www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T14:32:18+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Citrix \\'Recording Manager\\' Zero-Day Bug Allows Unauthenticated RCE The unpatched security vulnerability, which doesn\'t have a CVE yet, is due to an exposed Microsoft Message Queuing (MSMQ) instance and the use of the insecure BinaryFormatter.]]> 2024-11-12T15:09:12+00:00 https://www.darkreading.com/cloud-security/citrix-recording-manager-zero-day-bug-unauthenticated-rce www.secnews.physaphae.fr/article.php?IdArticle=8609865 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch The Power of the Purse: How to Ensure Security by Design CISA should make its recommended goals mandatory and perform audits to ensure compliance.]]> 2024-11-12T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/power-purse-ensure-security-by-design www.secnews.physaphae.fr/article.php?IdArticle=8609838 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Incident Response, Anomaly Detection Rank High on Planned ICS Security Spending Data from the SANS State of ICS/OT Cybersecurity report suggest organizations are going to shift spending from security technologies protecting industrial control systems and operational technology environments to non-technical activities such as training and incident response.]]> 2024-11-11T21:40:38+00:00 https://www.darkreading.com/ics-ot-security/incident-response-anomaly-detection-rank-high-on-planned-ics-security-spending www.secnews.physaphae.fr/article.php?IdArticle=8609766 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Halliburton reste optimiste au milieu des pertes de violation de données de 35 millions de dollars Though its third-quarter earnings report confirms that the company remains on track, it\\\\\\\\\\\\'s unclear how that will be affected if the threat actors commit further damage.]]> 2024-11-11T21:31:13+00:00 https://www.darkreading.com/cybersecurity-operations/halliburton-optimistic-35m-data-breach-losses www.secnews.physaphae.fr/article.php?IdArticle=8609518 False Data Breach,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Rat Remcos remanié déployé contre les utilisateurs de Microsoft Windows [Rat Remcos remanié déployé contre les utilisateurs de Microsoft Windows ] Windows users are at risk for full device takeover by an emerging malicious version of the Remcos remote admin tool, which is being used in an ongoing campaign exploiting a known remote code execution (RCE) vulnerability in Microsoft Office and WordPad.]]> 2024-11-11T21:13:20+00:00 https://www.darkreading.com/application-security/revamped-remcos-rat-microsoft-windows-users www.secnews.physaphae.fr/article.php?IdArticle=8609519 False Tool,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch What Listening to My Father Taught Me About Cybersecurity It\'s polite to listen to advice that people are willing to share, but not all of it will be useful for you. Here\'s how to separate the wheat from the chaff.]]> 2024-11-11T18:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/what-listening-to-my-father-taught-me-about-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8609767 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Structure flexible des archives ZIP exploitées pour masquer les logiciels malveillants non détectés Attackers abuse concatenation, a method that involves appending multiple zip archives into a single file, to deliver a variant of the SmokeLoader Trojan hidden in malicious attachments delivered via phishing]]> 2024-11-11T17:54:49+00:00 https://www.darkreading.com/threat-intelligence/flexible-structure-zip-archives-exploited-hide-malware-undetected www.secnews.physaphae.fr/article.php?IdArticle=8609443 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Facebook demande à la Cour suprême de rejeter le procès de Cambridge Analytica [Facebook demande à la Cour suprême de rejeter le procès de Cambridge Analytica ] Meta has maintained that Facebook did not mislead investors by not including mention of the Cambridge Analytica scandal in its forward-looking risk disclosures, but the plaintiffs say it was a glaring omission.]]> 2024-11-11T17:04:12+00:00 https://www.darkreading.com/application-security/facebook-supreme-court-dismiss-cambridge-analytica-lawsuit www.secnews.physaphae.fr/article.php?IdArticle=8609422 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les incidents de sécurité open source ne partent pas [Les incidents de sécurité open source ne partent pas ] Companies and organizations need to recognize the importance of investing in engineers who possess both the soft and hard skills required to secure open source software effectively.]]> 2024-11-11T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/open-source-security-incidents-aren-t-going-away www.secnews.physaphae.fr/article.php?IdArticle=8609403 False None None 2.0000000000000000 Dark Reading - Informationweek Branch AI & LLMS sont prometteurs dans les bogues logiciels d\\\\\\\\\\\'écrasement Large language models (LLMs) can help app security firms find and fix software vulnerabilities. Malicious actors are on to them too, but here\\\\\\\\\\\\\'s why defenders may retain the edge.]]> 2024-11-08T22:16:24+00:00 https://www.darkreading.com/application-security/ai-llms-show-promise-squashing-software-bugs www.secnews.physaphae.fr/article.php?IdArticle=8609173 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch 6 Les bogues d'infodivertissement permettent à Mazdas d'être piraté avec USBS<br>6 Infotainment Bugs Allow Mazdas to Be Hacked With USBs Direct cyberattacks on vehicles are all but unheard of. In theory though, the opportunity is there to cause real damage - data extraction, full system compromise, even gaining access to safety-critical systems.]]> 2024-11-08T22:01:06+00:00 https://www.darkreading.com/vulnerabilities-threats/6-infotainment-bugs-mazda-usbs www.secnews.physaphae.fr/article.php?IdArticle=8608316 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates mystères ciblent le fournisseur de champs pétroliers du Texas en attaque de ransomware<br>Mystery Hackers Target Texas Oilfield Supplier in Ransomware Attack It remains unclear how the attackers gained access to Newpark Resources\' system, or what they plan to do with any stolen data the strike may have spewed out.]]> 2024-11-08T21:48:52+00:00 https://www.darkreading.com/cyberattacks-data-breaches/mystery-hackers-texas-oilfield-supplier-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8608296 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Préparation de Dora au milieu de l'ambiguïté des contrôles techniques<br>Preparing for DORA Amid Technical Controls Ambiguity The European Union\'s Digital Operational Resilience Act requires financial entities to focus on third-party risk, resilience, and testing.]]> 2024-11-08T20:14:18+00:00 https://www.darkreading.com/cyber-risk/preparing-for-dora-amidst-technical-controls-ambiguity www.secnews.physaphae.fr/article.php?IdArticle=8608277 False Technical None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les développeurs rendent les professionnels de la sécurité fous<br>How Developers Drive Security Professionals Crazy The journey toward a successful DevSecOps implementation is complex, requiring a strategic approach to overcome the myriad challenges it presents.]]> 2024-11-08T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/how-developers-drive-security-professionals-crazy www.secnews.physaphae.fr/article.php?IdArticle=8608167 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les chefs d'entreprise passent à des résultats de l'IA tangibles, trouve une nouvelle étude TeamViewer<br>Business Leaders Shift to Tangible AI Results, Finds New TeamViewer Study 2024-11-07T22:40:08+00:00 https://www.darkreading.com/application-security/business-leaders-shift-to-tangible-ai-results-finds-new-teamviewer-study www.secnews.physaphae.fr/article.php?IdArticle=8607773 False Studies None 2.0000000000000000 Dark Reading - Informationweek Branch La main-d'œuvre de la cybersécurité a-t-elle atteint un sommet?<br>Has the Cybersecurity Workforce Peaked? While training and credentialing organizations continue to talk about a "gap" in skilled cybersecurity workers, demand - especially for entry-level workers - has plateaued, spurring criticism of the latest rosy stats that seem to support a hot market for qualified cyber pros.]]> 2024-11-07T22:30:53+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-workforce-peaked www.secnews.physaphae.fr/article.php?IdArticle=8608216 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Xiphera &Crypto Qualitique Annonce Partnership<br>Xiphera & Crypto Quantique Announce Partnership 2024-11-07T22:30:47+00:00 https://www.darkreading.com/endpoint-security/xiphera-crypto-quantique-announce-partnership www.secnews.physaphae.fr/article.php?IdArticle=8607774 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mirrorface soutenu par la Chine forme des sites sur les corps diplomatiques de l'UE<br>China-Backed MirrorFace Trains Sights on EU Diplomatic Corps Chinese APT groups increasingly lean on open source platform SoftEther VPN for network access. Now they\'re lending their know-how to Iranian counterparts.]]> 2024-11-07T22:19:53+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-backed-mirrorface-trains-sights-on-eu-diplomatic-corps www.secnews.physaphae.fr/article.php?IdArticle=8607823 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les Canadiens s'attendaient à perdre plus de 569 millions de dollars à des escroqueries en 2024<br>Canadians Expected to Lose More Than $569M to Scams in 2024 2024-11-07T22:13:42+00:00 https://www.darkreading.com/cyber-risk/canadians-expected-to-lose-more-than-569m-to-scams-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8607775 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques de chèvre-charge ciblent les aficionados du Bengal-Cat à Oz<br>Gootloader Cyberattackers Target Bengal-Cat Aficionados in Oz It\'s unclear what the threat actors have against this particular breed of cat, but it\'s taking down the kitty\'s enthusiasts with SEO-poisoned links and malware payloads.]]> 2024-11-07T22:00:02+00:00 https://www.darkreading.com/cyberattacks-data-breaches/gootloader-cyberattackers-bengal-cat-aficionados-oz www.secnews.physaphae.fr/article.php?IdArticle=8608192 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le Canada ferme les bureaux de Tiktok, citant la sécurité nationale<br>Canada Closes TikTok Offices, Citing National Security Questions remain over what a corporate ban will achieve, since Canadians will still be able to use the app.]]> 2024-11-07T21:53:03+00:00 https://www.darkreading.com/cyber-risk/canada-closes-tiktok-offices-national-security www.secnews.physaphae.fr/article.php?IdArticle=8607776 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco Bug pourrait conduire à des attaques d'injection de commandement<br>Cisco Bug Could Lead to Command Injection Attacks Though Cisco reports of no known malicious exploitation attempts, three of its wireless access points are vulnerable to these attacks.]]> 2024-11-07T21:37:55+00:00 https://www.darkreading.com/vulnerabilities-threats/cisco-bug-command-injection-attacks www.secnews.physaphae.fr/article.php?IdArticle=8607747 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Steelfox \\' malware blitz infecte 11k victimes avec un paquet de douleur<br>\\'SteelFox\\' Malware Blitz Infects 11K Victims With Bundle of Pain The malware combines a miner and data stealer, and it packs functions that make detection and mitigation a challenge.]]> 2024-11-07T19:40:17+00:00 https://www.darkreading.com/cloud-security/steelfox-malware-blitz-infects-11k www.secnews.physaphae.fr/article.php?IdArticle=8607705 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch La puissance du processus dans la création d'une posture de sécurité réussie<br>The Power of Process in Creating a Successful Security Posture Establishing realistic, practitioner-driven processes prevents employee burnout, standardizes experiences, and closes many of the gaps exposed by repeated one-offs.]]> 2024-11-07T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/process-in-creating-successful-security-posture www.secnews.physaphae.fr/article.php?IdArticle=8607586 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Symbiotic Security lance un outil de numérisation pour aider à corriger les défauts du code<br>Symbiotic Security Launches Scanning Tool to Help Fix Flaws in Code The company comes out of stealth with a tool that integrates directly into the developer\'s IDE to find flaws, offer remediation advice, and training materials to write secure code.]]> 2024-11-07T00:20:54+00:00 https://www.darkreading.com/application-security/symbiotic-code-security-tool-fix-flaws www.secnews.physaphae.fr/article.php?IdArticle=8607561 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Faux e-mails de violation du droit d'auteur réparties Rhadamanthys<br>Fake Copyright Infringement Emails Spread Rhadamanthys Attackers are triggering victims\' deep-seated fear of getting in trouble in order to spread the sophisticated stealer across continents.]]> 2024-11-06T22:46:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fake-copyright-infringement-emails-rhadamanthys www.secnews.physaphae.fr/article.php?IdArticle=8607213 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les joueurs chinois ciblés dans l'escroquerie de framework WinOS4.0<br>Chinese Gamers Targeted in Winos4.0 Framework Scam Campaigns like Silver Fox and Void Arachne are deploying the framework, using social media and messaging platforms to lure in victims.]]> 2024-11-06T22:32:37+00:00 https://www.darkreading.com/threat-intelligence/chinese-gamers-targeted-winos40-framework-scam www.secnews.physaphae.fr/article.php?IdArticle=8607214 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Cloud pour appliquer le MFA sur les comptes en 2025<br>Google Cloud to Enforce MFA on Accounts in 2025 Google Cloud will take a phased approach to make multi-factor authentication mandatory for all users.]]> 2024-11-06T21:38:35+00:00 https://www.darkreading.com/identity-access-management-security/google-cloud-enforce-mfa-2025 www.secnews.physaphae.fr/article.php?IdArticle=8607259 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch La loi allemande pourrait protéger les chercheurs signalant des vulns<br>German Law Could Protect Researchers Reporting Vulns The draft amendment also includes prison time for those who access systems to maliciously spy or intercept data.]]> 2024-11-06T21:32:16+00:00 https://www.darkreading.com/cybersecurity-operations/germany-law-protect-researchers-reporting-vulns www.secnews.physaphae.fr/article.php?IdArticle=8607191 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants enfreignent les réseaux en fonction avant de passer à des systèmes ICS / OT<br>Attackers Breach IT-Based Networks Before Jumping to ICS/OT Systems SANS recently published its 2024 State of ICS.OT Cybersecurity report, highlighting the skills of cyber professionals working in critical infrastructure, budget estimates, and emerging technologies. The report also looked at the most common types of attack vectors used against ICT/OT networks.]]> 2024-11-06T21:26:00+00:00 https://www.darkreading.com/ics-ot-security/attackers-breach-network-provider-ot-ics-network www.secnews.physaphae.fr/article.php?IdArticle=8606965 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch L'effort de police international efface le réseau de cybercriminaux<br>International Police Effort Obliterates Cybercrime Network Interpol disrupts 22,000 malicious IP addresses, 59 servers, 43 electronic devices, and arrests 41 suspected cybercriminals.]]> 2024-11-06T20:30:24+00:00 https://www.darkreading.com/cyberattacks-data-breaches/international-police-effort-obliterates-cybercrime-network www.secnews.physaphae.fr/article.php?IdArticle=8607168 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Malgré les réglementations émergentes, l'appareil mobile, la sécurité IoT nécessite plus d'attention de l'industrie<br>Despite Emerging Regulations, Mobile Device, IoT Security Requires More Industry Attention Omdia Principal Analyst Hollie Hennessy says that until a promising new set of regulations around the world comes online, connected device security entails a shared responsibility among consumers, enterprises, and manufacturers.]]> 2024-11-06T19:36:35+00:00 https://www.darkreading.com/iot/mobile-device-iot-security-requires-more-industry-attention www.secnews.physaphae.fr/article.php?IdArticle=8607146 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Nokia: Aucune preuve jusqu'à présent que les pirates ont violé les données de l'entreprise<br>Nokia: No Evidence So Far That Hackers Breached Company Data The mobile device maker continues to investigate IntelBroker\'s claims of another high-profile data breach, with the cybercriminal group posting on BreachForums internal data allegedly stolen from Nokia through a third-party contractor.]]> 2024-11-06T18:50:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nokia-no-evidence-so-far-hackers-breached-company-data www.secnews.physaphae.fr/article.php?IdArticle=8607122 False Data Breach,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Comment déjouer les menaces de crime électronique et d'État-nation<br>How to Outsmart Stealthy E-Crime and Nation-State Threats In a time of increasingly sophisticated cross-domain attacks, relying solely on automated solutions isn\'t enough.]]> 2024-11-06T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-outsmart-stealthy-ecrime-nation-state-threats www.secnews.physaphae.fr/article.php?IdArticle=8607018 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment jouer à des cyber-jeux peut vous aider à être embauché<br>How Playing Cyber Games Can Help You Get Hired When it comes to landing a job in cybersecurity, what does it take to stand out from the pack? Try playing games.]]> 2024-11-06T13:03:30+00:00 https://www.darkreading.com/cybersecurity-careers/how-playing-cyber-games-can-help-you-get-hired www.secnews.physaphae.fr/article.php?IdArticle=8607301 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les autorités canadiennes arrêtent l'attaquant qui a volé des données de flocon de neige<br>Canadian Authorities Arrest Attacker Who Stole Snowflake Data The suspect, tracked as UNC5537, allegedly bragged about hacking several Snowflake victims on Telegram, drawing attention to himself.]]> 2024-11-05T22:48:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/canadian-authorities-arrest-snowflake-data-thief www.secnews.physaphae.fr/article.php?IdArticle=8606654 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'attaquant cache une activité malveillante dans un environnement Linux imité<br>Attacker Hides Malicious Activity in Emulated Linux Environment The CRON#TRAP campaign involves a novel technique for executing malicious commands on a compromised system.]]> 2024-11-05T22:06:38+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attacker-hides-malicious-activity-emulated-linux-environment www.secnews.physaphae.fr/article.php?IdArticle=8606655 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Android Botnet \\ 'ToxicPanda \\' Fonds des banques à travers l'Europe, l'Amérique latine<br>Android Botnet \\'ToxicPanda\\' Bashes Banks Across Europe, Latin America Chinese-speaking adversaries are using a fresh Android banking Trojan to take over devices and initiate fraudulent money transfers from financial institutions across Latin America, Italy, Portugal, and Spain.]]> 2024-11-05T20:51:47+00:00 https://www.darkreading.com/application-security/android-botnet-toxicpanda-bashes-banks-europe-latin-america www.secnews.physaphae.fr/article.php?IdArticle=8606631 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Schneider électrique griffée par \\ 'Hellcat \\' gang de ransomware<br>Schneider Electric Clawed by \\'Hellcat\\' Ransomware Gang The cybercriminal group holding the stolen information is demanding the vendor admit to the breach and pay up.]]> 2024-11-05T20:49:01+00:00 https://www.darkreading.com/cyberattacks-data-breaches/schneider-electric-clawed-by-hellcat-ransomware-gang www.secnews.physaphae.fr/article.php?IdArticle=8606607 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch API DocuSign a abusé de l'échelle large et nouvelle attaque de facture<br>Docusign API Abused in Widescale, Novel Invoice Attack Attackers are exploiting the "Envelopes: create API" of the enormously popular document-signing service to flood corporate inboxes with convincing phishing emails aimed at defrauding organizations. It\'s an unusual attack vector with a high success rate.]]> 2024-11-05T16:06:47+00:00 https://www.darkreading.com/cloud-security/docusign-api-abused-invoice-attack www.secnews.physaphae.fr/article.php?IdArticle=8606491 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Oh, l'humanité!Comment faire en sorte que les humains se séparent de la conception de la cybersécurité<br>Oh, the Humanity! How to Make Humans Part of Cybersecurity Design Government and industry want to jump-start the conversation around "human-centric cybersecurity" to boost the usability and effectiveness of security products and services.]]> 2024-11-05T15:04:09+00:00 https://www.darkreading.com/cybersecurity-operations/how-to-make-humans-part-of-cybersecurity-design www.secnews.physaphae.fr/article.php?IdArticle=8606466 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment gagner à Cyber ​​en influençant les gens<br>How to Win at Cyber by Influencing People Zero trust is a mature approach that will improve your organization\'s security.]]> 2024-11-05T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-win-cyber-influencing-people www.secnews.physaphae.fr/article.php?IdArticle=8606467 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dark Reading Confidential: Quantum a atterri, alors maintenant quoi?<br>Dark Reading Confidential: Quantum Has Landed, So Now What? Episode #4: NIST\'s new post-quantum cryptography standards are here, so what comes next? This episode of Dark Reading Confidential digs the world of quantum computing from a cybersecurity practitioner\'s point of view -- with guests Matthew McFadden, vice president, Cyber, General Dynamics Information Technology (GDIT) and Thomas Scanlon, professor, Heinz College, Carnegie Mellon University.]]> 2024-11-05T14:10:00+00:00 https://www.darkreading.com/cyber-risk/dark-reading-confidential-quantum www.secnews.physaphae.fr/article.php?IdArticle=8606442 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le jour du scrutin, la désinformation s'inquiète le plus de professionnels de la sécurité<br>On Election Day, Disinformation Worries Security Pros the Most A Dark Reading poll reveals widespread concern over disinformation about election integrity and voter fraud, even as Russia steps up deepfake attacks meant to sow distrust in the voting process among the electorate.]]> 2024-11-05T13:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/election-day-disinformation-security-pros www.secnews.physaphae.fr/article.php?IdArticle=8606413 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le groupe iranien APT cible les caméras IP, étend les attaques au-delà d'Israël<br>Iranian APT Group Targets IP Cameras, Extends Attacks Beyond Israel The Iran-linked group Emennet Pasargad aims to undermine public confidence in Israeli and Western nations by using hack-and-leak campaigns and disrupting government services, including elections.]]> 2024-11-05T07:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/iranian-group-targets-ip-cameras-extends-attacks-beyond-israel www.secnews.physaphae.fr/article.php?IdArticle=8606286 False None None 3.0000000000000000 Dark Reading - Informationweek Branch APT36 affine des outils dans les attaques contre les cibles indiennes<br>APT36 Refines Tools in Attacks on Indian Targets The Pakistan-based advanced persistent threat actor has been carrying on a cyber-espionage campaign targeting organizations on the subcontinent for more than a decade, and it\'s now using a new and improved "ElizaRAT" malware.]]> 2024-11-04T22:39:41+00:00 https://www.darkreading.com/cyberattacks-data-breaches/apt36-refines-tools-attacks-indian-targets www.secnews.physaphae.fr/article.php?IdArticle=8606147 False Malware,Tool,Threat APT 36 3.0000000000000000 Dark Reading - Informationweek Branch City of Columbus Drops Case sur Cyberattack Whistleblower<br>City of Columbus Drops Case on Cyberattack Whistleblower The security researcher who notified the media of the breach will be free from the city\'s lawsuit, but not without a caveat.]]> 2024-11-04T21:44:38+00:00 https://www.darkreading.com/cloud-security/city-of-columbus-drops-case-on-cyberattack-whistleblower www.secnews.physaphae.fr/article.php?IdArticle=8606543 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Okta corrige le bogue de contournement de l'authentique après une accalmie de 3 mois<br>Okta Fixes Auth Bypass Bug After 3-Month Lull The bug affected accounts with 52-character user names, and had several pre-conditions that needed to be met in order to be exploited.]]> 2024-11-04T20:54:20+00:00 https://www.darkreading.com/vulnerabilities-threats/okta-fixes-auth-bypass-bug-three-month-lull www.secnews.physaphae.fr/article.php?IdArticle=8606110 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Antivirus, anti-malware, la demande de plomb pour les outils d'IA / ML<br>Antivirus, Anti-Malware Lead Demand for AI/ML Tools Companies are attaching the term "AI" to everything these days, but in cybersecurity, machine learning is more than hype.]]> 2024-11-04T20:12:00+00:00 https://www.darkreading.com/cybersecurity-operations/antivirus-antimalware-demand-ai-ml-tools www.secnews.physaphae.fr/article.php?IdArticle=8606287 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch OWASP Beefs Up Genai Security Guidance au milieu de la croissance des FAKE<br>OWASP Beefs Up GenAI Security Guidance Amid Growing Deepfakes As businesses worry over deepfake scams and other AI attacks, organizations are adding guidance for cybersecurity teams on how to detect, and respond to, next-generation threats. That includes Exabeam, which was recently targeted by a deepfaked job candidate.]]> 2024-11-04T19:42:35+00:00 https://www.darkreading.com/vulnerabilities-threats/owasp-genai-security-guidance-growing-deepfakes www.secnews.physaphae.fr/article.php?IdArticle=8606087 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google: L'agent Big Sleep Ai met le bogue logiciel SQLite au lit<br>Google: Big Sleep AI Agent Puts SQLite Software Bug to Bed A research tool by the company found a vulnerability in the SQLite open source database, demonstrating the "defensive potential" for using LLMs to find vulnerabilities in applications before they\'re publicly released.]]> 2024-11-04T15:46:28+00:00 https://www.darkreading.com/application-security/google-big-sleep-ai-agent-sqlite-software-bug www.secnews.physaphae.fr/article.php?IdArticle=8606003 False Tool,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord Toon: le choix de l'aérialiste \\<br>Name That Edge Toon: Aerialist\\'s Choice Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-11-04T15:13:37+00:00 https://www.darkreading.com/mobile-security/name-that-edge-toon-aerialist-choice www.secnews.physaphae.fr/article.php?IdArticle=8606004 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les mises à jour automatiques pour les infrastructures critiques peuvent-elles être fiables?<br>Can Automatic Updates for Critical Infrastructure Be Trusted? The true measure of our cybersecurity prowess lies in our capacity to endure.]]> 2024-11-04T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/can-automatic-updates-critical-infrastructure-be-trusted www.secnews.physaphae.fr/article.php?IdArticle=8605979 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Emeraldwhale \\'s Massive Git Breach met en évidence les espaces de configuration<br>EmeraldWhale\\'s Massive Git Breach Highlights Config Gaps The large-scale operation took advantage of open repositories, hardcoded credentials in source code, and other cloud oversights.]]> 2024-11-01T21:54:23+00:00 https://www.darkreading.com/cloud-security/emeraldwhale-massive-git-breach-config-gaps www.secnews.physaphae.fr/article.php?IdArticle=8604814 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch AU10TIX Q3 2024 Le rapport sur la fraude d'identité mondiale détecte des attaques de médias sociaux en flèche<br>AU10TIX Q3 2024 Global Identity Fraud Report Detects Skyrocketing Social Media Attacks 2024-11-01T21:33:15+00:00 https://www.darkreading.com/cyber-risk/au10tix-q3-2024-global-identity-fraud-report-detects-skyrocketing-social-media-attacks www.secnews.physaphae.fr/article.php?IdArticle=8604815 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Softswiss étend le programme de prime de bug<br>SOFTSWISS Expands Bug Bounty Program 2024-11-01T21:25:51+00:00 https://www.darkreading.com/cybersecurity-operations/softswiss-expands-bug-bounty-program www.secnews.physaphae.fr/article.php?IdArticle=8604816 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'anxiété de confidentialité pousse à nouveau Microsoft Rappel Ai Release<br>Privacy Anxiety Pushes Microsoft Recall AI Release Again The Recall AI tool will be available to Copilot+ PC subscribers in December, and can be used to record images of every interaction on the device for review later. Critics say this introduces major privacy and security concerns along with useful functionality.]]> 2024-11-01T21:20:28+00:00 https://www.darkreading.com/application-security/privacy-anxiety-pushes-microsoft-recall-release-again www.secnews.physaphae.fr/article.php?IdArticle=8604817 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch OWASP libère les directives de sécurité AI<br>OWASP Releases AI Security Guidance OWASP released guidance materials addressing how to respond to deepfakes, AI security best practices, and how to secure open source and commercial generative AI applications.]]> 2024-11-01T20:05:19+00:00 https://www.darkreading.com/application-security/owasp-releases-ai-security-guidance www.secnews.physaphae.fr/article.php?IdArticle=8605950 False Commercial None 2.0000000000000000 Dark Reading - Informationweek Branch Les APT chinois encaissent des années d'attaques d'appareils de bord<br>Chinese APTs Cash In on Years of Edge Device Attacks The sophisticated Chinese cyberattacks of today rest on important groundwork laid during the pandemic and before.]]> 2024-11-01T19:51:42+00:00 https://www.darkreading.com/threat-intelligence/chinese-apts-edge-device-attacks www.secnews.physaphae.fr/article.php?IdArticle=8604773 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 4 principaux risques de sécurité API Les organisations doivent aborder<br>4 Main API Security Risks Organizations Need to Address Misconfigurations, weak authentication, and logic flaws are among the main drivers of API security risks at many organizations.]]> 2024-11-01T19:19:17+00:00 https://www.darkreading.com/application-security/main-api-security-risks-manage www.secnews.physaphae.fr/article.php?IdArticle=8605951 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les bogues d'autheurs critiques exposent un équipement d'usine intelligent à la cyberattaque<br>Critical Auth Bugs Expose Smart Factory Gear to Cyberattack Factory automation software from Mitsubishi Electric and Rockwell Automation could be subject to remote code execution (RCE), denial-of-service (DoS), and more.]]> 2024-11-01T17:15:44+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-auth-bugs-smart-factory-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8604734 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La centralisation de la sécurité informatique rend l'utilisation des espions industriels plus rentables<br>IT Security Centralization Makes the Use of Industrial Spies More Profitable As organizations centralize IT security, the risk of espionage is silently becoming a more profitable threat.]]> 2024-11-01T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/it-security-centralization-industrial-spies-profitable www.secnews.physaphae.fr/article.php?IdArticle=8604712 False Threat,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Velocity du développeur &Sécurité: pouvez-vous vous éloigner du temps?<br>Developer Velocity & Security: Can You Get Out of the Way in Time? When a CISO can articulate risk in context to the business as a whole, development teams can better prioritize their activities.]]> 2024-11-01T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/developer-velocity-security-out-the-way-time www.secnews.physaphae.fr/article.php?IdArticle=8604653 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'importance négligé d'identifier les utilisateurs les plus risqués<br>The Overlooked Importance of Identifying Riskiest Users "See one, teach one, do one" takes a page out of the healthcare playbook to reduce human vulnerabilities where they matter most in cybersecurity.]]> 2024-11-01T01:53:28+00:00 https://www.darkreading.com/threat-intelligence/the-overlooked-importance-of-identifying-riskiest-users www.secnews.physaphae.fr/article.php?IdArticle=8604604 False Vulnerability,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Les entreprises Facebook ciblées dans la campagne de phishing infoséléraire<br>Facebook Businesses Targeted in Infostealer Phishing Campaign The threat actors deceive their victims by impersonating the legal teams of companies, well-known Web stores, and manufacturers.]]> 2024-10-31T21:09:33+00:00 https://www.darkreading.com/cyberattacks-data-breaches/facebook-businesses-targeted-infostealer-phishing-campaign www.secnews.physaphae.fr/article.php?IdArticle=8604366 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le marché du travail de la cybersécurité stagne, l'insatisfaction abonde<br>Cybersecurity Job Market Stagnates, Dissatisfaction Abounds The 2024 ISC2 Cybersecurity Workforce Study found that amid a tightening job market and dynamic cyber-threat environment, ongoing staffing and skills shortages are putting organizations at serious risk. Can AI move the needle in defenders\' favor?]]> 2024-10-31T19:23:31+00:00 https://www.darkreading.com/application-security/cybersecurity-job-market-stagnates-dissatisfaction-abounds www.secnews.physaphae.fr/article.php?IdArticle=8604331 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Le Canada est aux prises avec des acteurs de menace soutenus par \\ 'sans coup sûr \\'<br>Canada Grapples With \\'Second-to-None\\' PRC-Backed Threat Actors Chinese APTs lurked in Canadian government networks for five years - and that\'s just one among a whole host of threats from Chinese bad actors.]]> 2024-10-31T16:59:38+00:00 https://www.darkreading.com/cyberattacks-data-breaches/canada-prc-backed-threat-actors www.secnews.physaphae.fr/article.php?IdArticle=8604293 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord \\ a Andariel pivots to \\ 'jouer \\' ransomware jeux<br>North Korea\\'s Andariel Pivots to \\'Play\\' Ransomware Games The prominent state-sponsored advanced persistent threat (APT), aka Jumpy Pisces, appears to be moving away from its primary cyber-espionage motives and toward wreaking widespread disruption and damage.]]> 2024-10-31T15:28:56+00:00 https://www.darkreading.com/endpoint-security/north-korea-andariel-play-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8604255 False Ransomware,Threat APT 45 2.0000000000000000 Dark Reading - Informationweek Branch NOMA lance avec des plans pour sécuriser les données, le cycle de vie de l'IA<br>Noma Launches With Plans to Secure Data, AI Life Cycle Application security teams from Fortune 500 companies are already using Noma\'s life cycle platform, which offers organizations data and AI supply chain security, AI security posture management, and AI threat detection and response.]]> 2024-10-31T14:03:08+00:00 https://www.darkreading.com/application-security/noma-launches-secure-data-ai-lifecycle www.secnews.physaphae.fr/article.php?IdArticle=8604229 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch L'affaire contre l'abandon de la possibilité de crowdsstrike<br>The Case Against Abandoning CrowdStrike Post-Outage Knee-jerk reactions to major vendor outages could do more harm than good.]]> 2024-10-31T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/case-against-abandoning-crowdstrike-post-outage www.secnews.physaphae.fr/article.php?IdArticle=8604199 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Chine dit que les sentinelles des fonds marins espionnent, après les robinets de Trump<br>China Says Seabed Sentinels Are Spying, After Trump Taps On the heels of a Chinese APT eavesdropping on phone calls made by Trump and Harris campaign staffers, Beijing says foreign nations have mounted an extensive seafaring espionage effort.]]> 2024-10-31T13:18:45+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-seabed-sentinels-spying-trump-taps www.secnews.physaphae.fr/article.php?IdArticle=8604200 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les régulateurs combattent les profondeurs avec des règles anti-fraude<br>Regulators Combat Deepfakes With Anti-Fraud Rules Despite the absence of laws specifically covering AI-based attacks, regulators can use existing rules around fraud and deceptive business practices.]]> 2024-10-31T02:53:29+00:00 https://www.darkreading.com/data-privacy/regulators-combat-deepfakes-anti-fraud-rules www.secnews.physaphae.fr/article.php?IdArticle=8604011 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mind lance & quot; Intelligent & quot;Plateforme DLP<br>MIND Launches "Intelligent" DLP Platform The company\'s data loss prevention platform helps customers identify and classify data across SaaS and GenAI applications, endpoints, and emails.]]> 2024-10-31T00:43:04+00:00 https://www.darkreading.com/cyberattacks-data-breaches/mind-launches-intelligent-dlp-platform www.secnews.physaphae.fr/article.php?IdArticle=8603979 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch La Maison Blanche décrit le rôle de l'Ai \\ dans la sécurité nationale<br>White House Outlines AI\\'s Role in National Security The National Security Memorandum on Artificial Intelligence tasks various federal agencies with securing the AI supply chain from potential cyberattacks and disseminating timely threat information about such attacks.]]> 2024-10-30T22:54:12+00:00 https://www.darkreading.com/cyber-risk/white-house-outlines-ai-role-national-security www.secnews.physaphae.fr/article.php?IdArticle=8603963 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Midnight Blizzard \\' cible les réseaux avec des fichiers RDP signés<br>\\'Midnight Blizzard\\' Targets Networks With Signed RDP Files The Russian-backed group is using a novel access vector to harvest victim data and compromise devices in a large-scale intelligence-gathering operation.]]> 2024-10-30T22:21:03+00:00 https://www.darkreading.com/cyberattacks-data-breaches/midnight-blizzard-targets-networks-signed-rdp-files www.secnews.physaphae.fr/article.php?IdArticle=8603928 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 15 Les principaux fournisseurs de technologies et de services atteignent la certification SASE<br>15 Leading Technology and Service Providers Achieve SASE Certification 2024-10-30T20:19:15+00:00 https://www.darkreading.com/cybersecurity-operations/15-leading-technology-and-service-providers-achieve-sase-certification www.secnews.physaphae.fr/article.php?IdArticle=8603893 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Employé de l'ancien Disney chargé de piratage de la base de données du menu<br>Ex-Disney Employee Charged With Hacking Menu Database In a vengeful move against the happiest place on Earth, the former employee allegedly used his old credentials to make potentially deadly changes.]]> 2024-10-30T19:44:56+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ex-disney-employee-charged-hacking-menu-database www.secnews.physaphae.fr/article.php?IdArticle=8603868 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Zenity relève un tour de financement de 38 millions de dollars pour sécuriser l'IA agentique<br>Zenity Raises $38M Series B Funding Round to Secure Agentic AI 2024-10-30T19:36:26+00:00 https://www.darkreading.com/application-security/zenity-raises-38m-series-b-funding-round-to-secure-agentic-ai www.secnews.physaphae.fr/article.php?IdArticle=8603869 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport de Norton révèle que près de la moitié des consommateurs américains ont été ciblés par une arnaque pendant les achats en ligne<br>Norton Report Reveals Nearly Half of US Consumers Were Targeted by a Scam While Online Shopping 2024-10-30T19:27:27+00:00 https://www.darkreading.com/cyberattacks-data-breaches/norton-report-reveals-nearly-half-of-us-consumers-were-targeted-by-a-scam-while-online-shopping www.secnews.physaphae.fr/article.php?IdArticle=8603870 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'initiative open source annonce la définition d'IA open source<br>The Open Source Initiative Announces Open Source AI Definition 2024-10-30T19:13:57+00:00 https://www.darkreading.com/cybersecurity-operations/the-open-source-initiative-announces-open-source-ai-definition www.secnews.physaphae.fr/article.php?IdArticle=8603871 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Email de compromis par courrier électronique (BEC) Impromension: L'arme de choix des cybercriminels<br>Business Email Compromise (BEC) Impersonation: The Weapon of Choice of Cybercriminals 2024-10-30T19:09:19+00:00 https://www.darkreading.com/cloud-security/business-email-compromise-bec-impersonation-the-weapon-of-choice-of-cybercriminals www.secnews.physaphae.fr/article.php?IdArticle=8603872 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CASAP obtient 8,5 millions de dollars de financement<br>Casap Secures $8.5M in Funding 2024-10-30T18:59:49+00:00 https://www.darkreading.com/cyber-risk/casap-secures-8-5m-in-funding www.secnews.physaphae.fr/article.php?IdArticle=8603873 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ressources de formation en cybersécurité Souvent limitées aux développeurs<br>Cybersecurity Training Resources Often Limited to Developers With a lack of cybersecurity awareness training resources for all employees, organizations are more susceptible to being breached or falling short when it comes to preventing threats.]]> 2024-10-30T16:50:32+00:00 https://www.darkreading.com/endpoint-security/cybersecurity-training-resources-limited-developers www.secnews.physaphae.fr/article.php?IdArticle=8603806 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Vishing, Mishing Go Next-Level avec FAKECALL Android Malware<br>Vishing, Mishing Go Next-Level With FakeCall Android Malware A new variant of the sophisticated attacker tool gives cybercriminals even more control over victim devices to conduct various malicious activities, including fraud and cyber espionage.]]> 2024-10-30T16:29:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/vishing-mishing-fakecall-android-malware www.secnews.physaphae.fr/article.php?IdArticle=8603807 False Malware,Tool,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Lorsque les outils de cybersécurité se retournent contre<br>When Cybersecurity Tools Backfire Outages are inevitable. Our focus should be on minimizing their scope, addressing underlying causes, and understanding that protecting systems is about keeping bad actors out while maintaining stability and reliability.]]> 2024-10-30T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/when-cybersecurity-tools-backfire www.secnews.physaphae.fr/article.php?IdArticle=8603732 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Crossbarking \\' Attack cible les API Secret, expose les utilisateurs du navigateur d'opéra<br>\\'CrossBarking\\' Attack Targets Secret APIs, Exposes Opera Browser Users Using a malicious Chrome extension, researchers showed how an attacker could inject custom code into a victim\'s Opera browser to exploit special and powerful APIs, used by developers and typically saved for only the most trusted sites.]]> 2024-10-30T13:13:27+00:00 https://www.darkreading.com/vulnerabilities-threats/crossbarking-attack-secret-apis-expose-opera-browser-users www.secnews.physaphae.fr/article.php?IdArticle=8603733 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La faille Windows récurrente pourrait exposer les informations d'identification des utilisateurs<br>Recurring Windows Flaw Could Expose User Credentials Now a zero-day, the vulnerability enables NTLM hash theft, an issue that Microsoft has already fixed twice before.]]> 2024-10-29T21:58:44+00:00 https://www.darkreading.com/vulnerabilities-threats/recurring-windows-flaw-could-expose-user-credentials www.secnews.physaphae.fr/article.php?IdArticle=8603448 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 's \\' évasif Panda \\ 'APT fait ses débuts de détournement de nuages ​​haut de gamme<br>China\\'s \\'Evasive Panda\\' APT Debuts High-End Cloud Hijacking A professional-grade tool set, appropriately dubbed "CloudScout," is infiltrating cloud apps like Microsoft Outlook and Google Drive, targeting sensitive info for exfiltration.]]> 2024-10-29T21:05:22+00:00 https://www.darkreading.com/cloud-security/china-evasive-panda-apt-cloud-hijacking www.secnews.physaphae.fr/article.php?IdArticle=8603431 False Tool,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le FAI français confirme la cyberattaque, la violation de données affectant 19 m<br>French ISP Confirms Cyberattack, Data Breach Affecting 19M In the latest attack against ISPs, second-largest French provider Free fell victim to unknown cyberattackers who attempted to sell the compromised data it stole from the company on an underground cybercrime forum.]]> 2024-10-29T17:09:24+00:00 https://www.darkreading.com/cyberattacks-data-breaches/french-isp-cyberattack-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8603377 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch FBI, les partenaires perturbent les opérations rouges, méta-voleur<br>FBI, Partners Disrupt RedLine, Meta Stealer Operations A collaboration with the FBI and law-enforcement agencies in Europe, the UK, and Australia, Operation Magnus has seized servers and source code related to the two malware families, which have stolen data from millions of victims worldwide.]]> 2024-10-29T14:33:20+00:00 https://www.darkreading.com/threat-intelligence/fbi-partners-disrupt-redline-meta-stealer-operations www.secnews.physaphae.fr/article.php?IdArticle=8603322 False Malware None 4.0000000000000000 Dark Reading - Informationweek Branch Comment trouver le bon CISO<br>How to Find the Right CISO Great CISOs are in short supply, so choose wisely. Here are five ways to make sure you\'ve made the right pick.]]> 2024-10-29T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/how-find-right-ciso www.secnews.physaphae.fr/article.php?IdArticle=8603299 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Sophos-SecureWorks Deal se concentre sur la construction de la plate-forme avancée MDR, XDR<br>Sophos-SecureWorks Deal Focuses on Building Advanced MDR, XDR Platform Sophos CEO Joe Levy says $859 million deal to acquire SecureWorks from majority owner Dell Technologies will put the Taegis platform - with network detection and response, vulnerability detection and response, and identity threat detection and response capabilities - at the core.]]> 2024-10-28T23:04:44+00:00 https://www.darkreading.com/identity-access-management-security/sophos-secureworks-deal-focuses-on-building-advanced-mdr-xdr-platform www.secnews.physaphae.fr/article.php?IdArticle=8603029 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Windows \\ 'Downdate \\' Attack renvoie des PC correctifs à un état vulnérable<br>Windows \\'Downdate\\' Attack Reverts Patched PCs to a Vulnerable State Windows 11 machines remain open to downgrade attacks, where attackers can abuse the Windows Update process to revive a patched driver signature enforcement (DSE) bypass.]]> 2024-10-28T21:49:26+00:00 https://www.darkreading.com/application-security/windows-downdate-attack-patched-pcs-vulnerable-state www.secnews.physaphae.fr/article.php?IdArticle=8602994 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Les compétences de cyber-corps d'élite de la Chine permettent de perfectionner les champs de bataille virtuels<br>China\\'s Elite Cyber Corps Hone Skills on Virtual Battlefields The nation leads in the number of capture-the-flag tournaments sponsored by government and industry - a strategy from which Western nations could learn.]]> 2024-10-28T21:31:48+00:00 https://www.darkreading.com/threat-intelligence/china-cyber-corps-hone-skills-virtual-battlefields www.secnews.physaphae.fr/article.php?IdArticle=8603300 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Delta lance un procès de 500 millions de dollars contre CrowdStrike<br>Delta Launches $500M Lawsuit Against CrowdStrike Delta argues that it lost hundreds of million of dollars in downtime and other costs in the aftermath of the incident, while CrowdStrike says it isn\'t liable for more than $10 million.]]> 2024-10-28T20:51:07+00:00 https://www.darkreading.com/cyberattacks-data-breaches/delta-launches-500m-lawsuit-crowdstrike www.secnews.physaphae.fr/article.php?IdArticle=8602995 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Russie Knecaps Ukraine Army Recruitment avec une application usurbée de la défense civile \\ '<br>Russia Kneecaps Ukraine Army Recruitment With Spoofed \\'Civil Defense\\' App Posing as an application used to locate Ukrainian military recruiters, a Kremlin-backed hacking initiative delivers malware, along with disinformation designed to undermine sign-ups for soldiers in the war against Russia.]]> 2024-10-28T20:22:45+00:00 https://www.darkreading.com/threat-intelligence/russia-kneecaps-ukraine-army-recruitment-spoofed-civil-defense-app www.secnews.physaphae.fr/article.php?IdArticle=8602976 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Mozilla: Chatgpt peut être manipulé à l'aide du code hexagonal<br>Mozilla: ChatGPT Can Be Manipulated Using Hex Code LLMs tend to miss the forest for the trees, understanding specific instructions but not their broader context. Bad actors can take advantage of this myopia to get them to do malicious things, with a new prompt-injection technique.]]> 2024-10-28T19:49:29+00:00 https://www.darkreading.com/application-security/chatgpt-manipulated-hex-code www.secnews.physaphae.fr/article.php?IdArticle=8602957 False None ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Mettez le logiciel de fin de vie pour vous reposer<br>Put End-of-Life Software to Rest Relying on EOL software leaves critical systems exposed - making it a problem no business can afford to ignore.]]> 2024-10-28T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/put-end-life-software-rest www.secnews.physaphae.fr/article.php?IdArticle=8602834 False None None 2.0000000000000000 Dark Reading - Informationweek Branch LinkedIn a frappé avec une amende de 335 millions de dollars pour les violations de la confidentialité des données<br>LinkedIn Hit With $335M Fine for Data Privacy Violations The networking company found liable for illegally gathering user data for targeted advertising by the Irish Data Protection Commission.]]> 2024-10-25T21:11:52+00:00 https://www.darkreading.com/cyber-risk/linkedin-hit-335m-fine-data-privacy-violations www.secnews.physaphae.fr/article.php?IdArticle=8601782 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'APT29 de la Russie imite AWS pour voler des informations d'identification Windows<br>Russia\\'s APT29 Mimics AWS to Steal Windows Credentials Kremlin intelligence carried out a wide-scale phishing campaign in contrast to its usual, more targeted operations.]]> 2024-10-25T20:22:37+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russias-apt29-aws-windows-credentials www.secnews.physaphae.fr/article.php?IdArticle=8601773 False None APT 29 3.0000000000000000