www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-13T17:32:21+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Cybersixgill annonce un module de renseignement d'identité pour l'analyse des menaces<br>Cybersixgill Announces Identity Intelligence Module for Threat Analysis 2023-12-07T23:18:00+00:00 https://www.darkreading.com/threat-intelligence/cybersixgill-announces-identity-intelligence-module-for-threat-analysis www.secnews.physaphae.fr/article.php?IdArticle=8420041 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Provenrun sécurise & euro; 15m série A pour accélérer sa croissance<br>ProvenRun Secures €15M Series A to Accelerate its Growth 2023-12-07T23:06:00+00:00 https://www.darkreading.com/ics-ot-security/provenrun-secures-15m-series-a-to-accelerate-its-growth www.secnews.physaphae.fr/article.php?IdArticle=8420027 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patients d'imagerie médicale exposés dans un cyber-incident<br>Medical Imaging Patients Exposed in Cyber Incident Unauthorized actors accessed patient information, including exam and procedure details, scans, and Social Security numbers.]]> 2023-12-07T22:36:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/healthcare-facility-informs-patients-of-cyber-incident www.secnews.physaphae.fr/article.php?IdArticle=8420028 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Russie \\ 's \\' star blizzard \\ 'apt améliore sa furtivité, seulement pour être démasqué à nouveau<br>Russia\\'s \\'Star Blizzard\\' APT Upgrades its Stealth, Only to Be Unmasked Again A state-sponsored Scooby Doo villain has once again been thwarted by those meddling researchers.]]> 2023-12-07T22:10:00+00:00 https://www.darkreading.com/threat-intelligence/russia-star-blizzard-apt-upgrades-stealth-unmasked www.secnews.physaphae.fr/article.php?IdArticle=8420029 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs montrent comment utiliser un LLM pour jancher un autre<br>Researchers Show How to Use One LLM to Jailbreak Another "Tree of Attacks With Pruning" is the latest in a growing string of methods for eliciting unintended behavior from a large language model.]]> 2023-12-07T20:52:00+00:00 https://www.darkreading.com/cyber-risk/researchers-show-how-to-use-one-llm-to-jailbreak-another www.secnews.physaphae.fr/article.php?IdArticle=8420004 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Proxy Trojan cible les utilisateurs de macOS pour la redirection du trafic<br>Proxy Trojan Targets macOS Users for Traffic Redirection Apple users who end up with the Trojan on their machines face a number of bad outcomes, including potential criminal liability.]]> 2023-12-07T19:15:00+00:00 https://www.darkreading.com/vulnerabilities-threats/proxy-trojan-targets-macos-users-traffic-redirection www.secnews.physaphae.fr/article.php?IdArticle=8419989 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware, les violations de données sont inondées de l'OT et du secteur industriel<br>Ransomware, Data Breaches Inundate OT & Industrial Sector Because of the criticality of remaining operational, industrial companies and utilities are far more likely to pay, attracting even more threat groups and a focus on OT systems.]]> 2023-12-07T19:00:00+00:00 https://www.darkreading.com/ics-ot-security/ransomware-data-breaches-inundate-ot-industrial-sector www.secnews.physaphae.fr/article.php?IdArticle=8419977 False Ransomware,Threat,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Headcrab \\' Les variantes de logiciels malveillants réquisitionnent des milliers de serveurs<br>\\'HeadCrab\\' Malware Variants Commandeer Thousands of Servers New techniques in a second variant of the malware improved functionality and communication commands.]]> 2023-12-07T18:53:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/headcrab-malware-variants-commandeer-thousands-of-servers www.secnews.physaphae.fr/article.php?IdArticle=8419978 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Alors que SAT devient numérique, les écoles doivent se préparer à la perturbation<br>As SAT Goes Digital, Schools Must Prepare for Disruption Local school districts nationwide need to ensure the basic security and readiness of their network infrastructure before spring 2024.]]> 2023-12-07T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/sat-goes-digital-schools-must-prepare www.secnews.physaphae.fr/article.php?IdArticle=8419957 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Krasue Rat utilise le rootkit linux du serme pour attaquer les télécommunications<br>Krasue RAT Uses Cross-Kernel Linux Rootkit to Attack Telecoms A stealthy malware is infecting the systems of telecoms and other verticals in Thailand, remaining under the radar for two years after its code first appeared on VirusTotal.]]> 2023-12-07T17:43:00+00:00 https://www.darkreading.com/threat-intelligence/krasue-rat-cross-kernel-linux-rootkit-telecom www.secnews.physaphae.fr/article.php?IdArticle=8419958 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch L'Iran menace l'infrastructure critique d'Israël avec le proxy \\ 'polonium \\'<br>Iran Threatens Israel\\'s Critical Infrastructure With \\'Polonium\\' Proxy Cyber mimics life, as Iran uses Lebanese hackers to attack its bête noire.]]> 2023-12-07T15:14:00+00:00 https://www.darkreading.com/ics-ot-security/iran-threatens-israel-critical-infrastructure-polonium-proxy www.secnews.physaphae.fr/article.php?IdArticle=8419926 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Dragos étend le programme de défense pour les petits services publics<br>Dragos Expands Defense Program for Small Utilities The Dragos Community Defense Program provides small water, gas, and electric utilities with access to the Dragos Platform, training resources, and threat intelligence.]]> 2023-12-07T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/dragos-expands-defense-program-for-small-utilities www.secnews.physaphae.fr/article.php?IdArticle=8419908 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 4 mesures qui aident les CISO<br>4 Metrics That Help CISOs Become Strategic Partners With the Board To demonstrate the CISO role\'s value, frame your work using metrics that align with the most critical parts of every business: risk, growth, expenses, and people.]]> 2023-12-07T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/4-metrics-that-help-cisos-become-strategic-partners-with-board www.secnews.physaphae.fr/article.php?IdArticle=8419909 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cloudbrink présente le pare-feu en tant que service pour le lieu de travail hybride<br>Cloudbrink Presents Firewall-As-Service for the Hybrid Workplace 2023-12-06T23:23:00+00:00 https://www.darkreading.com/cloud-security/cloudbrink-presents-firewall-as-service-for-the-hybrid-workplace www.secnews.physaphae.fr/article.php?IdArticle=8419713 False None None 2.0000000000000000 Dark Reading - Informationweek Branch DTEX Systems nomme le CTO Global Mandiant Marshall Heilman en tant que PDG<br>DTEX Systems Appoints Mandiant Global CTO Marshall Heilman As CEO 2023-12-06T23:15:00+00:00 https://www.darkreading.com/cybersecurity-careers/dtex-systems-appoints-mandiant-global-cto-marshall-heilman-as-ceo www.secnews.physaphae.fr/article.php?IdArticle=8419714 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: les bogues Atlassian critiques mettent en danger les applications d'entreprise<br>Patch Now: Critical Atlassian Bugs Endanger Enterprise Apps Four RCE vulnerabilities in Confluence, Jira, and other platforms, allow instance takeover and environment infestation.]]> 2023-12-06T22:56:00+00:00 https://www.darkreading.com/application-security/patch-now-critical-atlassian-bugs-endanger-enterprise-apps www.secnews.physaphae.fr/article.php?IdArticle=8419700 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft obtient un nouveau \\ 'outsider \\' ciso<br>Microsoft Is Getting a New \\'Outsider\\' CISO Igor Tsyganskiy inherits the high-profile CISO spot in Redmond, while his predecessor, Bret Arsenault, is named chief security adviser.]]> 2023-12-06T22:35:00+00:00 https://www.darkreading.com/cybersecurity-operations/microsoft-is-getting-new-ciso-in-new-year www.secnews.physaphae.fr/article.php?IdArticle=8419701 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA: L'acteur de menace a violé les systèmes fédéraux via Adobe Coldfusion Flaw<br>CISA: Threat Actor Breached Federal Systems via Adobe ColdFusion Flaw Adobe patched CVE-2023-26360 in March amid active exploit activity targeting the flaw.]]> 2023-12-06T22:26:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hreat-actor-breached-federal-agency-systems-via-adobe-coldfusion-flaw-cisa-says www.secnews.physaphae.fr/article.php?IdArticle=8419702 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch US Navy Ship Builder dit aucune information classifiée divulguée en cyberattaque<br>US Navy Ship Builder Says No Classified Info Leaked in Cyberattack Austul USA, a military contractor, alerts law enforcement it quickly mitigated a recent cyberattack on its systems and that an investigation is ongoing.]]> 2023-12-06T21:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/austal-usa-investigates-cyberattack-claimed-by-ransomware-group www.secnews.physaphae.fr/article.php?IdArticle=8419688 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Vulns dans Android WebView, les gestionnaires de mots de passe peuvent divulguer des informations d'identification de l'utilisateur<br>Vulns in Android WebView, Password Managers Can Leak User Credentials Black Hat researchers show top password managers on Android mobiles are prone to leak passwords when using WebView autofill function.]]> 2023-12-06T20:25:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/android-vulnerability-leaks-credentials-from-password-managers- www.secnews.physaphae.fr/article.php?IdArticle=8419675 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch La faille Bluetooth critique expose les appareils Android, Apple et Linux à la prise de contrôle<br>Critical Bluetooth Flaw Exposes Android, Apple & Linux Devices to Takeover Various devices remain vulnerable to the bug, which has existed without notice for years and allows an attacker to control devices as if from a Bluetooth keyboard.]]> 2023-12-06T17:11:00+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-bluetooth-flaw-exposes-android-apple-and-linux-devices-to-keystroke-injection-attack www.secnews.physaphae.fr/article.php?IdArticle=8419635 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Craquer la cryptographie faible avant l'informatique quantique<br>Cracking Weak Cryptography Before Quantum Computing Does Worries over crypto\'s defenselessness against quantum computing has inspired a project that automates the discovery of insecure cryptographic algorithms in open source software.]]> 2023-12-06T16:25:00+00:00 https://www.darkreading.com/application-security/cracking-weak-cryptography-quantum-computing www.secnews.physaphae.fr/article.php?IdArticle=8419616 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Stratégie, harmonie et recherche: Priorités de triage pour la cybersécurité OT<br>Strategy, Harmony & Research: Triaging Priorities for OT Cybersecurity Despite a focus on the future, there\'s no indication of how well the cybersecurity basics needed to stay safe are being applied.]]> 2023-12-06T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/strategy-harmony-research-triaging-priorities-for-ot-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8419582 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch UK Cyber CTO: les vendeurs \\ 'Les défaillances de la sécurité sont rampantes<br>UK Cyber CTO: Vendors\\' Security Failings Are Rampant The NCSC\'s Ollie Whitehouse criticizes security vendors for actively working against organizations in their fight against breaches and ransomware.]]> 2023-12-06T15:00:00+00:00 https://www.darkreading.com/cyber-risk/uk-cyber-cto-vendors-security-failings-rampant www.secnews.physaphae.fr/article.php?IdArticle=8419662 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Internationalisation des efforts pour contrer les escroqueries de support technologique<br>Internationalizing Efforts to Counter Tech Support Scams Trusted relationships and global collaboration are essential to improve collective knowledge, drive resilience, and mitigate international security risks.]]> 2023-12-06T14:00:00+00:00 https://www.darkreading.com/cyber-risk/internationalizing-efforts-to-counter-tech-support-scams www.secnews.physaphae.fr/article.php?IdArticle=8419565 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les Cisos du Moyen-Orient craignent une infraction aux nuages perturbatrice<br>Middle East CISOs Fear Disruptive Cloud Breach Increasingly, businesses are concerned about the speed of their cloud incident response times.]]> 2023-12-06T13:00:00+00:00 https://www.darkreading.com/cloud-security/middle-east-cisos-fear-disruptive-cloud-breach www.secnews.physaphae.fr/article.php?IdArticle=8419617 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le sondage de la sécurité des gardiens révèle que 82% des leaders informatiques souhaitent déplacer leur solution de gestion de l'accès privilégié sur site (PAM) au cloud<br>Keeper Security Survey Finds 82% of IT Leaders Want to Move Their On-Premises Privileged Access Management (PAM) Solution to the Cloud 2023-12-05T23:48:00+00:00 https://www.darkreading.com/identity-access-management-security/keeper-security-survey-finds-82-of-it-leaders-want-to-move-their-on-premises-privileged-access-management-pam-solution-to-the-cloud www.secnews.physaphae.fr/article.php?IdArticle=8419401 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch La cybersécurité Foresite s'associe à Crowdsstrike<br>Foresite Cybersecurity Partners With Crowdstrike 2023-12-05T23:42:00+00:00 https://www.darkreading.com/cloud-security/foresite-cybersecurity-partners-with-crowdstrike www.secnews.physaphae.fr/article.php?IdArticle=8419402 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le mien garantit 30 millions de dollars de financement de série B<br>Mine Secures $30M in Series B Funding 2023-12-05T23:37:00+00:00 https://www.darkreading.com/data-privacy/mine-secures-30m-in-series-b-funding www.secnews.physaphae.fr/article.php?IdArticle=8419403 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Enveedo ferme 3,15 millions de dollars pour aider les entreprises à construire et à maintenir la cyber-résilience<br>Enveedo Closes $3.15M Seed Round to Help Businesses Build and Maintain Cyber Resiliency 2023-12-05T23:32:00+00:00 https://www.darkreading.com/cybersecurity-operations/enveedo-closes-3-15m-seed-round-to-help-businesses-build-and-maintain-cyber-resiliency www.secnews.physaphae.fr/article.php?IdArticle=8419404 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Klarytee recueille un tour pré-grève de 900 000 $ pour faire sécuriser les données par défaut<br>Klarytee Raises $900k Pre-Seed Round to Make Data Secure by Default 2023-12-05T23:26:00+00:00 https://www.darkreading.com/endpoint-security/klarytee-raises-900k-pre-seed-round-to-make-data-secure-by-default www.secnews.physaphae.fr/article.php?IdArticle=8419405 False None None 2.0000000000000000 Dark Reading - Informationweek Branch APPLE \\ 'Mode de verrouillage \\' Soubouche de contournement Clé Fonctionnalité de sécurité iPhone<br>Apple \\'Lockdown Mode\\' Bypass Subverts Key iPhone Security Feature Even the most severe security protections for mobile phones aren\'t all-encompassing or foolproof, as a tactic involving a spoof of lockdown mode shows.]]> 2023-12-05T22:46:00+00:00 https://www.darkreading.com/endpoint-security/apple-lockdown-mode-bypass-subverts-iphone-strongest-security-feature www.secnews.physaphae.fr/article.php?IdArticle=8419391 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch LLMS ouverts à la manipulation à l'aide d'images docites, audio<br>LLMs Open to Manipulation Using Doctored Images, Audio As LLMs begin to integrate multimodal capabilities, attackers could use hidden instructions in images and audio to get a chatbot to respond the way they want, say researchers at Black Hat Europe 2023.]]> 2023-12-05T22:40:00+00:00 https://www.darkreading.com/vulnerabilities-threats/llms-open-manipulation-using-doctored-images-audio www.secnews.physaphae.fr/article.php?IdArticle=8419392 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Paiements Géant Tipalti: pas de violation de ransomware, pas de menace pour Roblox<br>Payments Giant Tipalti: No Ransomware Breach, No Threat to Roblox BlackCat/ALPHV claims it has had access to the payments technology vendor\'s systems since September, and threatens follow-on attacks on its customer Roblox.]]> 2023-12-05T21:19:00+00:00 https://www.darkreading.com/application-security/payments-giant-tipalti-no-ransomware-breach-roblox www.secnews.physaphae.fr/article.php?IdArticle=8419379 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch L'application Spyloan Malecious a téléchargé 12m + fois dans Google Play<br>SpyLoan Malicious App Downloaded 12M+ Times in Google Play The fake financial app tricks users into signing up for high-interest payments, only to steal their information and blackmail them.]]> 2023-12-05T21:03:00+00:00 https://www.darkreading.com/cyber-risk/spyloan-malicious-app-downloaded-over-12m-times-in-googleplay www.secnews.physaphae.fr/article.php?IdArticle=8419380 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates prétendent violer les données médicales des forces de défense israéliennes<br>Hackers Claim to Breach Israeli Defense Force Medical Data The Malek Team, which previously hit a private college in Israel, claims responsibility for a hack of Israel\'s Ziv Medical Center.]]> 2023-12-05T18:45:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/israeli-defence-force-medical-data-hacked www.secnews.physaphae.fr/article.php?IdArticle=8419349 False Hack,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Q&A: Leçons apprises des cyber-forets nationaux du Moyen-Orient<br>Q&A: Lessons Learned From the Middle East\\'s National Cyber Drills Suleyman Ozarslan, co-founder of Picus Security, discusses critical-infrastructure cyber drills in the region, who runs them, and what happens to the results.]]> 2023-12-05T18:28:00+00:00 https://www.darkreading.com/ics-ot-security/lessons-learned-middle-east-national-cyber-drills www.secnews.physaphae.fr/article.php?IdArticle=8419350 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bogue WordPress \\ 'Patch \\' installe la porte dérobée pour la prise de contrôle complète du site<br>WordPress Bug \\'Patch\\' Installs Backdoor for Full Site Takeover A faux security alert purports to provide a fix for an RCE flaw, but instead creates a user with admin privileges and spreads a backdoor to infected sites.]]> 2023-12-05T16:13:00+00:00 https://www.darkreading.com/application-security/wordpress-bug-patch-installs-backdoor-full-site-takeover www.secnews.physaphae.fr/article.php?IdArticle=8419324 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que la FDA et l'ONC ont dit sur l'IA dans les soins de santé<br>What the FDA and ONC Have Said About AI in Healthcare US government organizations responsible for making sure healthcare products are safe and effective have proposed rules and are soliciting industry feedback regarding artificial intelligence and machine learning.]]> 2023-12-05T15:00:00+00:00 https://www.darkreading.com/cyber-risk/what-the-fda-and-onc-have-said-about-ai-in-healthcare www.secnews.physaphae.fr/article.php?IdArticle=8419583 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Adopter une IA générative pour la sécurité, mais tienant compte de la prudence<br>Embrace Generative AI for Security, but Heed Caution AI could be a net positive for security, with a caveat: It could make security teams dangerously complacent.]]> 2023-12-05T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/embrace-generative-ai-for-security-but-heed-caution www.secnews.physaphae.fr/article.php?IdArticle=8419291 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Amélioration des livres de jeu de réponse aux incidents avec l'apprentissage automatique<br>Enhancing Incident Response Playbooks With Machine Learning Cybersecurity analysts use playbooks as a guide to quickly investigate and respond to incidents, but regularly neglect to keep the process documents up to date.]]> 2023-12-05T01:15:00+00:00 https://www.darkreading.com/cybersecurity-operations/automation-via-machine-learning-makes-cybersecurity-playbooks-better www.secnews.physaphae.fr/article.php?IdArticle=8419159 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Zatik Security prend de l'ampleur, annonce le co-fondateur, le CTO, Partner Network<br>Zatik Security Gains Momentum, Announces Co-Founder, CTO, Partner Network 2023-12-04T22:11:00+00:00 https://www.darkreading.com/cybersecurity-operations/zatik-security-gains-momentum-announces-co-founder-cto-partner-network www.secnews.physaphae.fr/article.php?IdArticle=8419133 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les modèles Meta Ai se sont ouverts avec des jetons API exposés<br>Meta AI Models Cracked Open With Exposed API Tokens Researchers at Lasso Security found 1,500+ tokens in total that gave them varying levels of access to LLM repositories at Google, Microsoft, VMware, and some 720 other organizations.]]> 2023-12-04T21:50:00+00:00 https://www.darkreading.com/vulnerabilities-threats/meta-ai-models-cracked-open-exposed-api-tokens www.secnews.physaphae.fr/article.php?IdArticle=8419123 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch \\ 'Aeroblade \\' Group Hacks Us Aerospace Company<br>\\'AeroBlade\\' Group Hacks US Aerospace Company Aeroblade flew under the radar, slicing through detection checks on a quest to steal sensitive commercial data.]]> 2023-12-04T21:37:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/aeroblade-cyberthreat-hacks-us-aerospace-company www.secnews.physaphae.fr/article.php?IdArticle=8419124 False Commercial None 2.0000000000000000 Dark Reading - Informationweek Branch 23andMe: la violation des données était une attaque de compensation<br>23andMe: Data Breach Was a Credential-Stuffing Attack The DNA testing company believes that the attack has now been contained and is notifying impacted individuals.]]> 2023-12-04T20:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/23andme-files-credential-stuffing-attack-with-sec www.secnews.physaphae.fr/article.php?IdArticle=8419107 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Pro-Iran Attackers Access Multiple Water Facility Controllers Multiple agencies warn that attackers have been active since Nov. 22, targeting operational technology (OT) across the US.]]> 2023-12-04T17:53:00+00:00 https://www.darkreading.com/ics-ot-security/pro-iran-attackers-access-multiple-water-facility-controllers www.secnews.physaphae.fr/article.php?IdArticle=8420155 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants pro-irans accèdent à plusieurs contrôleurs d'installation d'eau<br>Pro-Iran Attackers Access Multiple Water Facility Controllers Multiple agencies warn that attackers have been active since Nov. 22, targeting operational technology (OT) across the US.]]> 2023-12-04T17:53:00+00:00 https://www.darkreading.com/ics-ot-security/Pro-Iran-Attackers-Access-Multiple-Water-Facility-Controllers www.secnews.physaphae.fr/article.php?IdArticle=8419070 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: sur votre marque ...<br>Name That Edge Toon: On Your Mark... Come up with a clever cybersecurity-related caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-12-04T16:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/name-that-edge-toon-on-your-mark- www.secnews.physaphae.fr/article.php?IdArticle=8419046 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Établir de nouvelles règles pour la cyber-guerre<br>Establishing New Rules for Cyber Warfare Why we should applaud the Red Cross\'s efforts, even if they likely won\'t work.]]> 2023-12-04T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/establishing-new-rules-cyber-warfare www.secnews.physaphae.fr/article.php?IdArticle=8419030 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Interpol arrêt le contrebandier avec une nouvelle base de données de dépistage biométrique<br>Interpol Arrests Smuggler With New Biometric Screening Database Interpol has upgraded its biometric background check tech. It\'ll help catch criminals, but will it protect sensitive, immutable data belonging to the innocent?]]> 2023-12-01T23:01:00+00:00 https://www.darkreading.com/cyber-risk/interpol-arrests-smuggler-biometric-screening-database www.secnews.physaphae.fr/article.php?IdArticle=8418450 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'Agence spatiale européenne explore la cybersécurité pour l'industrie spatiale<br>The European Space Agency Explores Cybersecurity for Space Industry An ESA cybersecurity expert explains how space-based data and services benefit from public investment in space programs.]]> 2023-12-01T22:26:00+00:00 https://www.darkreading.com/ics-ot-security/european-space-agency-explores-cybersecurity-space-industry www.secnews.physaphae.fr/article.php?IdArticle=8418451 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Flow Security lance Genai DLP<br>Flow Security Launches GenAI DLP 2023-12-01T22:00:00+00:00 https://www.darkreading.com/cloud-security/flow-security-launches-genai-dlp www.secnews.physaphae.fr/article.php?IdArticle=8418452 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La dernière version du serveur secret de la délibération stimule la convivialité avec de nouvelles fonctionnalités<br>The Latest Delinea Secret Server Release Boosts Usability With New Features 2023-12-01T22:00:00+00:00 https://www.darkreading.com/endpoint-security/the-latest-delinea-secret-server-release-boosts-usability-with-new-features www.secnews.physaphae.fr/article.php?IdArticle=8418453 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La cybersécurité est un sport d'équipe<br>Cybersecurity is a Team Sport Enterprise security goes beyond tech leadership, and beyond the CISO\'s office. Achieving cybersecurity and resilience is a team effort, and requires building a culture of security awareness.]]> 2023-12-01T21:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/cybersecurity-team-sport www.secnews.physaphae.fr/article.php?IdArticle=8418454 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord APT a giflé des cyber-sanctions après le lancement par satellite<br>North Korea APT Slapped With Cyber Sanctions After Satellite Launch Sanctions on Kimsuky/APT43 focuses the world on disrupting DPRK regime\'s sprawling cybercrime operations, expert says.]]> 2023-12-01T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/north-korea-apt-cyber-sanctions-satellite-launch www.secnews.physaphae.fr/article.php?IdArticle=8418407 False None APT 43,APT 43 3.0000000000000000 Dark Reading - Informationweek Branch Les bogues Critical \\ 'Logofail \\' offrent une contournement de démarrage sécurisé pour des millions de PC<br>Critical \\'LogoFAIL\\' Bugs Offer Secure Boot Bypass for Millions of PCs Hundreds of consumer and enterprise-grade x86 and ARM devices from various vendors, including Intel, Acer, and Lenovo, are potentially vulnerable to bootkits and takeover.]]> 2023-12-01T20:53:00+00:00 https://www.darkreading.com/endpoint-security/critical-logofail-bugs-secure-boot-bypass-millions-pcs www.secnews.physaphae.fr/article.php?IdArticle=8418408 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Programme spatial du Japon \\ en risque après une violation de Microsoft Active Directory<br>Japan\\'s Space Program at Risk After Microsoft Active Directory Breach The agency, known as JAXA, has shut down parts of its network as it conducts an investigation to discover the scope and impact of the breach.]]> 2023-12-01T19:16:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/japan-space-program-risk-microsoft-active-directory-breach www.secnews.physaphae.fr/article.php?IdArticle=8418395 False None None 3.0000000000000000 Dark Reading - Informationweek Branch EMIRATES CISOS FLAG DIGNATION Les lacunes de cybersécurité rampantes<br>Emirates CISOs Flag Rampant Cybersecurity Gaps UAE security leaders warn that people, tech, and process gaps are exposing their organizations to cybercrime.]]> 2023-12-01T17:20:00+00:00 https://www.darkreading.com/cybersecurity-operations/emirates-cisos-rampant-cybersecurity-gaps www.secnews.physaphae.fr/article.php?IdArticle=8418372 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les sociétés saoudiennes externalisent la cybersécurité au milieu des incidents \\ 'graves \\'<br>Saudi Companies Outsource Cybersecurity Amid \\'Serious\\' Incidents Saudi companies are seeking extra help in droves, because of a lack of tools and personnel.]]> 2023-12-01T15:42:00+00:00 https://www.darkreading.com/cybersecurity-operations/saudi-companies-outsource-cybersecurity-amid-serious-incidents www.secnews.physaphae.fr/article.php?IdArticle=8418350 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les États-Unis doivent suivre le mandat de détection d'attaque de l'Allemagne<br>The US Needs To Follow Germany\\'s Attack-Detection Mandate A more proactive approach to fighting cyberattacks for US companies and agencies is shaping up under the CISA\'s proposal to emphasize real-time attack detection and response.]]> 2023-12-01T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/the-us-needs-to-follow-germany-s-attack-detection-mandate www.secnews.physaphae.fr/article.php?IdArticle=8418339 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs découvrent une technique simple pour extraire les données de formation Chatgpt<br>Researchers Uncover Simple Technique to Extract ChatGPT Training Data Apparently all it takes to get a chatbot to start spilling its secrets is prompting it to repeat certain words like "poem" forever.]]> 2023-12-01T14:00:00+00:00 https://www.darkreading.com/cyber-risk/researchers-simple-technique-extract-chatgpt-training-data www.secnews.physaphae.fr/article.php?IdArticle=8418316 False None ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch [Test] Tony [Test] Tony]]> 2023-12-01T00:00:00+00:00 https://www.darkreading.com/data-privacy/-test-tony3 www.secnews.physaphae.fr/article.php?IdArticle=8418340 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch [Test] Tony Article X [Test] Tony]]> 2023-12-01T00:00:00+00:00 https://www.darkreading.com/data-privacy/-test-tony2 www.secnews.physaphae.fr/article.php?IdArticle=8418257 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Okta Breach s'élargit pour affecter 100% de la clientèle<br>Okta Breach Widens to Affect 100% of Customer Base Early disclosures related to September compromise insisted less than 1% of Okta customers were impacted; now, the company says it was all of them.]]> 2023-11-30T22:52:00+00:00 https://www.darkreading.com/application-security/otka-breach-widens-entire-customer-base www.secnews.physaphae.fr/article.php?IdArticle=8418173 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cabinets d'avocats et les services juridiques ont été distingués pour les cyberattaques<br>Law Firms & Legal Departments Singled Out for Cyberattacks Cybercriminals use legal search terms to ensnare unwitting victims, then launch ransomware or business email compromise attacks.]]> 2023-11-30T22:22:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/law-firms-face-a-more-dangerous-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8418174 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Un nouveau logiciel malveillant GH0ST RAT plus fantasme hante les cyber-cibles mondiales<br>A New, Spookier Gh0st RAT Malware Haunts Global Cyber Targets A decade and a half after Gh0st RAT first appeared, the "SugarGh0st RAT" variant aims to make life sweeter for cybercriminals.]]> 2023-11-30T20:50:00+00:00 https://www.darkreading.com/threat-intelligence/new-spookier-gh0st-rat-uzbekistan-south-korea www.secnews.physaphae.fr/article.php?IdArticle=8418151 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Siemens plcs toujours vulnérables aux cyberattaques de type Stuxnet<br>Siemens PLCs Still Vulnerable to Stuxnet-like Cyberattacks Security updates are tedious and difficult, so users continue to use a weak version of a core protocol and remain exposed to major attacks on critical infrastructure.]]> 2023-11-30T18:30:00+00:00 https://www.darkreading.com/ics-ot-security/siemens-plcs-still-vulnerable-stuxnet-like-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8418133 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Feds saisit \\ 'Sinbad \\' Mélangeur cryptographique utilisé par la Corée du Nord \\'s Lazarus<br>Feds Seize \\'Sinbad\\' Crypto Mixer Used by North Korea\\'s Lazarus The prolific threat actor has laundered hundreds of millions of dollars in stolen virtual currency through the service.]]> 2023-11-30T17:35:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/feds-seize-sinbad-crypto-mixer-used-by-north-korea-s-lazarus www.secnews.physaphae.fr/article.php?IdArticle=8418122 False Threat APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Déluge de près de 300 fausses applications inonde le secteur bancaire iranien<br>Deluge of Nearly 300 Fake Apps Floods Iranian Banking Sector No Iranian bank customers are safe from financially motivated cybercriminals wielding convincing but fake mobile apps.]]> 2023-11-30T15:40:00+00:00 https://www.darkreading.com/endpoint-security/deluge-of-nearly-300-fake-apps-floods-iranian-banking-sector www.secnews.physaphae.fr/article.php?IdArticle=8418100 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch 8 conseils sur la mise en œuvre des outils d'IA sans compromettre la sécurité<br>8 Tips on Leveraging AI Tools Without Compromising Security AI tools can deliver quick and easy results and offer huge business benefits - but they also bring hidden risks.]]> 2023-11-30T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/8-tips-on-leveraging-ai-tools-without-compromising-security www.secnews.physaphae.fr/article.php?IdArticle=8418083 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch 10 cadeaux de vacances pour les pros de sécurité stressés<br>10 Holiday Gifts For Stressed-Out Security Pros Office giving-friendly fidgets, stress balls, brain teasers, and more that are perfect to calm the most harried cybersecurity professionals.]]> 2023-11-30T03:23:00+00:00 https://www.darkreading.com/endpoint-security/10-holiday-gifts-for-stressed-out-security-pros www.secnews.physaphae.fr/article.php?IdArticle=8417965 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le partenariat Wiz-Securonix promet une détection de menace unifiée<br>Wiz-Securonix Partnership Promises Unified Threat Detection The collaboration focuses on helping security teams detect and address cloud threats more effectively.]]> 2023-11-30T02:00:00+00:00 https://www.darkreading.com/cloud-security/wiz-securonix-partnership-promises-unified-threat-detection www.secnews.physaphae.fr/article.php?IdArticle=8418084 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Rundown of Security News d'Aws Re: Invent 2023<br>Rundown of Security News from AWS re:Invent 2023 Amazon Web Services announced enhancements to several of its security tools, including GuardDuty, Inspector, Detective, IAM Access Analyzer, and Secrets Manager, to name a few during its re:Invent event.]]> 2023-11-30T01:00:00+00:00 https://www.darkreading.com/cloud-security/rundown-of-security-news-from-aws-re-invent-2023 www.secnews.physaphae.fr/article.php?IdArticle=8418067 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Ex-Cybersecurity Conseiller de Bush, Obama se pèse sur l'administrateur actuel<br>Ex-Cybersecurity Adviser to Bush, Obama Weighs in On Current Admin Melissa Hathaway, a former White House cybersecurity adviser, says Biden is pushing through more regulatory reforms than previous administrations.]]> 2023-11-29T23:30:00+00:00 https://www.darkreading.com/cyber-risk/ex-cybersecurity-adviser-to-bush-obama-weighs-in-on-current-admin www.secnews.physaphae.fr/article.php?IdArticle=8417932 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le scanner de code par piiano aide les entreprises à prévenir les fuites de données proactivement<br>Code Scanner by Piiano Helps Enterprises Prevent Data Leaks Proactively 2023-11-29T23:19:00+00:00 https://www.darkreading.com/cybersecurity-operations/novel-code-scanner-by-piiano-helps-enterprises-prevent-data-leaks-proactively www.secnews.physaphae.fr/article.php?IdArticle=8417933 False None None 2.0000000000000000 Dark Reading - Informationweek Branch XM Cyber lance la gestion de l'exposition de Kubernetes pour protéger intelligemment les environnements de conteneurs critiques<br>XM Cyber Launches Kubernetes Exposure Management to Intelligently Protect Critical Container Environments 2023-11-29T23:00:00+00:00 https://www.darkreading.com/cloud-security/xm-cyber-launches-kubernetes-exposure-management-to-intelligently-protect-critical-container-environments www.secnews.physaphae.fr/article.php?IdArticle=8417934 False None Uber 2.0000000000000000 Dark Reading - Informationweek Branch 1KOSMOS UNIFIES LES VÉRIFICATIONS D'IDENTIT<br>1Kosmos Unifies Identity Verification User Journeys Across Web and Mobile Platforms 2023-11-29T22:51:00+00:00 https://www.darkreading.com/application-security/1kosmos-unifies-identity-verification-user-journeys-across-web-and-mobile-platforms www.secnews.physaphae.fr/article.php?IdArticle=8417918 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Comment un pirate saoudien adolescent est passé du verrouillage au ransomware<br>How a Teenage Saudi Hacker Went From Lockpicking to Ransomware Black Hat speaker and 13-year-old ethical hacker Marco Liberale talks about his interest in cybersecurity, and what opportunities he has in Saudi Arabia.]]> 2023-11-29T22:30:00+00:00 https://www.darkreading.com/cybersecurity-careers/Q&A-saudi-teenage-hacker-talks-about-getting-into-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8417919 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Annonce de Fortanix Key Insight - une solution pour découvrir et résoudre les risques de sécurité des données dans les environnements multi-multi-choud<br>Announcing Fortanix Key Insight - A Solution to Discover and Remediate Data Security Risks in Hybrid Multicloud Environments 2023-11-29T21:44:00+00:00 https://www.darkreading.com/cloud-security/announcing-fortanix-key-insight-a-solution-to-discover-and-remediate-data-security-risks-in-hybrid-multicloud-environments www.secnews.physaphae.fr/article.php?IdArticle=8417920 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattack sur la Pennsylvania Water Authority perturbe les équipements<br>Cyberattack on Pennsylvania Water Authority Disrupts OT Gear The booster station shut off its automated system and moved to a manual system once the alarms sounded the breach.]]> 2023-11-29T21:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/iranian-linked-cyber-group-targets-pennsylvania-water-authority www.secnews.physaphae.fr/article.php?IdArticle=8417921 False Industrial,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Google corrige un autre chrome zéro-jour à mesure que les attaques du navigateur montent<br>Google Patches Another Chrome Zero-Day as Browser Attacks Mount The vulnerability is among a rapidly growing number of zero-day bugs that major browser vendors have reported recently.]]> 2023-11-29T20:15:00+00:00 https://www.darkreading.com/vulnerabilities-threats/google-patches-another-chrome-zero-day-as-browser-attacks-mount www.secnews.physaphae.fr/article.php?IdArticle=8417898 False Vulnerability,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: les attaquants frappent la faille Owncloud critique et facile à exploiter<br>Patch Now: Attackers Pummel Critical, Easy-to-Exploit OwnCloud Flaw A vulnerability in the file server and collaboration platform earned a 10 in severity on the CVSS, allowing access to admin passwords, mail server credentials, and license keys.]]> 2023-11-29T19:31:00+00:00 https://www.darkreading.com/cloud-security/patch-now-attackers-pummel-critical-easy-to-exploit-owncloud-flaw www.secnews.physaphae.fr/article.php?IdArticle=8417883 False Vulnerability,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Vous pensiez que la conformité au RGPD était difficile?Boucler<br>Thought GDPR Compliance Was Hard? Buckle Up The days of a one-size-fits-all consent strategy are gone. Consider a two-pronged approach and use smart consent management technology to adapt to differing regulations.]]> 2023-11-29T18:00:00+00:00 https://www.darkreading.com/cyber-risk/thought-gdpr-compliance-was-hard-buckle-up www.secnews.physaphae.fr/article.php?IdArticle=8417867 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les ransomwares pourraient augmenter au Moyen-Orient et en Afrique<br>Why Ransomware Could Surge in the Middle East & Africa Organizations from the Middle East and Africa have typically escaped public ransoms, but that\'s changing amid heightened geopolitical conflicts and digitalization initiatives.]]> 2023-11-29T16:57:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ransomware-attacks-strike-south-africa-decline-in-uae www.secnews.physaphae.fr/article.php?IdArticle=8417835 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le chef de file de prolifiques gangs de ransomware arrêtés en Ukraine<br>Ringleader of Prolific Ransomware Gang Arrested in Ukraine In a rare instance of an overseas arrest of ransomware perpetrators, four other high-profile gang members were also seized.]]> 2023-11-29T16:15:00+00:00 https://www.darkreading.com/cybersecurity-operations/ringleader-of-prolific-ransomware-gang-arrested-in-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8417836 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch CISA au Congrès: États-Unis menace d'attaques chimiques<br>CISA to Congress: US Under Threat of Chemical Attacks Dropping the ball on chemical security has precipitated "a national security gap too great to ignore," CISA warns.]]> 2023-11-28T22:00:00+00:00 https://www.darkreading.com/cyber-risk/cisa-to-congress-us-under-threat-of-chemical-attacks www.secnews.physaphae.fr/article.php?IdArticle=8417647 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Vulns critiques trouvés dans le cadre open source Ray pour les charges de travail AI / ML<br>Critical Vulns Found in Ray Open Source Framework for AI/ML Workloads Anyscale has dismissed the vulnerabilities as non-issues, according to researchers who reported the bugs to the company.]]> 2023-11-28T21:55:00+00:00 https://www.darkreading.com/vulnerabilities-threats/researchers-discover-trio-of-critical-vulns-in-ray-open-source-framework-for-scaling-ai-ml-workloads www.secnews.physaphae.fr/article.php?IdArticle=8417636 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Dark Reading fait ses débuts sur un nouveau design de site frais<br>Dark Reading Debuts Fresh New Site Design Check out our new look - it\'s crisp, fast, and more reader-friendly.]]> 2023-11-28T20:35:00+00:00 https://www.darkreading.com/cybersecurity-operations/dark-reading-debuts-fresh-new-site-design www.secnews.physaphae.fr/article.php?IdArticle=8417623 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Utilitaire électrique slovène HSE souffre d'une attaque de ransomware<br>Slovenian Electrical Utility HSE Suffers Ransomware Attack The company\'s power production remains in operation, and authorities have been notified of the attack.]]> 2023-11-28T20:21:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/slovenia-power-provider-hse-suffers-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8417637 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch L'ancien Uber Ciso s'exprime, après 6 ans, sur la violation de données, Solarwinds<br>Former Uber CISO Speaks Out, After 6 Years, on Data Breach, SolarWinds Joe Sullivan, spared prison time, weighs in on the lessons learned from the 2016 Uber breach and the import of the SolarWinds CISO case.]]> 2023-11-28T19:57:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/6-years-of-silence-former-uber-ciso-speaks-out-on-data-breach-solarwinds www.secnews.physaphae.fr/article.php?IdArticle=8417612 False Data Breach,Legislation Uber,Uber 3.0000000000000000 Dark Reading - Informationweek Branch Combat ou fuite: comment empêcher les cyberattaques de décoller<br>Fight or Flight: How to Keep Cyberattacks From Taking Off As industries around the world act to mitigate the increase in cyber threats, the aviation sector should be leading the cybersecurity uprising, explains William "Hutch" Hutchison, CEO of SimSpace.]]> 2023-11-28T19:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fight-or-flight-how-to-keep-cyberattacks-from-taking-off www.secnews.physaphae.fr/article.php?IdArticle=8417594 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber Monday lance la saison des achats des Fêtes avec des risques de sécurité du commerce électronique<br>Cyber Monday Kicks Off Holiday Shopping Season With E-Commerce Security Risks Online shopping websites often lack basic security protections when it comes to PII, allowing malicious actors to capitalize on consumer data or perpetuate retail and hospitality scams.]]> 2023-11-28T18:13:00+00:00 https://www.darkreading.com/application-security/cyber-monday-kicks-off-holiday-shopping-season-with-e-commerce-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8417595 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: slam dunk<br>Name That Toon: Slam Dunk Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-11-28T18:00:00+00:00 https://www.darkreading.com/application-security/name-that-toon-slam-dunk www.secnews.physaphae.fr/article.php?IdArticle=8417570 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les attaques contre les ICS et les systèmes IoT sud-africains diminuent régulièrement<br>Attacks Against South African ICS and IoT Systems Steadily Decrease All African nations saw a reduced number of cyberattacks on industrial and IoT systems in the third quarter of 2023 compared with earlier this year.]]> 2023-11-28T17:55:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attacks-against-south-african-ics-and-iot-systems-steadily-decrease www.secnews.physaphae.fr/article.php?IdArticle=8417571 False Studies,Industrial,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Macos malware mix & match: les apts nord-coréens suscitent des attaques fraîches<br>macOS Malware Mix & Match: North Korean APTs Stir Up Fresh Attacks Lazarus and its cohorts are switching loaders and other code between RustBucket and KandyKorn macOS malware to fool victims and researchers.]]> 2023-11-28T17:30:00+00:00 https://www.darkreading.com/threat-intelligence/north-korean-apts-mix-and-match-malware-components-to-evade-detection www.secnews.physaphae.fr/article.php?IdArticle=8417572 False Malware APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Vendeur egyptien e-paiement se remettant d'une attaque de ransomware de verrouillage<br>Egyptian E-Payment Vendor Recovering From LockBit Ransomware Attack Fawry confirms addresses, phone numbers, and dates of birth, leaked online.]]> 2023-11-28T17:20:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fawry-recovering-from-lockbit-ransomware-attack- www.secnews.physaphae.fr/article.php?IdArticle=8417573 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs affirment que la conception a une faille dans Google Workspace met les organisations en danger<br>Researchers Claim Design Flaw in Google Workspace Puts Organizations at Risk Google says the issue has to do with organizations ensuring they implement least-privilege principles.]]> 2023-11-28T15:05:00+00:00 https://www.darkreading.com/cloud-security/vendor-claims-design-flaw-in-google-workspace-is-putting-organizations-at-risk www.secnews.physaphae.fr/article.php?IdArticle=8417532 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber Threats to Watch Out for in 2024 As cyber threats evolve in 2024, organizations must prepare for deepfakes, extortion, cloud targeting, supply chain compromises, and zero day exploits. Robust security capabilities, employee training, and incident response plans are key.]]> 2023-11-27T23:16:00+00:00 https://www.darkreading.com/cyber-risk/cyber-threats-to-watch-out-for-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8418317 False Threat,Prediction,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Cyber menaces à faire attention en 2024<br>Cyber Threats to Watch Out for in 2024 As cyber threats evolve in 2024, organizations must prepare for deepfakes, extortion, cloud targeting, supply chain compromises, and zero day exploits. Robust security capabilities, employee training, and incident response plans are key.]]> 2023-11-27T23:16:00+00:00 https://www.darkreading.com/edge/cyber-threats-to-watch-out-for-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8417351 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch CISA, NCSC propose une feuille de route, et non des règles, dans de nouvelles directives d'IA sécurisées<br>CISA, NCSC Offer a Road Map, Not Rules, in New Secure AI Guidelines US and UK authorities issued new recommendations for companies that build and rely on AI, but they stop short of laying down the law.]]> 2023-11-27T22:54:00+00:00 https://www.darkreading.com/risk/cisa-ncsc-offer-roadmap-not-rules-new-secure-ai-guidelines www.secnews.physaphae.fr/article.php?IdArticle=8417343 False None None 2.0000000000000000