www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-09T07:57:43+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les interphones HikVision permettent d'apicher sur les voisins<br>Hikvision Intercoms Allow Snooping on Neighbors The intercoms are used in thousands of apartments and offices across the world, and they can be used to spy on targets through the other devices they connect to.]]> 2023-09-21T16:35:30+00:00 https://www.darkreading.com/iot/hikvision-intercoms-snooping-neighbors www.secnews.physaphae.fr/article.php?IdArticle=8386359 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comprendre les différences entre les locaux et la cybersécurité cloud<br>Understanding the Differences Between On-Premises and Cloud Cybersecurity The nature of cloud environments means security and technical teams need a different mindset to understand and manage their new attack surface.]]> 2023-09-21T14:00:00+00:00 https://www.darkreading.com/cloud/understanding-the-differences-between-on-premises-and-cloud-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8386300 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch L'IA générative tuera-t-elle l'arnaque du prince nigérian?<br>Will Generative AI Kill the Nigerian Prince Scam? A linguist analyzes whether GPT will improve the notoriously agrammatical scam - or finally render it a thing of the past.]]> 2023-09-20T23:58:00+00:00 https://www.darkreading.com/edge/will-generative-ai-kill-nigerian-prince-scam www.secnews.physaphae.fr/article.php?IdArticle=8386075 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les utilisateurs de GitLab ont conseillé de mettre à jour immédiatement contre la faille critique<br>GitLab Users Advised to Update Against Critical Flaw Immediately The bug has a CVSS score of 9.6 and allows unauthorized users to compromise private repositories.]]> 2023-09-20T23:20:00+00:00 https://www.darkreading.com/application-security/gitlab-users-advised-to-patch-critical-flaw-immediately www.secnews.physaphae.fr/article.php?IdArticle=8386076 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Yubico devient public<br>Yubico Goes Public The Swedish company went public by merging with a special purpose acquisition company ACQ Bure.]]> 2023-09-20T22:00:00+00:00 https://www.darkreading.com/dr-tech/yubico-goes-public www.secnews.physaphae.fr/article.php?IdArticle=8386280 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fake Winrar POC Exploit cache Venomrat malware<br>Fake WinRAR PoC Exploit Conceals VenomRAT Malware A supposed exploit for a notable RCE vulnerability in the popular Windows file-archiving utility delivers a big sting for unwitting researchers and cybercriminals.]]> 2023-09-20T20:09:00+00:00 https://www.darkreading.com/application-security/fake-winrar-poc-exploit-conceals-venomrat-malware www.secnews.physaphae.fr/article.php?IdArticle=8386016 False Malware,Vulnerability None 1.00000000000000000000 Dark Reading - Informationweek Branch FBI, CISA Numéro de l'avertissement conjoint sur \\ 'Snatch \\' ransomware-as-a-Service<br>FBI, CISA Issue Joint Warning on \\'Snatch\\' Ransomware-as-a-Service The group\'s use of malware that forces Windows computers to reboot into Safe Mode before encrypting files is noteworthy, advisory says.]]> 2023-09-20T20:08:00+00:00 https://www.darkreading.com/attacks-breaches/fbi-cisa-issue-joint-warning-on-snatch-ransomware-as-a-service www.secnews.physaphae.fr/article.php?IdArticle=8386017 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Dig Security Améliore la plate-forme DSPM pour sécuriser les données d'entreprise dans les environnements sur site et de fichiers<br>Dig Security Enhances DSPM Platform to Secure Enterprise Data in On-Prem, File-Share Environments 2023-09-20T18:52:00+00:00 https://www.darkreading.com/cloud/dig-security-enhances-dspm-platform-to-secure-enterprise-data-in-on-prem-file-share-environments www.secnews.physaphae.fr/article.php?IdArticle=8385968 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch OneLayer étend ses solutions de sécurité de réseau cellulaire privé aux opérations et à la gestion des actifs<br>OneLayer Expands Its Private Cellular Network Security Solutions to Operations and Asset Management 2023-09-20T18:30:00+00:00 https://www.darkreading.com/endpoint/onelayer-expands-its-private-cellular-network-security-solutions-to-operations-and-asset-management www.secnews.physaphae.fr/article.php?IdArticle=8385969 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Bishop Fox étend le leadership avec First CISO et CTO<br>Bishop Fox Expands Leadership With First CISO and CTO 2023-09-20T18:00:00+00:00 https://www.darkreading.com/careers-and-people/bishop-fox-expands-leadership-with-first-ciso-and-cto www.secnews.physaphae.fr/article.php?IdArticle=8385970 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 83% des professionnels de la sécurité informatique affirment que l'épuisement professionnel provoque des violations de données<br>83% of IT Security Professionals Say Burnout Causes Data Breaches 2023-09-20T18:00:00+00:00 https://www.darkreading.com/attacks-breaches/83-of-it-security-professionals-say-burnout-causes-data-breaches- www.secnews.physaphae.fr/article.php?IdArticle=8385971 False Threat,Studies None 3.0000000000000000 Dark Reading - Informationweek Branch La Cour pénale internationale souffre de cyberattaque<br>International Criminal Court Suffers Cyberattack The ICC did not reveal details on the cyber breach.]]> 2023-09-20T17:26:00+00:00 https://www.darkreading.com/attacks-breaches/international-criminal-court-faces-cyber-intrusion-launches-investigation www.secnews.physaphae.fr/article.php?IdArticle=8385938 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Comment le choix de l'authentification est une décision critique commerciale<br>How Choosing Authentication Is a Business-Critical Decision MFA may go a long way in improving password security, but it\'s not foolproof.]]> 2023-09-20T17:00:00+00:00 https://www.darkreading.com/endpoint/how-choosing-authentication-is-a-business-critical-decision www.secnews.physaphae.fr/article.php?IdArticle=8385922 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Culturestreak \\' Malware se cache dans le package Gitlab Python<br>\\'Culturestreak\\' Malware Lurks Inside GitLab Python Package The GitLab code hijacks computer resources to mine Dero cryptocurrency as part of a larger cryptomining operation.]]> 2023-09-20T14:00:08+00:00 https://www.darkreading.com/attacks-breaches/culturestreak-malware-lurks-gitlab-python-package www.secnews.physaphae.fr/article.php?IdArticle=8385867 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Changer de rôle du CISO: une approche holistique stimule l'avenir<br>Changing Role of the CISO: A Holistic Approach Drives the Future The CISO\'s role has grown far beyond supervising Patch Tuesday to focus on prevention and response and to cover people, processes, and technology.]]> 2023-09-20T14:00:00+00:00 https://www.darkreading.com/risk/changing-role-ciso-holistic-approach-drives-the-future www.secnews.physaphae.fr/article.php?IdArticle=8385830 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les attaquants pro-iraniens ciblent le réseau ferroviaire israélien<br>Pro-Iranian Attackers Target Israeli Railroad Network The group known as "Cyber Avengers" has targeted other Israeli services in the past and often publishes technical details of its hits.]]> 2023-09-20T13:30:21+00:00 https://www.darkreading.com/dr-global/pro-iranian-attackers-target-israeli-railroad-network www.secnews.physaphae.fr/article.php?IdArticle=8385831 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Comment interpréter les résultats de l'évaluation de Mitre ATT & CK 2023<br>How to Interpret the 2023 MITRE ATT&CK Evaluation Results Unpack MITRE\'s methodology, understand the results, and learn top takeaways from Cynet\'s evaluation of MITRE\'s annual security vendor tests.]]> 2023-09-20T07:00:00+00:00 https://www.darkreading.com/endpoint/how-to-interpret-the-2023-mitre-att-ck-evaluation-results www.secnews.physaphae.fr/article.php?IdArticle=8385868 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Les entreprises comptent sur plusieurs méthodes pour sécuriser les outils d'IA génératifs<br>Companies Rely on Multiple Methods to Secure Generative AI Tools To protect their own and their customers\' data, organizations are exploring different approaches to guard against unwanted effects of using AI.]]> 2023-09-19T22:00:00+00:00 https://www.darkreading.com/tech-talks/companies-rely-multiple-methods-secure-generative-ai www.secnews.physaphae.fr/article.php?IdArticle=8385728 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch L'acteur lié à la Chine puise la porte dérobée Linux dans une campagne d'espionnage énergique<br>China-Linked Actor Taps Linux Backdoor in Forceful Espionage Campaign "SprySOCKS" melds features from multiple previously known badware and adds to the threat actor\'s growing malware arsenal, Trend Micro says.]]> 2023-09-19T21:11:00+00:00 https://www.darkreading.com/attacks-breaches/china-linked-actor-taps-linux-backdoor-in-forceful-espionage-campaign www.secnews.physaphae.fr/article.php?IdArticle=8385512 False Malware,Threat,Prediction None 3.0000000000000000 Dark Reading - Informationweek Branch Trend micro patchs vulnérabilité de point final zéro jour<br>Trend Micro Patches Zero-Day Endpoint Vulnerability The critical vulnerability involves uninstalling third-party security products and has been used in cyberattacks.]]> 2023-09-19T20:20:00+00:00 https://www.darkreading.com/endpoint/trend-micro-patches-zero-day-endpoint-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8385493 False Vulnerability,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch MGM, Césars est confronté à un labyrinthe réglementaire et légal après les cyber-incidents<br>MGM, Caesars Face Regulatory, Legal Maze After Cyber Incidents MGM and Caesars are putting new SEC incident disclosure regulations to a real-world test in the aftermath of twin cyberattacks on the casinos, as class-action lawsuits loom.]]> 2023-09-19T18:55:13+00:00 https://www.darkreading.com/attacks-breaches/mgm-caesars-regulatory-legal-maze-cyber-incidents www.secnews.physaphae.fr/article.php?IdArticle=8385472 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyber chefs du Qatar mettent en garde contre les insectes de Mozilla RCE<br>Qatar Cyber Chiefs Warn on Mozilla RCE Bugs The WebP vulnerability affects multiple browsers besides Firefox and Thunderbird, with active exploitation ongoing.]]> 2023-09-19T18:14:36+00:00 https://www.darkreading.com/dr-global/qatar-cyber-chiefs-warn-mozilla-rce-bugs www.secnews.physaphae.fr/article.php?IdArticle=8385450 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: quelque part dans Sleepy Hollow<br>Name That Toon: Somewhere in Sleepy Hollow Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-09-19T17:00:00+00:00 https://www.darkreading.com/application-security/name-that-toon-somewhere-in-sleepy-hollow www.secnews.physaphae.fr/article.php?IdArticle=8385399 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Clorox voit les pénuries de produits au milieu du nettoyage de la cyberattaque<br>Clorox Sees Product Shortages Amid Cyberattack Cleanup Everyone\'s favorite pandemic-era brand is experiencing store shortages in the wake of a cyberattack that impacted its global production lines - and there\'s no timeline for normal operations to resume.]]> 2023-09-19T15:50:01+00:00 https://www.darkreading.com/ics-ot/clorox-sees-product-shortages-amid-cyberattack-cleanup www.secnews.physaphae.fr/article.php?IdArticle=8385400 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Caprarat imite YouTube pour détourner les appareils Android<br>CapraRAT Impersonates YouTube to Hijack Android Devices Pakistani threat group Transparent Tribe targets military and diplomatic personnel in India and Pakistan with romance-themed lures in the latest spyware campaign.]]> 2023-09-19T14:30:50+00:00 https://www.darkreading.com/endpoint/caprarat-impersonates-youtube-hijack-android-devices www.secnews.physaphae.fr/article.php?IdArticle=8385347 False Threat APT 36 2.0000000000000000 Dark Reading - Informationweek Branch Protection OT de qualité ingénieuse<br>Engineering-Grade OT Protection The worst-case consequences of cyberattacks are sharply, qualitatively different on IT versus OT networks.]]> 2023-09-19T14:00:00+00:00 https://www.darkreading.com/ics-ot/engineering-grade-ot-protection www.secnews.physaphae.fr/article.php?IdArticle=8385322 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Bienvenue dans la révolution de la résilience, où les défenseurs agissent plus comme des attaquants<br>Welcome to the Resilience Revolution, Where Defenders Act More Like Attackers Dark Reading News Desk interviewed Kelly Shortridge about the role of infrastructure-as-code in helping security teams get more nimble in responding to cyber threats.]]> 2023-09-19T13:00:00+00:00 https://www.darkreading.com/edge/resilience-revolution-defenders-act-like-attackers www.secnews.physaphae.fr/article.php?IdArticle=8385526 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'ShrededsNooper \\' Backdoors utilise ultra-feethal dans les attaques de télécommunications du Moyen-Orient<br>\\'ShroudedSnooper\\' Backdoors Use Ultra-Stealth in Mideast Telecom Attacks The threat cluster hasn\'t been seen before, but its custom Windows server backdoors have researchers intrigued thanks to their extremely effective stealth mechanisms.]]> 2023-09-19T12:00:00+00:00 https://www.darkreading.com/dr-global/shroudedsnooper-backdoors-ultra-stealth-mideast-telecom-attacks www.secnews.physaphae.fr/article.php?IdArticle=8385270 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Niagara Networks and Scope Middle East annonce un partenariat VAD stratégique<br>Niagara Networks and Scope Middle East Announce Strategic VAD Partnership 2023-09-18T22:21:00+00:00 https://www.darkreading.com/dr-global/niagara-networks-and-scope-middle-east-announce-strategic-vad-partnership www.secnews.physaphae.fr/article.php?IdArticle=8385051 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch OMDIA Research trouve la gestion des vulnérabilités basée sur les risques pour englober le marché de la gestion de la vulnérabilité d'ici 2027<br>Omdia Research Finds Risk-based Vulnerability Management Set to Encompass the Vulnerability Management Market by 2027 2023-09-18T22:04:00+00:00 https://www.darkreading.com/vulnerabilities-threats/omdia-research-finds-risk-based-vulnerability-management-set-to-encompass-the-vulnerability-management-market-by-2027 www.secnews.physaphae.fr/article.php?IdArticle=8385033 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Campagne de cartes de paiement de la carte de paiement ciblant désormais des sites Web en Amérique du Nord<br>Payment Card-Skimming Campaign Now Targeting Websites in North America "Silent Skimmer" is a technically complex campaign that has successfully targeted online businesses in the Asia Pacific region for over a year.]]> 2023-09-18T21:56:00+00:00 https://www.darkreading.com/attacks-breaches/payment-card-skimming-campaign-now-targeting-websites-in-north-america www.secnews.physaphae.fr/article.php?IdArticle=8385034 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La fuite de données Microsoft Azure expose les dangers des liens de partage de fichiers<br>Microsoft Azure Data Leak Exposes Dangers of File-Sharing Links Shared Access Signature (SAS) link exposed a storage bucket with 38TB of private data, including passwords, Teams messages, and the backups of two Microsoft AI research employees\' workstations.]]> 2023-09-18T21:10:53+00:00 https://www.darkreading.com/cloud/microsoft-azure-data-leak-exposes-dangers-of-file-sharing-links www.secnews.physaphae.fr/article.php?IdArticle=8385035 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les conférences de sécurité nous gardent honnêtes<br>Security Conferences Keep Us Honest Conferences are where vendors and security researchers meet face to face to address problems and discuss solutions - in public.]]> 2023-09-18T20:44:00+00:00 https://www.darkreading.com/edge-articles/security-conferences-keep-us-honest www.secnews.physaphae.fr/article.php?IdArticle=8385016 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lockbit utilise des RMM pour diffuser ses ransomwares<br>LockBit Is Using RMMs to Spread Its Ransomware The LockBit group is using native IT management software to live off the land, planting and then spreading itself before deploying its ransomware.]]> 2023-09-18T20:38:00+00:00 https://www.darkreading.com/threat-intelligence/lockbit-using-rmms-spread-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8385017 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les entreprises explorent les moyens de protéger les données à l'ère des LLM<br>Companies Explore Ways to Safeguard Data in the Age of LLMs Generative AI models are forcing companies to become creative in how they keep employees from giving away sensitive data.]]> 2023-09-18T19:58:00+00:00 https://www.darkreading.com/dr-tech/companies-explore-ways-to-safeguard-data-in-the-age-of-llms www.secnews.physaphae.fr/article.php?IdArticle=8385001 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dragos recueille 74 millions de dollars en dernier tour de financement<br>Dragos Raises $74M in Latest Funding Round The funds will be used to expand its global presence beyond Europe and the US.]]> 2023-09-18T16:38:00+00:00 https://www.darkreading.com/ics-ot/dragos-raises-74m-in-latest-funding-round www.secnews.physaphae.fr/article.php?IdArticle=8384947 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un livre de jeu pour la pénurie de compétences en cybersécurité de l'Afrique \\<br>A Playbook for Bridging Africa\\'s Cybersecurity Skills Shortage A pledge to solve the skills and talent shortage by the US government has seen one Nigerian company join the effort and aid Africa.]]> 2023-09-18T14:15:00+00:00 https://www.darkreading.com/dr-global/playbook-for-bridging-africas-cybersecurity-skills-shortage www.secnews.physaphae.fr/article.php?IdArticle=8384929 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Soutenir les talents de cybersécurité de l'Afrique rend le monde plus sûr<br>Supporting Africa\\'s Cybersecurity Talent Makes the World Safer The global infosec community needs to help African nations defend against growing threats.]]> 2023-09-18T14:00:00+00:00 https://www.darkreading.com/dr-global/supporting-africa-cybersecurity-talent-makes-world-safer www.secnews.physaphae.fr/article.php?IdArticle=8384867 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Évaluation de nouveaux partenaires et vendeurs du point de vue de la sécurité de l'identité<br>Evaluating New Partners and Vendors From an Identity Security Perspective Before working with new vendors, it\'s important to understand the potential risks they may pose to your digital environments.]]> 2023-09-18T07:00:00+00:00 https://www.darkreading.com/risk/evaluating-new-partners-and-vendors-from-an-identity-security-perspective www.secnews.physaphae.fr/article.php?IdArticle=8384747 False None None 2.0000000000000000 Dark Reading - Informationweek Branch IA dans le développement de logiciels: le bien, le mauvais et le dangereux<br>AI in Software Development: The Good, the Bad, and the Dangerous Just like with using open source, organizations need to be diligent about testing AI components and understanding where and how it is used in their software.]]> 2023-09-18T07:00:00+00:00 https://www.darkreading.com/application-security/ai-in-software-development-the-good-the-bad-and-the-dangerous www.secnews.physaphae.fr/article.php?IdArticle=8384748 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment faire participer votre planche avec la cybersécurité<br>How to Get Your Board on Board With Cybersecurity CISOs can refine their soft skills to help get their cybersecurity best-practices message across. Steps include increasing staff incident-response training and staying current with the threat landscape.]]> 2023-09-18T05:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-to-get-your-board-on-board-with-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8384948 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch DOD: Cyber Ons-onSaught de la Chine \\ visant à gagner un avantage de guerre cinétique<br>DoD: China\\'s ICS Cyber Onslaught Aimed at Gaining Kinetic Warfare Advantage Escalating incursions into military base infrastructure, telecom networks, utilities, and more signal that Beijing is laying the groundwork for mass disruption.]]> 2023-09-15T21:46:00+00:00 https://www.darkreading.com/threat-intelligence/dod-china-ics-cyber-onslaught-kinetic-warfare-advantage www.secnews.physaphae.fr/article.php?IdArticle=8383895 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft sort \\ 'ncurses \\' gremlins<br>Microsoft Flushes Out \\'Ncurses\\' Gremlins The maintainers of the widely used library recently patched multiple memory corruption vulnerabilities that attackers could have abused to, ahem, curse targets with malicious code and escalate privileges.]]> 2023-09-15T21:30:00+00:00 https://www.darkreading.com/application-security/microsoft-flushes-out-ncurses-gremlins www.secnews.physaphae.fr/article.php?IdArticle=8383896 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Le SDK de la détection des menaces ENEA QOSMOS lancée pour augmenter les performances de la cybersécurité basée sur le réseau<br>Enea Qosmos Threat Detection SDK Launched to Boost the Performance of Network-Based Cybersecurity 2023-09-15T19:21:00+00:00 https://www.darkreading.com/perimeter/enea-qosmos-threat-detection-sdk-launched-to-boost-the-performance-of-network-based-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8383849 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch CISO Global approfondit les capacités avec un flux de renseignement sur les menaces intégrées<br>CISO Global Deepens Capabilities With Integrated Threat Intelligence Feed 2023-09-15T19:02:00+00:00 https://www.darkreading.com/threat-intelligence/ciso-global-deepens-capabilities-with-integrated-threat-intelligence-feed www.secnews.physaphae.fr/article.php?IdArticle=8383775 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Armis lance Armis Centrix ™, la plate-forme de gestion de la cyber-exposition alimentée par l'IA<br>Armis Launches Armis Centrix™, the AI-powered Cyber Exposure Management Platform 2023-09-15T19:00:00+00:00 https://www.darkreading.com/operations/armis-launches-armis-centrix-the-ai-powered-cyber-exposure-management-platform www.secnews.physaphae.fr/article.php?IdArticle=8383776 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi le destin partagé est une meilleure façon de gérer le risque de cloud<br>Why Shared Fate is a Better Way to Manage Cloud Risk The shared responsibility model was good enough to cover the first years of the cloud revolution, but the model is showing its limitations. Shared fate is a more mature model for the future of cloud security.]]> 2023-09-15T19:00:00+00:00 https://www.darkreading.com/google-cloud-security/why-shared-fate-is-a-better-way-to-manage-cloud-risk www.secnews.physaphae.fr/article.php?IdArticle=8383879 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Okta Flaw impliquée dans la violation de MGM Resorts, réclament les attaquants<br>Okta Flaw Involved in MGM Resorts Breach, Attackers Claim ALPHV/BlackCat ransomware operators have used their leak site to "set the record straight" about the MGM Resorts cyberattack. Meanwhile, more attacks abusing Okta could be likely.]]> 2023-09-15T18:32:38+00:00 https://www.darkreading.com/application-security/okta-flaw-involved-mgm-resorts-breach-attackers-claim www.secnews.physaphae.fr/article.php?IdArticle=8383777 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le hack de la police du Grand Manchester suit le fournisseur tiers Fumble<br>Greater Manchester Police Hack Follows Third-Party Supplier Fumble This incident bears notable resemblance to an attack that occurred just last month affecting London\'s Metropolitan Police, raising concerns over UK cybersecurity safeguards for public safety.]]> 2023-09-15T18:00:00+00:00 https://www.darkreading.com/endpoint/greater-manchester-police-hack-third-party-supplier-fumble www.secnews.physaphae.fr/article.php?IdArticle=8383778 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft: \\ 'Peach Sandstorm \\' Cyberattaques Target Defence, Orgs pharmaceutiques<br>Microsoft: \\'Peach Sandstorm\\' Cyberattacks Target Defense, Pharmaceutical Orgs For months, the Iran-backed APT has carried out waves of password spray attacks attempting to authenticate to thousands of environments across multiple targets worldwide.]]> 2023-09-15T16:15:03+00:00 https://www.darkreading.com/application-security/microsoft-peach-sandstorm-cyberattacks-target-defense-pharmaceutical-orgs www.secnews.physaphae.fr/article.php?IdArticle=8383749 False None None 2.0000000000000000 Dark Reading - Informationweek Branch NCSC: Pourquoi les attaques de cyber-extorsion ne nécessitent plus de ransomwares<br>NCSC: Why Cyber Extortion Attacks No Longer Require Ransomware Ransomware becoming less of a factor as threat actors extort businesses with payment options that are less than regulatory fines.]]> 2023-09-15T14:48:00+00:00 https://www.darkreading.com/dr-global/ncsc-why-cyber-extortion-attacks-no-longer-require-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8383722 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Comment atténuer les risques de cybersécurité de la confiance erronée<br>How to Mitigate Cybersecurity Risks From Misguided Trust Trust is the crucial bridge between security and people, but excessive or misguided trust can pose serious security risks.]]> 2023-09-15T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-to-mitigate-cybersecurity-risks-from-misguided-trust www.secnews.physaphae.fr/article.php?IdArticle=8383703 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi la gestion de l'identité est la clé pour arrêter les cyberattaques APT<br>Why Identity Management Is the Key to Stopping APT Cyberattacks Dark Reading News Desk: CrowdStrike\'s Adam Meyers talks China, Iran, Russia, and more in this expert dive into the current APT threat actor landscape.]]> 2023-09-14T22:48:00+00:00 https://www.darkreading.com/edge/why-identity-management-key-stopping-apt-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8383496 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les hacks des équipes de Microsoft sont de retour, car Storm-0324 embrasse TeamSphisher<br>Microsoft Teams Hacks Are Back, As Storm-0324 Embraces TeamsPhisher Collaboration apps are a boost to business productivity, but also a uniquely attractive target for cyberattackers.]]> 2023-09-14T22:16:00+00:00 https://www.darkreading.com/application-security/microsoft-teams-hacks-storm-0324-teamsphisher www.secnews.physaphae.fr/article.php?IdArticle=8383497 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'exploit iPhone en clic zéro laisse tomber les logiciels espions Pegasus sur un journaliste russe exilé<br>Zero-Click iPhone Exploit Drops Pegasus Spyware on Exiled Russian Journalist The exploit is one of many that government and intelligence agencies have to infect target devices with the notorious surveillance tool.]]> 2023-09-14T22:05:00+00:00 https://www.darkreading.com/mobile/nation-state-actor-used-0-click-exploit-to-drop-pegasus-spyware-on-russian-journalist-s-iphone www.secnews.physaphae.fr/article.php?IdArticle=8383462 False None None 2.0000000000000000 Dark Reading - Informationweek Branch MGM, Caesars File SEC Divulgations sur les incidents de cybersécurité<br>MGM, Caesars File SEC Disclosures on Cybersecurity Incidents Pursuant to new regulation, both gaming companies reported recent cyber incidents to the SEC.]]> 2023-09-14T21:33:00+00:00 https://www.darkreading.com/attacks-breaches/mgm-caesars-sec-disclosures-cybersecurity-incidents www.secnews.physaphae.fr/article.php?IdArticle=8383463 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cybercriminels utilisent la marque WebEx pour cibler les utilisateurs d'entreprise<br>Cybercriminals Use Webex Brand to Target Corporate Users The false advertisement has been left up for days, flying under the radar by managing to adhere to Google Ads\' policies.]]> 2023-09-14T21:24:00+00:00 https://www.darkreading.com/endpoint/cybercriminals-webex-brand-corporate-users www.secnews.physaphae.fr/article.php?IdArticle=8383464 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cuba Ransomware Gang continue d'évoluer avec une porte dérobée dangereuse<br>Cuba Ransomware Gang Continues to Evolve With Dangerous Backdoor The Russian-speaking ransomware gang continues to update its tactics while managing to steal highly sensitive information from its victims.]]> 2023-09-14T19:01:25+00:00 https://www.darkreading.com/endpoint/cuba-ransomware-gang-evolve-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8382756 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Des voyous du voleur derrière Redline et Vidar Pivot to Ransomware<br>Stealer Thugs Behind RedLine & Vidar Pivot to Ransomware In a notable shift in strategy, the threat actors are abusing code-signing certificates to spread a double whammy of infostealers and ransomware payloads.]]> 2023-09-14T17:51:07+00:00 https://www.darkreading.com/endpoint/stealer-thugs-behind-redline-vidar-pivot-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8382739 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Comment transformer la sensibilisation à la sécurité en culture de sécurité<br>How to Transform Security Awareness Into Security Culture Leverage the human layer as a crucial cog in building cyber resilience within the organization.]]> 2023-09-14T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-to-transform-security-awareness-into-security-culture www.secnews.physaphae.fr/article.php?IdArticle=8382724 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Les détaillants du Moyen-Orient sont obstinés par des pages Facebook d'escroque<br>Mideast Retailers Dogged by Scam Facebook Pages Offering \\'Investment\\' Opportunities Around 900 pages were identified as using Arabic language and familiar brand names to snare users and steal their money and personal details - presenting big brand protection issues for retailers.]]> 2023-09-14T14:33:00+00:00 https://www.darkreading.com/dr-global/mideast-retailers-scam-facebook-pages-investment-opportunities www.secnews.physaphae.fr/article.php?IdArticle=8382690 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cybersécurité et conformité à l'ère de l'IA<br>Cybersecurity and Compliance in the Age of AI It takes a diverse village of experts to enact effective cybersecurity guidelines, practices, and processes.]]> 2023-09-14T14:00:00+00:00 https://www.darkreading.com/risk/cybersecurity-and-compliance-in-the-age-of-ai www.secnews.physaphae.fr/article.php?IdArticle=8382666 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Sports professionnels: la prochaine frontière de la cybersécurité?<br>Professional Sports: The Next Frontier of Cybersecurity? Sports teams, major leagues, global sporting associations, and entertainment venues are all home to valuable personal and business data. Here\'s how to keep them safe.]]> 2023-09-14T13:00:00+00:00 https://www.darkreading.com/microsoft/are-professional-sports-the-next-frontier-of-cybersecurity- www.secnews.physaphae.fr/article.php?IdArticle=8382645 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'araignée dispersée \\' derrière la cyberattaque MGM, cible les casinos<br>\\'Scattered Spider\\' Behind MGM Cyberattack, Targets Casinos The ransomware group is a collection of young adults, and also recently breached Caesars Entertainment and made a ransom score in the tens of millions range.]]> 2023-09-14T12:23:39+00:00 https://www.darkreading.com/attacks-breaches/-scattered-spider-mgm-cyberattack-casinos www.secnews.physaphae.fr/article.php?IdArticle=8382646 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Claroty dévoile les capacités de vulnérabilité et de gestion des risques pour élever la réduction des risques pour les systèmes cyber-physiques<br>Claroty Unveils Vulnerability & Risk Management Capabilities to Elevate Risk Reduction for Cyber-Physical Systems 2023-09-13T21:45:00+00:00 https://www.darkreading.com/ics-ot/claroty-unveils-vulnerability-risk-management-capabilities-to-elevate-risk-reduction-for-cyber-physical-systems www.secnews.physaphae.fr/article.php?IdArticle=8382448 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch NORDVPN lance sonar pour empêcher les attaques de phishing<br>NordVPN Launches Sonar to Prevent Phishing Attacks 2023-09-13T21:39:00+00:00 https://www.darkreading.com/endpoint/nordvpn-launches-sonar-to-prevent-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8382449 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La cybersécurité ferroviaire est un environnement complexe<br>Rail Cybersecurity Is a Complex Environment CISOs in the rail industry must protect an older, more complex infrastructure than most industries. Here are some of the unique, high-stakes challenges.]]> 2023-09-13T20:46:00+00:00 https://www.darkreading.com/edge-articles/rail-cybersecurity-is-a-complex-environment www.secnews.physaphae.fr/article.php?IdArticle=8382437 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les administrateurs de Kubernetes ont mis en garde<br>Kubernetes Admins Warned to Patch Clusters Against New RCE Vulns All Windows endpoints within a vulnerable Kubernetes cluster are open to command injection attacks, new research finds.]]> 2023-09-13T20:34:00+00:00 https://www.darkreading.com/vulnerabilities-threats/kubernetes-admins-warned-to-patch-clusters-against-new-rce-vulns www.secnews.physaphae.fr/article.php?IdArticle=8382438 False None Uber 2.0000000000000000 Dark Reading - Informationweek Branch Les mandats fédéraux sur la cybersécurité des appareils médicaux deviennent sérieux<br>Federal Mandates on Medical-Device Cybersecurity Get Serious In October, the US Food and Drug Administration will start rejecting medical devices that lack a secure design or a post-market cybersecurity plan.]]> 2023-09-13T19:53:00+00:00 https://www.darkreading.com/iot/federal-mandates-on-medical-device-cybersecurity-mandate-get-serious www.secnews.physaphae.fr/article.php?IdArticle=8382422 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Azure Hdinsight a tourmenté avec les vulnérabilités XSS<br>Microsoft Azure HDInsight Plagued With XSS Vulnerabilities To boot, the technology could be riddled with other flaws via its Apache services components, a security vendor says.]]> 2023-09-13T19:45:00+00:00 https://www.darkreading.com/application-security/microsoft-azure-hdinsight-xss-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8382423 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Lorsque les ransomwares de verrouillage échouent, les attaquants déploient la marque-neuf \\ '3 AM\\'<br>When LockBit Ransomware Fails, Attackers Deploy Brand-New \\'3AM\\' Nothing good happens after 2 a.m., they say, especially when hackers have two kinds of ransomware at their disposal.]]> 2023-09-13T18:03:00+00:00 https://www.darkreading.com/attacks-breaches/when-lockbit-ransomware-fails-attackers-deploy-brand-new-3am www.secnews.physaphae.fr/article.php?IdArticle=8382385 False Ransomware None 1.00000000000000000000 Dark Reading - Informationweek Branch Une prescription de 2 semaines pour éliminer les menaces de la chaîne d'approvisionnement<br>A 2-Week Prescription for Eliminating Supply Chain Threats Giving users time to detect and then update hijacked packages can help developers avoid using malicious code in software development.]]> 2023-09-13T16:15:00+00:00 https://www.darkreading.com/attacks-breaches/2-week-supply-chain-threat www.secnews.physaphae.fr/article.php?IdArticle=8382366 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Écart de compétences en cybersécurité: les roadies et les joueurs sont des talents inexploités<br>Cybersecurity Skills Gap: Roadies & Gamers Are Untapped Talent Gamers and former sound engineers and roadies can help boost the cybersecurity talent pool. Their flexible mindset and attention to detail make them valuable resources.]]> 2023-09-13T14:00:00+00:00 https://www.darkreading.com/operations/cybersecurity-skills-gap-roadies-gamers-are-untapped-talent www.secnews.physaphae.fr/article.php?IdArticle=8382314 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaques récentes de Rhysida montrent l'accent mis sur les soins de santé par des acteurs ransomwares<br>Recent Rhysida Attacks Show Focus on Healthcare By Ransomware Actors The operators of the Rhysida ransomware-as-a-service have claimed credit for a crippling attack on Mississippi\'s Singing River health system.]]> 2023-09-13T13:00:00+00:00 https://www.darkreading.com/attacks-breaches/recent-rhysida-attacks-show-focus-on-healthcare-sector-by-ransomware-actors www.secnews.physaphae.fr/article.php?IdArticle=8382292 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft corrige une paire de zéro-jours activement exploités<br>Microsoft Patches a Pair of Actively Exploited Zero-Days Five critical bugs, zero-days exploited in the wild, Exchange Server, and more headline Microsoft\'s September 2023 Patch Tuesday release. Here\'s what to patch now.]]> 2023-09-12T22:47:00+00:00 https://www.darkreading.com/application-security/microsoft-patches-pair-of-actively-exploited-zero-days www.secnews.physaphae.fr/article.php?IdArticle=8382066 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Chine \\ s Winnti Apt compromet la grille nationale en Asie pendant 6 mois<br>China\\'s Winnti APT Compromises National Grid in Asia for 6 Months Attacks against critical infrastructure are becoming more commonplace and, if a recent PRC-sponsored attack is anything to go by, easier to pull off.]]> 2023-09-12T21:10:00+00:00 https://www.darkreading.com/ics-ot/chinas-winnti-apt-compromises-national-grid-in-asia-for-6-months www.secnews.physaphae.fr/article.php?IdArticle=8382032 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bogue critique Google Chrome zéro-jour exploitée dans la nature<br>Critical Google Chrome Zero-Day Bug Exploited in the Wild The security vulnerability could lead to arbitrary code execution by way of application crashing.]]> 2023-09-12T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-google-chrome-zero-day-bug-exploited www.secnews.physaphae.fr/article.php?IdArticle=8382017 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Hôpital israélien touché par une attaque de ransomware, des données 1 To volées<br>Israeli Hospital Hit By Ransomware Attack, 1TB Data Stolen Vital medical equipment was unaffected, but attackers stole and leaked lots of personal data.]]> 2023-09-12T18:55:00+00:00 https://www.darkreading.com/dr-global/israeli-hospital-hit-by-attackers-1tb-data-stolen www.secnews.physaphae.fr/article.php?IdArticle=8381985 False Ransomware,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch IBM ajoute un courtier de sécurité des données pour chiffrer les données dans MulticLouds<br>IBM Adds Data Security Broker to Encrypt Data in Multiclouds The data security broker from Baffle brings field and file level encryption of sensitive data to new IBM Cloud Security Compliance Center.]]> 2023-09-12T18:24:00+00:00 https://www.darkreading.com/dr-tech/ibm-adds-data-security-broker-to-encrypt-data-in-multiclouds www.secnews.physaphae.fr/article.php?IdArticle=8381986 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch MGM Resorts Cyberattack Hobbles Las Vegas Strip Operations Hospitality behemoth struggles to recover following a Sunday cyber incident that looks a lot like a ransomware attack.]]> 2023-09-12T18:10:00+00:00 https://www.darkreading.com/attacks-breaches/mgm-resorts-cyberattack-hobbles-las-vegas-strip-operations www.secnews.physaphae.fr/article.php?IdArticle=8381987 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Chatgpt Les forums jailbreaking prolifèrent dans les communautés Web sombres<br>ChatGPT Jailbreaking Forums Proliferate in Dark Web Communities By code or by command, cybercriminals are circumventing ethical and safety restrictions to use generative AI chatbots in the way that they want.]]> 2023-09-12T17:28:06+00:00 https://www.darkreading.com/application-security/chatgpt-jailbreaking-forums-dark-web-communities www.secnews.physaphae.fr/article.php?IdArticle=8381909 False None ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Des millions de comptes d'entreprise Facebook bidiques par des logiciels malveillants Python<br>Millions of Facebook Business Accounts Bitten by Python Malware The "MrTonyScam" has a surprisingly high success rate, spreading a Python-based stealer to some 100,000 business accounts per week.]]> 2023-09-12T16:30:00+00:00 https://www.darkreading.com/endpoint/millions-facebook-business-accounts-python-malware www.secnews.physaphae.fr/article.php?IdArticle=8381888 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch L'épée à double tranchant de cyber-espionnage<br>The Double-Edged Sword of Cyber Espionage State-sponsored attacks are alarming and difficult to prevent, but they suffer from a fundamental weakness that can be leveraged by defenders.]]> 2023-09-12T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/double-edged-sword-cyber-espionage www.secnews.physaphae.fr/article.php?IdArticle=8381831 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \Ret<br>\\'Anonymous Sudan\\' Sets Its Sights on Telegram in DDoS Attack Telegram has not stated why it has suspended the group\'s primary account, but it is likely due to its use of bots.]]> 2023-09-12T13:00:00+00:00 https://www.darkreading.com/attacks-breaches/anonymous-sudan-sets-sights-telegram-ddos-attack www.secnews.physaphae.fr/article.php?IdArticle=8381812 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le rapport sur la sécurité mondiale trouve les incidents de sécurité physique coûte les entreprises USD 1 T T t 2022<br>World Security Report Finds Physical Security Incidents Cost Companies USD $1T in 2022 2023-09-11T21:41:00+00:00 https://www.darkreading.com/physical-security/world-security-report-finds-physical-security-incidents-cost-companies-usd-1t-in-2022 www.secnews.physaphae.fr/article.php?IdArticle=8381527 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Google et Acalvio Partner pour offrir une défense active pour protéger les clients contre les menaces avancées<br>Google and Acalvio Partner to Deliver Active Defense to Protect Customers From Advanced Threats 2023-09-11T21:34:00+00:00 https://www.darkreading.com/cloud/google-and-acalvio-partner-to-deliver-active-defense-to-protect-customers-from-advanced-threats www.secnews.physaphae.fr/article.php?IdArticle=8381528 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cloudflare annonce une suite de protection des données unifiée pour répondre aux risques de codage moderne et d'une utilisation accrue d'IA<br>Cloudflare Announces Unified Data Protection Suite to Address Risks of Modern Coding and Increased AI Use Rich security suite enables seamless and secure path to transition corporate networks to the cloud, and accelerate innovation.]]> 2023-09-11T21:23:00+00:00 https://www.darkreading.com/cloud/cloudflare-announces-unified-data-protection-suite-to-address-risks-of-modern-coding-and-increased-ai-use www.secnews.physaphae.fr/article.php?IdArticle=8381529 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les charmants chaton de l'Iran \\ sont sur les serveurs d'échange israélien<br>Iran\\'s Charming Kitten Pounces on Israeli Exchange Servers Archrivals face off in the cyber plane, as opportunistic hackers prey on the unpatched and generally negligent.]]> 2023-09-11T20:30:00+00:00 https://www.darkreading.com/dr-global/irans-charming-kitten-israeli-exchange-servers www.secnews.physaphae.fr/article.php?IdArticle=8381491 False None APT 35,APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Être flexible peut améliorer votre posture de sécurité<br>Being Flexible Can Improve Your Security Posture Changing your approach when you realize you could be more efficient pays dividends, especially in six areas of your cybersecurity program.]]> 2023-09-11T19:57:00+00:00 https://www.darkreading.com/edge-articles/being-flexible-can-improve-your-security-posture www.secnews.physaphae.fr/article.php?IdArticle=8381479 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'STAK-IT \\' La campagne utilise uniquement des modèles Fans comme leurres<br>\\'Steal-It\\' Campaign Uses OnlyFans Models As Lures Custom PowerShell scripts are being deployed against geofenced targets in Australia, Belgium, and Poland to exfiltrate data.]]> 2023-09-11T19:52:00+00:00 https://www.darkreading.com/application-security/steal-it-campaign-onlyfans-models-lures www.secnews.physaphae.fr/article.php?IdArticle=8381480 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Iranian APT frappe US Aviation Org via ManageEngine, Fortinet Bugs<br>Iranian APT Hits US Aviation Org via ManageEngine, Fortinet Bugs Known security vulnerabilities in the enterprise products allowed unauthorized access through a public-facing application, US Cyber Command said.]]> 2023-09-11T17:38:08+00:00 https://www.darkreading.com/dr-global/iranian-apt-hits-us-aviation-org-via-manageengine-fortinet-bugs www.secnews.physaphae.fr/article.php?IdArticle=8381464 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Navigation de la nouvelle loi sur la protection des données du Rwanda \\<br>Navigating Rwanda\\'s New Data Protection Law As the law\'s October 2023 transition deadline approaches, it\'s critical for organizations doing business in Rwanda to understand its requirements and implications.]]> 2023-09-11T17:00:00+00:00 https://www.darkreading.com/dr-global/navigating-rwanda-new-data-protection-law www.secnews.physaphae.fr/article.php?IdArticle=8381366 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants abusent de Google Looker Studio pour échapper au DMARC, Sécurité par e-mail<br>Attackers Abuse Google Looker Studio to Evade DMARC, Email Security Cyberattackers are tapping the legitimacy of the Web-based data-visualization tool in a campaign aimed at stealing credentials and defrauding hundreds of business users.]]> 2023-09-11T15:00:00+00:00 https://www.darkreading.com/endpoint/phishers-abuse-google-looker-studio-dmarc-email-security www.secnews.physaphae.fr/article.php?IdArticle=8381465 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Surmonter la menace croissante de détournement de session<br>Overcoming the Rising Threat of Session Hijacking Passkeys and multifactor authentication aren\'t enough for combating infostealer malware, which can exfiltrate corporate data before anyone knows an attack happened.]]> 2023-09-11T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/overcoming-rising-threat-session-hijacking www.secnews.physaphae.fr/article.php?IdArticle=8381367 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le bogue de sécurité critique ouvre Cisco Broadworks pour terminer la prise de contrôle<br>Critical Security Bug Opens Cisco BroadWorks to Complete Takeover Cyberattackers could exploit CVE-2023-20238 to carry out a variety of nefarious deeds, from data theft and code execution to phishing, fraud, and DoS.]]> 2023-09-08T18:32:59+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-security-bug-cisco-broadworks-complete-takeover www.secnews.physaphae.fr/article.php?IdArticle=8380506 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Evil Telegram \\' Campagne spyware infecte 60k + utilisateurs mobiles<br>\\'Evil Telegram\\' Spyware Campaign Infects 60K+ Mobile Users Legitimate-seeming Telegram "mods" available in the official Google Play store for the encrypted messaging app signal the rise of a new enterprise threat.]]> 2023-09-08T18:25:33+00:00 https://www.darkreading.com/attacks-breaches/evil-telegram-spyware-campaign-infects-60k-mobile-users www.secnews.physaphae.fr/article.php?IdArticle=8380507 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft, Google adopte des protocoles TLS obsolètes<br>Microsoft, Google Take on Obsolete TLS Protocols Google shortened the lifetime of Transport Layer Security (TLS) certificates, and Microsoft plans to downgrade support for older versions, giving companies more data security but also removing visibility into their own traffic.]]> 2023-09-08T16:18:43+00:00 https://www.darkreading.com/dr-tech/microsoft-google-take-on-obsolete-tls-protocols www.secnews.physaphae.fr/article.php?IdArticle=8380508 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le Kenya lance la formation des compétences numériques du secteur public, aucune mention de la cybersécurité<br>Kenya Initiates Public Sector Digital Skills Training, No Mention of Cybersecurity Training will cover cloud skills and working in a paperless environment, but any mention of a cybersecurity element is conspicuously lacking.]]> 2023-09-08T16:15:12+00:00 https://www.darkreading.com/dr-global/kenya-initiates-public-sector-digital-skills-training-no-mention-of-cyber www.secnews.physaphae.fr/article.php?IdArticle=8380477 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Trickbot, les sanctions Conti affectent les cuivres de cybercriminalité supérieurs<br>Trickbot, Conti Sanctions Affect Top Cybercrime Brass US Treasury officials said the sanctions move is part of its effort to combat Russian state-sponsored cybercrime.]]> 2023-09-08T15:40:09+00:00 https://www.darkreading.com/threat-intelligence/trickbot-conti-sanctions-affect-top-cybercrime-brass www.secnews.physaphae.fr/article.php?IdArticle=8380465 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 stratégies pour se défendre contre les infostèleurs relâchés<br>3 Strategies to Defend Against Resurging Infostealers Infostealer incidents have more than doubled recently, making it critical to bolster your defenses to mitigate this growing threat.]]> 2023-09-08T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/3-strategies-to-defend-against-resurging-infostealers www.secnews.physaphae.fr/article.php?IdArticle=8380437 False None None 2.0000000000000000