Windows DWM Zero-Day Poised for Mass Exploit CVE-2024-30051, under active exploit, is the most concerning out of this month\'s Patch Tuesday offerings, and already being abused by several QakBot actors.]]> 2024-05-14T22:38:41+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-windows-dwm-zero-day-mass-exploit www.secnews.physaphae.fr/article.php?IdArticle=8499845 False Vulnerability,Threat None None Dark Reading - Informationweek Branch Les jetons de session non protégés peuvent saper la sécurité FIDO2<br>Unprotected Session Tokens Can Undermine FIDO2 Security While the protocol has made passwordless authentication a reality, token-binding is key to prevent against token theft and reuse, security vendor says.]]> 2024-05-14T21:28:41+00:00 https://www.darkreading.com/identity-access-management-security/unprotected-session-tokens-can-undermine-fido2-security www.secnews.physaphae.fr/article.php?IdArticle=8499822 False None None None Dark Reading - Informationweek Branch Alors que le FBI se termine, les araignées dispersées attaquent la finance, les organisations d'assurance<br>As the FBI Closes In, Scattered Spider Attacks Finance, Insurance Orgs Scattered Spider is as active as ever, despite authorities claiming that they\'re close to nailing its members.]]> 2024-05-14T20:18:40+00:00 https://www.darkreading.com/threat-intelligence/fbi-closes-in-scattered-spider-attacks-finance-insurance-orgs www.secnews.physaphae.fr/article.php?IdArticle=8499792 False None None None Dark Reading - Informationweek Branch Une stratégie de chiffrement rentable commence par la gestion clé<br>A Cost-Effective Encryption Strategy Starts With Key Management Key management is more complex than ever. Your choices are: Rely on your cloud provider or manage keys locally; Encrypt only the most critical data; Or encrypt everything.]]> 2024-05-14T20:07:04+00:00 https://www.darkreading.com/cloud-security/a-cost-effective-encryption-strategy-starts-with-key-management www.secnews.physaphae.fr/article.php?IdArticle=8499793 False Cloud None None Dark Reading - Informationweek Branch Dangereux google chrome zéro jour permet une évasion de bac à sable<br>Dangerous Google Chrome Zero-Day Allows Sandbox Escape Exploit code is circulating for CVE-2024-4761, disclosed less than a week after a similar security vulnerability was disclosed as being used in the wild.]]> 2024-05-14T16:34:24+00:00 https://www.darkreading.com/vulnerabilities-threats/dangerous-google-chrome-zero-day-sandbox-escape www.secnews.physaphae.fr/article.php?IdArticle=8499664 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch L'abus de tunneling DNS s'étend au suivi &Scanner les victimes<br>DNS Tunneling Abuse Expands to Tracking & Scanning Victims Several campaigns are leveraging the evasive tactic to provide useful insights into victims\' online activities and find new ways to compromise organizations.]]> 2024-05-14T14:00:34+00:00 https://www.darkreading.com/cyberattacks-data-breaches/dns-tunneling-abuse-expands-tracking-scanning-victims www.secnews.physaphae.fr/article.php?IdArticle=8499574 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Il n'y a pas de pénurie de cyber-travail<br>There Is No Cyber Labor Shortage There are plenty of valuable candidates on the market. Hiring managers are simply looking in the wrong places.]]> 2024-05-14T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/there-is-no-cyber-labor-shortage www.secnews.physaphae.fr/article.php?IdArticle=8499575 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Heartbleed: Quand est-il bon de nommer une vulnérabilité?<br>Heartbleed: When Is It Good to Name a Vulnerability? Ten years have passed since Heartbleed was first identified, but the security industry is still grappling with the question of branded vulnerabilities and naming vulnerabilities appropriately.]]> 2024-05-13T22:24:27+00:00 https://www.darkreading.com/vulnerabilities-threats/heartbleed-when-is-it-good-to-name-a-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8499539 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch 500 victimes, Black Basta réinvente avec une nouvelle stratégie de vishing<br>500 Victims In, Black Basta Reinvents With Novel Vishing Strategy Ransomware groups have always created problems for their victims that only they could solve. Black Basta is taking that core idea in a creative, new direction.]]> 2024-05-13T21:04:26+00:00 https://www.darkreading.com/cyberattacks-data-breaches/500-victims-later-black-basta-reinvents-novel-vishing-strategy www.secnews.physaphae.fr/article.php?IdArticle=8499137 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Ukrainien, la télévision letton a détourné pour diffuser les célébrations russes<br>Ukrainian, Latvian TV Hijacked to Broadcast Russian Celebrations At least 15 television channels were interrupted in Ukraine alone, which, reportedly, is not out of the norm in this "information war."]]> 2024-05-13T19:41:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ukrainian-latvian-tv-hijacked-to-broadcast-russian-celebrations www.secnews.physaphae.fr/article.php?IdArticle=8499088 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Intelbroker nabs Europol Info;Enquête sur l'agence<br>IntelBroker Nabs Europol Info; Agency Investigating Europe\'s cross-border law enforcement agency says the well-known hacking outfit, contrary to claims, did not access operational data.]]> 2024-05-13T16:25:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/intelbroker-nabs-europol-info-agency-investigating www.secnews.physaphae.fr/article.php?IdArticle=8499012 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les jetons sont comme de l'or pour les acteurs de menaces opportunistes<br>Why Tokens Are Like Gold for Opportunistic Threat Actors When setting authentication token expiry policies, always lean in to security over employee convenience.]]> 2024-05-13T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/why-tokens-are-like-gold-for-opportunistic-threat-actors www.secnews.physaphae.fr/article.php?IdArticle=8498925 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Des millions de dispositifs IoT à risque des défauts dans le modem cellulaire intégré<br>Millions of IoT Devices at Risk from Flaws in Integrated Cellular Modem Researchers discovered seven vulnerabilities - including an unauthenticated RCE issue - in widely deployed Telit Cinterion modems.]]> 2024-05-10T21:31:47+00:00 https://www.darkreading.com/ics-ot-security/millions-of-iot-devices-at-risk-from-flaws-in-integrated-cellular-modem www.secnews.physaphae.fr/article.php?IdArticle=8497476 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch CISO en tant que CTO: quand et pourquoi cela a du sens<br>CISO as a CTO: When and Why It Makes Sense Enterprises are increasingly recognizing that the CISO\'s skills and experience building risk-based cyber programs translate well to other C-suite positions.]]> 2024-05-10T18:31:41+00:00 https://www.darkreading.com/cybersecurity-careers/ciso-as-a-cto-when-and-why-it-makes-sense www.secnews.physaphae.fr/article.php?IdArticle=8497370 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La CISA \\ est-elle sécurisée par la conception d'engagement édenté?<br>Is CISA\\'s Secure by Design Pledge Toothless? CISA\'s agreement is voluntary and, frankly, basic. Signatories say that\'s a good thing.]]> 2024-05-10T18:21:29+00:00 https://www.darkreading.com/cybersecurity-operations/rsa-2024-cisa-secure-design-pledge-necessary-toothless www.secnews.physaphae.fr/article.php?IdArticle=8497371 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Reality Defender gagne le concours de bac à sable RSAC Innovation<br>Reality Defender Wins RSAC Innovation Sandbox Competition In a field thick with cybersecurity startups showing off how they use AI and LLMs, Reality Defender stood out for its tool for detecting and labeling deepfakes and other artificial content.]]> 2024-05-10T18:10:30+00:00 https://www.darkreading.com/cyber-risk/reality-defender-wins-rsac-innovation-sandbox www.secnews.physaphae.fr/article.php?IdArticle=8497372 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Ascension Healthcare subit une cyberattaque majeure<br>Ascension Healthcare Suffers Major Cyberattack The attack cut off access to electronic healthcare records (EHRs) and ordering systems, plunging the organization and its health services into chaos.]]> 2024-05-10T16:39:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ascension-healthcare-hit-by-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8497314 False Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Dark Reading Confidential: le CISO et la SEC<br>Dark Reading Confidential: The CISO and the SEC Episode 1 of Dark Reading Confidential brings Frederick “Flee” Lee, CISO of Reddit, Beth Burgin Waller, a practicing cyber attorney who represents many CISOs, and Ben Lee, Chief Legal Officer of Reddit, to the table.]]> 2024-05-10T14:00:00+00:00 https://www.darkreading.com/cyber-risk/dark-reading-confidential-the-ciso-and-the-sec www.secnews.physaphae.fr/article.php?IdArticle=8497284 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Vous avez été violé: Et maintenant?<br>You\\'ve Been Breached: What Now? Breaches are inevitable. Here are four steps to recovery and future-proofing your business.]]> 2024-05-10T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/you-have-been-breached-what-now www.secnews.physaphae.fr/article.php?IdArticle=8497225 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Dark Reading \\ 'Drops \\' son premier podcast<br>Dark Reading \\'Drops\\' Its First Podcast Our brand-new podcast, Dark Reading Confidential, has officially launched. You don\'t want to miss our first episode with the CISO and chief legal officer from Reddit and a cybersecurity attorney, who share their thoughts and advice for CISOs on the new SEC breach disclosure rules.]]> 2024-05-10T13:02:36+00:00 https://www.darkreading.com/cyber-risk/dark-reading-drops-its-first-podcast www.secnews.physaphae.fr/article.php?IdArticle=8497285 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cybersécurité dans une course à démasquer une nouvelle vague de profondeurs d'origine de l'AI<br>Cybersecurity in a Race to Unmask a New Wave of AI-Borne Deepfakes Kevin Mandia, CEO of Mandiant at Google Cloud, calls for content "watermarks" as the industry braces for a barrage of mind-bending AI-generated fake audio and video traffic.]]> 2024-05-10T13:00:00+00:00 https://www.darkreading.com/threat-intelligence/cybersecurity-in-a-race-to-unmask-a-new-wave-of-ai-borne-deepfakes www.secnews.physaphae.fr/article.php?IdArticle=8497194 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch CISA Courts secteur privé pour obtenir des règles de rapport Circia<br>CISA Courts Private Sector to Get Behind CIRCIA Reporting Rules New regulations will require the private sector to turn over incident data to CISA within three days or face enforcement. Here\'s how the agency is presenting this as a benefit to the entire private sector.]]> 2024-05-10T00:08:48+00:00 https://www.darkreading.com/cybersecurity-operations/cisa-courts-private-sector-to-get-behind-circia-reporting-rules www.secnews.physaphae.fr/article.php?IdArticle=8496890 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Le groupe Masque \\' Espionage Group refait surface après une interruption de 10 ans<br>\\'The Mask\\' Espionage Group Resurfaces After 10-Year Hiatus Researchers recently spotted the Spanish-speaking threat actor - with nearly 400 previous victims under its belt - in a new campaign in Latin America and Central Africa.]]> 2024-05-09T21:43:57+00:00 https://www.darkreading.com/cyberattacks-data-breaches/-the-mask-espionage-group-resurfaces-after-10-year-hiatus www.secnews.physaphae.fr/article.php?IdArticle=8496814 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 2 (ou 5) Les bogues dans le gestionnaire d'actifs F5 permettent une prise de contrôle complète et des comptes cachés<br>2 (or 5) Bugs in F5 Asset Manager Allow Full Takeover, Hidden Accounts F5 customers should patch immediately, though even that won\'t protect them from every problem with their networked devices.]]> 2024-05-09T20:48:24+00:00 https://www.darkreading.com/application-security/2-or-5-bugs-in-f5-asset-manager-allow-full-takeover-hidden-accounts www.secnews.physaphae.fr/article.php?IdArticle=8496815 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 87% des attaques DDOS ciblées dispositifs de système d'exploitation ciblé en 2023<br>87% of DDoS Attacks Targeted Windows OS Devices in 2023 2024-05-09T20:21:41+00:00 https://www.darkreading.com/cyberattacks-data-breaches/87-of-ddos-attacks-targeted-windows-os-devices-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8496786 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch Cyberroproof annonce un partenariat stratégique avec Google Cloud<br>CyberProof Announces Strategic Partnership With Google Cloud 2024-05-09T20:14:24+00:00 https://www.darkreading.com/cloud-security/cyberproof-announces-strategic-partnership-with-google-cloud www.secnews.physaphae.fr/article.php?IdArticle=8496787 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le joueur agressif du cloud-Sécurité Wiz scores de 1 milliard de dollars de financement<br>Aggressive Cloud-Security Player Wiz Scores $1B in Funding Round The latest round of investment prices the fast-growing cloud native application protection platform (CNAPP) at $12 billion with a simple mandate: Grow quickly through acquisition.]]> 2024-05-09T18:30:53+00:00 https://www.darkreading.com/cloud-security/aggressive-cloud-security-player-wiz-scores-1-billion-in-funding-round www.secnews.physaphae.fr/article.php?IdArticle=8496761 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Lockbit réclame Wichita comme sa victime 2 jours après l'attaque du ransomware<br>LockBit Claims Wichita as Its Victim 2 Days After Ransomware Attack The city is still investigating the attack, and neither the group nor city officials have offered details about the ransomware demands.]]> 2024-05-09T18:11:54+00:00 https://www.darkreading.com/cyberattacks-data-breaches/lockbit-claims-wichita-as-its-victim-two-days-after-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8496734 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Un vaste réseau de fausses boutiques en ligne fraude 850 000 &Compte<br>Vast Network of Fake Web Shops Defrauds 850,000 & Counting China-based cybercriminal group "BogusBazaar" created tens of thousands of fraudulent online stores based on expired domains to steal payment credentials.]]> 2024-05-09T16:40:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fake-web-shops-defraud-850000 www.secnews.physaphae.fr/article.php?IdArticle=8496676 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les agences gouvernementales peuvent tirer parti des subventions pour consolider la cybersécurité<br>How Government Agencies Can Leverage Grants to Shore Up Cybersecurity With the help of grant funding, agencies and organizations can better defend themselves and their constituents.]]> 2024-05-09T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-government-agencies-can-leverage-grants-to-shore-up-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8496587 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les entreprises technologiques promettent sécurisées par des produits de conception<br>Tech Companies Promise Secure by Design Products Over 60 companies sign the secure by design pledge from CISA to consider security from the design phase and throughout the product life cycle.]]> 2024-05-09T11:32:08+00:00 https://www.darkreading.com/endpoint-security/tech-companies-promise-secure-by-design-products www.secnews.physaphae.fr/article.php?IdArticle=8496615 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Token Security lance la plate-forme IAM centrée sur la machine<br>Token Security Launches Machine-Centric IAM Platform Instead of building a list of users and identifying what systems each use can access, Token Security starts with a list of machines and determining who can access each system.]]> 2024-05-09T03:36:55+00:00 https://www.darkreading.com/identity-access-management-security/token-security-launches-machine-centric-iam-platform www.secnews.physaphae.fr/article.php?IdArticle=8496554 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les données militaires britanniques vivent un rappel des risques tiers dans le secteur de la défense<br>UK Military Data Breach a Reminder of Third-Party Risk in Defense Sector An attacker accessed personal information of over 225,000 active, reserve, and former UK military members from third-party payroll processing system.]]> 2024-05-08T23:15:13+00:00 https://www.darkreading.com/cyberattacks-data-breaches/breach-of-uk-military-personnel-data-a-reminder-of-third-party-risk-in-defense-sector www.secnews.physaphae.fr/article.php?IdArticle=8496215 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Influence iranienne sur 3 ans<br>3-Year Iranian Influence Op Preys on Divides in Israeli Society Iran follows in Russia\'s disinformation footsteps but with a different, more economical, and potentially higher-impact model.]]> 2024-05-08T22:21:22+00:00 https://www.darkreading.com/threat-intelligence/three-year-iranian-influence-op-preys-divides-israeli-society www.secnews.physaphae.fr/article.php?IdArticle=8496188 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cyolo s'associe à Dragos pour dévoiler une solution d'accès à distance sécurisé holistique pour l'infrastructure critique<br>Cyolo Partners With Dragos to Unveil Holistic Secure Remote Access Solution for Critical Infrastructure 2024-05-08T21:34:58+00:00 https://www.darkreading.com/cybersecurity-operations/cyolo-partners-with-dragos-to-unveil-holistic-secure-remote-access-solution-for-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8496155 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Netcraft annonce de nouvelles innovations alimentées par l'IA pour perturber et exposer les infrastructures financières criminelles<br>Netcraft Announces New AI-Powered Innovations to Disrupt and Expose Criminal Financial Infrastructure 2024-05-08T21:25:45+00:00 https://www.darkreading.com/vulnerabilities-threats/netcraft-announces-new-ai-powered-innovations-to-disrupt-and-expose-criminal-financial-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8496156 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Runzero Research explore des expositions inattendues dans les infrastructures d'entreprise<br>runZero Research Explores Unexpected Exposures in Enterprise Infrastructure 2024-05-08T21:15:36+00:00 https://www.darkreading.com/threat-intelligence/runzero-research-explores-unexpected-exposures-in-enterprise-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8496157 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les CISO s'inquiètent de leur travail et de leur ampli;Insatisfait de leurs revenus<br>CISOs Are Worried About Their Jobs & Dissatisfied With Their Incomes The research shows a significant drop in the number of tech CISOs that got a base salary increase in the past year - roughly 18% year-over-year.]]> 2024-05-08T19:45:38+00:00 https://www.darkreading.com/cybersecurity-operations/cisos-are-worried-about-their-jobs-and-dissatisfied-with-their-incomes www.secnews.physaphae.fr/article.php?IdArticle=8496100 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le bug critique pourrait ouvrir des serveurs de 50k + tinyproxy à DOS, RCE<br>Critical Bug Could Open 50K+ Tinyproxy Servers to DoS, RCE Patch now: CVE-2023-49606 in the open source, small-footprint proxy server can potentially lead to remote code execution.]]> 2024-05-08T16:31:33+00:00 https://www.darkreading.com/cloud-security/critical-bug-50k-tinyproxy-servers-dos-rce www.secnews.physaphae.fr/article.php?IdArticle=8496024 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Équipes de sécurité &Sres veut la même chose: laissez \\ le faire arriver<br>Security Teams & SREs Want the Same Thing: Let\\'s Make It Happen Site reliability engineers (SREs) and security teams are more powerful when they work together, and being able to combine our efforts can make or break our teams\' experiences and outputs.]]> 2024-05-08T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/security-teams-sres-want-same-thing-lets-make-it-happen www.secnews.physaphae.fr/article.php?IdArticle=8495940 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft tiendra les cadres responsables de la cybersécurité<br>Microsoft Will Hold Executives Accountable for Cybersecurity At least a portion of executive compensation going forward will be tied to meeting security goals and metrics.]]> 2024-05-08T13:00:00+00:00 https://www.darkreading.com/application-security/microsoft-will-hold-executives-accountable-for-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8495903 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Lockbit Honcho fait face à des sanctions, avec des ramifications sur les orgs australiens<br>LockBit Honcho Faces Sanctions, With Aussie Org Ramifications Australian businesses and individuals now face government fines and consequences for paying ransoms or interacting with assets owned by LockBitSupp, aka Dmitry Yuryevich Khoroshev.]]> 2024-05-07T23:11:28+00:00 https://www.darkreading.com/vulnerabilities-threats/lockbit-honcho-sanctions-aussie-org-ramifications www.secnews.physaphae.fr/article.php?IdArticle=8495547 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des pirates chinois ont déployé le quintette de porte dérobée pour descendre mitre<br>Chinese Hackers Deployed Backdoor Quintet to Down MITRE MITRE\'s hackers made use of at least five different Web shells and backdoors as part of their attack chain.]]> 2024-05-07T21:51:18+00:00 https://www.darkreading.com/cloud-security/chinese-hackers-deployed-backdoor-quintet-to-down-mitre www.secnews.physaphae.fr/article.php?IdArticle=8495490 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Wiz annonce un cycle de financement de 1 milliard de dollars, prévoit plus de M & A<br>Wiz Announces $1B Funding Round, Plans More M&A Much of the funding will be used for product development and talent acquisition to cover more ground as the cybersecurity industry continues to evolve.]]> 2024-05-07T21:41:22+00:00 https://www.darkreading.com/cloud-security/wiz-announces-1b-funding-round-will-be-used-to-further-m-a-efforts www.secnews.physaphae.fr/article.php?IdArticle=8495491 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le catalogue KEV de CISA \\ accélère-t-il la correction de la remédiation?<br>Does CISA\\'s KEV Catalog Speed Up Remediation? Vulnerabilities added to the CISA known exploited vulnerability (KEV) list do indeed get patched faster, but not fast enough.]]> 2024-05-07T20:50:29+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-kev-catalog-speed-up-remediation www.secnews.physaphae.fr/article.php?IdArticle=8495461 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Quel est le chemin futur pour les cisos?<br>What\\'s the Future Path for CISOs? A panel of former CISOs will lead the closing session of this week\'s RSA Conference to discuss challenges and opportunities.]]> 2024-05-07T19:46:02+00:00 https://www.darkreading.com/cyber-risk/what-s-the-future-path-for-cisos www.secnews.physaphae.fr/article.php?IdArticle=8495462 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Les services publics de la ville de Wichita ont perturbé l'attaque des ransomwares<br>City of Wichita Public Services Disrupted After Ransomware Attack The city was forced to shut down its IT networks and continues to investigate a major cyber incident that happened over the weekend.]]> 2024-05-07T15:24:12+00:00 https://www.darkreading.com/cyberattacks-data-breaches/numerous-public-services-ransomware-attack-city-wichita www.secnews.physaphae.fr/article.php?IdArticle=8495317 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Spies parmi nous: menaces d'initiés dans les environnements open source<br>Spies Among Us: Insider Threats in Open Source Environments Does the open source ecosystem needs stricter security around contributors?]]> 2024-05-07T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/spies-among-us-insider-threats-in-open-source-environments www.secnews.physaphae.fr/article.php?IdArticle=8495280 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Blinken: la solidarité numérique est \\ 'North Star \\' pour la politique américaine<br>Blinken: Digital Solidarity Is \\'North Star\\' for US Policy The four goals of the US International Cyberspace and Digital Policy Strategy are to advance economic prosperity; enhance security and combat cybercrime; promote human rights, democracy, and the rule of law; and address other transnational challenges.]]> 2024-05-07T13:00:29+00:00 https://www.darkreading.com/cybersecurity-operations/digital-solidarity-north-star-us-policy-blinken www.secnews.physaphae.fr/article.php?IdArticle=8495209 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Citrix aborde une faille de haute sévérité dans NetScaler ADC et Gateway<br>Citrix Addresses High-Severity Flaw in NetScaler ADC and Gateway The flaw was nearly identical to last year\'s CitrixBleed flaw, though not as severe.]]> 2024-05-07T00:18:29+00:00 https://www.darkreading.com/cyber-risk/citrix-addresses-high-severity-flaw-in-netscaler-adc-and-gateway www.secnews.physaphae.fr/article.php?IdArticle=8494901 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La chaîne d'approvisionnement abute de 68% d'une année sur l'autre, selon DBIR<br>Supply Chain Breaches Up 68% Year Over Year, According to DBIR As Verizon Business redefines "supply chain breach," it could either help organizations address third-party risk holistically or just conflate and confuse.]]> 2024-05-06T23:49:30+00:00 https://www.darkreading.com/cyber-risk/supply-chain-breaches-up-68-yoy-according-to-dbir www.secnews.physaphae.fr/article.php?IdArticle=8494878 False None None 3.0000000000000000 Dark Reading - Informationweek Branch LLMS &Injections de code malveillant: \\ 'Nous devons supposer qu'il arrive \\' s \\ '<br>LLMs & Malicious Code Injections: \\'We Have to Assume It\\'s Coming\\' Large language models promise to enhance secure software development life cycles, but there are unintended risks as well, CISO warns at RSAC.]]> 2024-05-06T22:08:20+00:00 https://www.darkreading.com/application-security/llms-malicious-code-injections-we-have-to-assume-its-coming- www.secnews.physaphae.fr/article.php?IdArticle=8494852 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Attackiq s'associe à Cyber Poverty Institute pour fournir des cours d'académie aux communautés mal desservies<br>AttackIQ Partners With Cyber Poverty Line Institute to Provide Academy Courses to Underserved Communities 2024-05-06T21:27:15+00:00 https://www.darkreading.com/cybersecurity-operations/attackiq-partners-with-cyber-poverty-line-institute-to-provide-academy-courses-to-underserved-communities www.secnews.physaphae.fr/article.php?IdArticle=8494824 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bigid lance l'industrie d'abord hybride pour les charges de travail natives cloud<br>BigID Launches Industry-First Hybrid Scanning for Cloud Native Workloads 2024-05-06T21:18:13+00:00 https://www.darkreading.com/cloud-security/bigid-launches-industry-first-hybrid-scanning-for-cloud-native-workloads www.secnews.physaphae.fr/article.php?IdArticle=8494825 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Présentation du NetBeacon Institute: responsabiliser un Web plus sûr<br>Introducing the NetBeacon Institute: Empowering a Safer Web 2024-05-06T21:14:45+00:00 https://www.darkreading.com/vulnerabilities-threats/introducing-the-netbeacon-institute-empowering-a-safer-web www.secnews.physaphae.fr/article.php?IdArticle=8494826 False None None 3.0000000000000000 Dark Reading - Informationweek Branch AXA XL présente l'approbation pour aider les entreprises publiques à aborder les frais de cyber-rapport SEC<br>AXA XL Introduces Endorsement to Help Public Companies Address SEC Cyber Reporting Costs 2024-05-06T21:08:31+00:00 https://www.darkreading.com/vulnerabilities-threats/axa-xl-introduces-endorsement-to-help-public-companies-address-sec-cyber-reporting-costs www.secnews.physaphae.fr/article.php?IdArticle=8494827 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Fonction de prévisualisation Microsoft pour bloquer les applications OAuth malveurs<br>Microsoft Previews Feature to Block Malicious OAuth Apps Microsoft is previewing new AI and machine learning capabilities in Defender XDR that will help detect and block malicious OAuth applications.]]> 2024-05-06T16:01:20+00:00 https://www.darkreading.com/identity-access-management-security/microsoft-previews-feature-to-block-malicious-oauth-apps www.secnews.physaphae.fr/article.php?IdArticle=8494708 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les fondements psychologiques des techniques de piratage modernes<br>The Psychological Underpinnings of Modern Hacking Techniques The tactics employed by hackers today aren\'t new; they\'re simply adapted for the digital age, exploiting the same human weaknesses that have always existed.]]> 2024-05-06T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-psychological-underpinnings-of-modern-hacking-techniques www.secnews.physaphae.fr/article.php?IdArticle=8492575 False None None 2.0000000000000000 Dark Reading - Informationweek Branch AT & t partage l'activité des services de cybersécurité, lance levelblue<br>AT&T Splits Cybersecurity Services Business, Launches LevelBlue The new company will focus on cybersecurity services as a top-10 managed security service provider, but must expand outside the low-margin managing of security into detection and response.]]> 2024-05-06T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/att-splits-cybersecurity-services-business-launches-levelblue www.secnews.physaphae.fr/article.php?IdArticle=8494709 False None None 3.0000000000000000 Dark Reading - Informationweek Branch ANETAC cible la sécurité du compte de service<br>Anetac Targets Service Account Security The new startup\'s identity and access management platform uncovers poorly monitored service accounts and secures them from abuse.]]> 2024-05-06T11:00:14+00:00 https://www.darkreading.com/identity-access-management-security/anetac-targets-service-account-security www.secnews.physaphae.fr/article.php?IdArticle=8494599 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Amnesty International cite l'Indonésie en tant que centre de logiciels espions<br>Amnesty International Cites Indonesia as a Spyware Hub The growing amount of surveillance technology being deployed in the country is concerning due to Indonesia\'s increasing blows to citizens\' civil rights.]]> 2024-05-06T02:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/amnesty-international-cites-indonesia-as-spyware-hub www.secnews.physaphae.fr/article.php?IdArticle=8494334 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: Verizon DBIR leçons;Microagression en milieu de travail;API OMBRE<br>CISO Corner: Verizon DBIR Lessons; Workplace Microaggression; Shadow APIs Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: a Tech Tip on setting up DMARC, a DNS mystery from Muddling Meerkat, and a cybersecurity checklist for M&A transitions.]]> 2024-05-03T22:19:59+00:00 https://www.darkreading.com/vulnerabilities-threats/ciso-corner- www.secnews.physaphae.fr/article.php?IdArticle=8493236 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Dazz dévoile une correction automatisée pour la gestion de la posture de sécurité des applications<br>Dazz Unveils AI-Powered Automated Remediation for Application Security Posture Management 2024-05-03T21:32:41+00:00 https://www.darkreading.com/application-security/dazz-unveils-ai-powered-automated-remediation-for-application-security-posture-management www.secnews.physaphae.fr/article.php?IdArticle=8493208 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Networks offre des capacités de sase complètes<br>Palo Alto Networks Delivers Comprehensive SASE Capabilities 2024-05-03T21:26:18+00:00 https://www.darkreading.com/cybersecurity-operations/palo-alto-networks-delivers-comprehensive-sase-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8493209 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Permira pour acquérir une position majoritaire dans BioCatch à une évaluation de 1,3 milliard de dollars<br>Permira to Acquire Majority Position in BioCatch at $1.3B Valuation 2024-05-03T21:20:50+00:00 https://www.darkreading.com/cybersecurity-operations/permira-to-acquire-majority-position-in-biocatch-at-1-3b-valuation www.secnews.physaphae.fr/article.php?IdArticle=8493210 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch La cybersécurité des Jeux olympiques de Paris à risque via les lacunes de surface d'attaque<br>Paris Olympics Cybersecurity at Risk via Attack Surface Gaps Though Olympics officials appear to have better secured their digital footprint than other major sporting events have, significant risks remain for the Paris Games.]]> 2024-05-03T21:07:51+00:00 https://www.darkreading.com/vulnerabilities-threats/paris-olympics-cybersecurity-at-risk-via-attack-surface-gaps www.secnews.physaphae.fr/article.php?IdArticle=8493211 False None None 3.0000000000000000 Dark Reading - Informationweek Branch GAO: la NASA fait face à \\ 'incohérente \\' cybersécurité à travers le vaisseau spatial<br>GAO: NASA Faces \\'Inconsistent\\' Cybersecurity Across Spacecraft The space agency needs to implement stricter policies and standards when it comes to its cybersecurity practices, but doing so the wrong way would put machinery at risk, a federal review found.]]> 2024-05-03T19:54:43+00:00 https://www.darkreading.com/ics-ot-security/gao-nasa-faces-inconsistent-cybersecurity-across-spacecraft www.secnews.physaphae.fr/article.php?IdArticle=8493181 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Revil Affiliate Off to Prison pour un régime de ransomwares de plusieurs millions de dollars<br>REvil Affiliate Off to Jail for Multimillion-Dollar Ransomware Scheme Charges against the ransomware gang member included damage to computers, conspiracy to commit fraud, and conspiracy to commit money laundering.]]> 2024-05-03T18:04:14+00:00 https://www.darkreading.com/cybersecurity-operations/revil-affiliate-jail-multimillion-dollar-ransomware-scheme www.secnews.physaphae.fr/article.php?IdArticle=8493105 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Le bogue Gitlab Critical sous Exploit permet la prise de contrôle du compte, avertit CISA<br>Critical GitLab Bug Under Exploit Enables Account Takeover, CISA Warns Patch now: Cyberattackers are exploiting CVE-2023-7028 (CVSS 10) to take over and lock users out of GitLab accounts, steal source code, and more.]]> 2024-05-03T16:19:34+00:00 https://www.darkreading.com/application-security/critical-gitlab-bug-exploit-account-takeover-cisa www.secnews.physaphae.fr/article.php?IdArticle=8493077 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Feds: La réduction des risques d'IA nécessite une visibilité et un ampli;Meilleure planification<br>Feds: Reducing AI Risks Requires Visibility & Better Planning While attackers have targeted AI systems, failures in AI design and implementation are far more likely to cause headaches, so companies need to prepare.]]> 2024-05-03T14:29:53+00:00 https://www.darkreading.com/cyber-risk/reducing-ai-risks-requires-visibility-and-better-planning www.secnews.physaphae.fr/article.php?IdArticle=8495352 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'innovation, et non la réglementation, protégera les entreprises contre les fesses profondes<br>Innovation, Not Regulation, Will Protect Corporations From Deepfakes If CEOs want to prevent their firm from being the next victim of a high-profile deepfake scam, they need to double cybersecurity funding immediately.]]> 2024-05-03T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/innovation-not-regulation-will-protect-corporations-from-deepfakes www.secnews.physaphae.fr/article.php?IdArticle=8492993 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La nouvelle startup de sécurité AI Apex sécurise les modèles AI, les applications<br>New AI Security Startup Apex Secures AI Models, Apps The AI security startup\'s platform will allow organizations to define appropriate AI usage and enforce security policies.]]> 2024-05-03T12:57:53+00:00 https://www.darkreading.com/cyber-risk/new-ai-security-startup-apex-secures-ai-models-apps www.secnews.physaphae.fr/article.php?IdArticle=8492994 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Mimic lance avec une nouvelle plate-forme de défense des ransomwares<br>Mimic Launches With New Ransomware Defense Platform The new startup\'s SaaS platform claims to help organizations detect ransomware attacks faster than “traditional” methods and to recover within 24 hours.]]> 2024-05-02T22:10:42+00:00 https://www.darkreading.com/endpoint-security/mimic-launches-with-new-ransomeware-defense-platform www.secnews.physaphae.fr/article.php?IdArticle=8492963 False Ransomware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Milliards d'appareils Android ouverts à \\ 'stream stream \\' attaque<br>Billions of Android Devices Open to \\'Dirty Stream\\' Attack Microsoft has uncovered a common vulnerability pattern in several apps allowing code execution; at least four of the apps have more than 500 million installations each; and one, Xiaomi\'s File Manager, has at least 1 billion installations.]]> 2024-05-02T21:59:01+00:00 https://www.darkreading.com/cloud-security/billions-android-devices-open-dirty-stream-attack www.secnews.physaphae.fr/article.php?IdArticle=8492625 False Vulnerability,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Kimsuky APT DPRC \\ a abus de faiblesses politiques DMARC, avertit fédéral<br>DPRK\\'s Kimsuky APT Abuses Weak DMARC Policies, Feds Warn Organizations can go a long way toward preventing spoofing attacks by changing one basic parameter in their DNS settings.]]> 2024-05-02T20:45:23+00:00 https://www.darkreading.com/cloud-security/dprks-kimsuky-apt-abuses-weak-dmarc-policies-feds-warn www.secnews.physaphae.fr/article.php?IdArticle=8492600 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Sécurité logicielle: trop peu de responsabilité des fournisseurs, disent les experts<br>Software Security: Too Little Vendor Accountability, Experts Say Actual legislation is a long shot and a decade away, but policy experts are looking to jump-start the conversation around greater legal liability for insecure software products.]]> 2024-05-02T20:45:16+00:00 https://www.darkreading.com/cyber-risk/software-security-too-little-vendor-accountability-experts-say www.secnews.physaphae.fr/article.php?IdArticle=8492601 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Pirate condamnée après des années d'extorquer les patients en psychothérapie<br>Hacker Sentenced After Years of Extorting Psychotherapy Patients Two years after a warrant went out for his arrest, Aleksanteri Kivimäki finally has been found guilty of thousands of counts of aggravated attempted blackmail, among other charges.]]> 2024-05-02T19:51:12+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hacker-sentenced-after-years-of-extorting-psychotherapy-patients www.secnews.physaphae.fr/article.php?IdArticle=8492576 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dropbox Breach expose les informations d'identification des clients, les données d'authentification<br>Dropbox Breach Exposes Customer Credentials, Authentication Data Threat actor dropped in to Dropbox Sign production environment and accessed emails, passwords, and other PII, along with APIs, OAuth, and MFA info.]]> 2024-05-02T18:05:03+00:00 https://www.darkreading.com/application-security/dropbox-breach-exposes-customer-credentials-authentication-data www.secnews.physaphae.fr/article.php?IdArticle=8492545 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: Master de marionnettes<br>Name That Edge Toon: Puppet Master Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-05-02T15:12:48+00:00 https://www.darkreading.com/vulnerabilities-threats/name-that-edge-toon-mini-me www.secnews.physaphae.fr/article.php?IdArticle=8492472 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sauvegarde de votre main-d'œuvre mobile<br>Safeguarding Your Mobile Workforce Establishing a robust BYOD security strategy is imperative for organizations aiming to leverage the benefits of a mobile-first workforce while mitigating associated risks.]]> 2024-05-02T14:00:00+00:00 https://www.darkreading.com/endpoint-security/safeguarding-your-mobile-workforce www.secnews.physaphae.fr/article.php?IdArticle=8492414 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch L'API Microsoft Graph apparaît comme un outil d'attaquant supérieur pour tracer le vol de données<br>Microsoft Graph API Emerges as a Top Attacker Tool to Plot Data Theft Weaponizing Microsoft\'s own services for command-and-control is simple and costless, and it helps attackers better avoid detection.]]> 2024-05-02T10:00:00+00:00 https://www.darkreading.com/cloud-security/microsoft-graph-api-emerges-as-top-attacker-tool-to-plot-data-theft www.secnews.physaphae.fr/article.php?IdArticle=8492295 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Dunequixote \\' montre que les méthodes de cyberattaque furtives évoluent.Les défenseurs peuvent-ils suivre?<br>\\'DuneQuixote\\' Shows Stealth Cyberattack Methods Are Evolving. Can Defenders Keep Up? A recent campaign targeting Middle Eastern government organizations plays standard detection tools like a fiddle. With cyberattackers getting more creative, defenders must start keeping pace.]]> 2024-05-02T05:00:00+00:00 https://www.darkreading.com/threat-intelligence/dunequixote-shows-stealth-cyberattack-methods-are-evolving www.secnews.physaphae.fr/article.php?IdArticle=8492172 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch La recherche privée sur Internet trouve toujours son chemin<br>Private Internet Search Is Still Finding Its Way The quest to keep data private while still being able to search may soon be within reach, with different companies charting their own paths.]]> 2024-05-01T23:22:53+00:00 https://www.darkreading.com/data-privacy/private-internet-search-is-still-finding-its-way www.secnews.physaphae.fr/article.php?IdArticle=8492076 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le témoignage du Congrès UnitedHealth révèle que la sécurité rampante échoue<br>UnitedHealth Congressional Testimony Reveals Rampant Security Fails The breach was carried out with stolen Citrix credentials for an account that lacked multifactor authentication. Attackers went undetected for days, and Change\'s backup strategy failed.]]> 2024-05-01T23:19:03+00:00 https://www.darkreading.com/cyberattacks-data-breaches/unitedhealth-congressional-testimony-rampant-security-fails www.secnews.physaphae.fr/article.php?IdArticle=8492077 False None None 2.0000000000000000