www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T14:33:24+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les pirates cachent Remcos Rat dans les commentaires du référentiel GitHub<br>Hackers Hide Remcos RAT in GitHub Repository Comments The tack highlights bad actors\' interest in trusted development and collaboration platforms - and their users.]]> 2024-10-09T21:03:54+00:00 https://www.darkreading.com/vulnerabilities-threats/hackers-hide-remcos-rat-github-comments www.secnews.physaphae.fr/article.php?IdArticle=8595027 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 90% des attaques réussies observées dans la nature ont entraîné des données sensibles divulguées<br>90% of Successful Attacks Seen in the Wild Resulted in Leaked Sensitive Data 2024-10-09T21:03:01+00:00 https://www.darkreading.com/cyberattacks-data-breaches/90-of-successful-attacks-seen-in-the-wild-resulted-in-leaked-sensitive-data www.secnews.physaphae.fr/article.php?IdArticle=8595028 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'Australie intros sa première cyber-législation nationale<br>Australia Intros Its First National Cyber Legislation The bill is broken up into several pieces, including ransomware reporting and securing smart devices, among other objectives.]]> 2024-10-09T21:01:48+00:00 https://www.darkreading.com/cybersecurity-operations/australia-intros-first-national-cyber-legislation www.secnews.physaphae.fr/article.php?IdArticle=8595029 False Ransomware,Legislation None 4.0000000000000000 Dark Reading - Informationweek Branch MAMBA 2FA CYBERCRIMINE Kit cible Microsoft 365 Utilisateurs<br>Mamba 2FA Cybercrime Kit Targets Microsoft 365 Users A stealthy new underground offering uses sophisticated adversary-in-the-middle (AitM) techniques to convincingly serve up "Microsoft" login pages of various kinds, with dynamic enterprise branding.]]> 2024-10-09T20:35:18+00:00 https://www.darkreading.com/cyberattacks-data-breaches/mamba-2fa-cybercrime-kit-microsoft-365-users www.secnews.physaphae.fr/article.php?IdArticle=8595030 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 3 autres vulnes de nuages ​​ivanti exploitées dans la nature<br>3 More Ivanti Cloud Vulns Exploited in the Wild The security bugs were found susceptible to exploitation in connection to the previously disclosed, critical CVE-2024-8963 vulnerability in the security vendor\'s Cloud Services Appliance (CSA).]]> 2024-10-09T18:47:44+00:00 https://www.darkreading.com/cyberattacks-data-breaches/three-more-ivanti-cloud-vulns-exploited www.secnews.physaphae.fr/article.php?IdArticle=8594982 False Vulnerability,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Stratégies de risque tirées de la loi UE AI<br>Risk Strategies Drawn From the EU AI Act The EU AI Act provides a governance, risk, and compliance (GRC) framework that helps organizations take a risk-based approach to using AI.]]> 2024-10-09T18:08:41+00:00 https://www.darkreading.com/cyber-risk/risk-strategies-drawn-from-the-eu-ai-act www.secnews.physaphae.fr/article.php?IdArticle=8595415 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cloud, AI Talent Gaps Plague Cybersecurity Teams Cyber pros are scrambling to stay up-to-date as the businesses they work for quickly roll out AI tools and keep expanding their cloud initiatives.]]> 2024-10-09T18:02:57+00:00 https://www.darkreading.com/cloud-security/cloud-ai-talent-gaps-cybersecurity-teams www.secnews.physaphae.fr/article.php?IdArticle=8594958 False Tool,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch L'analyse par e-mail AI-Augmented a été les dernières escroqueries, le mauvais contenu<br>AI-Augmented Email Analysis Spots Latest Scams, Bad Content Multimodal AI systems can help enterprise defenders weed out fraudulent emails, even if the system has not seen that type of message before.]]> 2024-10-09T16:06:04+00:00 https://www.darkreading.com/cybersecurity-operations/ai-augmented-email-analysis-spots-latest-scams www.secnews.physaphae.fr/article.php?IdArticle=8594906 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Construire la cyber-résilience dans les PME avec des ressources limitées<br>Building Cyber Resilience in SMBs ​With ​Limited Resources ​​​With careful planning, ongoing evaluation, and a commitment to treat cybersecurity as a core business function, SMBs can transform their vulnerabilities into strengths​​.]]> 2024-10-09T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/building-cyber-resilience-smbs-limited-resources www.secnews.physaphae.fr/article.php?IdArticle=8594848 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft: la violence créative des fichiers cloud renforce les attaques BEC<br>Microsoft: Creative Abuse of Cloud Files Bolsters BEC Attacks Since April, attackers have increased their use of Dropbox, OneDrive, and SharePoint to steal the credentials of business users and conduct further malicious activity.]]> 2024-10-09T10:56:04+00:00 https://www.darkreading.com/cyberattacks-data-breaches/microsoft-creative-abuse-cloud-files-bec-attacks www.secnews.physaphae.fr/article.php?IdArticle=8594822 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Malgré la prévalence des menaces en ligne, les utilisateurs ne changent pas de comportement<br>Despite Prevalence of Online Threats, Users Aren\\'t Changing Behavior Consumers are victims of online scams and have their data stolen, but they are lagging on adopting security tools to protect themselves.]]> 2024-10-08T22:54:17+00:00 https://www.darkreading.com/endpoint-security/despite-online-threats-users-are-not-changing-behavior www.secnews.physaphae.fr/article.php?IdArticle=8594791 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Ex-Uber CISO demande un nouveau procès, \\ 'Fair \\'<br>Ex-Uber CISO Requests a New, \\'Fair\\' Trial Attorneys for Joseph Sullivan argue the jury didn\'t hear essential facts of the case during the original trial and that his conviction must be overturned.]]> 2024-10-08T21:58:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/joe-sullivan-former-uber-ciso-requests-new-fair-trial www.secnews.physaphae.fr/article.php?IdArticle=8594501 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 5 CVES dans la mise à jour d'octobre de Microsoft \\ pour patcher immédiatement<br>5 CVEs in Microsoft\\'s October Update to Patch Immediately Threat actors are actively exploiting two of the vulnerabilities, while three others are publicly known and ripe for attack.]]> 2024-10-08T21:48:57+00:00 https://www.darkreading.com/vulnerabilities-threats/5-cves-microsofts-october-2024-update-patch-now www.secnews.physaphae.fr/article.php?IdArticle=8594502 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le cyber-pronostic sombre des soins de santé nécessite un booster de sécurité<br>Healthcare\\'s Grim Cyber Prognosis Requires Security Booster As healthcare organizations struggle against operational issues, two-thirds of the industry suffered ransomware attacks in the past year, and an increasing number are caving to extortion and paying up.]]> 2024-10-08T18:36:25+00:00 https://www.darkreading.com/threat-intelligence/healthcare-cyber-prognosis-security-booster www.secnews.physaphae.fr/article.php?IdArticle=8594431 False Ransomware,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les grandes entreprises honorent le mois de la sensibilisation à la cybersécurité<br>How Major Companies Are Honoring Cybersecurity Awareness Month The annual event reinforces best practices while finding new ways to build a culture where employees understand how their daily decisions affect company security. Find out how AWS, IBM, Intuit, SentinelOne, and Gallo are spreading the word.]]> 2024-10-08T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/major-companies-honoring-cybersecurity-awareness-month www.secnews.physaphae.fr/article.php?IdArticle=8594385 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les dangers de l'ignorance des bases de la cybersécurité<br>The Perils of Ignoring Cybersecurity Basics The massive outage involving a faulty Falcon update is an excellent illustration of what happens when organizations neglect security fundamentals.]]> 2024-10-08T14:37:37+00:00 https://www.darkreading.com/cybersecurity-operations/perils-ignoring-cybersecurity-101 www.secnews.physaphae.fr/article.php?IdArticle=8594409 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Vos systèmes informatiques sont attaqués.Êtes-vous préparé?<br>Your IT Systems Are Being Attacked. Are You Prepared? Company leadership needs to ensure technology teams are managing continuous monitoring, automated testing, and alignment with business needs across their enterprise.]]> 2024-10-08T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/it-systems-being-attacked-prepared www.secnews.physaphae.fr/article.php?IdArticle=8594280 False None None 3.0000000000000000 Dark Reading - Informationweek Branch American Water subit des perturbations du réseau après la cyberattaque<br>American Water Suffers Network Disruptions After Cyberattack The largest publicly traded water utility in the US was forced to disconnect some of its online systems, and its website and telecommunications system remained unavailable as of Tuesday morning, Oct. 8.]]> 2024-10-08T10:01:34+00:00 https://www.darkreading.com/cyberattacks-data-breaches/american-water-network-disruptions-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8594346 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Moyen-Orient, les cyber-menaces de la Turquie augmentent, ce qui invite les changements de défense<br>Mideast, Turkey Cyber Threats Spike, Prompting Defense Changes The vast majority of organizations in the region saw more attacks in the past year, but most don\'t feel prepared for future incidents.]]> 2024-10-08T06:00:00+00:00 https://www.darkreading.com/cyber-risk/mideast-turkey-cyber-threats-spike-defense-changes www.secnews.physaphae.fr/article.php?IdArticle=8594039 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Gorillabot fait un singe avec 300k cyberattaques dans le monde<br>GorillaBot Goes Ape With 300K Cyberattacks Worldwide Among those affected by all this monkeying around with DDoS in September were some 4,000 organizations in the US.]]> 2024-10-07T21:26:11+00:00 https://www.darkreading.com/cyberattacks-data-breaches/gorillabot-goes-ape-cyberattacks-worldwide www.secnews.physaphae.fr/article.php?IdArticle=8593863 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Salt Typhoon APT subvertit l'écoute électronique des forces de l'ordre: rapport<br>Salt Typhoon APT Subverts Law Enforcement Wiretapping: Report The Chinese state-sponsored cyberattack threat managed to infiltrate the "lawful intercept" network connections that police use in criminal investigations.]]> 2024-10-07T19:59:01+00:00 https://www.darkreading.com/cyber-risk/salt-typhoon-apt-subverts-law-enforcement-wiretapping www.secnews.physaphae.fr/article.php?IdArticle=8593813 False Threat,Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Chirés de paie CISO: vaut les maux de tête de sécurité croissants?<br>CISO Paychecks: Worth the Growing Security Headaches? CISOs\' cash compensation tops $400,000 now, but with the high pay comes struggles, rapidly changing responsibilities, and tight budgets.]]> 2024-10-07T19:05:12+00:00 https://www.darkreading.com/cyber-risk/ciso-paychecks-worth-growing-security-headaches www.secnews.physaphae.fr/article.php?IdArticle=8593814 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que la Maison Blanche devrait faire ensuite pour la cyber réglementation<br>What the White House Should Do Next for Cyber Regulation Creating a new office of cyber-regulation strategy is the government\'s best opportunity to improve security and to protect Americans in an increasingly dangerous world.]]> 2024-10-07T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/what-white-house-next-cyber-regulation www.secnews.physaphae.fr/article.php?IdArticle=8593666 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord Toon: Et pour mon prochain truc ...<br>Name That Edge Toon: And For My Next Trick ... Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-10-07T12:55:09+00:00 https://www.darkreading.com/cyber-risk/name-that-edge-toon-for-my-next-trick www.secnews.physaphae.fr/article.php?IdArticle=8593667 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Une seule demande HTTP peut exploiter les sites WordPress 6M<br>Single HTTP Request Can Exploit 6M WordPress Sites The popular LiteSpeed Cache plug-in is vulnerable to unauthenticated privilege escalation via a dangerous XSS flaw.]]> 2024-10-07T09:45:55+00:00 https://www.darkreading.com/endpoint-security/single-http-request-exploit-6m-wordpress www.secnews.physaphae.fr/article.php?IdArticle=8593815 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Mitre lance l'initiative de partage des incidents de l'IA<br>MITRE Launches AI Incident Sharing Initiative The collaboration with industry partners will improve collective AI defenses. Trusted contributors receive protected and anonymized data on real-world AI incidents.]]> 2024-10-04T20:54:32+00:00 https://www.darkreading.com/threat-intelligence/mitre-launches-ai-incident-sharing-initiative www.secnews.physaphae.fr/article.php?IdArticle=8592204 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les extensions de chrome malveillant patient devant la sécurité mise à jour de Google \\<br>Malicious Chrome Extensions Skate Past Google\\'s Updated Security Google\'s Manifest V3 offers better privacy and security controls for browser extensions than the previous M2, but too many lax permissions and gaps remain.]]> 2024-10-04T20:30:33+00:00 https://www.darkreading.com/cyber-risk/malicious-chrome-extensions-past-google-updated-security www.secnews.physaphae.fr/article.php?IdArticle=8593816 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La fonctionnalité iPhone \\ 'VoiceOver \\' pourrait lire les mots de passe à haute voix<br>iPhone \\'VoiceOver\\' Feature Could Read Passwords Aloud CVE-2024-44204 is one of two new Apple iOS security vulnerabilities that showcase an unexpected coming together of privacy snafus and accessibility features.]]> 2024-10-04T19:49:14+00:00 https://www.darkreading.com/cyber-risk/iphone-voiceover-feature-read-passwords-aloud www.secnews.physaphae.fr/article.php?IdArticle=8592177 False Vulnerability,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Les ballons de dégâts de menace d'initié à mesure que les lacunes de visibilité s'élargissent<br>Insider Threat Damage Balloons as Visibility Gaps Widen A growing number of organizations are taking longer to get back on their feet after an attack, and they\'re paying high price tags to do so - up to $2M or more.]]> 2024-10-04T19:44:54+00:00 https://www.darkreading.com/threat-intelligence/insider-threat-damage-balloons-amid-evolving-cyber-environments www.secnews.physaphae.fr/article.php?IdArticle=8592178 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft, DOJ Démanent du groupe de pirates russes Star Blizzard<br>Microsoft, DOJ Dismantle Russian Hacker Group Star Blizzard The successful disruption of notorious Russian hacker group Star Blizzard\'s operations arrives one month out from the US presidential election - one of the APT\'s prime targets.]]> 2024-10-04T19:21:55+00:00 https://www.darkreading.com/threat-intelligence/microsoft-doj-dismantle-russian-hacker-group-star-blizzard www.secnews.physaphae.fr/article.php?IdArticle=8592179 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La cybersécurité est sérieuse - mais cela ne doit pas être ennuyeux<br>Cybersecurity Is Serious - but It Doesn\\'t Have to Be Boring Thoughtfully applied, humor breaks through security fatigue, increases engagement, and fosters a culture of security awareness.]]> 2024-10-04T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/cybersecurity-serious-not-boring www.secnews.physaphae.fr/article.php?IdArticle=8592024 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les criminels testent leurs campagnes de ransomwares en Afrique<br>Criminals Are Testing Their Ransomware Campaigns in Africa The booming economies of Africa, rich in natural resources and brimming with potential, are attracting not just investors, but also cybercriminals. Here\'s why.]]> 2024-10-04T12:27:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/criminals-test-ransomware-africa www.secnews.physaphae.fr/article.php?IdArticle=8591992 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch DPRK \\'s APT37 cible le Cambodge avec Khmer, \\ 'Veilshell \\' Backdoor<br>DPRK\\'s APT37 Targets Cambodia With Khmer, \\'VeilShell\\' Backdoor It\'s North Korea versus Cambodia, with Windows default settings and sheer patience allowing the bad guys to avoid easy detection.]]> 2024-10-04T01:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/dprk-apt37-cambodia-khmer-veilshell-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8591649 False None APT 37 2.0000000000000000 Dark Reading - Informationweek Branch Des milliers de routeurs Draytek à risque de 14 vulnérabilités<br>Thousands of DrayTek Routers at Risk From 14 Vulnerabilities Several of the flaws enable remote code execution and denial-of-service attacks while others enable data theft, session hijacking, and other malicious activity.]]> 2024-10-03T21:53:06+00:00 https://www.darkreading.com/endpoint-security/thousands-draytek-routers-at-risk-14-new-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8591561 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La CISA ajoute une vulnérabilité ivanti à haute sévérité au catalogue KEV<br>CISA Adds High-Severity Ivanti Vulnerability to KEV Catalog Ivanti reports that the bug is being actively exploited in the wild for select customers.]]> 2024-10-03T21:19:32+00:00 https://www.darkreading.com/threat-intelligence/cisa-high-severity-ivanti-vulnerability-kev-catalog www.secnews.physaphae.fr/article.php?IdArticle=8591562 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Ukraine-Russia Cyber ​​Battles Force dans le monde réel<br>Ukraine-Russia Cyber Battles Tip Over Into the Real World "Pig butchering," generative AI, and spear-phishing have all transformed digital warfare.]]> 2024-10-03T20:40:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ukraine-russia-cyber-battles-tip-over-into-real-world www.secnews.physaphae.fr/article.php?IdArticle=8591528 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'avenir de la sécurité de l'IA: le projet de loi de veto de la Californie et l'ampli;Qu'est-ce qui vient ensuite<br>The Future of AI Safety: California\\'s Vetoed Bill & What Comes Next Although the veto was a setback, it highlights key debates in the emerging field of AI governance and the potential for California to shape the future of AI regulation.]]> 2024-10-03T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/future-ai-safety-california-vetoed-bill www.secnews.physaphae.fr/article.php?IdArticle=8591423 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Naviguer dans les complexités &Risques de sécurité de la gestion multicloud<br>Navigating the Complexities & Security Risks of Multicloud Management Businesses that successfully manage the complexities of multicloud management will be best positioned to thrive in an increasingly digital and interconnected world.]]> 2024-10-03T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/navigating-complexities-security-risks-multicloud-management www.secnews.physaphae.fr/article.php?IdArticle=8591270 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que les entreprises de communication doivent savoir avant un jour<br>What Communications Companies Need to Know Before Q-Day NIST standardized three algorithms for post-quantum cryptography. What does that mean for the information and communications technology (ICT) industry?]]> 2024-10-03T13:18:28+00:00 https://www.darkreading.com/ics-ot-security/communications-ict-q-day www.secnews.physaphae.fr/article.php?IdArticle=8591271 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ai \\ 'Nude Photo Generator \\' fournit des infostelleurs au lieu d'images<br>AI \\'Nude Photo Generator\\' Delivers Infostealers Instead of Images The FIN7 group is mounting a sophisticated malware campaign that spans numerous websites, to lure people with a deepfake tool promising to create nudes out of photos.]]> 2024-10-03T09:55:55+00:00 https://www.darkreading.com/endpoint-security/ai-nude-photo-generator-delivers-infostealers www.secnews.physaphae.fr/article.php?IdArticle=8591460 False Malware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Groupe APT soutenu en Chine supprimant les données du gouvernement thaïlandais<br>China-Backed APT Group Culling Thai Government Data CeranaKeeper is bombarding Southeast Asia with data exfiltration attacks via file-sharing services such as Pastebin, OneDrive, and GitHub, researchers say.]]> 2024-10-03T01:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/new-china-backed-apt-group-culling-thai-government-data www.secnews.physaphae.fr/article.php?IdArticle=8590840 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Proche - \\ 'perfctl \\' MALWORELLESSELS CIBLES MILLIONS DE SERVEURS LINUX<br>Near-\\'perfctl\\' Fileless Malware Targets Millions of Linux Servers Armed with a staggering arsenal of at least 20,000 different exploits for various Linux server misconfigurations, perfctl is everywhere, annoying, and tough to get rid of.]]> 2024-10-03T00:37:54+00:00 https://www.darkreading.com/threat-intelligence/perfctl-fileless-malware-targets-millions-linux-servers www.secnews.physaphae.fr/article.php?IdArticle=8591313 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch 4 façons de lutter contre la fraude basée sur l'IA<br>4 Ways to Fight AI-Based Fraud Generative AI is being used to make cyberscams more believable. Here\'s how organizations can counter that using newly emerging tools and reliable methods.]]> 2024-10-02T22:54:51+00:00 https://www.darkreading.com/cyber-risk/4-ways-fight-ai-based-fraud www.secnews.physaphae.fr/article.php?IdArticle=8590777 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Corée du Nord \\ 'S \\' Stonefly \\ 'apt essaims US Private Co \\' s.pour un profit<br>North Korea\\'s \\'Stonefly\\' APT Swarms US Private Co\\'s. for Profit Despite a $10 million bounty on one member, APT45 is not slowing down, pivoting from intelligence gathering to extorting funds for Kim Jong-Un\'s regime.]]> 2024-10-02T21:40:13+00:00 https://www.darkreading.com/vulnerabilities-threats/stonefly-apt-us-private-cos-north-korean-profit www.secnews.physaphae.fr/article.php?IdArticle=8590741 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La NSA publie 6 principes de cybersécurité OT<br>NSA Releases 6 Principles of OT Cybersecurity Organizations can use this guide to make decisions for designing, implementing, and managing OT environments to ensure they are both safe and secure, as well as enable business continuity for critical services.]]> 2024-10-02T21:38:53+00:00 https://www.darkreading.com/ics-ot-security/nsa-releases-6-principles-ot-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8590778 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités d'impression UNIX permettent aux attaques DDOS faciles<br>Unix Printing Vulnerabilities Enable Easy DDoS Attacks All an attacker needs to exploit flaws in the Common Unix Printing System is a few seconds and less than 1 cent in computing costs.]]> 2024-10-02T21:12:05+00:00 https://www.darkreading.com/vulnerabilities-threats/unix-printing-vulnerabilities-easy-ddos-attacks www.secnews.physaphae.fr/article.php?IdArticle=8590708 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les logiciels malveillants basés sur Python se glisse dans les systèmes via le code légitime vs<br>Python-Based Malware Slithers Into Systems via Legit VS Code The prolific Chinese APT Mustang Panda is the likely culprit behind a sophisticated cyber-espionage attack that sets up persistent remote access to victim machines.]]> 2024-10-02T15:18:01+00:00 https://www.darkreading.com/endpoint-security/python-malware-slithers-legit-vs-code www.secnews.physaphae.fr/article.php?IdArticle=8590558 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Top 5 des mythes de l'AI &Cybersécurité<br>Top 5 Myths of AI & Cybersecurity Organizations looking to maximize their security posture will find AI a valuable complement to existing people, systems, and processes.]]> 2024-10-02T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/top-5-myths-ai-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8590485 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les fabricants se classent comme la plus grande cible de Ransomware \\<br>Manufacturers Rank as Ransomware\\'s Biggest Target Improvements in cybersecurity and basics like patching aren\'t keeping pace with the manufacturing sector\'s rapid growth.]]> 2024-10-02T13:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/manufacturers-ransomwares-biggest-target www.secnews.physaphae.fr/article.php?IdArticle=8590448 False Ransomware,Patching None 3.0000000000000000 Dark Reading - Informationweek Branch Dragos étend la plate-forme ICS avec une nouvelle acquisition<br>Dragos Expands ICS Platform with New Acquisition The addition of Network Perception will provide Dragos with enhanced network visibility, compliance and segmentation analytics to the Dragos OT cybersecurity platform.]]> 2024-10-02T03:49:23+00:00 https://www.darkreading.com/endpoint-security/dragos-expands-ics-platform-acquisition www.secnews.physaphae.fr/article.php?IdArticle=8590200 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Normaliser la culture de sécurité: ne devez pas vous préparer si vous restez prêt<br>Normalizing Security Culture: Don\\'t Have to Get Ready If You Stay Ready Prioritizing security as a critical element to an organization\'s effectiveness and success will reduce the risk of incidents, while benefiting the whole team and the organization\'s reputation.]]> 2024-10-01T22:32:06+00:00 https://www.darkreading.com/cybersecurity-operations/normalizing-security-culture-get-ready www.secnews.physaphae.fr/article.php?IdArticle=8590201 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Zimbra rce vuln soumis à l'attaque nécessite des correctifs immédiats<br>Zimbra RCE Vuln Under Attack Needs Immediate Patching The bug gives attackers a way to run arbitrary code on affected servers and take control of them.]]> 2024-10-01T21:41:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/recent-zimbra-rce-under-attack-patch-now www.secnews.physaphae.fr/article.php?IdArticle=8589943 False Patching None 3.0000000000000000 Dark Reading - Informationweek Branch Kevin Mandia rejoint le conseil d'administration d'expulsion \\<br>Kevin Mandia Joins Expel\\'s Board of Directors 2024-10-01T21:35:18+00:00 https://www.darkreading.com/cybersecurity-operations/kevin-mandia-joins-expel-s-board-of-directors www.secnews.physaphae.fr/article.php?IdArticle=8589944 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Bishop Fox annonce l'intégration de Cosmos avec ServiceNow<br>Bishop Fox Announces Cosmos Integration With ServiceNow 2024-10-01T21:30:03+00:00 https://www.darkreading.com/cybersecurity-operations/bishop-fox-announces-cosmos-integration-with-servicenow www.secnews.physaphae.fr/article.php?IdArticle=8589945 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Commerce de détail &Hospitality ISAC annonce Pam Lindemoe comme un nouveau CSO et VP<br>Retail & Hospitality ISAC Announces Pam Lindemoen As New CSO and VP 2024-10-01T21:23:53+00:00 https://www.darkreading.com/cyberattacks-data-breaches/retail-hospitality-isac-announces-pam-lindemoen-as-new-cso-and-vp www.secnews.physaphae.fr/article.php?IdArticle=8589946 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Gov \\ 't, systèmes informatiques judiciaires assaillis par des bogues de contrôle d'accès<br>Gov\\'t, Judicial IT Systems Beset by Access Control Bugs Poor permission controls and user input validation is endemic to the platforms that protect Americans\' legal, medical, and voter data.]]> 2024-10-01T21:12:53+00:00 https://www.darkreading.com/vulnerabilities-threats/govt-judicial-it-systems-control-bugs www.secnews.physaphae.fr/article.php?IdArticle=8589910 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Darktrace annonce l'achèvement officiel de son acquisition par Thoma Bravo<br>Darktrace Announces Formal Completion of its Acquisition by Thoma Bravo 2024-10-01T20:51:51+00:00 https://www.darkreading.com/threat-intelligence/darktrace-announces-formal-completion-of-its-acquisition-by-thoma-bravo www.secnews.physaphae.fr/article.php?IdArticle=8589947 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apono amène 15,5 millions de dollars à un financement pour un ensemble de solutions de privilèges dirigés par AI-AI<br>Apono Raises $15.5M Series A Funding for AI-driven, Least Privilege Solution Set 2024-10-01T20:46:37+00:00 https://www.darkreading.com/cloud-security/apono-raises-15-5m-series-a-funding-for-ai-driven-least-privilege-solution-set www.secnews.physaphae.fr/article.php?IdArticle=8589911 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Networks et Deloitte développent une alliance stratégique à l'échelle mondiale<br>Palo Alto Networks and Deloitte Expand Strategic Alliance Globally 2024-10-01T20:40:54+00:00 https://www.darkreading.com/cybersecurity-operations/palo-alto-networks-and-deloitte-expand-strategic-alliance-globally www.secnews.physaphae.fr/article.php?IdArticle=8589912 False None Deloitte 2.0000000000000000 Dark Reading - Informationweek Branch Lockbit Associates arrêté, BIB CORP BIGWIG OUTÉ<br>LockBit Associates Arrested, Evil Corp Bigwig Outed A global operation cuffed four LockBit suspects and offered more details into the org chart of Russia\'s infamous Evil Corp cybercrime gang.]]> 2024-10-01T20:18:47+00:00 https://www.darkreading.com/threat-intelligence/lockbit-associates-arrested-evil-corp-bigwig-outed www.secnews.physaphae.fr/article.php?IdArticle=8589913 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques utilisent des cibles RH pour poser davantage<br>Cyberattackers Use HR Targets to Lay More_Eggs Backdoor The FIN6 group is the likely culprit behind a spear-phishing campaign that demonstrates a shift in tactics, from targeting job seekers to going after those who hire.]]> 2024-10-01T17:21:17+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attackers-targeting-recruiters-more_eggs-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8589820 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Infrastructure vs runtime - Où sont vos priorités?<br>Infrastructure vs. Runtime - Where Are Your Priorities? Amid the noise of new solutions and buzzwords, understanding the balance between securing infrastructure and implementing runtime security is key to crafting an effective cloud strategy.]]> 2024-10-01T16:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/infrastructure-vs-runtime-where-are-your-priorities www.secnews.physaphae.fr/article.php?IdArticle=8589754 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Émirats arabes unis, l'Arabie saoudite devient des cibles de cyberattaque de prune<br>UAE, Saudi Arabia Become Plum Cyberattack Targets Hacktivism-related DDoS attacks have risen 70% in the region, most often targeting the public sector, while stolen data and access offers dominate the Dark Web.]]> 2024-10-01T05:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/uae-saudi-arabia-cyberattack-targets www.secnews.physaphae.fr/article.php?IdArticle=8589388 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Californie.Le gouverneur Vetoes Ai Safety Bill destiné aux grands joueurs technologiques<br>Calif. Gov. Vetoes AI Safety Bill Aimed at Big Tech Players Critics viewed the bill as seeking protections against nonrealistic "doomsday" fears, but most stakeholders agree that oversight is needed in the GenAI space.]]> 2024-09-30T21:38:33+00:00 https://www.darkreading.com/application-security/calif-gov-vetoes-ai-safety-bill www.secnews.physaphae.fr/article.php?IdArticle=8589192 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les Cisos des États sur-surnassés luttent avec la budgétisation, la dotation<br>Overtaxed State CISOs Struggle With Budgeting, Staffing CISOs for US states face the same kinds of challenges those at private companies do: lots of work to handle, but not necessarily enough money or people to handle it sufficiently well.]]> 2024-09-30T20:43:03+00:00 https://www.darkreading.com/cyber-risk/state-cisos-struggle-budgeting-staffing www.secnews.physaphae.fr/article.php?IdArticle=8589152 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le MJ facture 3 pirates iraniens dans le piratage politique \\ '&Campagne de fuite \\ '<br>DoJ Charges 3 Iranian Hackers in Political \\'Hack & Leak\\' Campaign The cyberattackers allegedly stole information from US campaign officials only to turn around and weaponize it against unfavored candidates.]]> 2024-09-30T20:28:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/doj-charges-iranian-hackers-political-hack-leak-campaign www.secnews.physaphae.fr/article.php?IdArticle=8589153 False None None 3.0000000000000000 Dark Reading - Informationweek Branch FERC décrit les règles de sécurité de la chaîne d'approvisionnement pour les centrales électriques<br>FERC Outlines Supply Chain Security Rules for Power Plants The US Federal Energy Regulatory Commission spelled out what electric utilities should do to protect their software supply chains, as well as their network "trust zones."]]> 2024-09-30T20:20:10+00:00 https://www.darkreading.com/cyber-risk/ferc-updates-supply-chain-security-power-plants www.secnews.physaphae.fr/article.php?IdArticle=8589389 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Analyse de l'accession à la surcharge de la sécurité statique<br>Reachability Analysis Pares Down Static Security-Testing Overload For development teams awash in vulnerability reports, reachability analysis can help tame the chaos and offer another path to prioritize exploitable issues.]]> 2024-09-30T20:02:53+00:00 https://www.darkreading.com/application-security/reachability-analysis-static-security-testing-overload www.secnews.physaphae.fr/article.php?IdArticle=8589390 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch L'opération élaborée Deepfake prend une réunion avec le sénateur américain<br>Elaborate Deepfake Operation Takes a Meeting With US Senator The threat actors managed to gain access to Sen. Ben Cardin (D-Md.) by posing as a Ukrainian official, before quickly being outed.]]> 2024-09-30T14:00:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/elaborate-deepfake-operation-meeting-us-senator www.secnews.physaphae.fr/article.php?IdArticle=8589005 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Traitez vos données d'entreprise comme un nomade numérique<br>Treat Your Enterprise Data Like a Digital Nomad By combining agility with compliance, and security with accessibility, businesses will treat their data as a well-prepared traveler, ready for any adventure.]]> 2024-09-30T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/treat-enterprise-data-digital-nomad www.secnews.physaphae.fr/article.php?IdArticle=8588893 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Shadow AI, Exposition sensible aux données &Plus d'utilisation de chatbot en milieu de travail de peste<br>Shadow AI, Sensitive Data Exposure & More Plague Workplace Chatbot Use Productivity has a downside: A shocking number of employees share sensitive or proprietary data with the generational AI platforms they use, without letting their bosses know.]]> 2024-09-30T12:00:00+00:00 https://www.darkreading.com/cyber-risk/shadow-ai-sensitive-data-exposure-workplace-chatbot-use www.secnews.physaphae.fr/article.php?IdArticle=8588816 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des millions de véhicules Kia ouverts aux hacks distants via une plaque d'immatriculation<br>Millions of Kia Vehicles Open to Remote Hacks via License Plate The vulnerability is the latest discovered in connected vehicles in recent years, and it points out the cyber dangers lurking in automotive APIs.]]> 2024-09-27T19:54:55+00:00 https://www.darkreading.com/endpoint-security/millions-kia-vehicles-remote-hacks-license-plate www.secnews.physaphae.fr/article.php?IdArticle=8586754 False Vulnerability None 4.0000000000000000 Dark Reading - Informationweek Branch Comment les cisos devraient-ils naviguer dans les règles de cybersécurité et de divulgation de la SEC?<br>How Should CISOs Navigate the SEC Cybersecurity and Disclosure Rules? Companies that commit to risk management have a strong cybersecurity foundation that makes it easier to comply with the SEC\'s rules. Here is what you need to know about 8K and 10K filings.]]> 2024-09-27T19:18:19+00:00 https://www.darkreading.com/cyber-risk/how-to-navigate-sec-cybersecurity-disclosure-rules www.secnews.physaphae.fr/article.php?IdArticle=8586755 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La nouvelle chaîne d'exploitation permet de contourner les Windows UAC<br>Novel Exploit Chain Enables Windows UAC Bypass Adversaries can exploit CVE-2024-6769 to jump from regular to admin access without triggering UAC, but Microsoft says it\'s not really a vulnerability.]]> 2024-09-27T19:16:44+00:00 https://www.darkreading.com/vulnerabilities-threats/exploit-chain-windows-uac-bypass www.secnews.physaphae.fr/article.php?IdArticle=8586756 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les informations d'identification d'ID ENTRA bâclé attirent les ransomwares de cloud hybrides<br>Sloppy Entra ID Credentials Attract Hybrid Cloud Ransomware Microsoft warns that ransomware group Storm-0501 has shifted from buying initial access to leveraging weak credentials to gain on-premises access before moving laterally to the cloud.]]> 2024-09-27T18:06:20+00:00 https://www.darkreading.com/application-security/sloppy-entra-id-credentials-hybrid-cloud-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8589006 False Ransomware,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Top Allies Executives &Les conseils doivent tirer parti pendant une cyber-crise<br>Top Allies Executives & Boards Should Leverage During a Cyber Crisis It is imperative for executives and board members to know who their top allies are, and how to best leverage them to successfully navigate a crisis and minimize the harm caused by a breach.]]> 2024-09-27T17:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/allies-executives-boards-leverage-during-cyber-crisis www.secnews.physaphae.fr/article.php?IdArticle=8586642 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les erreurs de sécurité pourraient-elles devenir n ° 1 dans le Top 10 de l'OWASP?<br>Could Security Misconfigurations Become No. 1 in OWASP Top 10? As Superman has kryptonite, software has weaknesses - with misconfigurations leading the pack.]]> 2024-09-27T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/could-security-misconfigurations-become-no-1-owasp-top-10 www.secnews.physaphae.fr/article.php?IdArticle=8586526 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'adoption du code de la mémoire a rendu Android plus sûr<br>Memory-Safe Code Adoption Has Made Android Safer The number of memory bugs in Android declined sharply after Google began transitioning to Rust for new features in its mobile OS.]]> 2024-09-26T21:14:52+00:00 https://www.darkreading.com/application-security/memory-safe-code-adoption-android-safer www.secnews.physaphae.fr/article.php?IdArticle=8585951 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Le cyber stellaire sécurise le National \\ 'Don \\' t Cliquez sur<br>Stellar Cyber Secures National \\'Don\\'t Click It\\' Day 2024-09-26T20:43:05+00:00 https://www.darkreading.com/cybersecurity-operations/stellar-cyber-secures-national-don-t-click-it-day www.secnews.physaphae.fr/article.php?IdArticle=8585952 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le succès de la cybersécurité dépend du soutien organisationnel complet, affirme le nouveau rapport Comptia<br>Cybersecurity Success Hinges on Full Organizational Support, New CompTIA Report Asserts 2024-09-26T20:20:34+00:00 https://www.darkreading.com/cyber-risk/cybersecurity-success-hinges-on-full-organizational-support-new-comptia-report-asserts www.secnews.physaphae.fr/article.php?IdArticle=8585953 False None None 2.0000000000000000 Dark Reading - Informationweek Branch OneTrust automatise la gestion et la conformité des risques DORA ICT<br>OneTrust Automates DORA ICT Risk Management and Compliance 2024-09-26T20:16:50+00:00 https://www.darkreading.com/cyber-risk/onetrust-automates-dora-ict-risk-management-and-compliance www.secnews.physaphae.fr/article.php?IdArticle=8585954 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mises à niveau de sécurité disponibles pour 3 bogues de réseautage HPE ARUBA<br>Security Upgrades Available for 3 HPE Aruba Networking Bugs The vendor says there are no reports of the flaws being exploited in the wild nor any public exploit codes currently available.]]> 2024-09-26T20:15:58+00:00 https://www.darkreading.com/vulnerabilities-threats/security-upgrades-available-hpe-aruba-networking-bugs www.secnews.physaphae.fr/article.php?IdArticle=8585955 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Transport, organistiques Orgs frappés par le gambit de phishing furtif<br>Transport, Logistics Orgs Hit by Stealthy Phishing Gambit Companies in this industry vertical tend toward large financial transactions with partners, suppliers, and customers.]]> 2024-09-26T20:13:53+00:00 https://www.darkreading.com/threat-intelligence/transport-logistics-stealthy-phishing www.secnews.physaphae.fr/article.php?IdArticle=8585904 False None None 2.0000000000000000 Dark Reading - Informationweek Branch TORQ annonce 70 millions de dollars C cettant le financement total de 2024 à 112 millions de dollars<br>Torq Announces $70M Series C Bringing Total 2024 Funding to $112M 2024-09-26T20:13:26+00:00 https://www.darkreading.com/cybersecurity-operations/torq-announces-70m-series-c www.secnews.physaphae.fr/article.php?IdArticle=8585905 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 5 Cyber ​​Stratégies Recherche Les universités peuvent adopter pour diriger la recherche mondiale<br>5 Cyber Strategies Research Universities Can Adopt to Lead in Global Research 2024-09-26T20:06:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/5-cyber-strategies-research-universities-can-adopt-to-lead-in-global-research www.secnews.physaphae.fr/article.php?IdArticle=8585906 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le Congrès avance le projet de loi pour ajouter l'IA à la base de données nationale de vulnérabilité<br>Congress Advances Bill to Add AI to National Vulnerability Database The AI Incident Reporting and Security Enhancement Act would allow NIST to create a process for reporting and tracking vulnerabilities found in AI systems.]]> 2024-09-26T18:31:04+00:00 https://www.darkreading.com/application-security/congress-advances-bill-add-ai-nvd www.secnews.physaphae.fr/article.php?IdArticle=8585864 True Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Wi-Fi public compromis dans les gares britanniques<br>Public Wi-Fi Compromised in UK Train Stations British Transport Police and Network Rail are investigating the incident, in which bad actors posted Islamophobic messages on the transport system\'s network.]]> 2024-09-26T18:24:23+00:00 https://www.darkreading.com/cyberattacks-data-breaches/public-wi-fi-compromised-uk-train-stations www.secnews.physaphae.fr/article.php?IdArticle=8585865 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch L'ouragan Helene provoque un avertissement de fraude de la CISA<br>Hurricane Helene Prompts CISA Fraud Warning Beware that friendly text from the IT department giving you an "update" about restoring your broadband connectivity.]]> 2024-09-26T17:20:40+00:00 https://www.darkreading.com/cyber-risk/hurricane-helene-cisa-fraud-warning www.secnews.physaphae.fr/article.php?IdArticle=8585825 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Déplacer la sécurité des DevOps de \\ 'l'âge de pierre \\'<br>Moving DevOps Security Out of \\'the Stone Age\\' Developers need to do more than scan code and vet software components, and ops should do more than just defend the deployment pipeline.]]> 2024-09-26T15:57:27+00:00 https://www.darkreading.com/application-security/managing-devops-security-posture-necessary-to-escape-the-stone-age- www.secnews.physaphae.fr/article.php?IdArticle=8589681 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Déplacer la sécurité des DevOps de l'âge de pierre \\ '\\'<br>Moving DevOps Security Out of the \\'Stone Age\\' Developers need to do more than scan code and vet software components, and ops should do more than just defend the deployment pipeline.]]> 2024-09-26T14:34:36+00:00 https://www.darkreading.com/application-security/managing-devops-security-posture-escape-stone-age www.secnews.physaphae.fr/article.php?IdArticle=8585712 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'ennui est le tueur silencieux de vos systèmes informatiques<br>Boredom Is the Silent Killer in Your IT Systems An environment that values creativity, continuous learning, and calculated risk-taking can prevent boredom while building a resilient, adaptable team ready to tackle whatever challenges come their way.]]> 2024-09-26T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/boredom-silent-killer-it-systems www.secnews.physaphae.fr/article.php?IdArticle=8585666 False None None 2.0000000000000000 Dark Reading - Informationweek Branch NIST laisse tomber la complexité du mot de passe, règles de réinitialisation obligatoires<br>NIST Drops Password Complexity, Mandatory Reset Rules The latest draft version of NIST\'s password guidelines simplifies password management best practices and eliminates those that actually did not promote stronger security.]]> 2024-09-26T12:30:38+00:00 https://www.darkreading.com/identity-access-management-security/nist-drops-password-complexity-mandatory-reset-rules www.secnews.physaphae.fr/article.php?IdArticle=8585618 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Genai écrit du code malveillant pour répandre l'asyncrat<br>GenAI Writes Malicious Code to Spread AsyncRAT Researchers have uncovered one of the first examples of threat actors using artificial intelligence chatbots for malware creation, in a phishing attack spreading the open source remote access Trojan.]]> 2024-09-26T10:30:28+00:00 https://www.darkreading.com/cyber-risk/genai-writes-malicious-code-spread-asyncrat www.secnews.physaphae.fr/article.php?IdArticle=8585619 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \Ret<br>\\'SloppyLemming\\' APT Abuses Cloudflare Service in Pakistan Attacks Who needs advanced malware when you can take advantage of a bunch of OSS tools and free cloud services to compromise your target?]]> 2024-09-26T04:30:00+00:00 https://www.darkreading.com/cloud-security/sloppylemming-apt-cloudflare-pakistan-attacks www.secnews.physaphae.fr/article.php?IdArticle=8585337 False Malware,Tool,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Crowdsstrike propose du comité MEA Culpa à la Chambre<br>CrowdStrike Offers Mea Culpa to House Committee The company said the rogue update that caused disruptions on a global scale resulted from a "perfect storm" of issues.]]> 2024-09-25T21:16:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/crowdstrike-offers-mea-culpa-house-committee www.secnews.physaphae.fr/article.php?IdArticle=8585103 False None None 2.0000000000000000 Dark Reading - Informationweek Branch PWN2OWN AUTO offre 500 000 $ pour les hacks Tesla<br>Pwn2Own Auto Offers $500K for Tesla Hacks There will be four major categories in the 2025 retread of the hacking competition, with prizes ranging for each challenge, from $20,000 to half a million.]]> 2024-09-25T21:07:46+00:00 https://www.darkreading.com/endpoint-security/pwn2own-auto-500k-tesla-hacks www.secnews.physaphae.fr/article.php?IdArticle=8585061 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 'S \\' Salt Typhoon \\ 'prépare des cyberattaques sur les FAIS américains<br>China\\'s \\'Salt Typhoon\\' Cooks Up Cyberattacks on US ISPs The state-sponsored advanced persistent threat (APT) is going after high-value communications service provider networks in the US, potentially with a dual set of goals.]]> 2024-09-25T20:41:24+00:00 https://www.darkreading.com/cyberattacks-data-breaches/chinas-salt-typhoon-cyberattacks-us-isps www.secnews.physaphae.fr/article.php?IdArticle=8585062 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le troisième bug d'Ivanti est sous l'exploit actif, prévient CISA<br>Third Ivanti Bug Comes Under Active Exploit, CISA Warns Though the critical vulnerability was patched in August, Ivanti is reminding customers to update as soon as possible as attacks from unauthenticated threat actors start circulating.]]> 2024-09-25T18:03:57+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-adds-patched-ivanti-bug-kev-catalog www.secnews.physaphae.fr/article.php?IdArticle=8584937 False Vulnerability,Threat None 1.00000000000000000000 Dark Reading - Informationweek Branch Comment la Russie, la Chine et l'ampli;L'Iran cible les élections américaines<br>How Russia, China & Iran Are Targeting US Elections While these threats remain a valid concern, US government agencies have doubled down on their assurances to the American public that election infrastructure is secure.]]> 2024-09-25T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/russia-china-iran-targeting-us-election www.secnews.physaphae.fr/article.php?IdArticle=8584891 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cachettes de rat sophistiquées derrière P. Diddy Scandal Lures<br>Sophisticated RAT Hides Behind P. Diddy Scandal Lures The advanced Python-based PysSilon malware can steal data, record keystrokes, and execute remote commands. The attackers behind it are promising to leak details of deleted X posts related to accused rapper and music producer Sean Combs.]]> 2024-09-25T16:42:16+00:00 https://www.darkreading.com/endpoint-security/sophisticated-rat-p-diddy-scandal-lures www.secnews.physaphae.fr/article.php?IdArticle=8584892 False Malware None 2.0000000000000000