www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T21:26:24+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Le partenariat Wiz-Securonix promet une détection de menace unifiée<br>Wiz-Securonix Partnership Promises Unified Threat Detection The collaboration focuses on helping security teams detect and address cloud threats more effectively.]]> 2023-11-30T02:00:00+00:00 https://www.darkreading.com/cloud-security/wiz-securonix-partnership-promises-unified-threat-detection www.secnews.physaphae.fr/article.php?IdArticle=8418084 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Rundown of Security News d'Aws Re: Invent 2023<br>Rundown of Security News from AWS re:Invent 2023 Amazon Web Services announced enhancements to several of its security tools, including GuardDuty, Inspector, Detective, IAM Access Analyzer, and Secrets Manager, to name a few during its re:Invent event.]]> 2023-11-30T01:00:00+00:00 https://www.darkreading.com/cloud-security/rundown-of-security-news-from-aws-re-invent-2023 www.secnews.physaphae.fr/article.php?IdArticle=8418067 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Ex-Cybersecurity Conseiller de Bush, Obama se pèse sur l'administrateur actuel<br>Ex-Cybersecurity Adviser to Bush, Obama Weighs in On Current Admin Melissa Hathaway, a former White House cybersecurity adviser, says Biden is pushing through more regulatory reforms than previous administrations.]]> 2023-11-29T23:30:00+00:00 https://www.darkreading.com/cyber-risk/ex-cybersecurity-adviser-to-bush-obama-weighs-in-on-current-admin www.secnews.physaphae.fr/article.php?IdArticle=8417932 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le scanner de code par piiano aide les entreprises à prévenir les fuites de données proactivement<br>Code Scanner by Piiano Helps Enterprises Prevent Data Leaks Proactively 2023-11-29T23:19:00+00:00 https://www.darkreading.com/cybersecurity-operations/novel-code-scanner-by-piiano-helps-enterprises-prevent-data-leaks-proactively www.secnews.physaphae.fr/article.php?IdArticle=8417933 False None None 2.0000000000000000 Dark Reading - Informationweek Branch XM Cyber lance la gestion de l'exposition de Kubernetes pour protéger intelligemment les environnements de conteneurs critiques<br>XM Cyber Launches Kubernetes Exposure Management to Intelligently Protect Critical Container Environments 2023-11-29T23:00:00+00:00 https://www.darkreading.com/cloud-security/xm-cyber-launches-kubernetes-exposure-management-to-intelligently-protect-critical-container-environments www.secnews.physaphae.fr/article.php?IdArticle=8417934 False None Uber 2.0000000000000000 Dark Reading - Informationweek Branch 1KOSMOS UNIFIES LES VÉRIFICATIONS D'IDENTIT<br>1Kosmos Unifies Identity Verification User Journeys Across Web and Mobile Platforms 2023-11-29T22:51:00+00:00 https://www.darkreading.com/application-security/1kosmos-unifies-identity-verification-user-journeys-across-web-and-mobile-platforms www.secnews.physaphae.fr/article.php?IdArticle=8417918 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Comment un pirate saoudien adolescent est passé du verrouillage au ransomware<br>How a Teenage Saudi Hacker Went From Lockpicking to Ransomware Black Hat speaker and 13-year-old ethical hacker Marco Liberale talks about his interest in cybersecurity, and what opportunities he has in Saudi Arabia.]]> 2023-11-29T22:30:00+00:00 https://www.darkreading.com/cybersecurity-careers/Q&A-saudi-teenage-hacker-talks-about-getting-into-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8417919 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Annonce de Fortanix Key Insight - une solution pour découvrir et résoudre les risques de sécurité des données dans les environnements multi-multi-choud<br>Announcing Fortanix Key Insight - A Solution to Discover and Remediate Data Security Risks in Hybrid Multicloud Environments 2023-11-29T21:44:00+00:00 https://www.darkreading.com/cloud-security/announcing-fortanix-key-insight-a-solution-to-discover-and-remediate-data-security-risks-in-hybrid-multicloud-environments www.secnews.physaphae.fr/article.php?IdArticle=8417920 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattack sur la Pennsylvania Water Authority perturbe les équipements<br>Cyberattack on Pennsylvania Water Authority Disrupts OT Gear The booster station shut off its automated system and moved to a manual system once the alarms sounded the breach.]]> 2023-11-29T21:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/iranian-linked-cyber-group-targets-pennsylvania-water-authority www.secnews.physaphae.fr/article.php?IdArticle=8417921 False Industrial,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Google corrige un autre chrome zéro-jour à mesure que les attaques du navigateur montent<br>Google Patches Another Chrome Zero-Day as Browser Attacks Mount The vulnerability is among a rapidly growing number of zero-day bugs that major browser vendors have reported recently.]]> 2023-11-29T20:15:00+00:00 https://www.darkreading.com/vulnerabilities-threats/google-patches-another-chrome-zero-day-as-browser-attacks-mount www.secnews.physaphae.fr/article.php?IdArticle=8417898 False Vulnerability,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: les attaquants frappent la faille Owncloud critique et facile à exploiter<br>Patch Now: Attackers Pummel Critical, Easy-to-Exploit OwnCloud Flaw A vulnerability in the file server and collaboration platform earned a 10 in severity on the CVSS, allowing access to admin passwords, mail server credentials, and license keys.]]> 2023-11-29T19:31:00+00:00 https://www.darkreading.com/cloud-security/patch-now-attackers-pummel-critical-easy-to-exploit-owncloud-flaw www.secnews.physaphae.fr/article.php?IdArticle=8417883 False Vulnerability,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Vous pensiez que la conformité au RGPD était difficile?Boucler<br>Thought GDPR Compliance Was Hard? Buckle Up The days of a one-size-fits-all consent strategy are gone. Consider a two-pronged approach and use smart consent management technology to adapt to differing regulations.]]> 2023-11-29T18:00:00+00:00 https://www.darkreading.com/cyber-risk/thought-gdpr-compliance-was-hard-buckle-up www.secnews.physaphae.fr/article.php?IdArticle=8417867 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les ransomwares pourraient augmenter au Moyen-Orient et en Afrique<br>Why Ransomware Could Surge in the Middle East & Africa Organizations from the Middle East and Africa have typically escaped public ransoms, but that\'s changing amid heightened geopolitical conflicts and digitalization initiatives.]]> 2023-11-29T16:57:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ransomware-attacks-strike-south-africa-decline-in-uae www.secnews.physaphae.fr/article.php?IdArticle=8417835 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le chef de file de prolifiques gangs de ransomware arrêtés en Ukraine<br>Ringleader of Prolific Ransomware Gang Arrested in Ukraine In a rare instance of an overseas arrest of ransomware perpetrators, four other high-profile gang members were also seized.]]> 2023-11-29T16:15:00+00:00 https://www.darkreading.com/cybersecurity-operations/ringleader-of-prolific-ransomware-gang-arrested-in-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8417836 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch CISA au Congrès: États-Unis menace d'attaques chimiques<br>CISA to Congress: US Under Threat of Chemical Attacks Dropping the ball on chemical security has precipitated "a national security gap too great to ignore," CISA warns.]]> 2023-11-28T22:00:00+00:00 https://www.darkreading.com/cyber-risk/cisa-to-congress-us-under-threat-of-chemical-attacks www.secnews.physaphae.fr/article.php?IdArticle=8417647 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Vulns critiques trouvés dans le cadre open source Ray pour les charges de travail AI / ML<br>Critical Vulns Found in Ray Open Source Framework for AI/ML Workloads Anyscale has dismissed the vulnerabilities as non-issues, according to researchers who reported the bugs to the company.]]> 2023-11-28T21:55:00+00:00 https://www.darkreading.com/vulnerabilities-threats/researchers-discover-trio-of-critical-vulns-in-ray-open-source-framework-for-scaling-ai-ml-workloads www.secnews.physaphae.fr/article.php?IdArticle=8417636 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Dark Reading fait ses débuts sur un nouveau design de site frais<br>Dark Reading Debuts Fresh New Site Design Check out our new look - it\'s crisp, fast, and more reader-friendly.]]> 2023-11-28T20:35:00+00:00 https://www.darkreading.com/cybersecurity-operations/dark-reading-debuts-fresh-new-site-design www.secnews.physaphae.fr/article.php?IdArticle=8417623 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Utilitaire électrique slovène HSE souffre d'une attaque de ransomware<br>Slovenian Electrical Utility HSE Suffers Ransomware Attack The company\'s power production remains in operation, and authorities have been notified of the attack.]]> 2023-11-28T20:21:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/slovenia-power-provider-hse-suffers-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8417637 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch L'ancien Uber Ciso s'exprime, après 6 ans, sur la violation de données, Solarwinds<br>Former Uber CISO Speaks Out, After 6 Years, on Data Breach, SolarWinds Joe Sullivan, spared prison time, weighs in on the lessons learned from the 2016 Uber breach and the import of the SolarWinds CISO case.]]> 2023-11-28T19:57:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/6-years-of-silence-former-uber-ciso-speaks-out-on-data-breach-solarwinds www.secnews.physaphae.fr/article.php?IdArticle=8417612 False Data Breach,Legislation Uber,Uber 3.0000000000000000 Dark Reading - Informationweek Branch Combat ou fuite: comment empêcher les cyberattaques de décoller<br>Fight or Flight: How to Keep Cyberattacks From Taking Off As industries around the world act to mitigate the increase in cyber threats, the aviation sector should be leading the cybersecurity uprising, explains William "Hutch" Hutchison, CEO of SimSpace.]]> 2023-11-28T19:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fight-or-flight-how-to-keep-cyberattacks-from-taking-off www.secnews.physaphae.fr/article.php?IdArticle=8417594 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber Monday lance la saison des achats des Fêtes avec des risques de sécurité du commerce électronique<br>Cyber Monday Kicks Off Holiday Shopping Season With E-Commerce Security Risks Online shopping websites often lack basic security protections when it comes to PII, allowing malicious actors to capitalize on consumer data or perpetuate retail and hospitality scams.]]> 2023-11-28T18:13:00+00:00 https://www.darkreading.com/application-security/cyber-monday-kicks-off-holiday-shopping-season-with-e-commerce-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8417595 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: slam dunk<br>Name That Toon: Slam Dunk Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-11-28T18:00:00+00:00 https://www.darkreading.com/application-security/name-that-toon-slam-dunk www.secnews.physaphae.fr/article.php?IdArticle=8417570 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les attaques contre les ICS et les systèmes IoT sud-africains diminuent régulièrement<br>Attacks Against South African ICS and IoT Systems Steadily Decrease All African nations saw a reduced number of cyberattacks on industrial and IoT systems in the third quarter of 2023 compared with earlier this year.]]> 2023-11-28T17:55:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attacks-against-south-african-ics-and-iot-systems-steadily-decrease www.secnews.physaphae.fr/article.php?IdArticle=8417571 False Studies,Industrial,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Macos malware mix & match: les apts nord-coréens suscitent des attaques fraîches<br>macOS Malware Mix & Match: North Korean APTs Stir Up Fresh Attacks Lazarus and its cohorts are switching loaders and other code between RustBucket and KandyKorn macOS malware to fool victims and researchers.]]> 2023-11-28T17:30:00+00:00 https://www.darkreading.com/threat-intelligence/north-korean-apts-mix-and-match-malware-components-to-evade-detection www.secnews.physaphae.fr/article.php?IdArticle=8417572 False Malware APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Vendeur egyptien e-paiement se remettant d'une attaque de ransomware de verrouillage<br>Egyptian E-Payment Vendor Recovering From LockBit Ransomware Attack Fawry confirms addresses, phone numbers, and dates of birth, leaked online.]]> 2023-11-28T17:20:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fawry-recovering-from-lockbit-ransomware-attack- www.secnews.physaphae.fr/article.php?IdArticle=8417573 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs affirment que la conception a une faille dans Google Workspace met les organisations en danger<br>Researchers Claim Design Flaw in Google Workspace Puts Organizations at Risk Google says the issue has to do with organizations ensuring they implement least-privilege principles.]]> 2023-11-28T15:05:00+00:00 https://www.darkreading.com/cloud-security/vendor-claims-design-flaw-in-google-workspace-is-putting-organizations-at-risk www.secnews.physaphae.fr/article.php?IdArticle=8417532 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber menaces à faire attention en 2024<br>Cyber Threats to Watch Out for in 2024 As cyber threats evolve in 2024, organizations must prepare for deepfakes, extortion, cloud targeting, supply chain compromises, and zero day exploits. Robust security capabilities, employee training, and incident response plans are key.]]> 2023-11-27T23:16:00+00:00 https://www.darkreading.com/edge/cyber-threats-to-watch-out-for-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8417351 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber Threats to Watch Out for in 2024 As cyber threats evolve in 2024, organizations must prepare for deepfakes, extortion, cloud targeting, supply chain compromises, and zero day exploits. Robust security capabilities, employee training, and incident response plans are key.]]> 2023-11-27T23:16:00+00:00 https://www.darkreading.com/cyber-risk/cyber-threats-to-watch-out-for-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8418317 False Threat,Prediction,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch CISA, NCSC propose une feuille de route, et non des règles, dans de nouvelles directives d'IA sécurisées<br>CISA, NCSC Offer a Road Map, Not Rules, in New Secure AI Guidelines US and UK authorities issued new recommendations for companies that build and rely on AI, but they stop short of laying down the law.]]> 2023-11-27T22:54:00+00:00 https://www.darkreading.com/risk/cisa-ncsc-offer-roadmap-not-rules-new-secure-ai-guidelines www.secnews.physaphae.fr/article.php?IdArticle=8417343 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA, NCSC Offer a Road Map, Not Rules, in New Secure AI Guidelines US and UK authorities issued new recommendations for companies that build and rely on AI, but they stop short of laying down the law.]]> 2023-11-27T22:54:00+00:00 https://www.darkreading.com/cyber-risk/cisa-ncsc-offer-a-road-map-not-rules-in-new-secure-ai-guidelines www.secnews.physaphae.fr/article.php?IdArticle=8418318 False None None 2.0000000000000000 Dark Reading - Informationweek Branch The Role of the CISO in Digital Transformation A successful CISO should play a leading role in digital transformation and cloud migration initiatives in their organization. The CISO is responsible for making sure technical security controls are designed and implemented appropriately, and changes are properly managed, with security in mind from the very start.]]> 2023-11-27T22:00:00+00:00 https://www.darkreading.com/cloud-security/the-role-of-the-ciso-in-digital-transformation www.secnews.physaphae.fr/article.php?IdArticle=8417466 False Cloud,Technical None 2.0000000000000000 Dark Reading - Informationweek Branch Les hôpitaux de santé ardents perturbés après une attaque de ransomware<br>Ardent Health Hospitals Disrupted After Ransomware Attack More than two dozen hospitals have been impacted by the breach and are diverting emergency care for patients to other healthcare facilities.]]> 2023-11-27T21:35:00+00:00 https://www.darkreading.com/attacks-breaches/ardent-health-hospitals-disrupted-after-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8417333 False Ransomware,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch General Electric, Darpa Hack affirme que soulève des problèmes de sécurité nationale<br>General Electric, DARPA Hack Claims Raise National Security Concerns Weapons systems data, AI research, and other classified information may be up for sale, not to mention access to other government agencies.]]> 2023-11-27T20:55:00+00:00 https://www.darkreading.com/attacks-breaches/general-electric-darpa-hack-claims-raise-national-security-concerns www.secnews.physaphae.fr/article.php?IdArticle=8417323 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch General Electric, DARPA Hack Claims Raise National Security Concerns Weapons systems data, AI research, and other classified information may be up for sale, not to mention access to other government agencies.]]> 2023-11-27T20:55:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/general-electric-darpa-hack-claims-raise-national-security-concerns www.secnews.physaphae.fr/article.php?IdArticle=8418319 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch L'APT lié au Hamas Wields New Sysjoker Backdoor contre Israël<br>Hamas-Linked APT Wields New SysJoker Backdoor Against Israel Gaza Cybergang is using a version of the malware rewritten in the Rust programming language.]]> 2023-11-27T17:44:00+00:00 https://www.darkreading.com/attacks-breaches/hamas-linked-apt-wields-new-sysjoker-backdoor-against-israel www.secnews.physaphae.fr/article.php?IdArticle=8417281 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch DÉ-Identification des données: Équilibrage de la confidentialité, de l'efficacité et de la cybersécurité<br>Data De-Identification: Balancing Privacy, Efficacy & Cybersecurity Companies must do a delicate dance between consumer privacy protection, upholding their product\'s efficacy, and de-risking cyber breaches to run the business.]]> 2023-11-27T15:00:00+00:00 https://www.darkreading.com/risk/data-de-identification-balancing-privacy-efficacy-cybersecurity- www.secnews.physaphae.fr/article.php?IdArticle=8417224 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Data De-Identification: Balancing Privacy, Efficacy & Cybersecurity Companies must do a delicate dance between consumer privacy protection, upholding their product\'s efficacy, and de-risking cyber breaches to run the business.]]> 2023-11-27T15:00:00+00:00 https://www.darkreading.com/cyber-risk/data-de-identification-balancing-privacy-efficacy-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8418272 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Équilibrer la simplicité et la sécurité dans l'expérience numérique<br>Balancing Simplicity and Security in the Digital Experience New data shows consumer preferences for security in digital experiences and indicates ways businesses can best protect digital identity in today\'s digital world.]]> 2023-11-27T08:00:00+00:00 https://www.darkreading.com/cloud/balancing-simplicity-and-security-in-the-digital-experience www.secnews.physaphae.fr/article.php?IdArticle=8417121 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ardent Health Hospitals Disrupted After Ransomware Attack More than two dozen hospitals have been impacted by the breach and are diverting emergency care for patients to other healthcare facilities.]]> 2023-11-26T22:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ardent-health-hospitals-disrupted-after-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8418321 False Ransomware,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Hamas-Linked APT Wields New SysJoker Backdoor Against Israel Gaza Cybergang is using a version of the malware rewritten in the Rust programming language.]]> 2023-11-26T22:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hamas-linked-apt-wields-new-sysjoker-backdoor-against-israel www.secnews.physaphae.fr/article.php?IdArticle=8418320 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Hack The Box Launches 5th Annual University CTF Competition 2023-11-22T20:30:00+00:00 https://www.darkreading.com/cybersecurity-operations/hack-the-box-launches-5th-annual-university-ctf-competition www.secnews.physaphae.fr/article.php?IdArticle=8417421 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hack the Box lance le 5e concours annuel de CTF universitaire<br>Hack The Box Launches 5th Annual University CTF Competition 2023-11-22T20:30:00+00:00 https://www.darkreading.com/careers-and-people/hack-the-box-launches-5th-annual-university-ctf-competition www.secnews.physaphae.fr/article.php?IdArticle=8416100 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Fake Browser Updates Targeting Mac Systems With Infostealer A pervasive ClearFake campaign targeting Windows systems with Atomic Stealer has expanded its social engineering scams to MacOS users, analysts warn.]]> 2023-11-22T20:27:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fake-browser-updates-targeting-mac-systems-with-infostealer www.secnews.physaphae.fr/article.php?IdArticle=8417422 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les fausses mises à jour du navigateur ciblant les systèmes Mac avec Infoster<br>Fake Browser Updates Targeting Mac Systems With Infostealer A pervasive ClearFake campaign targeting Windows systems with Atomic Stealer has expanded its social engineering scams to MacOS users, analysts warn.]]> 2023-11-22T20:27:00+00:00 https://www.darkreading.com/attacks-breaches/threat-actor-using-fake-browser-updates-to-distribute-mac-infostealer www.secnews.physaphae.fr/article.php?IdArticle=8416101 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kiteworks \\ 'acquisition de Maytech réaffirme l'engagement envers le marché britannique<br>Kiteworks\\' Maytech Acquisition Reaffirms Commitment to UK Market 2023-11-22T20:26:00+00:00 https://www.darkreading.com/application-security/kiteworks-maytech-acquisition-reaffirms-commitment-to-uk-market www.secnews.physaphae.fr/article.php?IdArticle=8416102 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'IA générative prend SIEM<br>Generative AI Takes on SIEM IBM joins Crowdstrike and Microsoft is releasing AI models to cloud-native SIEM platforms.]]> 2023-11-22T20:00:00+00:00 https://www.darkreading.com/emerging-tech/generative-ai-takes-on-siem www.secnews.physaphae.fr/article.php?IdArticle=8416263 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Generative AI Takes on SIEM IBM joins Crowdstrike and Microsoft is releasing AI models to cloud-native SIEM platforms.]]> 2023-11-22T20:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/generative-ai-takes-on-siem www.secnews.physaphae.fr/article.php?IdArticle=8417423 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Web Shells Gain Sophistication for Stealth, Persistence A favorite post-exploitation tool continues to gain sophistication, with one recent example adding disguised log-in pages, credential stealing, and information gathering via services such as VirusTotal.]]> 2023-11-22T19:52:00+00:00 https://www.darkreading.com/cloud-security/web-shells-gain-sophistication-for-stealth-persistence www.secnews.physaphae.fr/article.php?IdArticle=8417424 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les obus Web acquièrent une sophistication pour la furtivité, la persistance<br>Web Shells Gain Sophistication for Stealth, Persistence A favorite post-exploitation tool continues to gain sophistication, with one recent example adding disguised log-in pages, credential stealing, and information gathering via services such as VirusTotal.]]> 2023-11-22T19:52:00+00:00 https://www.darkreading.com/cloud/web-shells-sophistication-stealth-persistence www.secnews.physaphae.fr/article.php?IdArticle=8416072 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Le Qatar Cyber Agency gère des cyber-forets nationaux<br>Qatar Cyber Agency Runs National Cyber Drills Qatari organizations participate in cybersecurity exercises to hone their incident response plans and processes.]]> 2023-11-22T19:41:00+00:00 https://www.darkreading.com/dr-global/qatar-cyber-agency-runs-national-cyber-drills www.secnews.physaphae.fr/article.php?IdArticle=8416073 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Qatar Cyber Agency Runs National Cyber Drills Qatari organizations participate in cybersecurity exercises to hone their incident response plans and processes.]]> 2023-11-22T19:41:00+00:00 https://www.darkreading.com/cyber-risk/qatar-cyber-agency-runs-national-cyber-drills www.secnews.physaphae.fr/article.php?IdArticle=8417425 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs sapent \\ 'Windows Hello \\' sur Lenovo, Dell, Surface Pro PCS<br>Researchers Undermine \\'Windows Hello\\' on Lenovo, Dell, Surface Pro PCs Biometric security on PCs isn\'t quite as bulletproof as you might think, as the line between sensors and host computers can be tampered with.]]> 2023-11-22T19:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/researchers-undermine-windows-hello-lenovo-dell-surface-pro-pcs www.secnews.physaphae.fr/article.php?IdArticle=8416074 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Researchers Undermine \'Windows Hello\' on Lenovo, Dell, Surface Pro PCs Biometric security on PCs isn\'t quite as bulletproof as you might think, as the line between sensors and host computers can be tampered with.]]> 2023-11-22T19:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/researchers-undermine-windows-hello-on-lenovo-dell-surface-pro-pcs www.secnews.physaphae.fr/article.php?IdArticle=8417426 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les installations de pétrole et de gaz du Moyen-Orient pourraient faire face à des perturbations énergétiques liées au cyber<br>Mideast Oil & Gas Facilities Could Face Cyber-Related Energy Disruptions The Israel-Gaza conflict could expose the region\'s oil and gas operations to renewed cyberattacks, with global ramifications.]]> 2023-11-22T17:49:00+00:00 https://www.darkreading.com/dr-global/mideast-oil-gas-facilities-could-face-cyber-energy-disruptions www.secnews.physaphae.fr/article.php?IdArticle=8416046 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Mideast Oil & Gas Facilities Could Face Cyber-Related Energy Disruptions The Israel-Gaza conflict could expose the region\'s oil and gas operations to renewed cyberattacks, with global ramifications.]]> 2023-11-22T17:49:00+00:00 https://www.darkreading.com/ics-ot-security/mideast-oil-gas-facilities-could-face-cyber-related-energy-disruptions www.secnews.physaphae.fr/article.php?IdArticle=8417427 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 Ways to Stop Unauthorized Code From Running in Your Network As organizations increasingly rely on AI-developed code, they must put guardrails in place to prevent major cybersecurity risks related to malicious code.]]> 2023-11-22T17:00:00+00:00 https://www.darkreading.com/cyber-risk/3-ways-to-stop-unauthorized-code-from-running-in-your-network www.secnews.physaphae.fr/article.php?IdArticle=8417428 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 façons d'empêcher le code non autorisé de s'exécuter dans votre réseau<br>3 Ways to Stop Unauthorized Code From Running in Your Network As organizations increasingly rely on AI-developed code, they must put guardrails in place to prevent major cybersecurity risks related to malicious code.]]> 2023-11-22T17:00:00+00:00 https://www.darkreading.com/risk/3-ways-to-stop-unauthorized-code-from-running-in-your-network www.secnews.physaphae.fr/article.php?IdArticle=8415994 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Idaho National Nuclear Lab Targeted in Major Data Breach The laboratory operates a major test reactor, tests advanced nuclear energy concepts, and conducts research involving hydrogen production and bioenergy.]]> 2023-11-22T16:53:00+00:00 https://www.darkreading.com/ics-ot-security/idaho-national-nuclear-lab-targeted-in-major-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8417429 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Idaho National Nuclear Lab ciblé dans une violation de données majeure<br>Idaho National Nuclear Lab Targeted in Major Data Breach The laboratory operates a major test reactor, tests advanced nuclear energy concepts, and conducts research involving hydrogen production and bioenergy.]]> 2023-11-22T16:53:00+00:00 https://www.darkreading.com/ics-ot/idaho-national-nuclear-lab-targeted-in-major-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8416023 False Data Breach,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Scattered Spider Hops Nimbly From Cloud to On-Prem in Complex Attack The actor behind the high-profile MGM incident jumps across segmentations in under an hour, in a ransomware attack spanning Okta, Citrix, Azure, SharePoint, and more.]]> 2023-11-22T16:44:00+00:00 https://www.darkreading.com/threat-intelligence/scattered-spider-hops-nimbly-from-cloud-to-on-prem-in-complex-attack www.secnews.physaphae.fr/article.php?IdArticle=8417430 False Ransomware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Spider Spider saute agilement du nuage à sur site dans une attaque complexe<br>Scattered Spider Hops Nimbly From Cloud to On-Prem in Complex Attack The actor behind the high-profile MGM incident jumps across segmentations in under an hour, in a ransomware attack spanning Okta, Citrix, Azure, SharePoint, and more.]]> 2023-11-22T16:44:00+00:00 https://www.darkreading.com/cloud/scattered-spider-hops-nimbly-cloud-on-prem-complex-attack www.secnews.physaphae.fr/article.php?IdArticle=8415995 False Ransomware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Rootkit transforme les kubernetes de l'orchestration à la subversion<br>Rootkit Turns Kubernetes from Orchestration to Subversion Kubernetes compromises have usually led to attackers creating cryptomining containers, but the outcomes could be much worse, say researchers presenting at the Black Hat Europe conference.]]> 2023-11-22T16:15:25+00:00 https://www.darkreading.com/vulnerabilities-threats/rootkit-turns-kubernetes-from-orchestration-to-subversion www.secnews.physaphae.fr/article.php?IdArticle=8417431 False Conference Uber 2.0000000000000000 Dark Reading - Informationweek Branch Rootkit transforme les kubernetes de l'orchestration à la subversion<br>Rootkit Turns Kubernetes From Orchestration to Subversion Kubernetes compromises have usually led to attackers creating cryptomining containers, but the outcomes could be much worse, say researchers presenting at the Black Hat Europe conference.]]> 2023-11-22T16:15:25+00:00 https://www.darkreading.com/black-hat/rootkit-turns-kubernetes-from-orchestration-to-subversion www.secnews.physaphae.fr/article.php?IdArticle=8415996 False Conference Uber 2.0000000000000000 Dark Reading - Informationweek Branch La marche du golfe Persique vers le cloud présente des opportunités mondiales<br>The Persian Gulf\\'s March to the Cloud Presents Global Opportunities Loosening attitudes about cloud security are expected to create a nearly $10 billion public cloud market in the Middle East by 2027.]]> 2023-11-22T15:00:00+00:00 https://www.darkreading.com/dr-global/persian-gulfs-march-to-cloud-presents-global-opportunities www.secnews.physaphae.fr/article.php?IdArticle=8415942 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch The Persian Gulf\'s March to the Cloud Presents Global Opportunities Loosening attitudes about cloud security are expected to create a nearly $10 billion public cloud market in the Middle East by 2027.]]> 2023-11-22T15:00:00+00:00 https://www.darkreading.com/cloud-security/the-persian-gulf-s-march-to-the-cloud-presents-global-opportunities www.secnews.physaphae.fr/article.php?IdArticle=8417432 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les 7 péchés mortels de formation de sensibilisation à la sécurité<br>The 7 Deadly Sins of Security Awareness Training Stay away from using these tactics when trying to educate employees about risk.]]> 2023-11-21T23:44:00+00:00 https://www.darkreading.com/edge/the-7-deadly-sins-of-security-awareness-training www.secnews.physaphae.fr/article.php?IdArticle=8415629 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch The 7 Deadly Sins of Security Awareness Training Stay away from using these tactics when trying to educate employees about risk.]]> 2023-11-21T23:44:00+00:00 https://www.darkreading.com/cybersecurity-operations/the-7-deadly-sins-of-security-awareness-training www.secnews.physaphae.fr/article.php?IdArticle=8417433 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Citrix Said Bug inflige des blessures de montage, avertit CISA<br>Citrix Bleed Bug Inflicts Mounting Wounds, CISA Warns Patch or isolate now: Organizations in every sector run the risk of hemorrhaging data as opportunistic attacks from LockBit ransomware and others grow.]]> 2023-11-21T22:10:00+00:00 https://www.darkreading.com/vulnerabilities-threats/citrix-bleed-bug-inflicts-mounting-wounds-cisa-warns www.secnews.physaphae.fr/article.php?IdArticle=8415610 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch AutoZone Files Moveit Data Breach Avis avec l'état du Maine<br>AutoZone Files MOVEit Data Breach Notice With State of Maine The company temporarily disabled the application and patched the vulnerability, though affected individuals should still remain vigilant.]]> 2023-11-21T21:35:00+00:00 https://www.darkreading.com/attacks-breaches/autozone-moveit-data-breach-state-of-maine www.secnews.physaphae.fr/article.php?IdArticle=8415586 False Data Breach,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Exploiter pour le pontage critique de Windows Defender devient public<br>Exploit for Critical Windows Defender Bypass Goes Public Threat actors were actively exploiting CVE-2023-36025 in Windows SmartScreen as a zero-day vulnerability before Microsoft patched it in November.]]> 2023-11-21T21:29:00+00:00 https://www.darkreading.com/vulnerabilities-threats/exploit-critical-windows-defender-bypass-public www.secnews.physaphae.fr/article.php?IdArticle=8415587 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Exploit for Critical Windows Defender Bypass Goes Public Threat actors were actively exploiting CVE-2023-36025 in Windows SmartScreen as a zero-day vulnerability before Microsoft patched it in November.]]> 2023-11-21T21:29:00+00:00 https://www.darkreading.com/vulnerabilities-threats/exploit-for-critical-windows-defender-bypass-goes-public www.secnews.physaphae.fr/article.php?IdArticle=8417434 False Vulnerability,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates de RPDC se masquent en tant que recruteurs technologiques, demandeurs d'emploi<br>DPRK Hackers Masquerade as Tech Recruiters, Job Seekers No one has turned the job market into an attack surface quite like North Korea, which plays both sides for financial gain and, possibly, espionage.]]> 2023-11-21T20:55:00+00:00 https://www.darkreading.com/threat-intelligence/dprk-hackers-masquerading-tech-recruiters--job-seekers www.secnews.physaphae.fr/article.php?IdArticle=8415588 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rôle du CISO dans la transformation numérique<br>The Role of the CISO in Digital Transformation A successful CISO should play a leading role in digital transformation and cloud migration initiatives in their organization. The CISO is responsible for making sure technical security controls are designed and implemented appropriately, and changes are properly managed, with security in mind from the very start.]]> 2023-11-21T20:45:00+00:00 https://www.darkreading.com/google-cloud-security/the-role-of-the-ciso-in-digital-transformation www.secnews.physaphae.fr/article.php?IdArticle=8415562 False Cloud,Technical None 2.0000000000000000 Dark Reading - Informationweek Branch Intérieur Job: Cyber Exec admet aux hacks hospitaliers<br>Inside Job: Cyber Exec Admits to Hospital Hacks Healthcare cyber services executive Vikas Singla admits to hobbling hospital operations, then using the incidents to try and gin up extra business.]]> 2023-11-21T19:37:00+00:00 https://www.darkreading.com/attacks-breaches/inside-job-cyber-exec-admits-to-hospital-hacks www.secnews.physaphae.fr/article.php?IdArticle=8415541 False Medical None 3.0000000000000000 Dark Reading - Informationweek Branch OMDIA Analyst Summit 2023 Fixé: Pourquoi la dépendance numérique exige la résilience numérique<br>Omdia Analyst Summit 2023 Highlight: Why Digital Dependence Demands Digital Resilience Omdia Cybersecurity Senior Research Director Maxine Holt shares Omdia\'s definition of digital resilience and why the concept has become critical to successful enterprise digital dependence.]]> 2023-11-21T19:30:00+00:00 https://www.darkreading.com/cybersecurity-operations/omdia-analyst-summit-2023-highlight-why-digital-dependence-demands-digital-resilience- www.secnews.physaphae.fr/article.php?IdArticle=8417435 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Major University saoudie pour offrir une IA, des études de cybersécurité<br>Major Saudi University to Offer AI, Cybersecurity Studies University of Jeddah partners with Resecurity to teach cybersecurity skills.]]> 2023-11-21T16:50:00+00:00 https://www.darkreading.com/dr-global/major-saudi-university-to-offer-ai-cybersecurity-studies www.secnews.physaphae.fr/article.php?IdArticle=8415471 False Studies None 2.0000000000000000 Dark Reading - Informationweek Branch Kinsing Cyberattackers Target Apache ActiveMQ Flaw to Mine Crypto Active exploit of the critical RCE flaw targets Linux systems to achieve full system compromise.]]> 2023-11-21T16:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/kinsing-cyberattackers-target-apache-activemq-flaw-to-mine-crypto www.secnews.physaphae.fr/article.php?IdArticle=8417436 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Kinsing Cyberattackers ciblera Apache ActiveMq Flaw to Mine Crypto<br>Kinsing Cyberattackers Target Apache ActiveMQ Flaw to Mine Crypto Active exploit of the critical RCE flaw targets Linux systems to achieve full system compromise.]]> 2023-11-21T16:30:00+00:00 https://www.darkreading.com/attacks-breaches/kinsing-cyberattackers-target-apache-activemq-flaw-to-mine-crypto www.secnews.physaphae.fr/article.php?IdArticle=8415472 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Maximiser les retours de cybersécurité: 5 étapes clés pour améliorer le retour sur investissement<br>Maximize Cybersecurity Returns: 5 Key Steps to Enhancing ROI Cybersecurity isn\'t a one-time task. It\'s an ongoing effort that needs regular checks, updates, and teamwork.]]> 2023-11-21T15:00:00+00:00 https://www.darkreading.com/risk/maximize-cybersecurity-returns-5-key-steps-to-enhancing-roi www.secnews.physaphae.fr/article.php?IdArticle=8415413 False None None 4.0000000000000000 Dark Reading - Informationweek Branch L'IA aide à découvrir la désinformation parrainée par l'État russe en Hongrie<br>AI Helps Uncover Russian State-Sponsored Disinformation in Hungary Researchers used machine learning to analyze Hungarian media reports and found Russian narratives soured the nation\'s perspective on EU sanctions and arms deliveries months before the Ukraine invasion.]]> 2023-11-21T14:40:00+00:00 https://www.darkreading.com/edge/ai-helps-uncover-russian-state-sponsored-disinformation-in-hungary www.secnews.physaphae.fr/article.php?IdArticle=8415414 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Preuve de concept Exploit disponible publiquement pour les fenêtres critiques de Windows SmartScreen Flaw<br>Proof of Concept Exploit Publicly Available for Critical Windows SmartScreen Flaw Threat actors were actively exploiting CVE-2023-36025 before Microsoft patched it in November.]]> 2023-11-21T00:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/proof-of-concept-exploit-publicly-available-for-critical-windows-smartscreen-flaw www.secnews.physaphae.fr/article.php?IdArticle=8416075 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que les chefs de santé de la cybersécurité devraient connaître les directives de la section 524b de la FDA \\<br>What Healthcare Cybersecurity Leaders Should Know About the FDA\\'s Section 524B Guidelines New cybersecurity regulations from the FDA outline specific steps that medical device companies must take in order to get their devices approved for market.]]> 2023-11-20T23:00:00+00:00 https://www.darkreading.com/google-cloud-security/what-healthcare-cybersecurity-leaders-should-know-fda-section-524b-guidelines www.secnews.physaphae.fr/article.php?IdArticle=8415096 False Medical,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch La sécurité de Lasso émerge de la furtivité avec un financement de semence de 6 millions de dollars pour Gen AI et Advanced LLM Cybersecurity<br>Lasso Security Emerges From Stealth With $6M Seed Funding for Gen AI and Advanced LLM Cybersecurity 2023-11-20T22:11:00+00:00 https://www.darkreading.com/application-security/lasso-security-emerges-from-stealth-with-6m-seed-funding-to-pioneer-gen-ai-and-advanced-llm-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8415097 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les logiciels malveillants utilisent la trigonométrie pour suivre les traits de souris<br>Malware Uses Trigonometry to Track Mouse Strokes The latest LummaC2 infostealer version includes a novel anti-sandbox trick to avoid detonating when no human mouse movements are detected.]]> 2023-11-20T22:01:00+00:00 https://www.darkreading.com/application-security/malware-trigonometry-track-mouse-strokes www.secnews.physaphae.fr/article.php?IdArticle=8415053 False Malware,Technical None 3.0000000000000000 Dark Reading - Informationweek Branch Genai a besoin de nouvelles défenses intelligentes<br>GenAI Requires New, Intelligent Defenses Understanding the risks of generative AI and the specific defenses to build to mitigate those risks is vital for effective business and public use of GenAI.]]> 2023-11-20T22:00:00+00:00 https://www.darkreading.com/dr-tech/genai-requires-new-intelligent-defenses www.secnews.physaphae.fr/article.php?IdArticle=8415415 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Au milieu de l'accumulation militaire, la Chine déploie Mustang Panda aux Philippines<br>Amid Military Buildup, China Deploys Mustang Panda in the Philippines China pairs cyber and kinetic attacks in the South Pacific as it continues to wrangle control of the South China Sea.]]> 2023-11-20T21:06:00+00:00 https://www.darkreading.com/attacks-breaches/military-buildup-china-deploys-mustang-panda-philippines www.secnews.physaphae.fr/article.php?IdArticle=8415054 False None APT 27 3.0000000000000000 Dark Reading - Informationweek Branch CISA lance le programme pilote pour traiter les menaces d'infrastructure critiques<br>CISA Launches Pilot Program to Address Critical Infrastructure Threats CISA expects to extend this program to include up to 100 critical infrastructure entities in its first year.]]> 2023-11-20T20:10:00+00:00 https://www.darkreading.com/ics-ot/cisa-launches-pilot-program-critical-infrastructure-threats www.secnews.physaphae.fr/article.php?IdArticle=8415031 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités exploitées peuvent prendre des mois pour faire la liste KEV<br>Exploited Vulnerabilities Can Take Months to Make KEV List The Known Exploited Vulnerabilities (KEV) catalog is a high-quality source of information on software flaws being exploited in the wild, but updates are often delayed, so companies need other sources of threat intelligence.]]> 2023-11-20T19:16:03+00:00 https://www.darkreading.com/edge/exploited-vulnerabilities-take-months-to-make-kev-list www.secnews.physaphae.fr/article.php?IdArticle=8415098 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch L'entreprise générative IA entre dans son ère de développement des citoyens<br>Enterprise Generative AI Enters Its Citizen Development Era Your business users are building Copilots and GPTs with your enterprise data. What can you do about it?]]> 2023-11-20T18:26:00+00:00 https://www.darkreading.com/edge/enterprise-generative-ai-enters-its-citizen-development-era www.secnews.physaphae.fr/article.php?IdArticle=8414990 False None None 3.0000000000000000 Dark Reading - Informationweek Branch SECTURE PUBLIQUE SAUDIENNE ARABIE avec Google Cloud Services<br>Saudi Arabia Arms Public Sector With Google Cloud Services Chronicle CyberShield will be offered as a managed service with security monitoring and Mandiant incident response included.]]> 2023-11-20T17:40:00+00:00 https://www.darkreading.com/dr-global/saudi-arabia-arms-public-sector-with-google-cloud-services www.secnews.physaphae.fr/article.php?IdArticle=8414968 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Comment l'évolution du rôle de la CISO a un impact<br>How the Evolving Role of the CISO Impacts Cybersecurity Startups CISOs and vendors must work together to keep up with emerging threats and find solutions, says a group of CISOs and security entrepreneurs.]]> 2023-11-20T15:00:00+00:00 https://www.darkreading.com/operations/how-evolving-role-of-ciso-impacts-cybersecurity-startups www.secnews.physaphae.fr/article.php?IdArticle=8414901 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Une référence de détection et de réponse conçue pour le nuage<br>A Detection and Response Benchmark Designed for the Cloud Does your security operation center\'s performance meet the 5/5/5 benchmark for cloud threat detection and incident response?]]> 2023-11-20T08:00:00+00:00 https://www.darkreading.com/cloud/5-5-5-benchmark-cloud-detection-and-response www.secnews.physaphae.fr/article.php?IdArticle=8414727 False Threat,Cloud,Technical None 4.0000000000000000 Dark Reading - Informationweek Branch Tirer parti de Sandbox et des aliments de renseignement sur les menaces pour lutter contre les cyber-menaces<br>Leveraging Sandbox and Threat Intelligence Feeds to Combat Cyber Threats Combining a malware sandbox with threat intelligence feeds improves security detection, analysis, and response capabilities.]]> 2023-11-20T08:00:00+00:00 https://www.darkreading.com/threat-intelligence/leveraging-sandbox-and-threat-intelligence-feeds-to-combat-cyber-threats www.secnews.physaphae.fr/article.php?IdArticle=8414726 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates d'armement les règles de divulgation de la SEC contre les cibles de l'entreprise<br>Hackers Weaponize SEC Disclosure Rules Against Corporate Targets Ransomware group BlackCat/ALPHV files SEC complaint against its latest victim, putting an audacious new twist on cyber extortion tactics.]]> 2023-11-17T22:35:00+00:00 https://www.darkreading.com/risk/alphv-ransomware-group-files-sec-complaint-against-own-victim www.secnews.physaphae.fr/article.php?IdArticle=8413618 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Vicone et Block Harbor fournissent un système de cybersécurité basé sur le flux de travail intégré<br>VicOne and Block Harbor Deliver Integrated Workflow-Based Cybersecurity System 2023-11-17T22:00:00+00:00 https://www.darkreading.com/iot/vicone-and-block-harbor-deliver-integrated-workflow-based-cybersecurity-system-for-automotive-oems-and-tier-1-suppliers www.secnews.physaphae.fr/article.php?IdArticle=8413593 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comptia conseille aux détaillants de vérifier leur préparation à la cybersécurité avant la saison des achats des Fêtes<br>CompTIA Advises Retailers to Check their Cybersecurity Preparedness Ahead of the Holiday Shopping Season 2023-11-17T21:56:00+00:00 https://www.darkreading.com/attacks-breaches/comptia-advises-retailers-to-check-their-cybersecurity-preparedness-ahead-of-the-holiday-shopping-season www.secnews.physaphae.fr/article.php?IdArticle=8413594 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La bibliothèque britannique confirme que les attaques de ransomware ont provoqué des pannes<br>British Library Confirms Ransomware Attack Caused Outages The library said that it expects many of its services to be restored in the forthcoming weeks.]]> 2023-11-17T21:49:00+00:00 https://www.darkreading.com/attacks-breaches/british-library-confirms-ransomware-attack-caused-outages www.secnews.physaphae.fr/article.php?IdArticle=8413595 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates de casino dispersés Spider échappent à l'arrestation à la vue<br>Scattered Spider Casino Hackers Evade Arrest in Plain Sight The feds seem to know all about the hacking group brazenly breaking into corporate networks; so why are enterprise teams left on their own to stop their cybercrimes?]]> 2023-11-17T20:00:00+00:00 https://www.darkreading.com/threat-intelligence/scattered-spider-casino-hackers-evade-arrest-plain-sight www.secnews.physaphae.fr/article.php?IdArticle=8413571 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Groupe hack-for-embauche Shadowy Derrière le réseau tentaculaire de cyberattaques mondiales<br>Shadowy Hack-for-Hire Group Behind Sprawling Web of Global Cyberattacks For several years operators at New Delhi-based Appin hacked into, spied on, and stole data from targets around the world for clients that included private investigators, government agencies, law enforcement, and others.]]> 2023-11-17T19:13:00+00:00 https://www.darkreading.com/attacks-breaches/hack-for-hire-group-sprawling-web-global-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8413547 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Actions à prendre pour vaincre les courtiers d'accès initiaux<br>Actions to Take to Defeat Initial Access Brokers Initial access brokers (IAB) are often difficult to track. This Tech Tip spells out some countermeasures enterprises need to defend against stolen credentials.]]> 2023-11-17T17:06:00+00:00 https://www.darkreading.com/dr-tech/actions-to-take-to-defeat-initial-access-brokers www.secnews.physaphae.fr/article.php?IdArticle=8413481 False None None 2.0000000000000000