www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-08T23:45:45+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch \\ 'EtherHiding \\' Technique Blockchain cache le code malveillant dans les sites WordPress<br>\\'Etherhiding\\' Blockchain Technique Hides Malicious Code in WordPress Sites The ClearFake campaign uses fake browser updates to lure victims and spread RedLine, Amadey, and Lumma stealers.]]> 2023-10-17T16:02:19+00:00 https://www.darkreading.com/attacks-breaches/etherhiding-blockchain-technique-hides-malicious-code-wordpress-sites www.secnews.physaphae.fr/article.php?IdArticle=8396799 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Top 6 erreurs dans les exercices de table de réponse aux incidents<br>Top 6 Mistakes in Incident Response Tabletop Exercises Avoid these errors to get the greatest value from your incident response training sessions.]]> 2023-10-17T14:00:00+00:00 https://www.darkreading.com/operations/top-6-mistakes-in-incident-response-tabletop-exercises www.secnews.physaphae.fr/article.php?IdArticle=8396730 False Guideline None 3.0000000000000000 Dark Reading - Informationweek Branch 5 façons dont les hôpitaux peuvent aider à améliorer leur sécurité IoT<br>5 Ways Hospitals Can Help Improve Their IoT Security HIPAA compliance does not equal security, as continuing attacks on healthcare organizations show. Medical devices need to be secured.]]> 2023-10-17T00:32:00+00:00 https://www.darkreading.com/dr-tech/5-ways-hospitals-can-help-improve-their-iot-security www.secnews.physaphae.fr/article.php?IdArticle=8396478 False Guideline,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch La sécurité doit autonomiser les développeurs d'IA maintenant<br>Security Must Empower AI Developers Now Enterprises need to create a secure structure for tracking, assessing, and monitoring their growing stable of AI business apps.]]> 2023-10-16T23:52:00+00:00 https://www.darkreading.com/edge/security-must-empower-ai-developers-now www.secnews.physaphae.fr/article.php?IdArticle=8396463 False None None 2.0000000000000000 Dark Reading - Informationweek Branch MALICIEUX \\ 'AirTrike Alert \\' App cible les Israéliens<br>Malicious \\'Airstrike Alert\\' App Targets Israelis A spoofed version of the popular RedAlert app collects sensitive user data on Israeli citizens, including contacts, call logs, SMS account details, and more.]]> 2023-10-16T21:02:00+00:00 https://www.darkreading.com/application-security/fake-airstrike-alert-app-targets-israelis www.secnews.physaphae.fr/article.php?IdArticle=8396358 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Kaspersky lance une solution de sécurité spécialisée pour les environnements conteneurisés<br>Kaspersky Launches Specialized Security Solution for Containerized Environments 2023-10-16T21:00:00+00:00 https://www.darkreading.com/cloud/kaspersky-launches-specialized-security-solution-for-containerized-environments www.secnews.physaphae.fr/article.php?IdArticle=8396464 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le bug de Cisco Zero-Day critique et non corrigé est sous exploitation active<br>Critical, Unpatched Cisco Zero-Day Bug Is Under Active Exploit No patch or workaround is currently available for the maximum severity flaw, which allows attackers to gain complete administrator privilege on affected devices remotely and without authentication.]]> 2023-10-16T20:44:52+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-unpatched-cisco-zero-day-bug-active-exploit www.secnews.physaphae.fr/article.php?IdArticle=8396359 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Romcom \\' Cyber Campagne cible les femmes dirigeants politiques<br>\\'RomCom\\' Cyber Campaign Targets Women Political Leaders A threat group known as "Void Rabisu" used a spoofed Women Political Leaders Summit website to target attendees to the actual conference with espionage malware.]]> 2023-10-16T18:21:03+00:00 https://www.darkreading.com/attacks-breaches/romcom-cybercampaign-targets-women-political-leaders www.secnews.physaphae.fr/article.php?IdArticle=8396325 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: monarchie moderne<br>Name That Toon: Modern Monarchy Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-10-16T17:00:00+00:00 https://www.darkreading.com/cloud/name-that-toon-modern-monarchy www.secnews.physaphae.fr/article.php?IdArticle=8396292 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Groupe hacktiviste pro-israélien Le moineau prédateur réapparaît<br>Pro-Israeli Hacktivist Group Predatory Sparrow Reappears It\'s been a year since its last communication and attack on Iran - but the conflict with Hamas appears to have reactivated the group.]]> 2023-10-16T16:26:00+00:00 https://www.darkreading.com/dr-global/pro-israeli-hacktivist-group-predatory-sparrow-reappears www.secnews.physaphae.fr/article.php?IdArticle=8396293 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les données modifient les perspectives du marché de la cyber-assurance<br>How Data Changes the Cyber-Insurance Market Outlook By using data to drive policy underwriting, cyber-insurance companies can offer coverage without a price tag that drives customers away.]]> 2023-10-16T14:00:00+00:00 https://www.darkreading.com/risk/how-data-changes-the-cyber-insurance-market-outlook www.secnews.physaphae.fr/article.php?IdArticle=8396239 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 étapes essentielles pour renforcer la sécurité SaaS<br>3 Essential Steps to Strengthen SaaS Security SaaS security is broad, possibly confusing, but undeniably crucial. Make sure you have the basics in place: discovery, risk assessment, and user access management.]]> 2023-10-16T07:00:00+00:00 https://www.darkreading.com/risk/3-essential-steps-to-strengthen-saas-security www.secnews.physaphae.fr/article.php?IdArticle=8396055 False Guideline,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi Zero Trust est l'impératif de sécurité du cloud<br>Why Zero Trust Is the Cloud Security Imperative The security principle of zero trust is the cornerstone of robust cloud security.]]> 2023-10-16T07:00:00+00:00 https://www.darkreading.com/cloud/why-zero-trust-is-the-cloud-security-imperative www.secnews.physaphae.fr/article.php?IdArticle=8396054 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Comment Moveit est susceptible de déplacer le calcul de la cyber-assurance<br>How MOVEit Is Likely to Shift Cyber Insurance Calculus Progress Software plans to collect millions in cyber insurance policy payouts after the MOVEit breaches, which will make getting coverage more expensive and harder to get for everyone else, experts say.]]> 2023-10-13T20:48:00+00:00 https://www.darkreading.com/risk/moveit-shift-cyber-insurance-calculus www.secnews.physaphae.fr/article.php?IdArticle=8395276 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Feds: Méfiez-vous des attaques du ransomware Avoslocker contre l'infrastructure critique<br>Feds: Beware AvosLocker Ransomware Attacks on Critical Infrastructure CISA and FBI warn the RaaS provider\'s affiliates are striking critical industries, with more attacks expected to come from additional ransomware groups in the months ahead.]]> 2023-10-13T20:25:58+00:00 https://www.darkreading.com/ics-ot/feds-beware-avoslocker-ransomware-attacks-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8395277 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les pros de sécurité avertissent que la règle de divulgation de l'UE \\ est risquée<br>Security Pros Warn that EU\\'s Vulnerability Disclosure Rule is Risky The European Union\'s Cyber Resilience Act\'s requirement to disclose vulnerabilities within 24 hours of exploitation could potentially expose organizations to attacks from adversaries or government surveillance.]]> 2023-10-13T19:00:00+00:00 https://www.darkreading.com/edge/security-pros-warn-that-eu-vulnerability-disclosure-rule-is-risky www.secnews.physaphae.fr/article.php?IdArticle=8395260 False Vulnerability,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Shellbot fissure les serveurs SSH Linux, fait ses débuts à une nouvelle tactique d'évasion<br>ShellBot Cracks Linux SSH Servers, Debuts New Evasion Tactic The botnet - built for DDoS, backdooring, and dropping malware - is evading standard URL signature detections with a novel approach.]]> 2023-10-13T17:42:00+00:00 https://www.darkreading.com/cloud/shellbot-cracks-linux-ssh-servers-debuts-new-evasion-tactic www.secnews.physaphae.fr/article.php?IdArticle=8395222 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft fait ses débuts sur le programme BUG Bounty, offre 15 000 $<br>Microsoft Debuts AI Bug-Bounty Program, Offers $15K The goal of the program is to uncover critical or important vulnerabilities within the AI-powered Bing program.]]> 2023-10-13T17:20:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-debuts-ai-bug-bounty-program-offers-15k www.secnews.physaphae.fr/article.php?IdArticle=8395223 False Vulnerability,Patching None 3.0000000000000000 Dark Reading - Informationweek Branch Le conflit de Gaza ouvre une voie pour les opérations d'information pro-hamas<br>Gaza Conflict Paves Way for Pro-Hamas Information Operations Mandiant\'s John Hultquist says to expect anti-Israel influence and espionage campaigns to ramp up as the war grinds on.]]> 2023-10-13T16:20:51+00:00 https://www.darkreading.com/dr-global/gaza-conflict-paves-way-information-operations-campaigns www.secnews.physaphae.fr/article.php?IdArticle=8395198 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Passkeys est cool, mais ils ne sont pas prêts à l'entreprise<br>Passkeys Are Cool, But They Aren\\'t Enterprise-Ready The passwordless technology is becoming popular because Apple, Google, and Microsoft have a solution for accounts recovery, but enterprises are slow-walking their passkey adoption plans.]]> 2023-10-13T15:58:07+00:00 https://www.darkreading.com/dr-tech/passkeys-cool-but-not-ready-for-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8395278 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ce que les écrivains hollywoodiens sont une résolution de grève pour la cybersécurité<br>What the Hollywood Writers Strike Resolution Means for Cybersecurity The writers\' strike shows that balancing artificial intelligence and human ingenuity is the best possible outcome for creative as well as cybersecurity professionals.]]> 2023-10-13T14:00:00+00:00 https://www.darkreading.com/operations/what-the-hollywood-writers-strike-resolution-means-for-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8395140 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Plaider en faveur de l'agilité cryptographique et de l'orchestration<br>Making the Case for Cryptographic Agility and Orchestration Finding the right post-quantum cryptographic (PQC) algorithms is necessary, but not sufficient, to future-proof cybersecurity.]]> 2023-10-12T22:36:00+00:00 https://www.darkreading.com/dr-tech/making-the-case-for-cryptographic-agility-and-orchestration www.secnews.physaphae.fr/article.php?IdArticle=8394917 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment scanner votre environnement pour les versions vulnérables de Curl<br>How to Scan Your Environment for Vulnerable Versions of Curl This Tech Tip outlines how enterprise defenders can mitigate the risks of the curl and libcurl vulnerabilities in their environment.]]> 2023-10-12T22:00:00+00:00 https://www.darkreading.com/dr-tech/how-to-scan-environment-vulnerable-curl www.secnews.physaphae.fr/article.php?IdArticle=8394722 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Digicert annonce une découverte complète des actifs cryptographiques<br>DigiCert Announces Comprehensive Discovery of Cryptographic Assets 2023-10-12T21:59:00+00:00 https://www.darkreading.com/operations/digicert-announces-comprehensive-discovery-of-cryptographic-assets www.secnews.physaphae.fr/article.php?IdArticle=8394900 False None None 2.0000000000000000 Dark Reading - Informationweek Branch AppDome annonce des outils d'évaluation des attaques dans l'économie numérique \\'s Mobile XDR<br>Appdome Announces Attack Evaluation Tools in Digital Economy\\'s Mobile XDR 2023-10-12T21:17:00+00:00 https://www.darkreading.com/endpoint/appdome-announces-attack-evaluation-tools-in-digital-economy-s-mobile-xdr www.secnews.physaphae.fr/article.php?IdArticle=8394901 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch L'opérateur de Darkgate utilise Skype, équipes Messages pour distribuer des logiciels malveillants<br>DarkGate Operator Uses Skype, Teams Messages to Distribute Malware A plurality of the targets in the ongoing campaign have been based in the Americas.]]> 2023-10-12T20:50:56+00:00 https://www.darkreading.com/attacks-breaches/darkgate-operator-skype-teams-messages-distribute-malware www.secnews.physaphae.fr/article.php?IdArticle=8394878 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les marques Beware: le nouveau système de badges de X \\ est un cyber-cible mûr<br>Brands Beware: X\\'s New Badge System Is a Ripe Cyber-Target Scammers have targeted the vaunted blue check marks on the platform formerly known as Twitter, smearing individuals and brands alike.]]> 2023-10-12T20:49:00+00:00 https://www.darkreading.com/application-security/x-twitter-new-badge-system-cyber-target www.secnews.physaphae.fr/article.php?IdArticle=8394879 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft réglé pour prendre sa retraite VBScript de l'ère grunge, à Cybercrime \\'s Chagrin<br>Microsoft Set to Retire Grunge-Era VBScript, to Cybercrime\\'s Chagrin Popular malware like QakBot and DarkGate rely on VBScript, which dates back to 1996 - but their days are numbered now that Microsoft is finally deprecating the Windows programming. language.]]> 2023-10-12T20:23:45+00:00 https://www.darkreading.com/cloud/microsoft-retire-vbscript-cybercrime-chagrin www.secnews.physaphae.fr/article.php?IdArticle=8394880 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch BlackBerry dévoile UEM de nouvelle génération redéfinissant le marché de la gestion des points finaux<br>BlackBerry Unveils Next-Generation UEM Redefining the Endpoint Management Market 2023-10-12T20:00:00+00:00 https://www.darkreading.com/endpoint/blackberry-unveils-next-generation-uem-redefining-the-endpoint-management-market www.secnews.physaphae.fr/article.php?IdArticle=8394881 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Simpson Manufacturing lance une enquête après cyberattaque<br>Simpson Manufacturing Launches Investigation After Cyberattack The company has taken down its systems in an effort to determine the scope of the attack.]]> 2023-10-12T19:30:00+00:00 https://www.darkreading.com/attacks-breaches/simpson-manufacturing-launches-investigation-after-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8394857 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le cyber-guerre entre l'est et l'Ouest passe par l'Afrique<br>The Cyberwar Between the East and the West Goes Through Africa By working cooperatively, the West and Africa can mobilize to tackle nation-state-backed cyber threats.]]> 2023-10-12T17:00:00+00:00 https://www.darkreading.com/dr-global/the-cyberwar-between-the-east-and-the-west-goes-through-africa www.secnews.physaphae.fr/article.php?IdArticle=8394805 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Backdoor se cache derrière le plugin de mise en cache WordPress aux sites Web de détournement<br>Backdoor Lurks Behind WordPress Caching Plugin to Hijack Websites Evasive malware disguised as a caching plugin allows attackers to create an admin account on a WordPress site, then take over and monetize sites at the expense of legitimate SEO and user privacy.]]> 2023-10-12T14:06:50+00:00 https://www.darkreading.com/endpoint/backdoor-lurks-behind-wordpress-caching-plugin-to-hijack-websites www.secnews.physaphae.fr/article.php?IdArticle=8394776 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Protéger les infrastructures critiques avec la même rigueur que les réseaux classifiés<br>Protect Critical Infrastructure With Same Rigor as Classified Networks Government security processes are often viewed as tedious and burdensome - but applying the lessons learned from them is imperative for private industry to counter a nation-state threat.]]> 2023-10-12T14:00:00+00:00 https://www.darkreading.com/risk/protect-critical-infrastructure-with-same-rigor-as-classified-networks www.secnews.physaphae.fr/article.php?IdArticle=8394743 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La nouvelle loi de suppression de Californie resserre les règles pour les courtiers de données<br>New California Delete Act Tightens Rules for Data Brokers Companies with customers in California need to prepare for a new process for demanding deletion of personal data.]]> 2023-10-12T13:00:00+00:00 https://www.darkreading.com/edge/new-california-delete-act-tightens-rules-data-brokers www.secnews.physaphae.fr/article.php?IdArticle=8394723 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La condamnation d'appel d'appel d'Uber \\ est une violation de données 2016<br>Uber\\'s Ex-CISO Appeals Conviction Over 2016 Data Breach Joe Sullivan\'s lawyers have claimed his conviction on two felony charges is based on tenuous theories and criminalizes the use of bug bounty programs.]]> 2023-10-12T13:00:00+00:00 https://www.darkreading.com/attacks-breaches/former-uber-ciso-appeals-conviction-over-2016-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8394724 False Data Breach Uber 3.0000000000000000 Dark Reading - Informationweek Branch Applications financières panafricaines cryptage de fuite, clés d'authentification<br>Pan-African Financial Apps Leak Encryption, Authentication Keys Cryptocurrency apps were the most high risk for exposing sensitive information, a reverse-engineering study shows.]]> 2023-10-12T10:00:00+00:00 https://www.darkreading.com/dr-global/pan-african-financial-apps-leak-encryption-authentication-keys www.secnews.physaphae.fr/article.php?IdArticle=8394664 False Studies None 2.0000000000000000 Dark Reading - Informationweek Branch Chinois \\ 'séjour \\' vivant \\ 'attaque danser sur des cibles avec des logiciels malveillants stupides<br>Chinese \\'Stayin\\' Alive\\' Attacks Dance Onto Targets With Dumb Malware A sophisticated APT known as "ToddyCat," sponsored by Beijing, is cleverly using unsophisticated malware to keep defenders off their trail.]]> 2023-10-11T21:15:00+00:00 https://www.darkreading.com/threat-intelligence/chinese-stayin-alive-attacks-basic-loaders-asian-telcos www.secnews.physaphae.fr/article.php?IdArticle=8394490 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Boucler le battage<br>Curl Bug Hype Fizzles After Patching Reveal Touted for days as potentially catastrophic, the curl flaws only impact a narrow set of deployments.]]> 2023-10-11T20:16:00+00:00 https://www.darkreading.com/vulnerabilities-threats/curl-bug-hype-fizzles-after-patching-reveal www.secnews.physaphae.fr/article.php?IdArticle=8394476 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft: Chinois s'approche des attaques de confluence Atlassian;POCS apparaît<br>Microsoft: Chinese APT Behind Atlassian Confluence Attacks; PoCs Appear Organizations should brace for mass exploitation of CVE-2023-22515, an uber-critical security bug that opens the door to crippling supply chain attacks on downstream victims.]]> 2023-10-11T19:25:11+00:00 https://www.darkreading.com/threat-intelligence/microsoft-chinese-apt-behind-atlassian-confluence-attacks-pocs-appear www.secnews.physaphae.fr/article.php?IdArticle=8394455 False None Uber 3.0000000000000000 Dark Reading - Informationweek Branch La demande de sécurité du cloud entraîne de meilleures évaluations de cyber-fer - et des transactions<br>Cloud Security Demand Drives Better Cyber-Firm Valuations - and Deals Cisco\'s $28 billion purchase of Splunk was the biggest story, but there were other big security acquisitions and investments during a richer-than-expected quarter.]]> 2023-10-11T18:40:00+00:00 https://www.darkreading.com/cloud/cloud-security-demand-cyber-firm-valuations-and-deals www.secnews.physaphae.fr/article.php?IdArticle=8394443 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Adobe Acrobat Reader Vuln maintenant attaqué<br>Adobe Acrobat Reader Vuln Now Under Attack CISA flags use-after-free bug now being exploited in the wild.]]> 2023-10-11T18:15:00+00:00 https://www.darkreading.com/vulnerabilities-threats/adobe-acrobat-reader-vuln-under-attack www.secnews.physaphae.fr/article.php?IdArticle=8394444 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Conflit de Gaza: comment la cybersécurité israélienne réagira<br>Gaza Conflict: How Israeli Cybersecurity Will Respond The Israeli-Hamas war will most assuredly impact businesses when it comes to ramped-up cyberattacks. Experts say that Israel\'s considerable collection of cybersecurity vendors be a major asset on the cyber-front.]]> 2023-10-11T17:56:00+00:00 https://www.darkreading.com/dr-global/gaza-conflict-how-israeli-cybersecurity-will-respond www.secnews.physaphae.fr/article.php?IdArticle=8394411 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'adrement d'une violation commence par faire en sorte que tout le monde sur la même longueur d'onde<br>Addressing a Breach Starts With Getting Everyone on the Same Page The best incident-response plans cover contingencies and are fine-tuned in stress tests to ensure collaboration, remediation, and recovery efforts align.]]> 2023-10-11T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/addressing-breach-getting-everyone-on-the-same-page www.secnews.physaphae.fr/article.php?IdArticle=8394397 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Magecart Campagne détourne 404 pages pour voler des données<br>Magecart Campaign Hijacks 404 Pages to Steal Data The novel technique helps hide the cybercriminal campaign\'s efforts to steal credit card information from visitors to major websites, and it represents an evolution for Magecart.]]> 2023-10-11T16:50:50+00:00 https://www.darkreading.com/cloud/magecart-campaign-hijacks-404-pages-steal-data www.secnews.physaphae.fr/article.php?IdArticle=8394398 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Data Thieves Test-Drive Unique Certificate Abuse Tactique<br>Data Thieves Test-Drive Unique Certificate Abuse Tactic An SEO poisoning campaign is spreading the RecordBreaker/Raccoon Stealer and LummaC2 infostealers by attempting to confound software certificate checks.]]> 2023-10-11T14:50:00+00:00 https://www.darkreading.com/endpoint/data-thieves-unique-certificate-abuse www.secnews.physaphae.fr/article.php?IdArticle=8394376 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Réévaluer les impacts de la gestion des risques avec le NIST Framework 2.0<br>Reassessing the Impacts of Risk Management With NIST Framework 2.0 The latest NIST Cybersecurity Framework draft highlights four major themes that organizations should pay attention to for managing risk.]]> 2023-10-11T14:00:00+00:00 https://www.darkreading.com/risk/reassessing-the-impacts-of-risk-management-in-2024-with-nist-2-0 www.secnews.physaphae.fr/article.php?IdArticle=8394323 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un rapport de première ligne des tactiques et techniques des acteurs de la menace chinoise<br>A Frontline Report of Chinese Threat Actor Tactics and Techniques Threat intel experts see a reduced focus on desktop malware as threat groups prioritize passwords and tokens that let them access the same systems as remote workers.]]> 2023-10-11T12:00:00+00:00 https://www.darkreading.com/microsoft/a-frontline-report-of-chinese-threat-actor-tactics-and-techniques www.secnews.physaphae.fr/article.php?IdArticle=8394177 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Protéger les versions de l'IA 3 outils de sécurité AI / ML en tant que open source<br>Protect AI Releases 3 AI/ML Security Tools as Open Source The company released NB Defense, ModelScan, and Rebuff, which detect vulnerabilities in machine learning systems, on GitHub.]]> 2023-10-11T11:00:00+00:00 https://www.darkreading.com/dr-tech/protect-ai-releases-3-ai-ml-security-tools-as-open-source www.secnews.physaphae.fr/article.php?IdArticle=8394299 False Tool,Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Des évaluations raisonnables ont conduit des fusions et une activité d'acquisition au troisième trimestre 2023<br>Reasonable Valuations Drove Mergers and Acquisition Activity in Q3, 2023 Cisco\'s $28 billion purchase of Splunk was the biggest story, but other security majors made strategic acquisitions as well in a better-than-expected quarter.]]> 2023-10-11T00:00:00+00:00 https://www.darkreading.com/operations/reasonable-valuations-drove-mergers-and-acquisition-activity-in-q3-2023 www.secnews.physaphae.fr/article.php?IdArticle=8394744 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Déplacer en toute sécurité les services financiers vers le cloud<br>Securely Moving Financial Services to the Cloud Financial services organizations migrating applications to the cloud need to think about cloud governance, applying appropriate policies and oversight, and compliance and regulatory requirements.]]> 2023-10-10T22:00:00+00:00 https://www.darkreading.com/google-cloud-security/securely-moving-financial-services-to-the-cloud www.secnews.physaphae.fr/article.php?IdArticle=8394377 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Patch mardi hanté par zéro-jours, bug vermable<br>Microsoft Patch Tuesday Haunted by Zero-Days, Wormable Bug October\'s CVE update is here. Here\'s which security vulnerabilities to patch now to exorcise your Microsoft systems demons.]]> 2023-10-10T21:59:59+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-patch-tuesday-haunted-zero-days-wormable-bug www.secnews.physaphae.fr/article.php?IdArticle=8394088 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch L'opération Badbox cible les appareils Android dans les régimes de fraude<br>Badbox Operation Targets Android Devices in Fraud Schemes Researchers believe that more than 70,000 Android devices may have been affected.]]> 2023-10-10T20:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/badbox-operation-targets-android-devices-in-fraud-schemes www.secnews.physaphae.fr/article.php?IdArticle=8394074 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un nouvel exploit en un seul clic est un risque de chaîne d'approvisionnement pour les Os Linux<br>New One-Click Exploit Is a Supply Chain Risk for Linux OSes An overlooked library contains a vulnerability that could enable full remote takeover simply by clicking a link.]]> 2023-10-10T19:43:00+00:00 https://www.darkreading.com/vulnerabilities-threats/new-one-click-exploit-supply-chain-risk-linux-oses www.secnews.physaphae.fr/article.php?IdArticle=8394075 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les bugs zéro-jour à l'échelle de Internet alimentent l'événement DDOS le plus important<br>Internet-Wide Zero-Day Bug Fuels Largest-Ever DDoS Event Ongoing Rapid Reset DDoS flood attacks exposed organizations need to patch CVE-2023-44487 immediately to head off crippling outages and business disruption.]]> 2023-10-10T18:37:42+00:00 https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event www.secnews.physaphae.fr/article.php?IdArticle=8393945 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates pour la location ont frappé les deux côtés dans le conflit d'Israël-Hamas<br>Hackers For Hire Hit Both Sides in Israel-Hamas Conflict DDoS for hire and live attacks hit both sides as cyber campaigns continue.]]> 2023-10-10T18:37:00+00:00 https://www.darkreading.com/dr-global/hackers-for-hire-hit-both-sides-in-israel-hamas-conflict www.secnews.physaphae.fr/article.php?IdArticle=8393886 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les keyloggers ont évolué de la guerre froide à aujourd'hui<br>How Keyloggers Have Evolved From the Cold War to Today Keyloggers have been used for espionage since the days of the typewriter, but today\'s threats are easier to get and use than ever.]]> 2023-10-10T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-keyloggers-have-evolved-from-the-cold-war-to-today www.secnews.physaphae.fr/article.php?IdArticle=8393837 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les APT parrainés par l'État de la Corée du Nord s'organisent et alignent<br>North Korea\\'s State-Sponsored APTs Organize & Align An unprecedented collaboration by various APTs within the DPKR makes them harder to track, setting the stage for aggressive, complex cyberattacks that demand strategic response efforts, Mandiant warns.]]> 2023-10-10T15:49:44+00:00 https://www.darkreading.com/threat-intelligence/north-korea-state-sponsored-apt-organize-align www.secnews.physaphae.fr/article.php?IdArticle=8393838 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaques à l'ancienne sont toujours un danger, malgré les nouvelles techniques<br>Old-School Attacks Are Still a Danger, Despite Newer Techniques The cold, hard truth? Cybercriminals are still perpetuating plenty of unsophisticated attacks for a simple reason: They work.]]> 2023-10-10T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/old-school-attacks-are-still-a-danger-despite-newer-techniques www.secnews.physaphae.fr/article.php?IdArticle=8393759 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les hacktivistes entrent dans la mêlée après les frappes du Hamas contre Israël<br>Hacktivists Enter Fray Following Hamas Strikes Against Israel Killnet, Anonymous Sudan, along with other groups, pick up up their Middle East activities as war breaks out.]]> 2023-10-09T21:26:00+00:00 https://www.darkreading.com/dr-global/hacktivists-enter-fray-following-hamas-strikes-against-israel www.secnews.physaphae.fr/article.php?IdArticle=8393387 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Looney Tunables \\' Linux Flaw voit des exploits de preuve de concept en boule de neige<br>\\'Looney Tunables\\' Linux Flaw Sees Snowballing Proof-of-Concept Exploits Following the publication of the critical Linux security vulnerability, security specialists released PoC exploits to test the implications of CVE-2023-4911.]]> 2023-10-09T20:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/looney-tunables-linux-flaw-sees-snowballing-proof-of-concept-exploits www.secnews.physaphae.fr/article.php?IdArticle=8393351 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le fonctionnement derrière les logiciels espions mobiles de Predator est \\ 'échelle industrielle \\'<br>Operation Behind Predator Mobile Spyware Is \\'Industrial Scale\\' The Intellexa alliance has been using a range of tools for intercepting and subverting mobile and Wi-Fi technologies to deploy its surveillance tools, according to an investigation by Amnesty International and others.]]> 2023-10-09T19:47:00+00:00 https://www.darkreading.com/endpoint/operation-behind-predator-mobile-spyware-industrial-scale www.secnews.physaphae.fr/article.php?IdArticle=8393352 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: Massive RCE Campaign Wrangles Routers en botnet<br>Patch Now: Massive RCE Campaign Wrangles Routers Into Botnet Thousands of devices, including D-Link and Zyxel gear, remain vulnerable to takeover despite the availability of patches for the several bugs being exploited by IZ1H9 campaign.]]> 2023-10-09T19:15:30+00:00 https://www.darkreading.com/cloud/patch-now-massive-rce-campaign-d-link-zyxel-botnet www.secnews.physaphae.fr/article.php?IdArticle=8393353 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Talent de la cybersécurité en Amérique: combler l'écart<br>Cybersecurity Talent in America: Bridging the Gap It\'s past time to reimagine how to best nurture talent and expand recruiting and training to alleviate the shortage of trained cybersecurity staff. We need a diverse talent pool trained for tomorrow\'s challenges.]]> 2023-10-09T14:00:00+00:00 https://www.darkreading.com/operations/cybersecurity-talent-in-america-bridging-the-gap www.secnews.physaphae.fr/article.php?IdArticle=8393271 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le besoin de vitesse: lorsque les attaques de nuages ne prennent que 10 minutes<br>The Need for Speed: When Cloud Attacks Take Only 10 Minutes Security sensors are common in the home for both prevention and response in the event something goes wrong. But in the cloud, have you taken the same approach?]]> 2023-10-09T07:00:00+00:00 https://www.darkreading.com/cloud/the-need-for-speed-when-cloud-attacks-take-only-10-minutes www.secnews.physaphae.fr/article.php?IdArticle=8392999 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Trop riche pour les ransomwares?MGM repousse 100 millions de dollars en pertes<br>Too Rich To Ransomware? MGM Brushes Off $100M in Losses MGM wins big bet that days of operations outages is better business than paying a ransom, following last month\'s data breach.]]> 2023-10-06T21:04:00+00:00 https://www.darkreading.com/attacks-breaches/too-rich-to-ransomware-mgm-brushes-off-100m-in-losses- www.secnews.physaphae.fr/article.php?IdArticle=8392384 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le rapport WatchGuard Threat Lab Lab trouve des volumes de logiciels malveillants en termes de terminaison diminuant malgré les campagnes de plus en plus vastes<br>WatchGuard Threat Lab Report Finds Endpoint Malware Volumes Decreasing Despite Campaigns Growing More Expansive 2023-10-06T20:20:00+00:00 https://www.darkreading.com/attacks-breaches/watchguard-threat-lab-report-finds-endpoint-malware-volumes-decreasing-despite-campaigns-growing-more-expansive www.secnews.physaphae.fr/article.php?IdArticle=8392385 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch RIT est la première université à recevoir le soutien du Google Cybersecurity Clinics Fund<br>RIT Is the First University to Receive Support From the Google Cybersecurity Clinics Fund 2023-10-06T19:59:00+00:00 https://www.darkreading.com/operations/rit-is-the-first-university-to-receive-support-from-the-google-cybersecurity-clinics-fund www.secnews.physaphae.fr/article.php?IdArticle=8392358 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch L'analyse prédictive peut réduire les risques associés aux violations de données<br>Predictive Analysis Can Reduce Risks Associated With Data Breaches 2023-10-06T19:47:00+00:00 https://www.darkreading.com/attacks-breaches/predictive-analysis-can-reduce-risks-associated-with-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8392359 False None None 2.0000000000000000 Dark Reading - Informationweek Branch SECTEUR 2023: Programmation complète de l'horaire pour l'événement de Toronto<br>SecTor 2023: Full Schedule Programming for Toronto Event 2023-10-06T19:41:00+00:00 https://www.darkreading.com/attacks-breaches/sector-2023-full-schedule-programming-for-toronto-event www.secnews.physaphae.fr/article.php?IdArticle=8392360 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le financement de la cybersécurité augmente de 21% au troisième trime<br>Cybersecurity Funding Rises by 21% in Q3 2023, Pinpoint Search Group\\'s Report Indicates 2023-10-06T19:35:00+00:00 https://www.darkreading.com/cloud/cybersecurity-funding-rises-by-21-in-q3-2023-pinpoint-search-group-s-report-indicates www.secnews.physaphae.fr/article.php?IdArticle=8392361 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 23andMe CyberBreach expose les données ADN, les liens familiaux potentiels<br>23andMe Cyberbreach Exposes DNA Data, Potential Family Ties The information leaked in the breach involves personally identifiable information as well as genetic ancestry data, potential relatives, and geolocations.]]> 2023-10-06T17:35:00+00:00 https://www.darkreading.com/attacks-breaches/23andme-cyberbreach-exposed-dna-data-family-ties www.secnews.physaphae.fr/article.php?IdArticle=8392319 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un compte de gangs de crime suspecté le compte de télégramme du président israélien \\<br>Suspected Crime Gang Hacks Israeli President\\'s Telegram Account The encrypted messaging app was hacked in the wake of an online scam before access was "swiftly restored."]]> 2023-10-06T17:22:00+00:00 https://www.darkreading.com/dr-global/suspected-crime-gang-hacks-israeli-president-telegram-account www.secnews.physaphae.fr/article.php?IdArticle=8392320 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Google, Yahoo pousse les entreprises de forçage du DMARC à rattraper<br>Google, Yahoo Push DMARC Forcing Companies to Catch Up The move by the two giants means that DMARC, already in use by half of enterprises, will become table stakes for anyone using email for marketing, with all users set to benefit.]]> 2023-10-06T15:28:58+00:00 https://www.darkreading.com/dr-tech/google-yahoo-push-dmarc-forcing-companies-to-catch-up www.secnews.physaphae.fr/article.php?IdArticle=8392398 False General Information Yahoo 3.0000000000000000 Dark Reading - Informationweek Branch Se préparer à l'inattendu: une approche proactive de la résilience opérationnelle<br>Preparing for the Unexpected: A Proactive Approach to Operational Resilience Try these steps to create an operational resilience action plan that will satisfy financial regulators and help sustain business without disruption.]]> 2023-10-06T14:00:00+00:00 https://www.darkreading.com/operations/preparing-for-the-unexpected-a-proactive-approach-to-operational-resilience www.secnews.physaphae.fr/article.php?IdArticle=8392227 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Opération Jacana \\' révèle la porte dérobée personnalisée Dinodasrat<br>\\'Operation Jacana\\' Reveals DinodasRAT Custom Backdoor The previously undocumented data exfiltration malware was part of a successful cyber-espionage campaign against the Guyanese government, likely by the Chinese.]]> 2023-10-05T21:20:00+00:00 https://www.darkreading.com/threat-intelligence/operation-jacana-dinodasrat-custom-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8392009 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Exploite de l'annulation de l'EDR / XDR avec ces contre-mesures<br>Quash EDR/XDR Exploits With These Countermeasures With tools and hacker groups constantly evading defenses, expanding cybersecurity beyond endpoint security becomes crucial.]]> 2023-10-05T21:14:00+00:00 https://www.darkreading.com/dr-tech/quash-edr-xdr-exploits-with-these-countermeasures www.secnews.physaphae.fr/article.php?IdArticle=8392029 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Légions de dispositifs d'infrastructure critiques soumis à un ciblage cyber<br>Legions of Critical Infrastructure Devices Subject to Cyber Targeting Nearly 100,000 ICS devices have been found open to the public Internet, potentially threatening physical safety globally. Here\'s how to quantify the risk.]]> 2023-10-05T21:09:00+00:00 https://www.darkreading.com/ics-ot/legions-critical-infrastructure-devices-open-cyber-targeting www.secnews.physaphae.fr/article.php?IdArticle=8392010 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 10 gaffes de sécurité de routine Les fédéraux vous supplient de réparer<br>10 Routine Security Gaffes the Feds Are Begging You to Fix Here are the most common misconfigurations plaguing large organizations, according to a new joint cybersecurity advisory.]]> 2023-10-05T20:25:00+00:00 https://www.darkreading.com/vulnerabilities-threats/10-routine-security-gaffes-the-feds-are-begging-you-to-fix www.secnews.physaphae.fr/article.php?IdArticle=8391994 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Madagascar laisse tomber les logiciels espions du prédateur sur les citoyens dans une attaque de trou d'eau<br>Madagascar Drops Predator Spyware on Citizens in Watering Hole Attack The Predator spyware was distributed by dropping malicious links inside typosquatted facsimiles of news websites.]]> 2023-10-05T19:59:00+00:00 https://www.darkreading.com/dr-global/madagascar-predator-spyware-citizens-watering-hole-attack www.secnews.physaphae.fr/article.php?IdArticle=8391961 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les packages Python furtifs et voleurs se glissent sur les systèmes Windows<br>Stealthy, Thieving Python Packages Slither Onto Windows Systems A campaign that\'s been active since April has already racked up nearly 75,000 downloads, stealing data and cryptocurrency in the process.]]> 2023-10-05T19:45:00+00:00 https://www.darkreading.com/threat-intelligence/hundreds-of-data--crypto-stealing-python-packages-slither-onto-windows-systems www.secnews.physaphae.fr/article.php?IdArticle=8391963 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Groupe-ib: \\ 'GoldDigger \\' Banking Trojan cible les organisations vietnamiennes<br>Group-IB: \\'GoldDigger\\' Banking Trojan Targets Vietnamese Organizations The malware uses software to evade detection while also making it difficult to analyze.]]> 2023-10-05T19:45:00+00:00 https://www.darkreading.com/threat-intelligence/group-ib-golddigger-banking-trojan-targeting-vietnamese-organizations www.secnews.physaphae.fr/article.php?IdArticle=8391962 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Critical \\ 'shelltorch \\' Flaws éclaire les utilisateurs d'IA open source, comme Google<br>Critical \\'ShellTorch\\' Flaws Light Up Open Source AI Users, Like Google The vulnerabilities exist in the widely used TorchServe framework, used by Amazon, Google, Walmart, and many other heavy hitters.]]> 2023-10-05T19:25:00+00:00 https://www.darkreading.com/application-security/critical-shelltorch-flaws-open-source-ai-google www.secnews.physaphae.fr/article.php?IdArticle=8391964 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Increvable?Les infections à Qakbot volent même après son raid de haut niveau<br>Unkillable? Qakbot Infections Fly On Even After Its High-Profile Raid A literal seven-nation (cyber) army wasn\'t enough to hold back the famous initial access broker (IAB) for long - it\'s been chugging along, spreading ransomware, despite a massive takedown in August.]]> 2023-10-05T18:43:02+00:00 https://www.darkreading.com/attacks-breaches/qakbot-infections-continue-even-after-high-profile-raid www.secnews.physaphae.fr/article.php?IdArticle=8391934 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bogue critique du jour zéro dans Atlassian Confluence sous exploitant actif<br>Critical Zero-Day Bug in Atlassian Confluence Under Active Exploit Patch now: The Atlassian security vulnerability appears to be a remotely exploitable privilege-escalation bug that cyberattackers could use to crack collaboration environments wide open.]]> 2023-10-05T15:43:55+00:00 https://www.darkreading.com/application-security/critical-zero-day-atlassian-confluence-active-exploit www.secnews.physaphae.fr/article.php?IdArticle=8391893 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Les violations de la cybersécurité pourraient-elles devenir inoffensives à l'avenir?<br>Could Cybersecurity Breaches Become Harmless in the Future? With these five steps, organizations can develop stronger security practices and make the inevitable breaches inconsequential.]]> 2023-10-05T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/could-cybersecurity-breaches-become-harmless-in-the-future- www.secnews.physaphae.fr/article.php?IdArticle=8391853 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les compagnies d'assurance ont beaucoup à perdre dans les cyberattaques<br>Insurance Companies Have a Lot to Lose in Cyberattacks Not only do insurance companies collate sensitive information from their clients, but they also generate their own corporate data to protect.]]> 2023-10-05T00:06:00+00:00 https://www.darkreading.com/edge/insurance-companies-have-a-lot-to-lose-in-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8391664 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nokia sélectionné par les télécommunications K2 du Brésil en tant que partenaire pour renforcer sa sécurité et créer des sources de revenus<br>Nokia Selected by Brazil\\'s K2 Telecom As Partner to Strengthen its Security and Create Revenue Streams 2023-10-04T22:20:00+00:00 https://www.darkreading.com/operations/nokia-selected-by-brazil-s-k2-telecom-as-partner-to-strengthen-its-security-and-create-revenue-streams www.secnews.physaphae.fr/article.php?IdArticle=8391652 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Trend Micro Drive Dernière phase de la prospérité et de l'engagement des canaux<br>Trend Micro Drives Latest Phase of Channel Prosperity and Engagement 2023-10-04T22:00:00+00:00 https://www.darkreading.com/careers-and-people/trend-micro-drives-latest-phase-of-channel-prosperity-and-engagement www.secnews.physaphae.fr/article.php?IdArticle=8391653 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch NOUVEAU ENQUÊTE MALWOREBYTES: Les consommateurs manquent de confiance dans la nouvelle technologie<br>New Malwarebytes Survey: Consumers Lack Trust in New Tech 2023-10-04T21:49:00+00:00 https://www.darkreading.com/application-security/new-malwarebytes-survey-consumers-lack-trust-in-new-tech www.secnews.physaphae.fr/article.php?IdArticle=8391622 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch ForallSecure annonce la première facture de logiciels dynamique pour la sécurité des applications<br>ForAllSecure Announces First Dynamic Software Bill of Materials for Application Security 2023-10-04T21:34:00+00:00 https://www.darkreading.com/application-security/forallsecure-announces-first-dynamic-software-bill-of-materials-for-application-security www.secnews.physaphae.fr/article.php?IdArticle=8391623 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Okta lance Cybersecurity Workforce Development Initiative pour aider à combler l'écart des compétences technologiques et cybersécurité<br>Okta Launches Cybersecurity Workforce Development Initiative to Help Close the Tech and Cybersecurity Skills Gap 2023-10-04T20:56:00+00:00 https://www.darkreading.com/careers-and-people/okta-launches-cybersecurity-workforce-development-initiative-to-help-close-the-tech-and-cybersecurity-skills-gap www.secnews.physaphae.fr/article.php?IdArticle=8391624 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mitiga assure l'investissement stratégique de Cisco<br>Mitiga Secures Strategic Investment From Cisco 2023-10-04T20:45:00+00:00 https://www.darkreading.com/cloud/mitiga-secures-strategic-investment-from-cisco- www.secnews.physaphae.fr/article.php?IdArticle=8391607 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 37% intimidés, 39% frustrés par la sécurité en ligne mettant en évidence l'anxiété numérique<br>37% Intimidated, 39% Frustrated With Online Security Highlighting Digital Anxiety 2023-10-04T20:29:00+00:00 https://www.darkreading.com/vulnerabilities-threats/37-intimidated-39-frustrated-with-online-security-highlighting-digital-anxiety www.secnews.physaphae.fr/article.php?IdArticle=8391608 False None None 3.0000000000000000 Dark Reading - Informationweek Branch BeyondId introduit un modèle d'identité d'abord pour la maturité zéro-frust<br>BeyondID Introduces Identity-First Model for Zero-Trust Maturity 2023-10-04T20:24:00+00:00 https://www.darkreading.com/endpoint/beyondid-introduces-identity-first-model-for-zero-trust-maturity www.secnews.physaphae.fr/article.php?IdArticle=8391609 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bing Chat LLM a trompé le filtre CAPTCHA à contourner<br>Bing Chat LLM Tricked into Circumventing CAPTCHA Filter By reframing the narrative of the filter, the large-language model chatbot was more willing to solve the visual puzzle and override its programming.]]> 2023-10-04T19:43:00+00:00 https://www.darkreading.com/application-security/bing-chat-llm-tricked-into-circumventing-captcha-filter www.secnews.physaphae.fr/article.php?IdArticle=8391580 False None None 2.0000000000000000 Dark Reading - Informationweek Branch AWS prévoit des mandats d'authentification multifactor pour 2024<br>AWS Plans Multifactor Authentication Mandates for 2024 Amazon will add new MFA requirements for users with the highest privileges, with plans to include other user levels over time.]]> 2023-10-04T19:15:00+00:00 https://www.darkreading.com/cloud/aws-plans-multifactor-authentication-mandates-for-2024 www.secnews.physaphae.fr/article.php?IdArticle=8391581 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sur la toile sombre, les prix sont en baisse pour l'accès au réseau du Moyen-Orient<br>On the Dark Web, Prices Are Down for Middle Eastern Network Access A mere $35 can buy you stealth access to corporate networks across the region, according to new research.]]> 2023-10-04T18:50:00+00:00 https://www.darkreading.com/dr-global/on-the-dark-web-prices-are-down-for-middle-eastern-network-access www.secnews.physaphae.fr/article.php?IdArticle=8391566 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Looney Tunables \\' Bogue ouvre des millions de systèmes Linux pour rooter la prise de contrôle<br>\\'Looney Tunables\\' Bug Opens Millions of Linux Systems to Root Takeover The flaw poses a significant risk of unauthorized data access, system alterations, potential data theft, and complete takeover of vulnerable systems, especially in the IoT and embedded computing space.]]> 2023-10-04T17:48:00+00:00 https://www.darkreading.com/vulnerabilities-threats/millions-linux-systems-looney-tunables-bug-root-takeover www.secnews.physaphae.fr/article.php?IdArticle=8391542 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les violations sont le coût des affaires, mais NIST est là pour aider<br>Breaches Are the Cost of Doing Business, but NIST Is Here to Help Treating the NIST Cybersecurity Framework as a business requirement is a strong step toward preventing breaches.]]> 2023-10-04T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/breaches-are-the-cost-of-doing-business-but-nist-is-here-to-help www.secnews.physaphae.fr/article.php?IdArticle=8391524 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rootkit clé en main pour les pirates amateurs facilite les attaques de chaîne d'approvisionnement<br>Turnkey Rootkit for Amateur Hackers Makes Supply Chain Attacks Easy It\'s never been easier to hide malware in plain sight in open source software package repositories, and "DiscordRAT 2.0" now makes it easy to take advantage of those who stumble upon it.]]> 2023-10-04T16:20:09+00:00 https://www.darkreading.com/application-security/turnkey-rootkit-amateur-hackers-supply-chain-attacks www.secnews.physaphae.fr/article.php?IdArticle=8391525 False Malware None 2.0000000000000000