www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T22:42:01+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch IA, Automation et Dark Web Fuel évoluant un paysage de menace<br>AI, Automation, and Dark Web Fuel Evolving Threat Landscape Attackers are leveraging the benefits of new technology and the availability of commodity tools, credentials, and other resources to develop sophisticated attacks more quickly than ever, putting defenders on their heels.]]> 2025-04-28T14:20:12+00:00 https://www.darkreading.com/remote-workforce/ai-automation-dark-web-fuel-evolving-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8669034 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Chinese APT Mustang Panda fait ses débuts 4 nouveaux outils d'attaque<br>Chinese APT Mustang Panda Debuts 4 New Attack Tools The notorious nation-state-backed threat actor has added two new keyloggers, a lateral movement tool, and an endpoint detection and response (EDR) evasion driver to its arsenal.]]> 2025-04-18T17:26:09+00:00 https://www.darkreading.com/cloud-security/chinese-apt-mustang-panda-4-attack-tools www.secnews.physaphae.fr/article.php?IdArticle=8664575 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cybersécurité par conception: lorsque les humains rencontrent la technologie<br>Cybersecurity by Design: When Humans Meet Technology If security tools are challenging to use, people will look for workarounds to get around the restrictions.]]> 2025-04-17T13:49:43+00:00 https://www.darkreading.com/cyber-risk/cybersecurity-by-design-when-humans-meet-technology www.secnews.physaphae.fr/article.php?IdArticle=8664066 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: les défauts NVDIA exposent les modèles d'IA, l'infrastructure critique<br>Patch Now: NVDIA Flaws Expose AI Models, Critical Infrastructure A fix for a critical flaw in a tool allowing organizations to run GPU-accelerated containers released last year did not fully mitigate the issue, spurring the need to patch a secondary flaw to protect organizations that rely on NVIDIA processors for AI workloads.]]> 2025-04-16T16:33:58+00:00 https://www.darkreading.com/cloud-security/buggy-nvdia-patch-exposes-ai-models-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8663643 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Outil de présentation alimenté par l'IA exploité dans les attaques de phishing<br>AI-Powered Presentation Tool Leveraged in Phishing Attacks Researchers at Abnormal Security said threat actors are using a legitimate presentation and graphic design tool named "Gamma" in phishing attacks.]]> 2025-04-15T20:01:22+00:00 https://www.darkreading.com/threat-intelligence/ai-powered-presentation-tool-leveraged-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8663231 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Acteur de menace soutenu par la Chine \\ 'unc5174 \\' en utilisant des outils open source dans des attaques furtives<br>China-Backed Threat Actor \\'UNC5174\\' Using Open Source Tools in Stealthy Attacks Sysdig researchers detailed an ongoing campaign from China-backed threat actor UNC5174, which is using open source hacking tools to stay under the radar.]]> 2025-04-15T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-threat-actor-unc5174-open-source-stealthy-attacks www.secnews.physaphae.fr/article.php?IdArticle=8663108 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Outils de code AI<br>AI Code Tools Widely Hallucinate Packages The hallucination problem is not just pervasive, it is persistent as well, according to new research.]]> 2025-04-14T21:19:29+00:00 https://www.darkreading.com/application-security/ai-code-tools-widely-hallucinate-packages www.secnews.physaphae.fr/article.php?IdArticle=8662839 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch SolarWinds ajoute l'outil de gestion des incidents de Squadcast<br>SolarWinds Adds Incident Management Tool From Squadcast The IT service management and observability tools company acquired Squadcast last month and is adding the automated incident response platform to the SolarWinds portfolio.]]> 2025-04-02T21:45:46+00:00 https://www.darkreading.com/cyberattacks-data-breaches/solarwinds-adds-incident-management-tool-from-squadcast www.secnews.physaphae.fr/article.php?IdArticle=8660024 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les logiciels malveillants de Coffeeloder sont empilés de tours d'évasion vicieux<br>CoffeeLoader Malware Is Stacked With Vicious Evasion Tricks Next-level malware represents a new era of malicious code developed specifically to get around modern security software like digital forensics tools and EDR, new research warns.]]> 2025-03-31T20:55:57+00:00 https://www.darkreading.com/threat-intelligence/coffeeloader-malware-evasion-tricks www.secnews.physaphae.fr/article.php?IdArticle=8659480 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Tendance micro ouverts Sources AI Tool Cybertron<br>Trend Micro Open Sources AI Tool Cybertron The cybersecurity artificial intelligence (AI) model and agent will help organizations improve threat detection and incident response.]]> 2025-03-31T15:40:30+00:00 https://www.darkreading.com/cybersecurity-operations/trend-micro-cybertron-open-source-ai www.secnews.physaphae.fr/article.php?IdArticle=8659621 False Tool,Threat,Prediction None 3.0000000000000000 Dark Reading - Informationweek Branch L'outil Evilginx (toujours) contourne le MFA<br>Evilginx Tool (Still) Bypasses MFA Based on the open source NGINX Web server, the malicious tool allows threat actors to steal user credentials and session tokens.]]> 2025-03-28T20:15:41+00:00 https://www.darkreading.com/endpoint-security/evilginx-bypasses-mfa www.secnews.physaphae.fr/article.php?IdArticle=8658958 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le FBI met en garde contre les outils de convertisseur de documents dus à la hausse des escroqueries<br>FBI Warns of Document Converter Tools Due to Uptick in Scams The FBI\'s Denver field office says the tools will convert documents while also dropping malware and scraping users\' systems for sensitive data.]]> 2025-03-24T19:36:04+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fbi-document-converter-tools-scam www.secnews.physaphae.fr/article.php?IdArticle=8657921 False Malware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les vulns de l'homme au milieu offrent de nouvelles opportunités de recherche pour la sécurité des voitures<br>Man-in-the-Middle Vulns Provide New Research Opportunities for Car Security A pair of researchers plan on detailing effective tools to dig into the effectiveness of vehicle cybersecurity without breaking the bank.]]> 2025-03-14T19:38:38+00:00 https://www.darkreading.com/cybersecurity-operations/mitm-vulns-research-opportunities-car-security www.secnews.physaphae.fr/article.php?IdArticle=8655799 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Cybercrime \\'s Cobalt Strike Use chute 80% dans le monde<br>Cybercrime\\'s Cobalt Strike Use Plummets 80% Worldwide Fortra, Microsoft, and Health-ISAC have combined forces to claw back one of hackers\' most prized attack tools, with massive takedowns.]]> 2025-03-07T19:01:18+00:00 https://www.darkreading.com/threat-intelligence/cybercrime-cobalt-strike-use-plummets-worldwide www.secnews.physaphae.fr/article.php?IdArticle=8654578 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch L'avenir de la cybersécurité est une question de gouvernance, pas de plus d'outils<br>Cybersecurity\\'s Future Is All About Governance, Not More Tools As CISOs take a seat at the boardroom table, the focus shifts from stacking security tools to driving accountability, efficiency, and strategic risk management.]]> 2025-03-06T04:16:10+00:00 https://www.darkreading.com/cyber-risk/cybersecurity-future-governance-not-more-tools www.secnews.physaphae.fr/article.php?IdArticle=8654278 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Le typhon APT du Typhoon de la Chine se déplace vers la chaîne d'approvisionnement des attaques de chaîne d'approvisionnement<br>China\\'s Silk Typhoon APT Shifts to IT Supply Chain Attacks The nation-state threat group has been breaching providers of remote management tools, identity management providers, and other IT companies to access networks of targeted entities, according to Microsoft.]]> 2025-03-05T21:15:32+00:00 https://www.darkreading.com/remote-workforce/china-silk-typhoon-it-supply-chain-attacks www.secnews.physaphae.fr/article.php?IdArticle=8654016 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Acteur de menace \\ 'javaghost \\' cible les environnements AWS dans le schéma de phishing<br>Threat Actor \\'JavaGhost\\' Targets AWS Environments in Phishing Scheme Palo Alto Networks\' Unit 42 details how a threat actor is dodging detection with careful targeting and the use of Amazon\'s native email tools.]]> 2025-03-04T21:26:07+00:00 https://www.darkreading.com/cloud-security/threat-actor-javaghost-targets-aws-environments-phishing-scheme www.secnews.physaphae.fr/article.php?IdArticle=8653573 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Nakivo corrige l'outil de sauvegarde et de réplication critique<br>Nakivo Fixes Critical Flaw in Backup & Replication Tool The vendor\'s products fall in a category that ransomware operators like to target to circumvent victims\' ability to recover from a successful attack.]]> 2025-02-27T20:46:38+00:00 https://www.darkreading.com/application-security/nakivo-fixes-critical-flaw-backup-replication-tool www.secnews.physaphae.fr/article.php?IdArticle=8651743 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates peuvent craquer les caméras de voiture en quelques minutes à plat<br>Hackers Can Crack Into Car Cameras in Minutes Flat It\'s shockingly simple to turn a car dashcam into a powerful reconnaissance tool for gathering everyday routine and location data, researchers warn.]]> 2025-02-27T13:59:50+00:00 https://www.darkreading.com/vulnerabilities-threats/hackers-can-crack-car-cameras-minutes www.secnews.physaphae.fr/article.php?IdArticle=8651638 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Machine désapprentissage: la lobotomisation des LLM<br>Machine Unlearning: The Lobotomization of LLMs In the end, the question isn\'t whether large language models will ever forget - it\'s how we\'ll develop the tools and systems to do so effectively and ethically.]]> 2025-02-26T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/machine-unlearning-lobotomization-llms www.secnews.physaphae.fr/article.php?IdArticle=8651242 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Silver Fox \\' APT JURTS Windows Bloclist dans BYOVD Attaque<br>\\'Silver Fox\\' APT Skirts Windows Blocklist in BYOVD Attack There\'s an untapped universe of exploitable drivers in the wild today. By exploiting just one of them, attackers were able to defeat security tools and infect Asian citizens with Gh0stRAT.]]> 2025-02-26T06:03:27+00:00 https://www.darkreading.com/cyber-risk/silver-fox-byovd-attack-windows-blocklist www.secnews.physaphae.fr/article.php?IdArticle=8651321 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Gravité maximale rce vuln dans toutes les versions de mitre Caldera<br>Max Severity RCE Vuln in All Versions of MITRE Caldera In the wrong hands, the popular red-teaming tool can be made to access networks, escalate privileges, conduct reconnaissance, and disguise malicious activity as a simulated exercise.]]> 2025-02-25T21:42:48+00:00 https://www.darkreading.com/application-security/max-severity-rce-vuln-all-versions-mitre-caldera www.secnews.physaphae.fr/article.php?IdArticle=8650997 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Chinese APT \\'Emperor Dragonfly\\' Moonlights With Ransomware Pivoting from prior cyber espionage, the threat group deployed its backdoor tool set to ultimately push out RA World malware, demanding $2 million from its victim.]]> 2025-02-13T21:32:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/chinese-apt-emperor-dragonfly-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8648423 False Ransomware,Malware,Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Content Credentials Technology Verifies Image, Video Authenticity The open technology tackles disinformation by verifying whether the image is real or has been modified. The standard, created to document the provenance of photos and other media, has gained steam in the past year, surpassing 500 corporate members and releasing open-source tools for developers.]]> 2025-02-12T20:27:51+00:00 https://www.darkreading.com/cyber-risk/content-credentials-aim-to-tame-disinformation www.secnews.physaphae.fr/article.php?IdArticle=8648376 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Magecart Attackers Abuse Google Ad Tool to Steal Data Attackers are smuggling payment card-skimming malicious code into checkout pages on Magento-based e-commerce sites by abusing the Google Tag Manager ad tool.]]> 2025-02-10T15:19:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/magecart-attackers-abuse-google-ad-tool-steal-data www.secnews.physaphae.fr/article.php?IdArticle=8647877 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Analyst Burnout Is an Advanced Persistent Threat For too long, we\'ve treated our analysts as mere cogs in a machine, expecting them to conform to the limitations of our tools and processes. It\'s time to revolutionize security operations.]]> 2025-02-10T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/analyst-burnout-is-advanced-persistent-threat www.secnews.physaphae.fr/article.php?IdArticle=8647914 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Proactive Vulnerability Management for Engineering Success By integrating security into CI/CD, applying automated policies, and supporting developers with the right processes and tools, infosec teams can increase efficiency and build secure software.]]> 2025-02-03T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/proactive-vulnerability-management-engineering-success www.secnews.physaphae.fr/article.php?IdArticle=8646554 False Tool,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Tenable to Acquire Vulcan Cyber to Boost Exposure Management Focus The deal, expected to close this quarter, will give Tenable One Exposure Management much-needed integration with over 100 third-party security tools and platforms.]]> 2025-01-31T18:34:19+00:00 https://www.darkreading.com/cloud-security/tenable-acquire-vulcan-cyber-expand-exposure-management www.secnews.physaphae.fr/article.php?IdArticle=8645400 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Code-Scanning Tool\\'s License at Heart of Security Breakup Nine application security toolmakers band together to fork the popular Semgrep code-scanning project, touching off a controversy over access to features and fairness.]]> 2025-01-31T18:19:25+00:00 https://www.darkreading.com/application-security/code-scanning-tool-s-license-at-heart-of-security-breakup www.secnews.physaphae.fr/article.php?IdArticle=8645376 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Automated Pen Testing Is Improving - Slowly The rate of evolution has been glacial, but tools now understand cloud environments and can target Web applications.]]> 2025-01-30T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/automated-pen-testing-improving-slowly www.secnews.physaphae.fr/article.php?IdArticle=8644892 False Tool,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Strengthening Our National Security in the AI Era For the first time in a long while, the federal government and the software sector alike finally have the tools and resources needed to do security well - consistently and cost-effectively.]]> 2025-01-24T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/strengthening-national-security-ai-era www.secnews.physaphae.fr/article.php?IdArticle=8642084 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Biden\\'s Cybersecurity EO Leaves Trump a Comprehensive Blueprint for Defense New order mandates securing the federal software supply chain and communications networks, as well as deploying AI tools to protect critical infrastructure from cyberattacks - but will the Trump administration follow through?]]> 2025-01-16T23:52:14+00:00 https://www.darkreading.com/threat-intelligence/biden-cybersecurity-eo-trump-blueprint-defense www.secnews.physaphae.fr/article.php?IdArticle=8638455 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Risk, Reputational Scores Enjoy Mixed Success as Security Tools Part predictive analysis, part intuition, risk and reputation services are imperfect instruments at best - and better than nothing for most organizations and insurers.]]> 2025-01-16T14:29:59+00:00 https://www.darkreading.com/cyber-risk/risk-reputational-scoring-services-enjoy-mixed-success www.secnews.physaphae.fr/article.php?IdArticle=8638318 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft Cracks Down on Malicious Copilot AI Use According to the tech giant, it has observed a threat group seeking out vulnerable customer accounts using generative AI, then creating tools to abuse these services.]]> 2025-01-13T21:34:29+00:00 https://www.darkreading.com/application-security/microsoft-cracks-down-malicious-copilot-ai-use www.secnews.physaphae.fr/article.php?IdArticle=8636880 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 6 AI-Related Security Trends to Watch in 2025 AI tools will enable significant productivity and efficiency benefits for organizations in the coming year, but they also will exacerbate privacy, governance, and security risks.]]> 2024-12-31T14:00:00+00:00 https://www.darkreading.com/cyber-risk/6-ai-related-security-trends-watch-2025 www.secnews.physaphae.fr/article.php?IdArticle=8632038 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Deepfakes, Quantum Attacks Loom Over APAC in 2025 Organizations in the region should expect to see threat actors accelerate their use of AI tools and mount ongoing "harvest now, decrypt later" attacks for various malicious use cases.]]> 2024-12-30T01:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/deepfakes-quantum-attacks-apac-2025 www.secnews.physaphae.fr/article.php?IdArticle=8630615 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Midnight Blizzard Taps Phishing Emails, Rogue RDP Nets The Russian-based attack group uses legitimate red-team tools, 200 domain names, and 34 back-end RDP servers, making it harder to identify and block malicious activity.]]> 2024-12-18T14:17:28+00:00 https://www.darkreading.com/threat-intelligence/midnight-blizzard-taps-phishing-email-rogue-rdp-nets www.secnews.physaphae.fr/article.php?IdArticle=8627090 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Citizen Development Moves Too Fast for Its Own Good While low-code/no-code tools can speed up application development, sometimes it\'s worth taking a slower approach for a safer product.]]> 2024-12-16T20:08:54+00:00 https://www.darkreading.com/application-security/citizen-development-moves-too-fast-for-its-own-good www.secnews.physaphae.fr/article.php?IdArticle=8626227 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Generative AI Security Tools Go Open Source Businesses deploying large language models and other GenAI systems have a growing collection of open source tools for testing AI security.]]> 2024-12-13T21:44:17+00:00 https://www.darkreading.com/application-security/generative-ai-breaking-tools-go-open-source www.secnews.physaphae.fr/article.php?IdArticle=8624766 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Chinese Cops Caught Using Android Spyware to Track Mobile Devices Law enforcement across mainland China have been using EagleMsgSpy surveillance tool to collect mobile device data since at least 2017, new research shows.]]> 2024-12-12T21:21:31+00:00 https://www.darkreading.com/cyberattacks-data-breaches/chinese-cops-using-android-spyware-track-mobile-devices www.secnews.physaphae.fr/article.php?IdArticle=8624242 False Tool,Legislation,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Cultivating a Hacker Mindset in Cybersecurity Defense Security isn\'t just about tools - it\'s about understanding how the enemy thinks and why they make certain choices.]]> 2024-12-12T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cultivating-hacker-mindset-cybersecurity-defense www.secnews.physaphae.fr/article.php?IdArticle=8624072 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Google Launches Open-Source Patch Validation Tool Vanir automates the process of scanning source code to identify what security patches are missing.]]> 2024-12-09T17:49:35+00:00 https://www.darkreading.com/vulnerabilities-threats/google-open-source-patch-validation-tool www.secnews.physaphae.fr/article.php?IdArticle=8622778 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch LLMs Raise Efficiency, Productivity of Cybersecurity Teams AI-powered tools are making cybersecurity tasks easier to solve, as well as easier for the team to handle.]]> 2024-12-05T19:59:11+00:00 https://www.darkreading.com/vulnerabilities-threats/llms-raise-efficiency-productivity-of-cybersecurity-teams www.secnews.physaphae.fr/article.php?IdArticle=8620291 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber-Unsafe Employees Increasingly Put Orgs at Risk Too much access and privilege, plus a host of unsafe cyber practices, plague most workplaces, and the introduction of tools like GenAI will only make things worse.]]> 2024-12-03T17:50:47+00:00 https://www.darkreading.com/vulnerabilities-threats/cyber-unsafe-employees-orgs-risk www.secnews.physaphae.fr/article.php?IdArticle=8619037 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Venom Spider Spins Web of New Malware for MaaS Platform A novel backdoor malware and a loader that customizes payload names for each victim have been added to the threat group\'s cybercriminal tool set.]]> 2024-12-03T16:19:13+00:00 https://www.darkreading.com/cyberattacks-data-breaches/venom-spider-malware-maas-platform www.secnews.physaphae.fr/article.php?IdArticle=8619008 False Malware,Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Russian Script Kiddie Assembles Massive DDoS Botnet Over the past year, "Matrix" has used publicly available malware tools and exploit scripts to target weakly secured IoT devices - and enterprise servers.]]> 2024-11-27T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russian-script-kiddie-assembles-massive-ddos-botnet www.secnews.physaphae.fr/article.php?IdArticle=8618027 False Malware,Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch To Map Shadow IT, Follow Citizen Developers The tangle of user-built tools is formidable to manage, but it can lead to a greater understanding of real-world business needs.]]> 2024-11-18T18:00:00+00:00 https://www.darkreading.com/cyber-risk/to-map-shadow-it-follow-citizen-developers www.secnews.physaphae.fr/article.php?IdArticle=8613737 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Networks Patches Critical Zero-Day Firewall Bug The security vendor\'s Expedition firewall appliance\'s PAN-OS interface tool has racked up four critical security vulnerabilities under active attack in November, leading tit to advise customers to update immediately or and take them off the Internet.]]> 2024-11-18T17:11:38+00:00 https://www.darkreading.com/cyberattacks-data-breaches/palo-alto-networks-patches-critical-zero-day-bug-firewalls www.secnews.physaphae.fr/article.php?IdArticle=8613605 False Tool,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\'GoIssue\\' Cybercrime Tool Targets GitHub Developers En Masse Marketed on a cybercriminal forum, the $700 tool harvests email addresses from public GitHub profiles, priming cyberattackers for further credential theft, malware delivery, OAuth subversion, supply chain attacks, and other corporate breaches.]]> 2024-11-12T17:44:24+00:00 https://www.darkreading.com/cloud-security/goissue-cybercrime-tool-github-developers-en-masse www.secnews.physaphae.fr/article.php?IdArticle=8609911 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Rat Remcos remanié déployé contre les utilisateurs de Microsoft Windows [Rat Remcos remanié déployé contre les utilisateurs de Microsoft Windows ] Windows users are at risk for full device takeover by an emerging malicious version of the Remcos remote admin tool, which is being used in an ongoing campaign exploiting a known remote code execution (RCE) vulnerability in Microsoft Office and WordPad.]]> 2024-11-11T21:13:20+00:00 https://www.darkreading.com/application-security/revamped-remcos-rat-microsoft-windows-users www.secnews.physaphae.fr/article.php?IdArticle=8609519 False Tool,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Symbiotic Security lance un outil de numérisation pour aider à corriger les défauts du code<br>Symbiotic Security Launches Scanning Tool to Help Fix Flaws in Code The company comes out of stealth with a tool that integrates directly into the developer\'s IDE to find flaws, offer remediation advice, and training materials to write secure code.]]> 2024-11-07T00:20:54+00:00 https://www.darkreading.com/application-security/symbiotic-code-security-tool-fix-flaws www.secnews.physaphae.fr/article.php?IdArticle=8607561 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch APT36 affine des outils dans les attaques contre les cibles indiennes<br>APT36 Refines Tools in Attacks on Indian Targets The Pakistan-based advanced persistent threat actor has been carrying on a cyber-espionage campaign targeting organizations on the subcontinent for more than a decade, and it\'s now using a new and improved "ElizaRAT" malware.]]> 2024-11-04T22:39:41+00:00 https://www.darkreading.com/cyberattacks-data-breaches/apt36-refines-tools-attacks-indian-targets www.secnews.physaphae.fr/article.php?IdArticle=8606147 False Malware,Tool,Threat APT 36 3.0000000000000000 Dark Reading - Informationweek Branch Antivirus, anti-malware, la demande de plomb pour les outils d'IA / ML<br>Antivirus, Anti-Malware Lead Demand for AI/ML Tools Companies are attaching the term "AI" to everything these days, but in cybersecurity, machine learning is more than hype.]]> 2024-11-04T20:12:00+00:00 https://www.darkreading.com/cybersecurity-operations/antivirus-antimalware-demand-ai-ml-tools www.secnews.physaphae.fr/article.php?IdArticle=8606287 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Google: L'agent Big Sleep Ai met le bogue logiciel SQLite au lit<br>Google: Big Sleep AI Agent Puts SQLite Software Bug to Bed A research tool by the company found a vulnerability in the SQLite open source database, demonstrating the "defensive potential" for using LLMs to find vulnerabilities in applications before they\'re publicly released.]]> 2024-11-04T15:46:28+00:00 https://www.darkreading.com/application-security/google-big-sleep-ai-agent-sqlite-software-bug www.secnews.physaphae.fr/article.php?IdArticle=8606003 False Tool,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch L'anxiété de confidentialité pousse à nouveau Microsoft Rappel Ai Release<br>Privacy Anxiety Pushes Microsoft Recall AI Release Again The Recall AI tool will be available to Copilot+ PC subscribers in December, and can be used to record images of every interaction on the device for review later. Critics say this introduces major privacy and security concerns along with useful functionality.]]> 2024-11-01T21:20:28+00:00 https://www.darkreading.com/application-security/privacy-anxiety-pushes-microsoft-recall-release-again www.secnews.physaphae.fr/article.php?IdArticle=8604817 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Vishing, Mishing Go Next-Level avec FAKECALL Android Malware<br>Vishing, Mishing Go Next-Level With FakeCall Android Malware A new variant of the sophisticated attacker tool gives cybercriminals even more control over victim devices to conduct various malicious activities, including fraud and cyber espionage.]]> 2024-10-30T16:29:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/vishing-mishing-fakecall-android-malware www.secnews.physaphae.fr/article.php?IdArticle=8603807 False Malware,Tool,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Lorsque les outils de cybersécurité se retournent contre<br>When Cybersecurity Tools Backfire Outages are inevitable. Our focus should be on minimizing their scope, addressing underlying causes, and understanding that protecting systems is about keeping bad actors out while maintaining stability and reliability.]]> 2024-10-30T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/when-cybersecurity-tools-backfire www.secnews.physaphae.fr/article.php?IdArticle=8603732 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 's \\' évasif Panda \\ 'APT fait ses débuts de détournement de nuages ​​haut de gamme<br>China\\'s \\'Evasive Panda\\' APT Debuts High-End Cloud Hijacking A professional-grade tool set, appropriately dubbed "CloudScout," is infiltrating cloud apps like Microsoft Outlook and Google Drive, targeting sensitive info for exfiltration.]]> 2024-10-29T21:05:22+00:00 https://www.darkreading.com/cloud-security/china-evasive-panda-apt-cloud-hijacking www.secnews.physaphae.fr/article.php?IdArticle=8603431 False Tool,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch L'outil LLM open source renifle Python Zero-Days<br>Open Source LLM Tool Sniffs Out Python Zero-Days Vulnhuntr is a Python static code analyzer using Claude AI to find and explain complex, multistep vulnerabilities.]]> 2024-10-24T22:22:36+00:00 https://www.darkreading.com/application-security/open-source-llm-tool-finds-python-zero-days www.secnews.physaphae.fr/article.php?IdArticle=8601693 False Tool,Vulnerability None 4.0000000000000000 Dark Reading - Informationweek Branch CODASIP fait don d'outils pour développer des puces sécurisées en mémoire<br>Codasip Donates Tools to Develop Memory-Safe Chips The software development kit will simplify building and testing of CHERI-enabled RISC-V applications.]]> 2024-10-23T20:03:18+00:00 https://www.darkreading.com/endpoint-security/codasip-donates-tools-develop-memory-safe-chips www.secnews.physaphae.fr/article.php?IdArticle=8601545 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch CISOS: Jeter de l'argent aux outils ne contribue pas<br>CISOs: Throwing Cash at Tools Isn\\'t Helping Detect Breaches A survey shows three-quarters of CISOs are drowning in threat detections put out by a sprawling stack of tools, yet still lack the basic visibility necessary to identify breaches.]]> 2024-10-18T18:47:52+00:00 https://www.darkreading.com/cloud-security/cisos-throwing-cash-tools-detect-breaches www.secnews.physaphae.fr/article.php?IdArticle=8599866 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les mauvais acteurs manipulent des outils en équipe rouge pour échapper à la détection<br>Bad Actors Manipulate Red-Team Tools to Evade Detection By using EDRSilencer, threat actors are able to prevent security alerts and reports getting generated.]]> 2024-10-16T19:48:23+00:00 https://www.darkreading.com/endpoint-security/bad-actors-manipulate-red-team-tools-evade-detection www.secnews.physaphae.fr/article.php?IdArticle=8598880 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Sidewinder jette un large filet géographique dans la dernière attaque d'attaque<br>Sidewinder Casts Wide Geographic Net in Latest Attack Spree The long-active, India-sponsored cyber-threat group targeted multiple entities across Asia, Africa, the Middle East, and even Europe in a recent attack wave that demonstrated the use of a previously unknown post-exploit tool called StealerBot.]]> 2024-10-16T10:01:41+00:00 https://www.darkreading.com/cyberattacks-data-breaches/sidewinder-wide-geographic-net-attack-spree www.secnews.physaphae.fr/article.php?IdArticle=8598774 False Tool APT-C-17 3.0000000000000000 Dark Reading - Informationweek Branch Les LLM sont un nouveau type d'adversaire d'initié<br>LLMs Are a New Type of Insider Adversary The inherent intelligence of large language models gives them unprecedented capabilities like no other enterprise tool before.]]> 2024-10-15T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/llms-are-new-type-insider-adversary www.secnews.physaphae.fr/article.php?IdArticle=8598175 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les équipes SOC: les outils de détection des menaces nous étouffent<br>SOC Teams: Threat Detection Tools Are Stifling Us Threat detection tools yield too many false positives, security pros say, leading to burnout and resentment.]]> 2024-10-11T21:12:50+00:00 https://www.darkreading.com/vulnerabilities-threats/soc-teams-threat-detection-tools-stifling www.secnews.physaphae.fr/article.php?IdArticle=8596218 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les cartels cybercriminaux alimentés par AI en Asie<br>AI-Powered Cybercrime Cartels on the Rise in Asia All across the Asia-Pacific region, large and diverse marketplaces for AI cybercrime tools have developed, with deepfakes proving most popular.]]> 2024-10-10T01:00:00+00:00 https://www.darkreading.com/threat-intelligence/ai-powered-cybercrime-cartels-asia www.secnews.physaphae.fr/article.php?IdArticle=8595125 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Cloud, AI Talent Gaps Plague Cybersecurity Teams Cyber pros are scrambling to stay up-to-date as the businesses they work for quickly roll out AI tools and keep expanding their cloud initiatives.]]> 2024-10-09T18:02:57+00:00 https://www.darkreading.com/cloud-security/cloud-ai-talent-gaps-cybersecurity-teams www.secnews.physaphae.fr/article.php?IdArticle=8594958 False Tool,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Malgré la prévalence des menaces en ligne, les utilisateurs ne changent pas de comportement<br>Despite Prevalence of Online Threats, Users Aren\\'t Changing Behavior Consumers are victims of online scams and have their data stolen, but they are lagging on adopting security tools to protect themselves.]]> 2024-10-08T22:54:17+00:00 https://www.darkreading.com/endpoint-security/despite-online-threats-users-are-not-changing-behavior www.secnews.physaphae.fr/article.php?IdArticle=8594791 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Ai \\ 'Nude Photo Generator \\' fournit des infostelleurs au lieu d'images<br>AI \\'Nude Photo Generator\\' Delivers Infostealers Instead of Images The FIN7 group is mounting a sophisticated malware campaign that spans numerous websites, to lure people with a deepfake tool promising to create nudes out of photos.]]> 2024-10-03T09:55:55+00:00 https://www.darkreading.com/endpoint-security/ai-nude-photo-generator-delivers-infostealers www.secnews.physaphae.fr/article.php?IdArticle=8591460 False Malware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch 4 façons de lutter contre la fraude basée sur l'IA<br>4 Ways to Fight AI-Based Fraud Generative AI is being used to make cyberscams more believable. Here\'s how organizations can counter that using newly emerging tools and reliable methods.]]> 2024-10-02T22:54:51+00:00 https://www.darkreading.com/cyber-risk/4-ways-fight-ai-based-fraud www.secnews.physaphae.fr/article.php?IdArticle=8590777 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch \Ret<br>\\'SloppyLemming\\' APT Abuses Cloudflare Service in Pakistan Attacks Who needs advanced malware when you can take advantage of a bunch of OSS tools and free cloud services to compromise your target?]]> 2024-09-26T04:30:00+00:00 https://www.darkreading.com/cloud-security/sloppylemming-apt-cloudflare-pakistan-attacks www.secnews.physaphae.fr/article.php?IdArticle=8585337 False Malware,Tool,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Rencontre UNC1860: le courtier d'accès discret de l'Iran \\ pour les pirates d'État<br>Meet UNC1860: Iran\\'s Low-Key Access Broker for State Hackers The group has used more than 30 custom tools to target high-value government and telecommunications organizations on behalf of Iranian intelligence services, researchers say.]]> 2024-09-24T05:30:00+00:00 https://www.darkreading.com/threat-intelligence/meet-unc1860-irans-access-broker-state-hackers www.secnews.physaphae.fr/article.php?IdArticle=8583562 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Emballé avec des fonctionnalités, \\ 'sambaspy \\' rat délivre un punch las<br>Packed With Features, \\'SambaSpy\\' RAT Delivers Hefty Punch Thought to be Brazilian in origin, the remote access Trojan is the "perfect tool for a 21st-century James Bond."]]> 2024-09-18T20:50:08+00:00 https://www.darkreading.com/cyberattacks-data-breaches/sambaspy-rat-packs-hefty-punch www.secnews.physaphae.fr/article.php?IdArticle=8579360 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch \Ret<br>\\'Hadooken\\' Malware Targets Oracle\\'s WebLogic Servers An attacker is using the tool to deploy a cryptominer and the Tsunami DDoS bot on compromised systems.]]> 2024-09-12T20:58:22+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hadooken-malware-targets-weblogic-servers www.secnews.physaphae.fr/article.php?IdArticle=8575531 False Malware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Singapour arrête 6 membres présumés du groupe de cybercriminalité africaine<br>Singapore Arrests 6 Suspected Members of African Cybercrime Group Law enforcement seized electronics containing special hacking tools and software as well as a substantial amount of cash in the raids.]]> 2024-09-12T19:38:48+00:00 https://www.darkreading.com/threat-intelligence/singapore-arrests-6-suspected-members-of-african-cybercrime-group www.secnews.physaphae.fr/article.php?IdArticle=8575475 False Tool,Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Strain d'accès à distance tension industrielle Sécurité du réseau OT<br>Remote Access Sprawl Strains Industrial OT Network Security A veritable grab bag of tools used to access critical infrastructure networks are wildly insecure, and blobbing together to create a widening attack surface.]]> 2024-09-11T14:05:45+00:00 https://www.darkreading.com/ics-ot-security/remote-access-sprawl-industrial-ot-network-security www.secnews.physaphae.fr/article.php?IdArticle=8574616 False Tool,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Wiz lance l'outil de sécurité des applications de code WIZ<br>Wiz Launches Wiz Code Application Security Tool Wiz Code identifies and flags cloud risks in code to help improve collaboration between security and development teams.]]> 2024-09-10T21:47:40+00:00 https://www.darkreading.com/application-security/wiz-launches-wiz-code-application-security-tool www.secnews.physaphae.fr/article.php?IdArticle=8574337 False Tool,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Utiliser les logiciels espions commerciaux en arrière malgré les sanctions<br>Commercial Spyware Use Roars Back Despite Sanctions Vendors of mercenary spyware tools used by nation-states to track citizens and enemies have gotten savvy about evading efforts to limit their use.]]> 2024-09-06T19:25:09+00:00 https://www.darkreading.com/threat-intelligence/commercial-spyware-use-roars-back-despite-sanctions www.secnews.physaphae.fr/article.php?IdArticle=8571474 False Tool,Commercial None 2.0000000000000000 Dark Reading - Informationweek Branch FreeBSD GOT ​​& EURO; 686 400 pour stimuler les fonctionnalités de sécurité<br>FreeBSD Gets €686,400 to Boost Security Features The funds from Germany\'s Sovereign Tech Fund will be used to integrate security features such as zero trust capabilities and tools for software bill of materials.]]> 2024-09-06T15:00:29+00:00 https://www.darkreading.com/application-security/freebsd-gets-stf-funding-boost-security-features www.secnews.physaphae.fr/article.php?IdArticle=8572047 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch L'outil open source permet aux électeurs de vérifier les résultats des élections<br>Open-Source Tool Allows Voters to Verify Election Results The ElectionGuard project allows anyone - voters, campaign staffers, and election officials - to cryptographically verify ballots, a promise which may bolster faith in election integrity.]]> 2024-09-04T17:00:54+00:00 https://www.darkreading.com/data-privacy/open-source-tool-allows-voters-to-verify-election-results www.secnews.physaphae.fr/article.php?IdArticle=8570412 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch L'arrestation des PDG ne va probablement pas atténuer l'intérêt cybercriminal pour le télégramme<br>CEO\\'s Arrest Will Likely Not Dampen Cybercriminal Interest in Telegram In recent years, the platform has become a go-to tool for executing almost all conceivable cybercriminal activity.]]> 2024-09-04T13:00:00+00:00 https://www.darkreading.com/threat-intelligence/ceo-arrest-cybercriminal-interest-telegram www.secnews.physaphae.fr/article.php?IdArticle=8569710 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch La Californie approuve le projet de loi de confidentialité nécessitant des outils de retrait<br>California Approves Privacy Bill Requiring Opt-Out Tools 2024-09-03T22:39:06+00:00 https://www.darkreading.com/data-privacy/california-privacy-bill-require-opt-out-tools www.secnews.physaphae.fr/article.php?IdArticle=8569640 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Voldemort \\' malware maudis<br>\\'Voldemort\\' Malware Curses Orgs Using Global Tax Authorities The global malware campaign (that must not be named?) is targeting organizations by impersonating tax authorities, and using custom tools like Google Sheets for command and control.]]> 2024-08-30T17:00:09+00:00 https://www.darkreading.com/threat-intelligence/voldemort-malware-curses-orgs-global-tax-authorities www.secnews.physaphae.fr/article.php?IdArticle=8566978 False Malware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les LLM sont juste la pointe de l'iceberg de sécurité AI<br>Why LLMs Are Just the Tip of the AI Security Iceberg With the right processes and tools, organizations can implement advanced AI security frameworks that make hidden risks visible, enabling security teams to track and address them before impact.]]> 2024-08-28T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/why-llms-are-just-the-tip-of-the-ai-security-iceberg www.secnews.physaphae.fr/article.php?IdArticle=8565433 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Des centaines de serveurs LLM exposent l'entreprise, la santé et l'ampli;Autres données en ligne<br>Hundreds of LLM Servers Expose Corporate, Health & Other Online Data LLM automation tools and vector databases can be rife with sensitive data - and vulnerable to pilfering.]]> 2024-08-28T10:00:00+00:00 https://www.darkreading.com/application-security/hundreds-of-llm-servers-expose-corporate-health-and-other-online-data www.secnews.physaphae.fr/article.php?IdArticle=8565305 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Le voleur de trafic NFC cible les utilisateurs d'Android &Leurs informations bancaires<br>NFC Traffic Stealer Targets Android Users & Their Banking Info The malware builds on a near-field communication tool in combination with phishing and social engineering to steal cash.]]> 2024-08-22T20:30:22+00:00 https://www.darkreading.com/mobile-security/nfc-traffic-stealer-targets-android-users-and-their-banking-info www.secnews.physaphae.fr/article.php?IdArticle=8562713 False Malware,Tool,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Des liens malveillants, des outils compatibles AI et des attaques contre les PME parmi les principales menaces de cybersécurité dans le rapport de renseignement sur les menaces mondiales H1 Mimecast<br>Malicious Links, AI-Enabled Tools, and Attacks on SMBs Among Top Cybersecurity Threats in H1 Mimecast Global Threat Intelligence Report 2024-08-21T21:31:07+00:00 https://www.darkreading.com/cyberattacks-data-breaches/malicious-links-ai-enabled-tools-and-attacks-on-smbs-among-top-cybersecurity-threats-in-h1-mimecast-global-threat-intelligence-report www.secnews.physaphae.fr/article.php?IdArticle=8562721 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Copilot Studio Exploit Fuite des données de cloud sensibles<br>Microsoft Copilot Studio Exploit Leaks Sensitive Cloud Data A server-side request forgery (SSRF) bug in Microsoft\'s tool for creating custom AI chatbots potentially exposed info across multiple tenants within cloud environments.]]> 2024-08-21T10:59:17+00:00 https://www.darkreading.com/remote-workforce/microsoft-copilot-studio-exploit-leaks-sensitive-cloud-data www.secnews.physaphae.fr/article.php?IdArticle=8562727 False Tool,Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Au-delà du battage médiatique: dévoiler les réalités du ver en cybersécurité<br>Beyond the Hype: Unveiling the Realities of WormGPT in Cybersecurity Though WormGPT tools may not be a major problem now, organizations can\'t let their guard down.]]> 2024-08-15T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/beyond-the-hype-unveiling-realities-of-wormgpt-in-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8558165 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Eastwind \\' La campagne de cyber-pypyse combine divers outils d'apt chinois<br>\\'EastWind\\' Cyber-Spy Campaign Combines Various Chinese APT Tools The likely China-linked campaign is deploying CloudSorcerer and other proprietary binaries belonging to known state-sponsored groups, showing how advanced persistent threat groups often collaborate with each other.]]> 2024-08-14T19:46:52+00:00 https://www.darkreading.com/cyberattacks-data-breaches/eastwind-cyber-spy-campaign-chinese-apt-tools www.secnews.physaphae.fr/article.php?IdArticle=8557800 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La création d'assistants AI sans sécurité avec Microsoft Copilot Studio est facile<br>Creating Insecure AI Assistants With Microsoft Copilot Studio Is Easy Microsoft claims 50,000 organizations are using its new Copilot Creation tool, but researcher Michael Bargury demonstrated at Black Hat USA ways it could unleash insecure chatbots.]]> 2024-08-07T15:20:00+00:00 https://www.darkreading.com/application-security/creating-insecure-ai-assistants-microsoft-copilot-studio www.secnews.physaphae.fr/article.php?IdArticle=8553576 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Hunters International déguise le rat Sharprhino comme un outil d'administration du réseau légitime<br>Hunters International Disguises SharpRhino RAT as Legitimate Network Admin Tool The RaaS group that distributes Hive ransomware delivers new malware impersonating as validly signed network-administration software to gain initial access and persistence on targeted networks]]> 2024-08-06T16:35:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hunters-international-disguises-novel-sharprhino-rat-as-legitimate-network-tool www.secnews.physaphae.fr/article.php?IdArticle=8552862 False Ransomware,Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Black Basta développe des logiciels malveillants personnalisés dans le sillage de Qakbot Takedown<br>Black Basta Develops Custom Malware in Wake of Qakbot Takedown The prolific ransomware group has shifted away from phishing as the method of entry into corporate networks, and is now using initial access brokers as well as its own tools to optimize its most recent attacks.]]> 2024-08-01T19:06:45+00:00 https://www.darkreading.com/threat-intelligence/black-basta-develops-custom-malware-in-wake-of-qakbot-takedown www.secnews.physaphae.fr/article.php?IdArticle=8549115 False Ransomware,Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 's \\' évasif panda \\ 'apt espionne sur les cibles de Taïwan sur les plateformes<br>China\\'s \\'Evasive Panda\\' APT Spies on Taiwan Targets Across Platforms The cohort\'s variety of individual tools covers just about any operating system it could possibly wish to attack.]]> 2024-07-23T19:39:56+00:00 https://www.darkreading.com/threat-intelligence/china-evasive-panda-apt-spies-taiwan-targets-across-platforms www.secnews.physaphae.fr/article.php?IdArticle=8542936 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les mainteneurs sous-ressourcés présentent le risque pour la poussée open source d'Afrique<br>Under-Resourced Maintainers Pose Risk to Africa\\'s Open Source Push Many nations see open source software as a great equalizer, giving the Global South the tools necessary for sustainable development. But recent supply chain attacks highlight the need for security.]]> 2024-07-22T06:00:00+00:00 https://www.darkreading.com/application-security/under-resourced-maintainers-pose-risk-to-africas-open-source-push www.secnews.physaphae.fr/article.php?IdArticle=8541831 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les géants de la technologie acceptent de standardiser la sécurité de l'IA<br>Tech Giants Agree to Standardize AI Security The Coalition for Secure AI is a consortium of influential AI companies aiming to develop tools to secure AI applications and set up an ecosystem for sharing best practices.]]> 2024-07-19T15:42:42+00:00 https://www.darkreading.com/cloud-security/tech-giants-agree-to-standardize-ai-security www.secnews.physaphae.fr/article.php?IdArticle=8540324 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch L'APT41 de la Chine cible la logistique mondiale, les sociétés de services publics<br>China\\'s APT41 Targets Global Logistics, Utilities Companies According to Mandiant, among the many cyber espionage tools the threat actor is using is a sophisticated new dropper called DustTrap.]]> 2024-07-19T14:00:00+00:00 https://www.darkreading.com/threat-intelligence/china-apt41-targets-global-logistics-utilities www.secnews.physaphae.fr/article.php?IdArticle=8540255 False Tool,Threat APT 41 3.0000000000000000 Dark Reading - Informationweek Branch Des logiciels adware chinois signés par Microsoft ouvrent la porte aux privilèges du noyau<br>Microsoft-Signed Chinese Adware Opens the Door to Kernel Privileges An official stamp of approval might give the impression that a purported "HotPage" adtech tool is not, in fact, a dangerous kernel-level malware - but that\'s just subterfuge.]]> 2024-07-18T17:25:18+00:00 https://www.darkreading.com/threat-intelligence/microsoft-signed-chinese-adware-opens-the-door-to-kernel-privileges www.secnews.physaphae.fr/article.php?IdArticle=8539708 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe de cyber-menaces iranien laisse tomber une nouvelle porte dérobée, \\ 'Bugsleep \\'<br>Iranian Cyber Threat Group Drops New Backdoor, \\'BugSleep\\' The group - which has targeted Israel, Saudi Arabia, and other nations - often uses spear phishing and legitimate remote management tools but is developing a brand-new homegrown toolset.]]> 2024-07-18T06:00:00+00:00 https://www.darkreading.com/threat-intelligence/iranian-threat-group-drops-new-backdoor-bugsleep www.secnews.physaphae.fr/article.php?IdArticle=8539344 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft: Spider Spider élargit le Web avec RansomHub &Qilin<br>Microsoft: Scattered Spider Widens Web With RansomHub & Qilin The gang already uses varied tools in its attacks, such as phishing, SIM swapping, and MFA fatigue.]]> 2024-07-16T20:55:03+00:00 https://www.darkreading.com/threat-intelligence/microsoft-scattered-spider-widens-web-with-ransomhub-and-qilin www.secnews.physaphae.fr/article.php?IdArticle=8538424 False Tool None 2.0000000000000000