www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-12T12:36:10+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Il est bon marché d'exploiter les logiciels - et c'est un problème de sécurité majeur<br>It\\'s Cheap to Exploit Software - and That\\'s a Major Security Problem The solution? Follow in the footsteps of companies that have raised the cost of exploitation.]]> 2023-11-01T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/its-cheap-to-exploit-software-major-security-problem www.secnews.physaphae.fr/article.php?IdArticle=8404117 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber Mystères non résolus: piratage de signal<br>Unsolved Cyber Mysteries: Signal Hacking Episode 1 of Bugcrowd\'\'s docuseries, Unsolved Cyber Mysteries, describes signal hacking attacks in the 1980s and the potential motivations behind them.]]> 2023-10-31T22:00:00+00:00 https://www.darkreading.com/edge/unsolved-cyber-mysteries-signal-hacking www.secnews.physaphae.fr/article.php?IdArticle=8404047 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les accusations de la SEC contre Solarwinds CISO envoient des ondes de choc dans les rangs de sécurité<br>SEC Charges Against SolarWinds CISO Send Shockwaves Through Security Ranks The legal actions may have a chilling effect on hiring CISOs, who are already in short supply, but may also expose just how budget-constrained most security executives are.]]> 2023-10-31T21:35:00+00:00 https://www.darkreading.com/attacks-breaches/sec-charges-against-solarwinds-ciso-send-shockwaves-through-security-ranks www.secnews.physaphae.fr/article.php?IdArticle=8403745 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Kits de repas malware \\ '\\' servir les attaques de rats sans tracas<br>Malware \\'Meal Kits\\' Serve Up No-Fuss RAT Attacks The wider availability of turnkey cyberattack kits in the criminal underground is leading to a glut of campaigns using remote access Trojans (RATs).]]> 2023-10-31T19:45:00+00:00 https://www.darkreading.com/endpoint/malware-meal-kits-serve-up-no-fuss-rat-attacks www.secnews.physaphae.fr/article.php?IdArticle=8403701 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les États-Unis mènent une alliance de 40 pays pour couper les paiements des ransomwares<br>US Leads 40-Country Alliance to Cut Off Ransomware Payments The parties within the International Counter Ransomware Initiative intend to use information-sharing tools and AI to achieve their goals of cutting off the financial resources of threat actors.]]> 2023-10-31T19:25:00+00:00 https://www.darkreading.com/endpoint/us-leads-alliance-cut-off-ransomware-attack-payments www.secnews.physaphae.fr/article.php?IdArticle=8403702 False Ransomware,Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Prolific Puma \\' Hacker donne aux cybercriminels un accès aux domaines .us<br>\\'Prolific Puma\\' Hacker Gives Cybercriminals Access to .us Domains Cybercriminals are upping their phishing with shortened links and showing that coveted, regulated top-level domains aren\'t as exclusive as you\'d think.]]> 2023-10-31T17:55:00+00:00 https://www.darkreading.com/threat-intelligence/prolific-puma-hacker-gives-cybercriminals-access-to-us-domains www.secnews.physaphae.fr/article.php?IdArticle=8403648 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Arid Viper Camouflages Maleware dans l'application de datation à imitation<br>Arid Viper Camouflages Malware in Knockoff Dating App The APT group uses updates from the app to get the user to download the malware.]]> 2023-10-31T17:44:00+00:00 https://www.darkreading.com/dr-global/arid-viper-camouflages-malware-in-knockoff-dating-app www.secnews.physaphae.fr/article.php?IdArticle=8403649 False Malware APT-C-23 3.0000000000000000 Dark Reading - Informationweek Branch Enquête: la maturité de l'AppSec a entravé par le personnel, les budgets, les vulnérabilités<br>Survey: AppSec Maturity Hindered by Staffing, Budgets, Vulnerabilities Report highlights the challenges impeding the applications industry from achieving AppSec maturity.]]> 2023-10-31T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/survey-appsec-maturity-hindered-by-staffing-budgets-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8403625 False Vulnerability,Studies None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'elektra-leak \\' Attaquants récolter les touches de nuage AWS dans la campagne GitHub<br>\\'Elektra-Leak\\' Attackers Harvest AWS Cloud Keys in GitHub Campaign Cyber adversaries are scanning public GitHub repositories in real-time, evading Amazon quarantine controls, and harvesting AWS keys.]]> 2023-10-31T14:50:00+00:00 https://www.darkreading.com/cloud/elektra-leak-attackers-harvest-aws-cloud-keys-github-campaign www.secnews.physaphae.fr/article.php?IdArticle=8403534 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch 20 ans plus tard, le patch est-il assez mardi?<br>20 Years Later, Is Patch Tuesday Enough? Microsoft\'s longstanding practice isn\'t enough to handle its vulnerability problem.]]> 2023-10-31T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/20-years-later-is-patch-tuesday-enough www.secnews.physaphae.fr/article.php?IdArticle=8403495 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Le nouvel index trouve que les modèles d'IA sont troubles, pas du tout transparents<br>New Index Finds AI Models Are Murky, Not Transparent At All Despite the growing demand for AI transparency, 10 of the better-known models did not score very highly on Stanford\'s new Foundation Model Transparency Index.]]> 2023-10-31T12:00:00+00:00 https://www.darkreading.com/tech-trends/new-index-finds-ai-models-are-murky-not-transparent-at-all www.secnews.physaphae.fr/article.php?IdArticle=8403496 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Dynamic Search Ads a abusé pour libérer les logiciels malveillants \\ 'déluge \\'<br>Google Dynamic Search Ads Abused to Unleash Malware \\'Deluge\\' An advanced feature of Google targeted ads can allow a rarely precedented flood of malware infections, rendering machines completely useless.]]> 2023-10-30T22:08:00+00:00 https://www.darkreading.com/endpoint/google-dynamic-search-ads-malware-deluge www.secnews.physaphae.fr/article.php?IdArticle=8403170 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Budget Cuts at CISA Could Affect Enterprise Cybersecurity Politicians are suggesting massive cuts to CISA\'s budget, threatening its missions to secure federal networks and help critical infrastructure operators fend off cyberattacks.]]> 2023-10-30T19:23:32+00:00 https://www.darkreading.com/edge/budget-cuts-at-cisa-could-affect-enterprise-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8403171 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les coupes budgétaires à la CISA pourraient affecter la cybersécurité des entreprises<br>Budget Cuts at CISA Could Affect Enterprise Cybersecurity Politicians are suggesting massive cuts to CISA\'s budget, threatening its missions to secure federal networks and help critical infrastructure operators fend off cyberattacks.]]> 2023-10-30T19:23:32+00:00 https://www.darkreading.com/edge/untitled www.secnews.physaphae.fr/article.php?IdArticle=8403074 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'ordre exécutif de l'intelligence artificielle de Biden \\ couvre de grandes préoccupations<br>Biden\\'s Artificial Intelligence Executive Order Covers Broad Concerns The executive order is ambitious and seeks to protect a variety of different groups who are most at risk from the irresponsible use of AI.]]> 2023-10-30T19:20:00+00:00 https://www.darkreading.com/endpoint/biden-artificial-intelligence-executive-order-broad-concerns www.secnews.physaphae.fr/article.php?IdArticle=8403075 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Boeing violé par des ransomwares, réclamations de gangs de verrouillage<br>Boeing Breached by Ransomware, LockBit Gang Claims LockBit gives Boeing a Nov. 2 deadline to pay the ransom, or have its sensitive documents leaked to the public, but it hasn\'t given evidence of the compromise.]]> 2023-10-30T18:57:00+00:00 https://www.darkreading.com/endpoint/boeing-breached-ransomware-lockbit-gang-claims www.secnews.physaphae.fr/article.php?IdArticle=8402971 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber Conseil des EAU prévient la vulnérabilité de Google Chrome<br>UAE Cyber Council Warns of Google Chrome Vulnerability The country has issued a recommendation to update after a high-risk vulnerability was disclosed last week in the browser.]]> 2023-10-30T18:40:00+00:00 https://www.darkreading.com/dr-global/uae-cyber-council-warns-google-chrome-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8402972 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les Émirats arabes unis cyber-futurs avec un partenariat du Trésor américain, collaborations<br>UAE Bolsters Cyber Future With US Treasury Partnership, Collaborations A determination to be taken seriously as a cyber player sees the United Arab Emirates announce a series of collaborations.]]> 2023-10-30T17:13:10+00:00 https://www.darkreading.com/dr-global/uae-cyber-future-us-treasury-partnership-collaborations www.secnews.physaphae.fr/article.php?IdArticle=8402948 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que la salle de conférence manque: CISOS<br>What the Boardroom Is Missing: CISOs From communicating why security should be a priority to advocating for accountability and greater focus on protecting data in the cloud, CISOs can make the case for keeping people and sensitive data secure.]]> 2023-10-30T14:00:00+00:00 https://www.darkreading.com/operations/what-the-boardroom-is-missing-cisos www.secnews.physaphae.fr/article.php?IdArticle=8402824 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Sécuriser les entreprises modernes dans un paysage sans bordure<br>Securing Modern Enterprises in a Borderless Landscape CISOs offer recommendations to help secure identities, data, code, and cloud infrastructure and protect against evolving threats and vulnerabilities.]]> 2023-10-30T07:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/securing-modern-enterprises-in-a-borderless-landscape www.secnews.physaphae.fr/article.php?IdArticle=8402670 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Compétences du CISO sur un marché de sécurité changeant: êtes-vous préparé?<br>CISO Skills in a Changing Security Market: Are You Prepared? The CISO role has evolved from a strictly technical position to one that increasingly requires business acumen. Here are some things you need to know.]]> 2023-10-30T07:00:00+00:00 https://www.darkreading.com/threat-intelligence/ciso-skills-in-a-changing-security-market-are-you-prepared www.secnews.physaphae.fr/article.php?IdArticle=8402671 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Devenir intelligent avec la cybersécurité: l'IA peut aussi aider les bons gars<br>Getting Smart With Cybersecurity: AI Can Help the Good Guys, Too With the rapid advancement and adoption of artificial intelligence (AI) in cybersecurity, the benefits of speed and accuracy are becoming clearer every day.]]> 2023-10-30T07:00:00+00:00 https://www.darkreading.com/application-security/getting-smart-with-cybersecurity-ai-can-help-the-good-guys-too www.secnews.physaphae.fr/article.php?IdArticle=8402672 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 10 conseils pour une formation de sensibilisation à la sécurité qui atteint la cible<br>10 Tips for Security Awareness Training That Hits the Target Try these tricks for devising an education program that gets employees invested - and stays with them after the training is over.]]> 2023-10-28T00:08:00+00:00 https://www.darkreading.com/edge/10-tips-for-security-awareness-training-that-hits-the-target www.secnews.physaphae.fr/article.php?IdArticle=8401702 False Guideline,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que l'acquisition bionique peut apporter à CrowdStrike<br>What the Bionic Acquisition Can Bring to CrowdStrike CrowdStrike is moving deeper into application security with its agreement to acquire Bionic, provider of ASPM technology that proactively scans software in production for vulnerabilities.]]> 2023-10-27T22:00:00+00:00 https://www.darkreading.com/dr-tech/what-bionic-acquisition-can-bring-crowdstrike www.secnews.physaphae.fr/article.php?IdArticle=8402825 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'attaque du canal latéral Safari permet un vol du navigateur<br>Safari Side-Channel Attack Enables Browser Theft The "iLeakage" attack affects all recent iPhone, iPad, and MacBook models, allowing attackers to peruse your Gmail inbox, steal your Instagram password, or scrutinize your YouTube history.]]> 2023-10-27T20:29:00+00:00 https://www.darkreading.com/vulnerabilities-threats/safari-side-channel-attack-enables-browser-theft www.secnews.physaphae.fr/article.php?IdArticle=8401605 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Octo Tempest Group menace la violence physique en tant que tactique d'ingénierie sociale<br>Octo Tempest Group Threatens Physical Violence As Social Engineering Tactic The financially motivated English-speaking threat actors use advanced social engineering techniques, SIM swapping, and even threats of violence to breach targets.]]> 2023-10-27T19:08:00+00:00 https://www.darkreading.com/threat-intelligence/octo-tempest-group-threatens-physical-violence-social-engineering-tactic www.secnews.physaphae.fr/article.php?IdArticle=8401560 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Sécuriser les identités du cloud pour protéger les actifs et minimiser les risques<br>Securing Cloud Identities to Protect Assets and Minimize Risk Preventative security should be driven by data and risk assessment, not compliance.]]> 2023-10-27T18:30:00+00:00 https://www.darkreading.com/edge/securing-cloud-identities-to-protect-assets-and-minimize-risk www.secnews.physaphae.fr/article.php?IdArticle=8401606 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Comprendre le véritable coût d'un UEM avant de faire le changement<br>Understand the True Cost of a UEM Before Making the Switch When investing in a unified endpoint management solution, prioritize the needs of your network and users ahead of brand names. This Tech Tip focuses on questions to ask.]]> 2023-10-27T17:30:00+00:00 https://www.darkreading.com/dr-tech/understand-the-true-cost-of-a-uem-before-making-the-switch www.secnews.physaphae.fr/article.php?IdArticle=8401541 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'activité hacktiviste liée au conflit de Gaza diminue<br>Hacktivist Activity Related to Gaza Conflict Dwindles Groups have fallen silent after bold claims of action at the start of the conflict.]]> 2023-10-27T16:05:00+00:00 https://www.darkreading.com/dr-global/hacktivist-activity-related-to-gaza-conflict-dwindles www.secnews.physaphae.fr/article.php?IdArticle=8401495 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Healey-Driscoll attribue 2,3 millions de dollars à Cybertrust Massachusetts pour renforcer les efforts de cybersécurité municipaux<br>Healey-Driscoll Awards $2.3M to CyberTrust Massachusetts to Strengthen Municipal Cybersecurity Efforts 2023-10-27T15:47:00+00:00 https://www.darkreading.com/operations/healey-driscoll-administration-awards-2-3-million-to-cybertrust-massachusetts-to-strengthen-municipal-cybersecurity-efforts-statewide www.secnews.physaphae.fr/article.php?IdArticle=8401496 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce qui se cache dans l'obscurité: prendre le but de Shadow Ai<br>What Lurks in the Dark: Taking Aim at Shadow AI Generative artificial intelligence tools have unleashed a new era of terror to CISOs still battling longstanding shadow IT security risks.]]> 2023-10-27T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/what-lurks-in-the-dark-taking-aim-at-shadow-ai www.secnews.physaphae.fr/article.php?IdArticle=8401442 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les PME doivent équilibrer les besoins et les ressources de la cybersécurité<br>SMBs Need to Balance Cybersecurity Needs and Resources Small and midsize businesses face the same cyberattacks as enterprises, with fewer resources. Here\'s how to protect a company that has leaner means.]]> 2023-10-26T23:55:00+00:00 https://www.darkreading.com/edge/how-smbs-can-balance-cybersecurity-needs-and-resources www.secnews.physaphae.fr/article.php?IdArticle=8401136 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Iriusrisk apporte la modélisation des menaces aux systèmes d'apprentissage automatique<br>IriusRisk Brings Threat Modeling to Machine Learning Systems The newly launched AI & ML Security Library allows developers to analyze the code used in machine learning systems to identify and address risks.]]> 2023-10-26T22:00:00+00:00 https://www.darkreading.com/dr-tech/iriusrisk-brings-threat-modeling-to-machine-learning www.secnews.physaphae.fr/article.php?IdArticle=8401183 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cranium annonce 25 millions de dollars en financement de série A pour sécuriser l'IA<br>Cranium Announces $25 Million in Series A Funding to Secure AI 2023-10-26T22:00:00+00:00 https://www.darkreading.com/operations/cranium-announces-25-million-in-series-a-funding-to-secure-ai www.secnews.physaphae.fr/article.php?IdArticle=8401217 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les données de Sonicwall confirment que le ransomware est toujours la plus grande peur de l'entreprise<br>SonicWall Data Confirms That Ransomware Is Still the Enterprise\\'s Biggest Fear 2023-10-26T22:00:00+00:00 https://www.darkreading.com/threat-intelligence/sonicwall-data-confirms-that-ransomware-is-still-the-enterprise-s-biggest-fear www.secnews.physaphae.fr/article.php?IdArticle=8401216 False Ransomware,Studies None 3.0000000000000000 Dark Reading - Informationweek Branch LUMEN Q3 DDOS RAPPORT: La banque était l'industrie la plus ciblée pour la première fois<br>Lumen Q3 DDoS Report: Banking Was the Most Targeted Industry for the First Time 2023-10-26T21:57:00+00:00 https://www.darkreading.com/attacks-breaches/lumen-q3-ddos-report-banking-was-the-most-targeted-industry-for-the-first-time www.secnews.physaphae.fr/article.php?IdArticle=8401116 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch WatchGuard lance le service MDR, aide MSPS à accélérer la prestation de services de cybersécurité<br>WatchGuard Launches MDR Service, Helps MSPs Accelerate Cybersecurity Service Delivery 2023-10-26T21:45:00+00:00 https://www.darkreading.com/operations/watchguard-launches-mdr-service-helps-msps-accelerate-cybersecurity-service-delivery www.secnews.physaphae.fr/article.php?IdArticle=8401081 False None None 2.0000000000000000 Dark Reading - Informationweek Branch MalwareBytes annonce une solution de protection contre le vol d'identité des consommateurs<br>Malwarebytes Announces Consumer Identity Theft Protection Solution 2023-10-26T21:30:00+00:00 https://www.darkreading.com/remote-workforce/malwarebytes-announces-consumer-identity-theft-protection-solution www.secnews.physaphae.fr/article.php?IdArticle=8401082 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 70% des sociétés cryptographiques signalent Deepfake Fraud Rise<br>70% of Crypto Companies Report Deepfake Fraud Rise 2023-10-26T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/70-of-crypto-companies-report-deepfake-fraud-rise www.secnews.physaphae.fr/article.php?IdArticle=8401219 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch DarkTrace dévoile la solution de sécurité native du cloud à l'aide de l'IA<br>Darktrace Unveils Cloud-Native Security Solution Using AI 2023-10-26T21:00:00+00:00 https://www.darkreading.com/cloud/darktrace-unveils-cloud-native-security-solution-using-ai www.secnews.physaphae.fr/article.php?IdArticle=8401218 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Verve buy de Rockwell \\ Enlivens Critical Infrastructure Security<br>Rockwell\\'s Verve Buy Enlivens Critical Infrastructure Security The industrial automation giant agrees to buy Verve Industrial Protection, joining in an ICS trend of bringing cybersecurity capabilities in-house to keep up with attackers.]]> 2023-10-26T19:56:00+00:00 https://www.darkreading.com/ics-ot/rockwell-verve-buy-critical-infrastructure-security www.secnews.physaphae.fr/article.php?IdArticle=8401034 False Industrial,Prediction None 3.0000000000000000 Dark Reading - Informationweek Branch L'Iran APT cible la Méditerranée avec des attaques d'arrosage<br>Iran APT Targets the Mediterranean With Watering-Hole Attacks Nation-state hackers are using hybrids to ensnare those in the maritime, shipping, and logistics industries.]]> 2023-10-26T19:35:00+00:00 https://www.darkreading.com/dr-global/iran-apt-targets-mediterranean-watering-hole-attacks www.secnews.physaphae.fr/article.php?IdArticle=8401035 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft: 0ktapus Les cyberattaques évoluent vers le statut \\ 'le plus dangereux \\'<br>Microsoft: 0ktapus Cyberattackers Evolve to \\'Most Dangerous\\' Status The English-speaking cyberattack group behind the MGM and Caesars Entertainment attacks is adding unique capabilities and gaining in sophistication. Prepare now, Microsoft says.]]> 2023-10-26T18:12:00+00:00 https://www.darkreading.com/remote-workforce/microsoft-0ktapus-cyberattackers-evolve-most-dangerous-status www.secnews.physaphae.fr/article.php?IdArticle=8401014 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Des périodes de support plus longues augmentent la barre pour la sécurité mobile<br>Longer Support Periods Raise the Bar for Mobile Security With Google\'s announcement of seven years of support, other smartphone makers risk falling behind.]]> 2023-10-26T17:00:00+00:00 https://www.darkreading.com/omdia/longer-support-periods-raise-bar-mobile-security www.secnews.physaphae.fr/article.php?IdArticle=8400962 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le centre nigérian de la cybercriminalité a fermé ses portes avec 6 arrestations<br>Nigerian Cybercrime Hub Shut Down With 6 Arrests The cybercrime recruitment and mentoring hub conducted a variety of cybercrimes including business email compromise.]]> 2023-10-26T15:56:00+00:00 https://www.darkreading.com/dr-global/nigerian-cybercrime-hub-shut-down-with-6-arrests www.secnews.physaphae.fr/article.php?IdArticle=8400924 False None None 2.0000000000000000 Dark Reading - Informationweek Branch What Would a Government Shutdown Mean for Cybersecurity? Companies are advised to act now to protect networks while federal employee paychecks are still forthcoming. Public agencies are updating contingency plans before the November extension ends, while cyber stalkers get an extra month to plan, too.]]> 2023-10-26T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/what-would-government-shutdown-mean-for-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8400862 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Complex Spy Platform StripedFly Bites 1M Victims Sophisticated Windows and Linux malware for stealing data and conducting cyber espionage has flown under the radar, disguised as a cryptominer.]]> 2023-10-26T13:15:00+00:00 https://www.darkreading.com/threat-intelligence/complex-spy-platform-stripedfly-bites-1m-victims-disguised-as-a-cryptominer www.secnews.physaphae.fr/article.php?IdArticle=8400863 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch BHI Energy libère les détails de l'attaque des ransomwares Akira<br>BHI Energy Releases Details of Akira Ransomware Attack The threat actor exfiltrated 690 gigabytes of uncompressed data, or 767,035 files.]]> 2023-10-25T23:59:00+00:00 https://www.darkreading.com/attacks-breaches/bhi-energy-releases-details-of-akira-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8400611 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Alors que Citrix exhorte ses clients à patcher, les chercheurs publient un exploit<br>As Citrix Urges Its Clients to Patch, Researchers Release an Exploit In the race over Citrix\'s latest vulnerability, the bad guys have a huge head start, with broad implications for businesses and critical infrastructure providers worldwide.]]> 2023-10-25T19:55:00+00:00 https://www.darkreading.com/vulnerabilities-threats/citrix-urges-clients-patch-researchers-release-exploit www.secnews.physaphae.fr/article.php?IdArticle=8400552 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Alarme virtuelle: VMware émet un avis de sécurité majeur<br>Virtual Alarm: VMware Issues Major Security Advisory VMware vCenter Servers need immediate patch against critical RCE bug as race against threat actors begins.]]> 2023-10-25T19:38:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vmware-issues-alarming-security-advisory www.secnews.physaphae.fr/article.php?IdArticle=8400553 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants kazakhs, déguisés en Azerbaïdjanais, ont frappé d'anciens États soviétiques<br>Kazakh Attackers, Disguised as Azerbaijanis, Hit Former Soviet States The YoroTrooper group claims to be from Azerbaijan and even routes its phishing traffic through the former Soviet republic.]]> 2023-10-25T17:30:00+00:00 https://www.darkreading.com/dr-global/kazakh-attackers-disguised-as-azerbaijanis-hit-former-soviet-states www.secnews.physaphae.fr/article.php?IdArticle=8400220 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La conscience de la cybersécurité ne le coupe pas;Il est temps de se concentrer sur le comportement<br>Cybersecurity Awareness Doesn\\'t Cut It; It\\'s Time to Focus on Behavior We have too much cybersecurity awareness. It\'s time to implement repeatable, real-world practice that ingrains positive habits and security behaviors.]]> 2023-10-25T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-awareness-doesnt-cut-it-focus-on-behavior www.secnews.physaphae.fr/article.php?IdArticle=8400205 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Winter Vivern apt Blast webmail zéro-day bug avec un clic exploit<br>Winter Vivern APT Blasts Webmail Zero-Day Bug With One-Click Exploit A campaign targeting European governmental organizations and a think tank shows consistency from the low-profile threat group, which has ties to Belarus and Russia.]]> 2023-10-25T15:37:00+00:00 https://www.darkreading.com/endpoint/winter-vivern-blasts-webmail-0day-one-click-exploit www.secnews.physaphae.fr/article.php?IdArticle=8400186 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Un cadre de cybersécurité pour atténuer les risques pour les systèmes satellites<br>A Cybersecurity Framework for Mitigating Risks to Satellite Systems Cyber threats on satellite technology will persist and evolve. We need a comprehensive cybersecurity framework to protect them from attackers.]]> 2023-10-25T14:00:00+00:00 https://www.darkreading.com/risk/cybersecurity-framework-mitigating-risks-satellite-systems www.secnews.physaphae.fr/article.php?IdArticle=8400149 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce mois de sensibilisation à la cybersécurité, ne perdez pas de vue le risque humain<br>This Cybersecurity Awareness Month, Don\\'t Lose Sight of Human Risk Organizations should focus on four key areas to advance employee education and "cyber smartness."]]> 2023-10-25T13:00:00+00:00 https://www.darkreading.com/microsoft/this-cybersecurity-awareness-month-don-t-lose-sight-of-human-risk www.secnews.physaphae.fr/article.php?IdArticle=8399874 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport Tines trouve plus de la moitié des professionnels de la sécurité susceptibles de changer d'emploi l'année prochaine<br>Tines Report Finds More than Half of Security Professionals Likely To Switch Jobs Next Year 2023-10-24T21:00:00+00:00 https://www.darkreading.com/operations/tines-report-finds-more-than-half-of-security-professionals-likely-to-switch-jobs-next-year www.secnews.physaphae.fr/article.php?IdArticle=8399896 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 2023 Ransomware attaque plus de 95% par rapport à 2022, selon le rapport Corvus Insurance Q3<br>2023 Ransomware Attacks Up More Than 95% Over 2022, According to Corvus Insurance Q3 Report 2023-10-24T20:56:00+00:00 https://www.darkreading.com/attacks-breaches/2023-ransomware-attacks-up-more-than-95-over-2022-according-to-corvus-insurance-q3-report www.secnews.physaphae.fr/article.php?IdArticle=8399875 False Ransomware,Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Accenture étend les capacités des services de cybersécurité en Amérique latine avec l'acquisition de MNEMO Mexico<br>Accenture Expands Cybersecurity Services Capabilities in Latin America With Acquisition of MNEMO Mexico 2023-10-24T20:33:00+00:00 https://www.darkreading.com/operations/accenture-expands-cybersecurity-services-capabilities-in-latin-america-with-acquisition-of-mnemo-mexico www.secnews.physaphae.fr/article.php?IdArticle=8399876 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 1Password devient la dernière victime de la violation du service client OKTA<br>1Password Becomes Latest Victim of Okta Customer Service Breach Okta\'s IAM platform finds itself in cyberattackers\' sights once again, as threat actors mount a supply chain attack targeting Okta customer support engagements.]]> 2023-10-24T20:14:00+00:00 https://www.darkreading.com/remote-workforce/1password-latest-victim-okta-customer-service-breach www.secnews.physaphae.fr/article.php?IdArticle=8399877 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Rencontrez Rhysida, une nouvelle souche de ransomware qui se supprime<br>Meet Rhysida, a New Ransomware Strain That Deletes Itself Emerging RaaS operation uses Rhysida ransomware paired with a wicked infostealer called Lumar, researchers warn.]]> 2023-10-24T20:00:00+00:00 https://www.darkreading.com/attacks-breaches/meet-rhysida-a-new-ransomware-strain-that-deletes-itself www.secnews.physaphae.fr/article.php?IdArticle=8399878 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch L'ancien employé de la NSA risque à vie après une tentative d'espionnage<br>Former NSA Employee Faces Life in Prison After Espionage Attempt The ex-employee claimed that he believed the shared information would benefit Russia and harm the US.]]> 2023-10-24T19:50:00+00:00 https://www.darkreading.com/risk/former-nsa-employee-faces-life-in-prison-after-espionage-attempt www.secnews.physaphae.fr/article.php?IdArticle=8399854 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Les petites entreprises ont-elles besoin d'équipes d'applications fractionnées apparentées aux VCISO?<br>Do Small Companies Need Fractional AppSec Teams Akin to vCISOs? Zatik takes a fractional approach to AppSec leadership to help small firms access the expertise they need to build secure-by-design software.]]> 2023-10-24T17:39:00+00:00 https://www.darkreading.com/edge-articles/do-small-companies-need-fractional-appsec-teams-much-like-vcisos- www.secnews.physaphae.fr/article.php?IdArticle=8399822 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Renforcement de l'épine dorsale économique d'Oman \\<br>Strengthening Oman\\'s Economic Backbone Creating a new regulatory framework to better secure Oman\'s banking system against future attacks.]]> 2023-10-24T17:00:00+00:00 https://www.darkreading.com/dr-global/strengthening-omans-economic-backbone www.secnews.physaphae.fr/article.php?IdArticle=8399802 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques sur le Kenya tombent au troisième trimestre<br>Cyberattacks on Kenya Drop in Third Quarter National response team attributes reduction to a cyber workforce with better training.]]> 2023-10-24T16:37:00+00:00 https://www.darkreading.com/attacks-breaches/cyber-attacks-on-kenya-drop-in-third-quarter www.secnews.physaphae.fr/article.php?IdArticle=8399803 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les conflits israélo-hamas épellent les escrocs en ligne<br>Israeli-Hamas Conflict Spells Opportunity for Online Scammers As the conflict in the Middle East rages, malicious actors look to exploit the situation with bogus charity sites encouraging donations.]]> 2023-10-24T16:08:00+00:00 https://www.darkreading.com/dr-global/israeli-hamas-conflict-spells-opportunity-for-online-scammers www.secnews.physaphae.fr/article.php?IdArticle=8399783 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Il est temps d'établir l'OTAN de la cybersécurité<br>It\\'s Time to Establish the NATO of Cybersecurity Cybercriminals already operate across borders. Nations must do the same to protect their critical infrastructure, people, and technology from threats foreign and domestic.]]> 2023-10-24T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/its-time-to-establish-the-nato-of-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8399732 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Connexion avec ... \\' La fonctionnalité permet un rachat complet du compte en ligne pour des millions<br>\\'Log in with...\\' Feature Allows Full Online Account Takeover for Millions Hundreds of millions of users of Grammarly, Vidio, and the Indonesian e-commerce giant Bukalapak are at risk for financial fraud and credential theft due to OAuth misfires -- and other online services likely have the same problems.]]> 2023-10-24T13:00:00+00:00 https://www.darkreading.com/remote-workforce/oauth-log-in-full-account-takeover-millions www.secnews.physaphae.fr/article.php?IdArticle=8399693 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaquiers modifient l'implant sur 30k de dispositifs compromis Cisco IOS XE compromis<br>Cyberattackers Alter Implant on 30K Compromised Cisco IOS XE Devices A seemingly sharp drop in the number of compromised Cisco IOS XE devices visible on the Internet led to a flurry of speculation over the weekend - but it turns out the malicious implants were just hiding.]]> 2023-10-23T20:53:00+00:00 https://www.darkreading.com/remote-workforce/cyberattackers-alter-implant-30k-compromised-cisco-ios-xe-devices www.secnews.physaphae.fr/article.php?IdArticle=8399449 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le mandat 2FA de Valve \\ pour les développeurs de jeux montre l'adhésivité SMS<br>Valve\\'s 2FA Mandate for Game Developers Shows SMS Stickiness Despite warnings that sending one-time passwords via text messages is a flawed security measure, companies continue to roll out the approach, especially in consumer-facing applications.]]> 2023-10-23T20:25:21+00:00 https://www.darkreading.com/application-security/valve-2fa-mandate-game-developers-sms-stickiness www.secnews.physaphae.fr/article.php?IdArticle=8399450 False None None 2.0000000000000000 Dark Reading - Informationweek Branch HOLA ESPANA: \\ 'Grandoreiro \\' Trojan cible les clients bancaires mondiaux<br>Hola Espana: \\'Grandoreiro\\' Trojan Targets Global Banking Customers Brasileiro cybercrime has been on the rise. Now, one campaign targeting bank customers has reached beyond the Americas, into Europe.]]> 2023-10-23T20:09:00+00:00 https://www.darkreading.com/threat-intelligence/grandoreiro-trojan-targets-global-banking-customers www.secnews.physaphae.fr/article.php?IdArticle=8399451 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La ville de Philadelphie publie un avis de cyber-abrégation<br>City of Philadelphia Releases Cyber-Breach Notice The investigation is ongoing, and the city will contact those who may have potentially been affected by the breach, it said.]]> 2023-10-23T19:25:28+00:00 https://www.darkreading.com/attacks-breaches/city-of-philadelphia-releases-cyber-breach-notice www.secnews.physaphae.fr/article.php?IdArticle=8399429 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les gouvernements étatiques et locaux peuvent servir les citoyens plus en toute sécurité<br>How State and Local Governments Can Serve Citizens More Securely Looking at the top 10 priorities of state CIOs underscores the importance of securing applications and APIs in complex environments.]]> 2023-10-23T19:11:00+00:00 https://www.darkreading.com/edge/how-state-and-local-governments-can-serve-citizens-more-securely www.secnews.physaphae.fr/article.php?IdArticle=8399430 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ragnar Locker Ransomware Boss arrêté à Paris<br>Ragnar Locker Ransomware Boss Arrested in Paris Cops track down ransomware developer and seize Ragnar Locker infrastructure and data-leak site, Europol says.]]> 2023-10-23T18:53:56+00:00 https://www.darkreading.com/threat-intelligence/ragnar-locker-ransomware-boss-arrested-paris www.secnews.physaphae.fr/article.php?IdArticle=8399431 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les applications malveillantes parodie des détecteurs d'attaques israéliens: le conflit devient mobile<br>Malicious Apps Spoof Israeli Attack Detectors: Conflict Goes Mobile A spoofed version of an Israeli rocket-attack alerting app is targeting Android devices, in a campaign that shows how cyber-espionage attacks are shifting to individual, everyday citizens.]]> 2023-10-23T18:35:00+00:00 https://www.darkreading.com/dr-global/malicious-apps-impersonate-israeli-attack-detectors-conflict-mobile www.secnews.physaphae.fr/article.php?IdArticle=8399409 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Freelance Market Flooded With North Korean IT Actors Organizations should be careful that the workers they hire on a freelance and temporary basis are not operatives working to funnel money to North Korea\'s WMD program, US DOJ says.]]> 2023-10-23T17:37:00+00:00 https://www.darkreading.com/careers-and-people/freelance-market-flooded-with-north-korean-it-actors www.secnews.physaphae.fr/article.php?IdArticle=8399717 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dites aux petites entreprises d'acheter la cyber-assurance n'est pas assez<br>Telling Small Businesses to Buy Cyber Insurance Isn\\'t Enough To protect themselves from threats, companies also need proactive cybersecurity.]]> 2023-10-23T14:00:00+00:00 https://www.darkreading.com/risk/telling-small-businesses-to-buy-cyber-insurance-isnt-enough www.secnews.physaphae.fr/article.php?IdArticle=8399305 False None None 2.0000000000000000 Dark Reading - Informationweek Branch FedRamp Rev. 5: Comment les fournisseurs de services cloud peuvent se préparer<br>FedRAMP Rev. 5: How Cloud Service Providers Can Prepare What cloud service providers need to know to prepare for FedRAMP Baselines Rev. 5, as documented in the new Transition Guide.]]> 2023-10-23T07:00:00+00:00 https://www.darkreading.com/risk/fedramp-rev-5-how-cloud-service-providers-can-prepare www.secnews.physaphae.fr/article.php?IdArticle=8399185 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 9 façons innovantes de stimuler l'hygiène de sécurité pour le mois de la sensibilisation au cyber-sensibilisation<br>9 Innovative Ways to Boost Security Hygiene for Cyber Awareness Month If we really want to move the dial on security habits, it\'s time to think beyond phishing tests. Our panel of CISOs and other security heavy-hitters offer expert tips that go beyond the obvious.]]> 2023-10-21T00:04:00+00:00 https://www.darkreading.com/edge/9-innovative-ways-boost-security-hygiene-cybersecurity-awareness-month www.secnews.physaphae.fr/article.php?IdArticle=8398436 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Plus de clients d'Okta piratés<br>More Okta Customers Hacked Attackers compromised customer support files containing cookies and session tokens, which could result in malicious impersonation of valid Okta users.]]> 2023-10-20T21:39:00+00:00 https://www.darkreading.com/application-security/more-okta-customers-hacked-through-support-service www.secnews.physaphae.fr/article.php?IdArticle=8398405 False None None 2.0000000000000000 Dark Reading - Informationweek Branch De la répétition à l'enthousiasme: formation de sensibilisation à la sécurité qui colle<br>From Snooze to Enthuse: Security Awareness Training That Sticks Most companies offer some kind of awareness training these days. But how much of those lessons are employees actually retaining?]]> 2023-10-20T21:26:00+00:00 https://www.darkreading.com/edge/from-snooze-to-enthuse-security-awareness-training-that-sticks www.secnews.physaphae.fr/article.php?IdArticle=8398406 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les bogues Solarwinds critiques permettent une prise de contrôle du réseau non autorisé<br>Critical SolarWinds RCE Bugs Enable Unauthorized Network Takeover SolarWinds\' access controls contain five high and three critical-severity security vulnerabilities that need to be patched yesterday.]]> 2023-10-20T20:27:10+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-solarwinds-rce-bugs-enable-unauthorized-network-takeover www.secnews.physaphae.fr/article.php?IdArticle=8398389 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Cisco trouve un nouveau bug de jour zéro, des correctifs de promesses en jours<br>Cisco Finds New Zero Day Bug, Pledges Patches in Days A patch for the max severity zero-day bug tracked as CVE-2023-20198 is coming soon, but the bug has already led to the compromise of tens of thousands of Cisco devices. And now, there\'s a new unpatched threat.]]> 2023-10-20T20:09:00+00:00 https://www.darkreading.com/application-security/cisco-zero-day-bug-patches-in-days www.secnews.physaphae.fr/article.php?IdArticle=8398390 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le DoD se rapproche de la nomination du chef de la cyber politique<br>DoD Gets Closer to Nominating Cyber Policy Chief Though there is speculation regarding potential candidates, the Department of Defense will likely not nominate someone in the near term.]]> 2023-10-20T18:48:15+00:00 https://www.darkreading.com/operations/dod-closer-nominating-cyber-policy-chief www.secnews.physaphae.fr/article.php?IdArticle=8398359 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ducktail Infoster, Darkgate Rat lié aux mêmes acteurs de la menace<br>Ducktail Infostealer, DarkGate RAT Linked to Same Threat Actors Vietnamese cybercrime groups are using multiple different MaaS infostealers and RATs to target the digital marketing sector.]]> 2023-10-20T18:15:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ducktail-infostealer-darkgate-rat-linked-to-same-threat-actors www.secnews.physaphae.fr/article.php?IdArticle=8398360 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Propriété de la carte SIM réduit au Burkina Faso<br>SIM Card Ownership Slashed in Burkina Faso Users could hold up to five SIM cards previously, but now they can only have two; it\'s a move that the government says is intended to cut down mobile spam levels.]]> 2023-10-20T18:05:00+00:00 https://www.darkreading.com/dr-global/sim-card-ownership-slashed-in-burkina-faso www.secnews.physaphae.fr/article.php?IdArticle=8398334 False Spam,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Changement de l'intérieur: 3 pièges à transformation de cybersécurité pour les cisos pour éviter<br>Change From Within: 3 Cybersecurity Transformation Traps for CISOs to Avoid To make cybersecurity an organizationwide priority, CISOs must avoid these common input, empathy, and alignment obstacles.]]> 2023-10-20T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/change-from-within-3-cybersecurity-transformation-traps-for-cisos-to-avoid www.secnews.physaphae.fr/article.php?IdArticle=8398263 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Quelles sont vos attentes d'exception?<br>What are Your Exception Expectations? Cybersecurity exceptions are a fact of life in most organizations, but there\'s work that should be done to make sure those exceptions are justified and worth the risk.]]> 2023-10-20T13:00:00+00:00 https://www.darkreading.com/google-cloud-security/what-are-your-exception-expectations www.secnews.physaphae.fr/article.php?IdArticle=8398285 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ai \\ 'aura un impact significatif sur l'industrie de l'énergie, \\' EPRI dit au Congrès<br>AI \\'Will Have a Significant Impact on Energy Industry,\\' EPRI Tells Congress 2023-10-19T21:17:00+00:00 https://www.darkreading.com/operations/ai-will-have-a-significant-impact-on-energy-industry-epri-tells-congress www.secnews.physaphae.fr/article.php?IdArticle=8397902 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Norton stimule la sécurité et la confidentialité avec un gestionnaire de mots de passe amélioré et Antitrack<br>Norton Boosts Security and Privacy With Enhanced Password Manager and AntiTrack 2023-10-19T21:12:00+00:00 https://www.darkreading.com/application-security/norton-boosts-security-and-privacy-with-enhanced-password-manager-and-antitrack www.secnews.physaphae.fr/article.php?IdArticle=8397903 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Spec garantit une série de 15 millions de dollars par financement, accélérant l'innovation dans la défense de la fraude<br>Spec Secures $15M Series A Funding, Accelerating Innovation in Fraud Defense 2023-10-19T21:03:00+00:00 https://www.darkreading.com/threat-intelligence/spec-secures-15m-series-a-funding-accelerating-innovation-in-fraud-defense www.secnews.physaphae.fr/article.php?IdArticle=8397884 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'empreinte digitale amène 33 millions de dollars en financement de série C pour accélérer l'adoption de l'intelligence et de la prévention de la fraude des appareils d'entreprise<br>Fingerprint Raises $33M in Series C Funding to Accelerate Enterprise Device Intelligence and Fraud Prevention Adoption 2023-10-19T21:00:00+00:00 https://www.darkreading.com/operations/fingerprint-raises-33m-in-series-c-funding-to-accelerate-enterprise-device-intelligence-and-fraud-prevention-adoption www.secnews.physaphae.fr/article.php?IdArticle=8397904 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sailpoint dévoile les horizons annuels de la sécurité de l'identité \\ 'Rapport<br>SailPoint Unveils Annual \\'Horizons of Identity Security\\' Report 2023-10-19T20:47:00+00:00 https://www.darkreading.com/endpoint/sailpoint-unveils-annual-horizons-of-identity-security-report www.secnews.physaphae.fr/article.php?IdArticle=8397885 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 23andMe Hacker fuit une nouvelle tranche de données volées<br>23AndMe Hacker Leaks New Tranche of Stolen Data Two weeks after the first data leak from the DNA ancestry service, the threat actor produces an additional 4 million user records they purportedly stole.]]> 2023-10-19T20:45:00+00:00 https://www.darkreading.com/attacks-breaches/23andme-hacker-leaks-new-tranche-of-stolen-data- www.secnews.physaphae.fr/article.php?IdArticle=8397886 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les acteurs de l'État nord-coréen attaquent le bug critique dans TeamCity Server<br>North Korean State Actors Attack Critical Bug in TeamCity Server Known threat groups Diamond Sleet and Onyx Sleet focus on cyber espionage, data theft, network sabotage, and other malicious actions, Microsoft says.]]> 2023-10-19T20:25:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-state-actors-attack-critical-bug-in-teamcity-server www.secnews.physaphae.fr/article.php?IdArticle=8397887 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Europol Strike Wounds Ragnar Locker Ransomware Group Several countries in Europe as well as the United States and Japan were involved in the operation, which is aimed at defanging one of the bigger names in ransomware.]]> 2023-10-19T19:33:00+00:00 https://www.darkreading.com/threat-intelligence/europol-strike-ragnar-locker-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8397850 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Conseils pour un plan de jeu SECOPS réussi<br>Tips for a Successful SecOps Game Plan Dark Reading\'s special report on SecOps data analytics looks at the elements needed to set up a proper data foundation. Getting the data right when collecting, aggregating, and analyzing it is essential.]]> 2023-10-19T18:00:00+00:00 https://www.darkreading.com/edge/tips-for-a-successful-secops-gameplan www.secnews.physaphae.fr/article.php?IdArticle=8397813 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'opération de défense israélienne alimentée par Ai \\ 'Cyber Dome prend vie<br>AI-Powered Israeli \\'Cyber Dome\\' Defense Operation Comes to Life The Israelis are building a cyber defense system that will use ChatGPT-like generative AI platforms to parse threat intelligence.]]> 2023-10-19T17:38:00+00:00 https://www.darkreading.com/dr-global/ai-powered-israeli-cyber-dome-defense-operation-comes-to-life www.secnews.physaphae.fr/article.php?IdArticle=8397814 False Threat ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi avons-nous besoin du contexte du monde réel pour hiérarchiser les CVE?<br>Why Do We Need Real-World Context to Prioritize CVEs? Without the proper context, organizations waste time mitigating software flaws that won\'t likely affect their systems.]]> 2023-10-19T17:00:00+00:00 https://www.darkreading.com/edge-ask-the-experts/why-do-cve-scores-need-real-world-context-to-prioritize www.secnews.physaphae.fr/article.php?IdArticle=8400554 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Q&R: Les perspectives des cyber-startups israéliennes, alors que les nuages de guerre se rassemblent<br>Q&A: The Outlook for Israeli Cyber Startups, As War Clouds Gather Amid the burgeoning war, Israel\'s tech sector is focused on resilience. Ofer Schreiber, senior director at YL Ventures, weighs in on the conflict, funding for cybersecurity startups, overblown valuations, and what the future holds.]]> 2023-10-19T16:03:00+00:00 https://www.darkreading.com/dr-global/outlook-israeli-cyber-startups-war-clouds-gather www.secnews.physaphae.fr/article.php?IdArticle=8397769 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lié à l'Iran \\ 'Muddywater \\' espionne sur le gouvernement du Moyen-Orient \\ 't pendant 8 mois<br>Iran-Linked \\'MuddyWater\\' Spies on Mideast Gov\\'t for 8 Months The state-sponsored threat actors (aka APT34, Crambus, Helix Kitten, or OilRig) spent months seemingly taking whatever government data they wished, using never-before-seen tools.]]> 2023-10-19T14:22:00+00:00 https://www.darkreading.com/dr-global/iran-linked-muddywater-spies-middle-east-govt-eight-months www.secnews.physaphae.fr/article.php?IdArticle=8397738 False Threat APT 34 2.0000000000000000