www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-13T05:50:01+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch ISAS et la révolution de la sécurité matérielle naissante<br>ISAs and the Dawning Hardware Security Revolution Instruction set architecture extensions are moving the cybersecurity fight from the software to the hardware layer.]]> 2023-12-21T01:15:00+00:00 https://www.darkreading.com/endpoint-security/isa-dawning-hardware-security-revolution www.secnews.physaphae.fr/article.php?IdArticle=8426462 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Quelle est la meilleure façon de communiquer après une violation de données?<br>What\\'s the Best Way to Communicate After a Data Breach? So you\'ve had a data breach, and now you need to take the next step. Here\'s a guide for communicators dealing with security incidents from Ashley Sawatsky of Rootly.]]> 2023-12-21T00:58:00+00:00 https://www.darkreading.com/cybersecurity-operations/best-way-communicate-after-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8426437 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Console & Associates, P.C.: ESO Solutions informe 2,7 millions de personnes de violation de données qui ont divulgué leur SSNS<br>Console & Associates, P.C.: ESO Solutions Notifies 2.7M People of Data Breach That Leaked Their SSNs 2023-12-20T22:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/console-associates-p-c-eso-solutions-notifies-2-7m-people-of-data-breach-that-leaked-their-ssns www.secnews.physaphae.fr/article.php?IdArticle=8426360 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Black Hat Europe 2023 se termine lors de l'événement record à Londres<br>Black Hat Europe 2023 Closes on Record-Breaking Event in London 2023-12-20T21:45:00+00:00 https://www.darkreading.com/cloud-security/black-hat-europe-2023-closes-on-record-breaking-event-in-london www.secnews.physaphae.fr/article.php?IdArticle=8426361 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le gang Blackcat Defiant se lève un nouveau site, appelle des attaques de vengeance<br>Defiant BlackCat Gang Stands Up New Site, Calls for Revenge Attacks Ransomware group tries to claw back operations following FBI disruption, and lifts a previous ban on attacks against critical infrastructure in retaliation.]]> 2023-12-20T20:33:00+00:00 https://www.darkreading.com/cybersecurity-operations/blackcat-unseizes-sites-fbi-revenge-attacks www.secnews.physaphae.fr/article.php?IdArticle=8426330 False Ransomware None 4.0000000000000000 Dark Reading - Informationweek Branch Les systèmes d'accès physiques ouvrent les réseaux de cyber-porte à information<br>Physical Access Systems Open Cyber Door to IT Networks Besides unlocking supposedly secure doors, a man-in-the-middle cyberattack on physical access controllers can enable ransomware, data theft, and more.]]> 2023-12-20T19:43:00+00:00 https://www.darkreading.com/ics-ot-security/physical-access-systems-open-cyber-door-it-networks www.secnews.physaphae.fr/article.php?IdArticle=8426303 False Ransomware,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Iranien \\ 'verworm \\' cyber spies ciblent les télécommunications africaines et les FAI<br>Iranian \\'Seedworm\\' Cyber Spies Target African Telcos & ISPs Seedworm, aka MuddyWater, drops PowerShell-based malware on victims using living-off-the-land techniques.]]> 2023-12-20T17:25:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/iranian-seedworm-cyber-spies-target-african-telcos-isps www.secnews.physaphae.fr/article.php?IdArticle=8426244 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants exploitent le bug Microsoft Office de 6 ans pour répandre les logiciels espions<br>Attackers Exploit 6-Year-Old Microsoft Office Bug to Spread Spyware Malicious attachments that exploit an RCE flaw from 2017 are propagating Agent Tesla via socially engineered emails and an evasive infection method.]]> 2023-12-20T16:00:00+00:00 https://www.darkreading.com/cloud-security/attackers-exploit-microsoft-office-bug-spyware www.secnews.physaphae.fr/article.php?IdArticle=8426182 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Vulnérabilité F5 ciblée \\ 'mise à jour \\' délivre des essuie-glaces aux victimes israéliennes<br>Targeted F5 Vulnerability \\'Update\\' Delivers Wiper to Israeli Victims Files purporting to be an F5 vulnerability patch are deleting server contents.]]> 2023-12-20T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/targeted-f5-vulnerability-update-delivers-wiper-israeli-victims www.secnews.physaphae.fr/article.php?IdArticle=8426183 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch 3 façons d'utiliser des renseignements en temps réel pour vaincre les robots<br>3 Ways to Use Real-Time Intelligence to Defeat Bots Threat intelligence feedback loops are an increasingly vital tool in the escalating battle against bots.]]> 2023-12-20T15:00:00+00:00 https://www.darkreading.com/threat-intelligence/3-ways-real-time-intelligence-defeat-bots www.secnews.physaphae.fr/article.php?IdArticle=8426150 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 5 Informations essentielles du rapport de défense numérique \\ 'Microsoft 2023 \\'<br>5 Essential Insights From the \\'Microsoft Digital Defense Report 2023\\' By reviewing the latest risks, organizations can better protect themselves against a dynamic threat landscape - and deploy technologies and policies that keep them better defended.]]> 2023-12-20T13:55:00+00:00 https://www.darkreading.com/threat-intelligence/5-essential-insights-from-the-microsoft-digital-defense-report-2023 www.secnews.physaphae.fr/article.php?IdArticle=8426116 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Des principaux blocs de construction pour faire progresser le leadership américain en IA<br>Key Building Blocks to Advance American Leadership in AI AI has tremendous potential to improve efficiency and outcomes in the public and private sectors. A holistic approach to AI and security is critical to achieving the potential of AI while minimizing the risks.]]> 2023-12-20T12:00:00+00:00 https://www.darkreading.com/cyber-risk/key-building-blocks-to-advance-american-leadership-in-ai www.secnews.physaphae.fr/article.php?IdArticle=8426084 False None None 2.0000000000000000 Dark Reading - Informationweek Branch BugCrowd annonce des cotes de vulnérabilité pour les LLM<br>Bugcrowd Announces Vulnerability Ratings for LLMs The update to the company\'s Vulnerability Rating Taxonomy offers vulnerability researchers a framework for assessing and prioritizing vulnerabilities in large language models.]]> 2023-12-20T02:00:00+00:00 https://www.darkreading.com/application-security/bugcrowd-announces-vulnerability-ratings-for-llms www.secnews.physaphae.fr/article.php?IdArticle=8426117 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les États aident les municipalités à construire leurs cyber-défenses<br>How States Help Municipalities Build Their Cyber Defenses State CISOs and cybersecurity task forces are grappling with the best ways to use federal grant money to keep their citizens safe online.]]> 2023-12-20T02:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/us-states-seek-ways-to-help-communities-build-cyber-defenses www.secnews.physaphae.fr/article.php?IdArticle=8426085 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Feds Snarl Alphv / BlackCat Ransomware<br>Feds Snarl ALPHV/BlackCat Ransomware Operation Dark Web chatter indicates that Scattered Spider worked with the FBI to take down the BlackCat/ALPHV operation.]]> 2023-12-19T23:45:00+00:00 https://www.darkreading.com/cybersecurity-operations/feds-snarl-alphv-blackcat-ransomware-operation www.secnews.physaphae.fr/article.php?IdArticle=8425742 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les observations de Qakbot fraîches confirment que le retrait récent a été un revers temporaire<br>Fresh Qakbot Sightings Confirm Recent Takedown Was a Temporary Setback Microsoft and several others have reported seeing the noxious malware surfacing again in a campaign targeting the hospitality industry.]]> 2023-12-19T23:05:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/new-qakbot-sightings-confirm-law-enforcement-takedown-was-temporary-setback www.secnews.physaphae.fr/article.php?IdArticle=8425743 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch La recherche Sans Institute montre quels cadres, références et techniques que les organisations utilisent sur leur chemin vers la maturité de la sécurité<br>SANS Institute Research Shows What Frameworks, Benchmarks, and Techniques Organizations Use on their Path to Security Maturity Expel-sponsored research unveils how companies measure SOC performance and the frameworks they rely on to assess and guide their security strategies]]> 2023-12-19T22:59:00+00:00 https://www.darkreading.com/cybersecurity-operations/sans-institute-research-shows-what-frameworks-benchmarks-and-techniques-organizations-use-on-their-path-to-security-maturity www.secnews.physaphae.fr/article.php?IdArticle=8425771 True None None 3.0000000000000000 Dark Reading - Informationweek Branch Comcast Xfinity via Citrixbleed;35m clients touchés<br>Comcast Xfinity Breached via CitrixBleed; 35M Customers Affected A trove of personal data belonging to millions of Americans is just the latest bullet point in a bad year for Citrix customers.]]> 2023-12-19T22:58:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/comcast-xfinity-breached-citrix-bleed-35m-customers www.secnews.physaphae.fr/article.php?IdArticle=8425716 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Console & Associates, P.C.: Comcast Xfinity rapporte une violation de données exposant des informations confidentielles de 35 millions de clients<br>Console & Associates, P.C.: Comcast Xfinity Reports Data Breach Exposing Confidential Information of 35M Customers 2023-12-19T22:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/console-associates-p-c-comcast-xfinity-reports-data-breach-exposing-confidential-information-of-35m-customers www.secnews.physaphae.fr/article.php?IdArticle=8425772 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Les technologies de Salvador augmentent 6 millions de dollars pour autonomiser la cyber-résilience dans les technologies opérationnelles et les infrastructures critiques<br>Salvador Technologies Raises $6M to Empower Cyber Resilience in Operational Technologies and Critical Infrastructures Salvador Technologies\' platform prevents downtime damages and enables full operational recovery and continuity in just 30 seconds.]]> 2023-12-19T22:00:00+00:00 https://www.darkreading.com/ics-ot-security/salvador-technologies-raises-6m-to-empower-cyber-resilience-in-operational-technologies-and-critical-infrastructures www.secnews.physaphae.fr/article.php?IdArticle=8425744 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Flaws de sécurité Microsoft Outlook Zero-Click déclenché par un fichier son<br>Microsoft Outlook Zero-Click Security Flaws Triggered by Sound File Attackers can chain the vulnerabilities to gain full remote code execution.]]> 2023-12-19T20:55:00+00:00 https://www.darkreading.com/vulnerabilities-threats/researchers-release-details-on-two-patched-outlook-zero-click-flaws www.secnews.physaphae.fr/article.php?IdArticle=8425663 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft: plusieurs défauts de serveur performité permettent la prise de contrôle du réseau<br>Microsoft: Multiple Perforce Server Flaws Allow for Network Takeover The most critical of the bugs gives attackers privileged access to the local Windows system, paving the way for unauthenticated RCE and installing backdoors.]]> 2023-12-19T18:10:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-multiple-perforce-server-flaws-network-takeover www.secnews.physaphae.fr/article.php?IdArticle=8425610 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi j'ai choisi Google Bard pour aider à rédiger des politiques de sécurité<br>Why I Chose Google Bard to Help Write Security Policies Large language models (LLMs) like Bard and ChatGPT can help produce simpler, more readable security documentation in a fraction of the time it takes to do it manually.]]> 2023-12-19T18:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/why-chose-google-bard-help-write-security-policies www.secnews.physaphae.fr/article.php?IdArticle=8425582 False None ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Changer la façon dont nous pensons à la technologie<br>Changing How We Think About Technology To make real change, organizations need to augment logical thinking with critical thinking.]]> 2023-12-19T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/changing-how-we-think-about-technology www.secnews.physaphae.fr/article.php?IdArticle=8425494 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Unsung Github présente une infrastructure de pirate C2 sur le roman C2 Anchor<br>Unsung GitHub Features Anchor Novel Hacker C2 Infrastructure More and more hackers are choosing to host their malicious campaigns from public services, and they\'re pioneering new ways of doing it.]]> 2023-12-19T12:30:00+00:00 https://www.darkreading.com/cloud-security/unsung-github-features-anchor-novel-hacker-c2-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8425434 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Israël reproche à l'Iran pour la violation des données hospitalières<br>Israel Blames Iran for Hospital Data Breach Israeli intelligence said a cyber unit of Hezbollah also was involved in the cyberattack.]]> 2023-12-19T12:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/israel-blames-iran-for-hospital-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8425526 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Sécurité de l'API: la vue d'ensemble<br>API Security: The Big Picture Hype won\'t solve operational security problems. Here are 10 important points to consider when evaluating API security solutions.]]> 2023-12-18T23:20:00+00:00 https://www.darkreading.com/application-security/api-security-the-big-picture www.secnews.physaphae.fr/article.php?IdArticle=8425080 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Que doivent faire les CISO pour respecter les nouveaux règlements de la SEC?<br>What Do CISOs Have to Do to Meet New SEC Regulations? As stringent new SEC reporting rules take effect, CISOs need to assess internal processes and understand their responsibilities. But there\'s a bright side.]]> 2023-12-18T23:06:00+00:00 https://www.darkreading.com/cybersecurity-operations/what-do-cisos-have-to-do-to-meet-new-sec-regulations- www.secnews.physaphae.fr/article.php?IdArticle=8425050 False None None 2.0000000000000000 Dark Reading - Informationweek Branch GWT Vuln, non corrigé, laisse les applications ouvertes au côté serveur RCE<br>Years-Old, Unpatched GWT Vuln Leaves Apps Open to Server-Side RCE Although the unauthenticated Java deserialization flaw has been known since 2015, GWT apps remain vulnerable to malicious server-side code execution, new research says.]]> 2023-12-18T22:41:00+00:00 https://www.darkreading.com/cloud-security/unpatched-gwt-vuln-leaves-apps-open-server-side-rce www.secnews.physaphae.fr/article.php?IdArticle=8425051 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ONCD accueille M. Harry Coker, Jr. en tant que prochain directeur national de cyber<br>ONCD Welcomes Mr. Harry Coker, Jr. as Next National Cyber Director 2023-12-18T22:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/oncd-welcomes-mr-harry-coker-jr-as-next-national-cyber-director www.secnews.physaphae.fr/article.php?IdArticle=8425053 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Zero Networks augmente 20 millions de dollars en série B pour empêcher les attaquants de se propager dans les réseaux d'entreprise<br>Zero Networks Raises $20M in Series B to Prevent Attackers from Spreading in Corporate Networks U.S. Venture Partners leads the round, CrowdStrike co-founder participating.]]> 2023-12-18T22:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/zero-networks-raises-20m-in-series-b-to-prevent-attackers-from-spreading-in-corporate-networks www.secnews.physaphae.fr/article.php?IdArticle=8425052 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des millions de comptes Microsoft<br>Millions of Microsoft Accounts Power Lattice of Automated Cyberattacks Crimeware-as-a-service (CaaS) gang flies past CAPTCHAs, creating fraudulent accounts to sell to the likes of Scattered Spider; Microsoft mounts a counterattack.]]> 2023-12-18T22:00:00+00:00 https://www.darkreading.com/cloud-security/millions-microsoft-accounts-power-automated-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8425023 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La mise en place d'une valeur en dollars sur les vulnérabilités aidera-t-elle à les prioriser?<br>Will Putting a Dollar Value on Vulnerabilities Help Prioritize Them? Zoom\'s Vulnerability Impact Scoring System calculates the impact of a vulnerability to assign a cash payout for bugs, leading hackers to prioritize more severe flaws. Can it do the same for companies?]]> 2023-12-18T19:00:00+00:00 https://www.darkreading.com/application-security/putting-dollar-value-vulnerabilities-prioritize www.secnews.physaphae.fr/article.php?IdArticle=8424994 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: juste pour les coups de pied<br>Name That Toon: Just for Kicks Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-12-18T18:00:00+00:00 https://www.darkreading.com/cloud-security/name-that-toon-just-for-kicks www.secnews.physaphae.fr/article.php?IdArticle=8424907 False None None 2.0000000000000000 Dark Reading - Informationweek Branch S'adapter à l'ère post-Solarwinds: Sécurité de la chaîne d'approvisionnement en 2024<br>Adapting to the Post-SolarWinds Era: Supply Chain Security in 2024 Three years after the SolarWinds attack, new revelations show more must be done to help prevent such a drastic security breach from happening again.]]> 2023-12-18T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/adapting-post-solarwinds-era-supply-chain-security-2024 www.secnews.physaphae.fr/article.php?IdArticle=8424813 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les hacktivistes pro-israéliens attaquent les stations-service iraniens<br>Pro-Israeli Hacktivists Attack Iranian Gas Stations Iranian officials blame a software issue for the "disruption" to gasoline pumps.]]> 2023-12-18T11:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/pro-israeli-hacktivists-attack-iranian-gas-stations www.secnews.physaphae.fr/article.php?IdArticle=8424908 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Nouvelle technique de contrebande de SMTP passe devant le DMARC, protection par e-mail<br>Novel SMTP Smuggling Technique Slips Past DMARC, Email Protections Attackers can spoof millions of email addresses to create targeted phishing attacks using flaws in Microsoft, GTX, and Cisco Secure Email Gateway servers.]]> 2023-12-18T08:05:00+00:00 https://www.darkreading.com/cloud-security/novel-smtp-smuggling-technique-slips-past-dmarc-email-protections www.secnews.physaphae.fr/article.php?IdArticle=8424995 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Smartphones qui vous aident à sortir de l'écosystème Android / iOS<br>Smartphones That Help You Bust Out of the Android/iOS Ecosystem If you are in the market for a smartphone but want to break away from the Apple-Google duopoly, look no further: these alternative smartphones are based on various Linux variants and custom hardware.]]> 2023-12-16T01:10:00+00:00 https://www.darkreading.com/endpoint-security/smartphones-avoid-android-ios www.secnews.physaphae.fr/article.php?IdArticle=8423475 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Meta \\'s Ai-Ray-Bans Président les problèmes de confidentialité<br>Meta\\'s AI-Powered Ray-Bans Portend Privacy Issues AI will make Meta\'s smart glasses more attractive for consumers. But can the company straddle cutting-edge functionality and responsible data stewardship?]]> 2023-12-15T22:11:00+00:00 https://www.darkreading.com/cloud-security/metas-ai-ray-bans-portend-privacy-problems www.secnews.physaphae.fr/article.php?IdArticle=8423416 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: exploiter les supports d'activité pour dangereux Apache Struts 2 Bogue<br>Patch Now: Exploit Activity Mounts for Dangerous Apache Struts 2 Bug CVE-2023-50164 is harder to exploit than the 2017 Struts bug behind the massive breach at Equifax, but don\'t underestimate the potential for attackers to use it in targeted attacks.]]> 2023-12-15T20:55:00+00:00 https://www.darkreading.com/cloud-security/patch-exploit-activity-dangerous-apache-struts-bug www.secnews.physaphae.fr/article.php?IdArticle=8423394 False Threat Equifax 3.0000000000000000 Dark Reading - Informationweek Branch La startup de cybersécurité, Xeol, recueille 3,2 millions de dollars en semences<br>Cybersecurity Startup, Xeol, Raises $3.2M in Seed Round Xeol\'s technology secures an organization\'s end-of-life software.]]> 2023-12-15T19:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cybersecurity-startup-xeol-raises-3-2m-in-seed-round- www.secnews.physaphae.fr/article.php?IdArticle=8423353 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Établir des critères de récompense pour la déclaration des bogues dans les produits de l'IA<br>Establishing Reward Criteria for Reporting Bugs in AI Products Bug hunter programs can help organizations foster third-party discovery and reporting of issues and vulnerabilities specific to AI systems.]]> 2023-12-15T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/establishing-reward-criteria-for-reporting-bugs-in-ai-products www.secnews.physaphae.fr/article.php?IdArticle=8423441 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques pro-hamas ont objectif \\ 'PEROGI \\' malware à plusieurs cibles du Moyen-Orient<br>Pro-Hamas Cyberattackers Aim \\'Pierogi\\' Malware at Multiple Mideast Targets Gaza Cybergang has created a new backdoor version stuffed with tools to spy on and attack targets.]]> 2023-12-15T18:51:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/pro-hamas-attackers-hit-multiple-middle-eastern-targets www.secnews.physaphae.fr/article.php?IdArticle=8423330 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Complexe \\ 'nkabuse \\' Les logiciels malveillants utilisent la blockchain pour se cacher sur les machines Linux, IoT<br>Complex \\'NKAbuse\\' Malware Uses Blockchain to Hide on Linux, IoT Machines The multifaceted malware leverages the NKN blockchain-based peer-to-peer networking protocol, operating as both a sophisticated backdoor and a flooder launching DDoS attacks.]]> 2023-12-15T18:20:00+00:00 https://www.darkreading.com/cloud-security/nkabuse-malware-blockchain-hide-linux-iot www.secnews.physaphae.fr/article.php?IdArticle=8423331 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Émirats arabes unis à chair de la Banque mondiale \\ le groupe de travail sur le cloud computing<br>UAE to Chair World Bank\\'s Cloud Computing Working Group The World Bank recognized UAE for its work with the private sector in implementing and securing cloud systems.]]> 2023-12-15T16:15:00+00:00 https://www.darkreading.com/cloud-security/uae-to-chair-world-banks-cloud-computing-working-group www.secnews.physaphae.fr/article.php?IdArticle=8423282 False Cloud GoldenJackal 2.0000000000000000 Dark Reading - Informationweek Branch OMDIA: les produits de sécurité autonomes extendent les plates-formes de cybersécurité<br>Omdia: Standalone Security Products Outsell Cybersecurity Platforms Cybersecurity platform vendors say enterprises want to buy fewer solutions from fewer vendors. Omdia research, however, tells a different, more nuanced story.]]> 2023-12-15T16:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/omdia-standalone-security-products-outsell-cybersecurity-platforms www.secnews.physaphae.fr/article.php?IdArticle=8423260 False None None 3.0000000000000000 Dark Reading - Informationweek Branch En appréciation: le fondateur d'Eset, Rudolf Hruby, décède<br>In Appreciation: ESET Founder Rudolf Hruby Passes Away Cybersecurity pioneer and soccer fan Rudolf Hruby was a prominent business figure in post-independence Slovakia.]]> 2023-12-15T16:00:00+00:00 https://www.darkreading.com/endpoint-security/eset-founder-rudolf-hruby-passes-away www.secnews.physaphae.fr/article.php?IdArticle=8423304 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Compétences générales chaque CISO a besoin pour inspirer de meilleures relations de salle de conférence<br>Soft Skills Every CISO Needs to Inspire Better Boardroom Relationships Now more than ever, CISOs have an opportunity to impact business strategy and change the culture of their organization.]]> 2023-12-15T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/soft-skills-every-ciso-needs-inspire-better-boardroom-relationships www.secnews.physaphae.fr/article.php?IdArticle=8423231 False None None 3.0000000000000000 Dark Reading - Informationweek Branch SOHO BOTNET VOLT TYPHOON INFECTE<br>Volt Typhoon-Linked SOHO Botnet Infects Multiple US Gov\\'t Entities Chinese threat actors are taking advantage of the poor state of edge security to breach both small and big fish.]]> 2023-12-14T22:18:00+00:00 https://www.darkreading.com/cloud-security/volt-typhoon-soho-botnet-infects-us-govt-entities www.secnews.physaphae.fr/article.php?IdArticle=8422884 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nouveau acteur de menace \\ 'gambleforce \\' derrière des attaques d'injection SQL<br>New \\'GambleForce\\' Threat Actor Behind String of SQL Injection Attacks The fresh-faced cybercrime group has been using nothing but publicly available penetration testing tools in its campaign so far.]]> 2023-12-14T22:00:00+00:00 https://www.darkreading.com/cloud-security/gambleforce-threat-actor-sql-injection-attacks www.secnews.physaphae.fr/article.php?IdArticle=8422886 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Swinfen Charitable Trust, UVA Health, Telemedecine AI et Mitre collaborent sur une télémédecine de santé mondiale sécurisée<br>Swinfen Charitable Trust, UVA Health, Telemedicine AI, and MITRE Collaborate on Secure Global Health Telemedicine Health professionals and patients in underserved areas to benefit from free, easy, and safe access to top medical specialists.]]> 2023-12-14T22:00:00+00:00 https://www.darkreading.com/cloud-security/swinfen-charitable-trust-uva-health-telemedicine-ai-and-mitre-collaborate-on-secure-global-health-telemedicine www.secnews.physaphae.fr/article.php?IdArticle=8422885 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Protéger l'avenir numérique de nos enfants: un appel à l'action<br>Safeguarding Our Children\\'s Digital Future: A Call to Action Frequent cyberattacks on America\'s schools are putting our children at risk. Urgent action is needed to protect students and families.]]> 2023-12-14T18:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/safeguarding-our-childrens-digital-future www.secnews.physaphae.fr/article.php?IdArticle=8422708 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques liés à l'Iran<br>Iran-Linked \\'OilRig\\' Cyberattackers Target Israel\\'s Critical Infrastructure, Over & Over The prolific APT repeatedly compromised targets in healthcare, manufacturing, and government with new lightweight downloaders that blend into network traffic for evasion.]]> 2023-12-14T16:20:00+00:00 https://www.darkreading.com/ics-ot-security/iran-oilrig-cyberattackers-target-israel-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8422739 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La romance improbable des pirates et des prétendants du gouvernement<br>The Unlikely Romance of Hackers and Government Suitors Very little modern federal infrastructure is managed by the government - putting a substantial portion of potentially targetable attack surfaces under oversight of federal contractors.]]> 2023-12-14T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/unlikely-romance-hackers-government-suitors www.secnews.physaphae.fr/article.php?IdArticle=8422670 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le système de notation des insectes de Zoom \\ priorise les vulnes les plus risquées pour les cyber équipes<br>Zoom\\'s Bug-Scoring System Prioritizes Riskiest Vulns for Cyber Teams New vulnerability impact scoring system aims to help cyber defenders find threats and patch against bugs most likely to disrupt their environments.]]> 2023-12-14T14:00:00+00:00 https://www.darkreading.com/cybersecurity-analytics/zoom-bug-scoring-system-prioritizes-riskiest-vulns www.secnews.physaphae.fr/article.php?IdArticle=8422639 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La société israélienne embauche des attaquants à l'étranger dans un effort de hack-back \\ '<br>Israeli Company Hires Overseas Attackers in \\'Hack-Back\\' Effort CEO of CyTaka says offensive actions would create a deterrent against cyberattacks.]]> 2023-12-14T13:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/israeli-ceo-hires-attackers-for-hack-back-effort www.secnews.physaphae.fr/article.php?IdArticle=8422709 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'exploitation mondiale de l'équipe ouvre la porte au cauchemar de style solarwinds<br>Global TeamCity Exploitation Opens Door to SolarWinds-Style Nightmare Russia\'s APT29 is going after a critical RCE flaw in the JetBrains TeamCity software developer platform, prompting governments worldwide to issue an urgent warning to patch.]]> 2023-12-13T23:26:00+00:00 https://www.darkreading.com/vulnerabilities-threats/global-teamcity-exploitation-opens-door-to-solarwinds-style-nightmare www.secnews.physaphae.fr/article.php?IdArticle=8422329 False Threat APT 29 3.0000000000000000 Dark Reading - Informationweek Branch Conseils pour moderniser les équipes SECOPS<br>Tips for Modernizing SecOps Teams Dark Reading\'s special report looks at ways security operations teams can improve their efficiency and effectiveness to address the latest threats.]]> 2023-12-13T23:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/tips-for-modernizing-secops www.secnews.physaphae.fr/article.php?IdArticle=8422640 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mitre lance la modélisation des menaces ICS pour les systèmes intégrés<br>MITRE Debuts ICS Threat Modeling for Embedded Systems EMB3D, like ATT&CK and CWE, seeks to provide a common understanding of cyber-threats to embedded devices and of the security mechanisms for addressing them.]]> 2023-12-13T20:48:00+00:00 https://www.darkreading.com/ics-ot-security/mitre-debuts-ics-cyber-threat-modeling-embedded-systems www.secnews.physaphae.fr/article.php?IdArticle=8422260 False Threat,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Communiquer avec l'impact: conseils pour discuter des mesures de cybersécurité avec des conseils d'administration<br>Communicating with Impact: Tips for Discussing Cybersecurity Metrics with Boards Metrics have a place when it comes to reporting on organizational security and risk management, but effectively communicating their relevance to the board in the context of the overall security story is more important than simply reporting on the raw numbers.]]> 2023-12-13T20:00:00+00:00 https://www.darkreading.com/cyber-risk/communicating-with-impact-tips-discussing-metrics-with-boards www.secnews.physaphae.fr/article.php?IdArticle=8422793 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants ciblent les comptes Microsoft pour armer les applications OAuth<br>Attackers Target Microsoft Accounts to Weaponize OAuth Apps After compromising Azure and Outlook user accounts, threat actors are creating malicious apps with high privileges to conduct cryptomining, phishing, and password spraying.]]> 2023-12-13T18:45:00+00:00 https://www.darkreading.com/cloud-security/attackers-target-microsoft-accounts-weaponize-oauth-apps www.secnews.physaphae.fr/article.php?IdArticle=8422214 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Saudi Cyber Students s'associe à Bahreïn pour évaluer la sécurité et le risque de l'IA<br>Saudi Cyber Students Team with Bahrain to Assess AI Security & Risk A visit to the "Island of Pearls" is part of ongoing regional efforts to enhance cooperation and exchange knowledge between universities in the cyber and technology sectors.]]> 2023-12-13T18:20:00+00:00 https://www.darkreading.com/cloud-security/saudi-cyber-students-team-bahrain-assess-ai-risk www.secnews.physaphae.fr/article.php?IdArticle=8422215 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les hacktivistes interrompent les flux de télévision des EAU avec un message sur Gaza<br>Hacktivists Interrupt UAE TV Streams With a Message About Gaza The root cause may lie in set-top boxes run by a questionable service provider.]]> 2023-12-13T17:00:00+00:00 https://www.darkreading.com/ics-ot-security/hacktivists-interrupt-uae-tv-streams-with-message-about-gaza www.secnews.physaphae.fr/article.php?IdArticle=8422187 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Logiciel et sécurité: comment déplacer la sécurité de la chaîne d'approvisionnement dans l'ordre du jour<br>Software & Security: How to Move Supply Chain Security Up the Agenda Getting more insight helps you to prioritize across all your systems, letting you drive more collaboration, real change, and real success for your teams.]]> 2023-12-13T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/software-security-how-to-move-supply-chain-security-up-the-agenda www.secnews.physaphae.fr/article.php?IdArticle=8422102 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les gangs de ransomware utilisent l'offensive du charme des relations publiques pour faire pression sur les victimes<br>Ransomware Gangs Use PR Charm Offensive to Pressure Victims Threat actors are fully embracing the spin machine: rebranding, speaking with the media, writing detailed FAQs, and more, all in an effort to make headlines.]]> 2023-12-13T11:00:00+00:00 https://www.darkreading.com/threat-intelligence/ransomware-gangs-pr-charm-offensive-pressure-victims www.secnews.physaphae.fr/article.php?IdArticle=8422002 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft donne aux administrateurs un sursis avec une mise à jour de correctif plus légère que d'habitude<br>Microsoft Gives Admins a Reprieve With Lighter-Than-Usual Patch Update The company\'s final patch release for 2023 contained fixes for a total of just 36 vulnerabilities - none of which, for a change, were zero-days.]]> 2023-12-12T23:14:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-gives-admins-a-reprieve-with-lighter-than-usual-patch-update www.secnews.physaphae.fr/article.php?IdArticle=8421763 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Stamus Networks soutient la cyber-exercice qui fait équipe rouge de l'OTAN pour la cinquième année consécutive<br>Stamus Networks Supports NATO Red Teaming Cyber Exercise for the Fifth Consecutive Year Twelfth annual Crossed Swords will see Stamus Networks share expertise and technology to develop and test the capabilities and practical skills of participants]]> 2023-12-12T22:01:00+00:00 https://www.darkreading.com/cybersecurity-operations/stamus-networks-supports-nato-red-teaming-cyber-exercise-for-the-fifth-consecutive-year- www.secnews.physaphae.fr/article.php?IdArticle=8421764 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Enquête: 90% des professionnels de l'informatique se sont sentis préparés pour une cyberattaque basée sur un mot de passe, mais plus de la moitié a été victime d'un<br>Survey: 90% of IT Pros Felt Prepared for a Password-Based Cyberattack, Yet More Than Half Fell Victim to One Axiad\'s State of Authentication Survey also found nearly half of respondents think phishing is the most likely cyberattack, yet only 27% plan to use phishing-resistant MFA next year.]]> 2023-12-12T22:00:00+00:00 https://www.darkreading.com/endpoint-security/survey-90-of-it-pros-felt-prepared-for-a-password-based-cyberattack-yet-more-than-half-fell-victim-to-one www.secnews.physaphae.fr/article.php?IdArticle=8421765 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch L'attaque mobile de Kyivstar plonge des millions en Ukraine dans des commandes.<br>Kyivstar Mobile Attack Plunges Millions in Ukraine Into Comms Blackout The destructive attack, likely carried out by Russian actors, is the biggest hit on the country\'s basic infrastructure since the beginning of the war.]]> 2023-12-12T21:36:00+00:00 https://www.darkreading.com/ics-ot-security/kyivstar-mobile-attack-ukraine-comms-blackout www.secnews.physaphae.fr/article.php?IdArticle=8421717 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Des dizaines de bogues patchés dans Apple TV et montres, Mac, iPads, iPhones<br>Dozens of Bugs Patched in Apple TVs and Watches, Macs, iPads, iPhones A laundry list of tweaks to Safari, Bluetooth, Accessibility, and much more.]]> 2023-12-12T21:05:00+00:00 https://www.darkreading.com/endpoint-security/dozens-bugs-patched-apple-tv-watch-mac-iphone www.secnews.physaphae.fr/article.php?IdArticle=8421718 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Blackberry nomme John Giamatteo en tant que PDG<br>BlackBerry Appoints John Giamatteo as CEO Company to pursue full separation of IoT and cybersecurity business units.]]> 2023-12-12T20:50:00+00:00 https://www.darkreading.com/endpoint-security/blackberry-appoints-john-giamatteo-as-ceo www.secnews.physaphae.fr/article.php?IdArticle=8421691 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Débat Roils sur l'étendue de la cyber-implication de l'État-nation à Gaza<br>Debate Roils Over Extent of Nation-State Cyber Involvement in Gaza Are hacktivists under the control of nation-states, or are they just independent contractors acting on their behalf?]]> 2023-12-12T20:31:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/gaza-conflict-enters-third-month-how-involved-are-nation-state-attackers www.secnews.physaphae.fr/article.php?IdArticle=8421692 False None None 2.0000000000000000 Dark Reading - Informationweek Branch BT et NetSkope Partner pour fournir des services gérés sécurisés<br>BT and Netskope Partner to Provide Secure Managed Services 2023-12-12T20:00:00+00:00 https://www.darkreading.com/endpoint-security/bt-netskope-partner-provide-secure-managed-services www.secnews.physaphae.fr/article.php?IdArticle=8421693 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Cloud \\ 'S \\' Dataproc \\ 'Abuse Risk Denange les magasins de données d'entreprise<br>Google Cloud\\'s \\'Dataproc\\' Abuse Risk Endangers Corporate Data Stores There\'s a new way for hackers to abuse the cloud, this time with data analysts and scientists in the crosshairs.]]> 2023-12-12T19:35:00+00:00 https://www.darkreading.com/cloud-security/google-cloud-dataproc-abuse-risk-corporate-data-stores www.secnews.physaphae.fr/article.php?IdArticle=8421667 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch L'ordre d'exercice de Biden \\'s Ai est un début, mais nous devons sauvegarder l'innovation<br>Biden\\'s AI Exec Order Is a Start, but We Must Safeguard Innovation It\'s important for Congress to strengthen protections for AI and set guardrails to make sure it isn\'t used maliciously.]]> 2023-12-12T18:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/bidens-ai-exec-order-start-must-safeguard-innovation www.secnews.physaphae.fr/article.php?IdArticle=8421668 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le plugin WordPress critique RCE Bug expose les rames de sites Web à la prise de contrôle<br>Critical WordPress Plug-in RCE Bug Exposes Reams of Websites to Takeover Attackers can inject and execute arbitrary PHP code using a flaw in Backup Migration, which has been downloaded more than 90K times.]]> 2023-12-12T16:50:00+00:00 https://www.darkreading.com/cloud-security/critical-wordpress-plugin-rce-bug-exposes-websites-takeover www.secnews.physaphae.fr/article.php?IdArticle=8421593 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le gouvernement libyen forme le personnel des cyber-menaces électorales<br>Libyan Government Trains Personnel in Electoral Cyber Threats The UN is helping Ministry of Interior staff implement cybersecurity best practices, as talks continue about scheduling a parliamentary election in the coming months.]]> 2023-12-12T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/libyan-government-trains-personnel-in-electoral-cyber-threats www.secnews.physaphae.fr/article.php?IdArticle=8421617 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Journey et leçons périlleuses de données non tirées de la violation cible<br>Data\\'s Perilous Journey & Lessons Not Learned From the Target Breach A decade after Target suffered a major security breach, are we still disregarding the gaping holes in our cyber fortifications?]]> 2023-12-12T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/datas-perilous-journey-lessons-not-learned-target-breach www.secnews.physaphae.fr/article.php?IdArticle=8421551 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ex-Uber Ciso défense \\ 'Plan de réponse aux incidents personnels \\' pour les dirigeants de sécurité<br>Ex-Uber CISO Advocates \\'Personal Incident Response Plan\\' for Security Execs Why Joe Sullivan feels paying off attackers was a way of solving the problem.]]> 2023-12-12T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ex-uber-cso-lessons-learned-from-the-breach-and-legal-case www.secnews.physaphae.fr/article.php?IdArticle=8421552 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les organisations de cybercriminalité utilisent de plus en plus la traite des êtres humains vers le personnel d'escroquerie<br>Cybercrime Orgs Increasingly Use Human Trafficking to Staff Scam Mills Interpol breaks up Southeast Asian cybercrime rings, rescuing 149 victims of human trafficking, but the agency warns the human cost of cybercrime is mounting across the globe.]]> 2023-12-11T22:15:00+00:00 https://www.darkreading.com/cybersecurity-operations/cybercrime-orgs-human-trafficking-staff-scam-mills www.secnews.physaphae.fr/article.php?IdArticle=8421237 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortress Information Security & CodeSecure Team pour analyser SBOMS et résoudre les vulnérabilités critiques<br>Fortress Information Security & CodeSecure Team Up to Analyze SBOMs & Remediate Critical Vulnerabilities Partnership expands comprehensive approach to software supply chain security.]]> 2023-12-11T22:00:00+00:00 https://www.darkreading.com/application-security/fortress-information-security-codesecure-team-up-to-analyze-sboms-remediate-critical-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8421238 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Convaincre LinkedIn \\ 'Profils \\' cibler les travailleurs saoudiens pour la fuite d'information<br>Convincing LinkedIn \\'Profiles\\' Target Saudi Workers for Information Leakage Social engineering attacks in the Kingdom collect information on professionals - and offer fake profiles for sale.]]> 2023-12-11T21:23:00+00:00 https://www.darkreading.com/cloud-security/convincing-linkedin-profiles-target-saudi-workers-information-leakage www.secnews.physaphae.fr/article.php?IdArticle=8421216 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Officiel du Ghana à diriger la nouvelle autorité de cybersécurité de l'Afrique \\<br>Ghana Official to Head Africa\\'s New Cybersecurity Authority ANCA comprises 17 members, representing less than half of the countries in Africa.]]> 2023-12-11T20:10:00+00:00 https://www.darkreading.com/cybersecurity-operations/african-cybersecurity-authority-body-announces-inaugural-chair www.secnews.physaphae.fr/article.php?IdArticle=8421196 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le groupe Lazarus est toujours à la main Log4Shell, en utilisant des rats écrits en \\ 'd \\'<br>Lazarus Group Is Still Juicing Log4Shell, Using RATs Written in \\'D\\' The infamous vulnerability may be on the older side at this point, but North Korea\'s primo APT Lazarus is creating new, unique malware around it at a remarkable clip.]]> 2023-12-11T16:15:00+00:00 https://www.darkreading.com/threat-intelligence/lazarus-group-still-juicing-log4shell-rats-written-d www.secnews.physaphae.fr/article.php?IdArticle=8421118 False Malware,Vulnerability APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft: groupe mystère ciblant les opérateurs de télécommunications liés aux Apts chinois<br>Microsoft: Mystery Group Targeting Telcos Linked to Chinese APTs Analysis shows evidence the previously unknown Sandman group shares backdoor malware with various Chinese APT groups.]]> 2023-12-11T16:00:00+00:00 https://www.darkreading.com/threat-intelligence/microsoft-mystery-group-targeting-telcos-chinese-apts www.secnews.physaphae.fr/article.php?IdArticle=8421098 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Implémentation de responsabilité de l'IA, la force imparable<br>Responsibly Implementing AI, the Unstoppable Force Balancing the good and bad of AI/ML means being able to control what data you\'re feeding into AI systems and solving the privacy issues to securely enable generative AI.]]> 2023-12-11T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/responsibly-implementing-ai-unstoppable-force www.secnews.physaphae.fr/article.php?IdArticle=8421077 False None None 3.0000000000000000 Dark Reading - Informationweek Branch ALPHV/BlackCat Takedown Appears to Be Law Enforcement Related Threat intel sources confirm the ransomware group\'s site has been shuttered by law enforcement.]]> 2023-12-09T01:02:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/alphv-blackcat-takedown-appears-to-be-law-enforcement-related www.secnews.physaphae.fr/article.php?IdArticle=8421099 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch ALPHV / Blackcat Takedown semble être lié aux forces de l'ordre<br>ALPHV/BlackCat Takedown Appears to Be Law Enforcement Related Threat intel sources confirm the ransomware group\'s site has been shuttered by law enforcement.]]> 2023-12-09T01:02:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/alphv-blackcat-takedown-appears-to-be-law-enforcement-related- www.secnews.physaphae.fr/article.php?IdArticle=8420325 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Apple: enregistrements 2,5b exposés, marquant une surtension stupéfiante des violations de données<br>Apple: 2.5B Records Exposed, Marking Staggering Surge in Data Breaches Data breaches are rapidly accelerating, according to a number-crunching report from Apple this week - heightening the need to finally implement end-to-end data encryption.]]> 2023-12-08T22:27:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/apple-25b-records-exposed-surge-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8420305 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rendre la cyber-assurance disponible pour les petits biz, les entrepreneurs<br>Making Cyber Insurance Available for Small Biz, Contractors Cyber insurance companies are moving down-market to offer policies to help protect remote employees, independent contractors, and small businesses from the cost of cyberattacks.]]> 2023-12-08T21:00:00+00:00 https://www.darkreading.com/cyber-risk/making-cyber-insurance-available-for-small-biz-contractors www.secnews.physaphae.fr/article.php?IdArticle=8420292 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Une cyber-régulation accrue dans la sortie à mesure que les attaques montent<br>Increased Cyber Regulation in the Offing as Attacks Mount Cybersecurity could be heading for a Sarbanes Oxley-type of regulation in light of escalating attacks, but the devil is in the details.]]> 2023-12-08T20:42:00+00:00 https://www.darkreading.com/ics-ot-security/larger-attacks-could-lead-to-increased-cyber-regulation www.secnews.physaphae.fr/article.php?IdArticle=8420281 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'IA confidentielle protège les données et les modèles sur les nuages<br>Confidential AI Protects Data and Models Across Clouds Confidential AI integrates zero trust and confidential computing to guard data and models during inferencing, training, learning, and fine-tuning.]]> 2023-12-08T18:00:00+00:00 https://www.darkreading.com/cloud-security/confidential-ai-protect-data-models-across-cloud www.secnews.physaphae.fr/article.php?IdArticle=8422308 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les municipalités sont confrontées à une bataille constante en tant que boules de neige ransomwares<br>Municipalities Face a Constant Battle as Ransomware Snowballs As record-breaking volumes of ransomware hit cities, towns, and counties this year, municipalities remain easy targets that pay, and there\'s no end of the attacks in sight.]]> 2023-12-08T18:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/as-ransomware-attacks-abound-municipalities-face-a-constant-battle www.secnews.physaphae.fr/article.php?IdArticle=8420270 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le système d'identité numérique kenyan a mis de côté les problèmes de protection des données<br>Kenyan Digital Identity System Shelved Over Data Protection Concerns Privacy concerns see the proposed digital identity system paused until February.]]> 2023-12-08T16:12:00+00:00 https://www.darkreading.com/data-privacy/kenyan-digital-identity-system-shelved-data-protection-concerns www.secnews.physaphae.fr/article.php?IdArticle=8420234 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Russian Espionage Group Hammers zéro cliquez sur Microsoft Outlook Bug<br>Russian Espionage Group Hammers Zero-Click Microsoft Outlook Bug State-sponsored actors continue to exploit CVE-2023-23397, a dangerous no-interaction vulnerability in Microsoft\'s Outlook email client that was patched in March, in a widespread global campaign.]]> 2023-12-08T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/russian-espionage-group-hammers-zero-click-microsoft-outlook-bug www.secnews.physaphae.fr/article.php?IdArticle=8420259 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les 3 cyber-menaces les plus répandues des vacances<br>The 3 Most Prevalent Cyber Threats of the Holidays Chaos and volume of holiday season sales make a perfect storm of threat opportunity. Companies need to prepare - and practice! - action plans, identify key stakeholders, and consider cyber insurance.]]> 2023-12-08T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/3-most-prevalent-cyber-threats-holidays www.secnews.physaphae.fr/article.php?IdArticle=8420216 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le modèle de sécurité centré sur l'homme rencontre les gens où ils sont<br>Human-Centric Security Model Meets People Where They Are Instead of fighting workarounds that compromise security, a human-centered system fixes the process issues that prompt people to work dangerously.]]> 2023-12-07T23:45:00+00:00 https://www.darkreading.com/cybersecurity-operations/human-centric-security-model-meets-people-where-they-are www.secnews.physaphae.fr/article.php?IdArticle=8420061 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les Cisos voient la sécurité de la chaîne d'approvisionnement des logiciels comme un plus gros angle mort que Genai: Cycode<br>CISOs See Software Supply Chain Security As Bigger Blind Spot Than GenAI: Cycode 2023-12-07T23:24:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisos-see-software-supply-chain-security-as-bigger-blind-spot-than-genai-cycode www.secnews.physaphae.fr/article.php?IdArticle=8420040 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cybersixgill annonce un module de renseignement d'identité pour l'analyse des menaces<br>Cybersixgill Announces Identity Intelligence Module for Threat Analysis 2023-12-07T23:18:00+00:00 https://www.darkreading.com/threat-intelligence/cybersixgill-announces-identity-intelligence-module-for-threat-analysis www.secnews.physaphae.fr/article.php?IdArticle=8420041 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Provenrun sécurise & euro; 15m série A pour accélérer sa croissance<br>ProvenRun Secures €15M Series A to Accelerate its Growth 2023-12-07T23:06:00+00:00 https://www.darkreading.com/ics-ot-security/provenrun-secures-15m-series-a-to-accelerate-its-growth www.secnews.physaphae.fr/article.php?IdArticle=8420027 False None None 2.0000000000000000