www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T14:33:18+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Singapour extradites a soupçonné des escrocs de cybercriminalité de Malaisie<br>Singapore Extradites Suspected Cybercrime Scammers from Malaysia Cops decimate cybercrime infrastructure used to steal data from nearly 2,000 people in Singapore last year.]]> 2024-06-19T01:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/singapore-extradites-suspected-cybercrime-scammers-from-malaysia www.secnews.physaphae.fr/article.php?IdArticle=8520763 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates déraignent les comptes de récompenses Amtrak invité en violation<br>Hackers Derail Amtrak Guest Rewards Accounts in Breach The US passenger rail giant said attackers used previously compromised credentials to crack accounts and access a freight train of personal data.]]> 2024-06-18T22:21:20+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hackers-amtrak-guest-rewards-accounts-breach www.secnews.physaphae.fr/article.php?IdArticle=8520713 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les bogues Critical VMware ouvrent les étendues de VMS à RCE, Vol de données<br>Critical VMware Bugs Open Swaths of VMs to RCE, Data Theft A trio of bugs could allow hackers to escalate privileges and remotely execute code on virtual machines deployed across cloud environments.]]> 2024-06-18T20:23:24+00:00 https://www.darkreading.com/cloud-security/critical-vmware-bugs-open-swaths-of-vms-to-rce-data-theft www.secnews.physaphae.fr/article.php?IdArticle=8520659 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Blackbaud a condamné à une amende de 6,75 millions de dollars après 2020 Ransomware Attack<br>Blackbaud Fined $6.75M After 2020 Ransomware Attack Threat actors were able to breach Blackbaud\'s systems and compromise sensitive data, largely because of the company\'s poor cybersecurity practices and lack of encrypted data, the AG said.]]> 2024-06-18T19:53:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/blackbaud-fined-6m-after-2020-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8520633 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cut &Coller les tactiques importent des logiciels malveillants à des victimes involontaires<br>Cut & Paste Tactics Import Malware to Unwitting Victims "ClearFake" and "ClickFix" attackers are tricking people into cutting and pasting malicious PowerShell scripts to infect their own machines with RATs and infostealers.]]> 2024-06-18T18:35:54+00:00 https://www.darkreading.com/remote-workforce/cut-paste-tactics-import-malware www.secnews.physaphae.fr/article.php?IdArticle=8520606 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch La maladie de licence de logiciel infecte la cybersécurité de notre nation \\<br>The Software Licensing Disease Infecting Our Nation\\'s Cybersecurity Forcing Microsoft to compete fairly is the most important next step in building a better defense against foreign actors.]]> 2024-06-18T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/software-licensing-disease-infecting-our-nations-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8520468 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les pivots d'araignée dispersés vers les attaques d'application SaaS<br>Scattered Spider Pivots to SaaS Application Attacks Microsoft last year described the threat actor - known as UNC3944, Scattered Spider, Scatter Swine, Octo Tempest, and 0ktapus - as one of the most dangerous current adversaries.]]> 2024-06-18T12:56:24+00:00 https://www.darkreading.com/remote-workforce/scattered-spider-pivots-saas-application-attacks www.secnews.physaphae.fr/article.php?IdArticle=8520435 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Programmes de primes de bug, piratage de pirat<br>Bug Bounty Programs, Hacking Contests Power China\\'s Cyber Offense With the requirement that all vulnerabilities first get reported to the Chinese government, once-private vulnerability research has become a goldmine for China\'s offensive cybersecurity programs.]]> 2024-06-18T01:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/bug-bounty-programs-hacking-contests-power-chinas-cyber-offense www.secnews.physaphae.fr/article.php?IdArticle=8520110 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Un boss d'araignée dispersé à l'Espagne à bord d'un vol vers l'Italie<br>Scattered Spider Boss Cuffed in Spain Boarding a Flight to Italy Accused of hacking into more than 45 companies in the US, a 22-year-old British man was arrested by Spanish police and found to be in control of more than $27 million in Bitcoin.]]> 2024-06-17T21:19:28+00:00 https://www.darkreading.com/cyberattacks-data-breaches/scattered-spider-boss-cuffed www.secnews.physaphae.fr/article.php?IdArticle=8520036 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Les emojis contrôlent la campagne de malware dans Discord Spy<br>Emojis Control the Malware in Discord Spy Campaign Pakistani hackers are spying (▀̿Ĺ̯▀̿ ̿) on the highly sensitive organizations in India by using emojis (Ծ_Ծ) as malicious commands (⚆ᗝ⚆) and the old Dirty Pipe Linux flaw.]]> 2024-06-17T20:49:32+00:00 https://www.darkreading.com/remote-workforce/emojis-control-malware-discord-spy-campaign www.secnews.physaphae.fr/article.php?IdArticle=8520007 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Databee lance des innovations pour une surveillance améliorée des menaces et une implémentation de confiance zéro<br>DataBee Launches Innovations for Enhanced Threat Monitoring and Zero Trust Implementation 2024-06-17T20:44:39+00:00 https://www.darkreading.com/threat-intelligence/databee-from-comcast-technology-solutions-launches-innovations-for-enhanced-threat-monitoring-and-zero-trust-implementation www.secnews.physaphae.fr/article.php?IdArticle=8520008 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Chorology.ai aborde la gouvernance des données<br>Chorology.ai Tackles Data Governance The company emerged from stealth with an AI-powered platform designed to give organizations visibility into unmanaged data.]]> 2024-06-17T20:34:28+00:00 https://www.darkreading.com/cybersecurity-operations/chorology-ai-tackles-data-governance www.secnews.physaphae.fr/article.php?IdArticle=8520398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch KnowBe4 lance la fonctionnalité Intel Phisher Plus Threat<br>KnowBe4 Launches PhishER Plus Threat Intel Feature 2024-06-17T19:56:08+00:00 https://www.darkreading.com/threat-intelligence/knowbe4-launches-phisher-plus-threat-intel-feature www.secnews.physaphae.fr/article.php?IdArticle=8519978 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch AIM Security ferme la série A de 18 millions de dollars pour sécuriser l'adoption générative de l'entreprise d'IA<br>Aim Security Closes $18M Series A to Secure Generative AI Enterprise Adoption 2024-06-17T19:48:21+00:00 https://www.darkreading.com/cybersecurity-operations/aim-security-closes-18m-series-a-to-secure-generative-ai-enterprise-adoption www.secnews.physaphae.fr/article.php?IdArticle=8519979 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le département du comté de la violation des données de santé publique a un impact sur 200K<br>LA County Dept. of Public Health Data Breach Impacts 200K Threat actors were able to breach the department using the credentials accessed through phishing emails.]]> 2024-06-17T19:39:10+00:00 https://www.darkreading.com/remote-workforce/la-county-dept-of-public-health-data-breach-impacts-200k www.secnews.physaphae.fr/article.php?IdArticle=8519980 False Data Breach,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Aborder la désinformation dans la sécurité des infrastructures critiques<br>Addressing Misinformation in Critical Infrastructure Security As the lines between the physical and digital realms blur, widespread understanding of cyber threats to critical infrastructure is of paramount importance.]]> 2024-06-17T17:00:00+00:00 https://www.darkreading.com/cyber-risk/addressing-misinformation-in-critical-infrastructure-security www.secnews.physaphae.fr/article.php?IdArticle=8519889 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Certaines compétences ne doivent pas être cédées à l'IA<br>Some Skills Should Not Be Ceded to AI AI tools keep trying to take away all the fun jobs. Here are just a few of the reasons for cybersecurity folks (and others) to skip the writing cheats.]]> 2024-06-17T17:00:00+00:00 https://www.darkreading.com/remote-workforce/some-skills-should-not-be-ceded-to-ai www.secnews.physaphae.fr/article.php?IdArticle=8520111 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 'S \\' Velvet Ant \\ 'APT NESTS À l'intérieur de l'effort d'espionnage pluriannuel<br>China\\'s \\'Velvet Ant\\' APT Nests Inside Multiyear Espionage Effort The campaign is especially notable for the remarkable lengths to which the threat actor went to maintain persistence on the target environment.]]> 2024-06-17T16:56:55+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-velvet-ant-apt-multiyear-espionage www.secnews.physaphae.fr/article.php?IdArticle=8519890 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Name That Toon: Future Shock Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-06-17T14:00:00+00:00 https://www.darkreading.com/cloud-security/name-that-toon-future-shock-future-shock www.secnews.physaphae.fr/article.php?IdArticle=8519891 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: Future Shock<br>Name That Toon: Future Shock Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-06-17T14:00:00+00:00 https://www.darkreading.com/cloud-security/name-that-toon- www.secnews.physaphae.fr/article.php?IdArticle=8519800 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Espace: la frontière finale pour les cyberattaques<br>Space: The Final Frontier for Cyberattacks A failure to imagine - and prepare for - threats to outer-space related assets could be a huge mistake at a time when nation-states and private companies are rushing to deploy devices in a frantic new space race.]]> 2024-06-17T12:00:00+00:00 https://www.darkreading.com/cyber-risk/space-final-frontier-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8519736 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mitre: le gouvernement américain doit se concentrer sur les infrastructures critiques<br>MITRE: US Government Needs to Focus on Critical Infrastructure With the presidential election this year and increase in cyberattacks and conflict around the world, MITRE has outlined four important areas the incoming presidential administration should focus on next year.]]> 2024-06-17T11:38:15+00:00 https://www.darkreading.com/ics-ot-security/mitre-advises-us-government-to-shape-up-for-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8519801 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Hamas Hackers Sling Spyware furtif à travers l'Égypte, Palestine<br>Hamas Hackers Sling Stealthy Spyware Across Egypt, Palestine The Arid Viper APT group is deploying AridSpy malware with Trojanized messaging applications and second-stage data exfiltration.]]> 2024-06-17T06:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hamas-hackers-stealthy-spyware-egypt-palestine www.secnews.physaphae.fr/article.php?IdArticle=8519565 False Malware APT-C-23 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Sleepy Pickle \\' Exploit Poisons Subtly Modèles ML<br>\\'Sleepy Pickle\\' Exploit Subtly Poisons ML Models A model can be perfectly innocent, yet still dangerous if the means by which it\'s packed and unpacked are tainted.]]> 2024-06-14T19:55:40+00:00 https://www.darkreading.com/threat-intelligence/sleepy-pickle-exploit-subtly-poisons-ml-models www.secnews.physaphae.fr/article.php?IdArticle=8518172 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Apple Intelligence pourrait introduire des risques de sécurité des appareils<br>Apple Intelligence Could Introduce Device Security Risks The company focused heavily on data and system security in the announcement of its generative AI platform, Apple Intelligence, but experts worry that companies will have little visibility into data security.]]> 2024-06-14T19:39:57+00:00 https://www.darkreading.com/cyber-risk/apple-intelligence-could-introduce-device-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8518144 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Panera informe les employés de données compromises<br>Panera Notifies Employees of Compromised Data Though the company is informing affected individuals of a breach, it\'s keeping the nature and scope of the cybersecurity incident that led to it under wraps.]]> 2024-06-14T18:43:41+00:00 https://www.darkreading.com/cyberattacks-data-breaches/panera-notifies-employees-of-compromised-data www.secnews.physaphae.fr/article.php?IdArticle=8518116 False None None 3.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: les promesses de confidentialité d'Apple \\ ont Ai;PDG dans le siège chaud<br>CISO Corner: Apple\\'s AI Privacy Promises; CEOs in the Hot Seat Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: Rockwell\'s dire ICS warning; a red alert on biometrics; cybersecurity for the Hajj season.]]> 2024-06-14T15:29:38+00:00 https://www.darkreading.com/cloud-security/ciso-apple-ai-privacy-promises-ceos-hot-seat www.secnews.physaphae.fr/article.php?IdArticle=8518031 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi le négociation de la confidentialité pour les services Web \\ 'Free \\' doit se terminer<br>Why Trading Privacy for \\'Free\\' Web Services Must End Meta\'s new subscription model points out the need for clearer and stricter regulations - ones that prioritize consumer privacy and control of personal data.]]> 2024-06-14T14:00:00+00:00 https://www.darkreading.com/cyber-risk/why-trading-privacy-for-free-web-services-must-end www.secnews.physaphae.fr/article.php?IdArticle=8517968 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'effort de vision répandu usurpe l'identité du personnel de la CISA<br>Widespread Vishing Effort Impersonates CISA Staff The cybersecurity agency issued a warning not to agree to any payment requests and to alert law enforcement or CISA after being contacted.]]> 2024-06-14T13:57:18+00:00 https://www.darkreading.com/cyberattacks-data-breaches/widespread-vishing-impersonates-cisa-staff www.secnews.physaphae.fr/article.php?IdArticle=8517969 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch L'offre APE \\ d'APE fait de grandes promesses d'intimité<br>Apple\\'s AI Offering Makes Big Privacy Promises Apple\'s guarantee of privacy on every AI transaction -- whether on-device or cloud -- is ambitious and could influence trustworthy AI deployments on device and in the cloud, analysts say.]]> 2024-06-14T01:02:26+00:00 https://www.darkreading.com/endpoint-security/apple-ai-offering-makes-big-privacy-promises www.secnews.physaphae.fr/article.php?IdArticle=8517935 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch KnowBe4 lance Risk &Programme de partenaires d'assurance<br>KnowBe4 Launches Risk & Insurance Partner Program 2024-06-13T21:22:49+00:00 https://www.darkreading.com/cyber-risk/knowbe4-launches-risk-insurance-partner-program www.secnews.physaphae.fr/article.php?IdArticle=8517486 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Netspi acquiert Hubble, ajoute Caasm pour compléter son IEASM<br>NetSPI Acquires Hubble, Adds CAASM to Complement its IEASM 2024-06-13T21:16:26+00:00 https://www.darkreading.com/cybersecurity-operations/netspi-acquires-hubble-adds-caasm-to-complement-its-ieasm www.secnews.physaphae.fr/article.php?IdArticle=8517487 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 4 façons d'aider une culture de sécurité à prospérer<br>4 Ways to Help a Security Culture Thrive Creating and nurturing a corporate environment of proactive cybersecurity means putting people first - their needs, weaknesses, and skills.]]> 2024-06-13T21:14:11+00:00 https://www.darkreading.com/cybersecurity-operations/4-ways-to-help-a-security-culture-thrive www.secnews.physaphae.fr/article.php?IdArticle=8517488 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Assurance des marais: le volume des réclamations de cyber-assurance atteint de nouveaux sommets<br>Marsh Insurance: Volume of Cyber-Insurance Claims Reaches New Heights More claims are being made across the US and Canada compared with previous years, with healthcare organizations leading the way.]]> 2024-06-13T21:13:04+00:00 https://www.darkreading.com/cyber-risk/marsh-insurance-volume-of-cyber-insurance-claims-reaches-new-heights www.secnews.physaphae.fr/article.php?IdArticle=8517489 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch POC Exploit émerge pour le bug de RCE critique dans le gestionnaire de points de terminaison Ivanti<br>PoC Exploit Emerges for Critical RCE Bug in Ivanti Endpoint Manager A new month, a new high-risk Ivanti bug for attackers to exploit - this time, an SQL injection issue in its centralized endpoint manager.]]> 2024-06-13T19:16:14+00:00 https://www.darkreading.com/application-security/poc-exploit-critical-rce-bug-ivanti-endpoint-manager www.secnews.physaphae.fr/article.php?IdArticle=8517375 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le grésil de la pierre de lune de la Corée du Nord élargit la distribution du code malveillant<br>North Korea\\'s Moonstone Sleet Widens Distribution of Malicious Code The recently identified threat actor uses public registries for distribution and has expanded capabilities to disrupt the software supply chain.]]> 2024-06-13T18:56:16+00:00 https://www.darkreading.com/cyberattacks-data-breaches/north-koreas-moonstone-sleet-widens-distribution-of-malicious-code-packages www.secnews.physaphae.fr/article.php?IdArticle=8517183 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Ai Chatbot Fools Scammeurs &Scores Intel de blanchiment d'argent<br>AI Chatbot Fools Scammers & Scores Money-Laundering Intel Experiment demonstrates how AI can turn the tables on cybercriminals, capturing bank account details of how scammers move stolen funds around the world.]]> 2024-06-13T18:05:44+00:00 https://www.darkreading.com/cyber-risk/ai-chatbot-fools-scammers-and-scores-money-laundering-intel www.secnews.physaphae.fr/article.php?IdArticle=8517184 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft, en retard au jeu sur une défaite dangereuse DNSSEC Zero-Day<br>Microsoft, Late to the Game on Dangerous DNSSEC Zero-Day Flaw Why the company took so long to address the issue is not known given that most other stakeholders had a fix out for the issue months ago.]]> 2024-06-13T14:30:35+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-late-dangerous-dnssec-zero-day-flaw www.secnews.physaphae.fr/article.php?IdArticle=8517185 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Comment la cybercriminalité est construite<br>How Cybercrime Empires Are Built Strong partnerships and collaborations between industry and law enforcement are the most critical ways to take down cybercrime groups before they grow.]]> 2024-06-13T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-cybercrime-empires-are-built www.secnews.physaphae.fr/article.php?IdArticle=8517186 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Équipe de piratage pakistanais \\ 'Force céleste \\' espionne sur le gouvernement indien \\ 't, défense<br>Pakistani Hacking Team \\'Celestial Force\\' Spies on Indian Gov\\'t, Defense Against a backdrop of political conflict, a years-long cyber-espionage campaign in South Asia is coming to light.]]> 2024-06-13T10:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/pakistani-hacking-team-celestial-force-spies-indian-govt-defense-orgs www.secnews.physaphae.fr/article.php?IdArticle=8517187 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La directive ICS de Rockwell \\ est disponible sous forme de pics de risque d'infrastructure critiques<br>Rockwell\\'s ICS Directive Comes as Critical Infrastructure Risk Peaks Critical infrastructure is facing increasingly disruptive threats to physical processes, while thousands of devices are online with weak authentication and riddled with exploitable bugs.]]> 2024-06-12T22:32:37+00:00 https://www.darkreading.com/ics-ot-security/rockwell-ics-directive-critical-infrastructure-risk-peaks www.secnews.physaphae.fr/article.php?IdArticle=8517188 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Nvidia Patches Flaws de haute sévérité chez les pilotes GPU<br>Nvidia Patches High-Severity Flaws in GPU Drivers Nvidia\'s latest GPUs are a hot commodity for AI, but security vulnerabilities could expose them to attacks from hackers.]]> 2024-06-12T22:17:12+00:00 https://www.darkreading.com/vulnerabilities-threats/nvidia-patches-high-severity-flaws-in-gpu-drivers www.secnews.physaphae.fr/article.php?IdArticle=8517189 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Des dizaines de bogues de biométrie émergent, mettant en évidence les risques d'authentification<br>Scores of Biometrics Bugs Emerge, Highlighting Authentication Risks Face scans stored like passwords inevitably will be compromised, like passwords are. But there\'s a crucial difference between the two that organizations can rely on when their manufacturers fail.]]> 2024-06-12T20:41:26+00:00 https://www.darkreading.com/vulnerabilities-threats/scores-of-biometrics-bugs-emerge-highlighting-authentication-risks www.secnews.physaphae.fr/article.php?IdArticle=8517190 False None None 4.0000000000000000 Dark Reading - Informationweek Branch L'hôtel de ville de Cleveland s'arrête après le cyber-incident<br>Cleveland City Hall Shuts Down After Cyber Incident As city officials continue to investigate, it\'s unclear which systems were affected and whether it was a ransomware attack.]]> 2024-06-12T19:11:45+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cleveland-city-hall-shuts-down-after-cyber-incident www.secnews.physaphae.fr/article.php?IdArticle=8517191 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Lockbit &Conti ransomware hacker éclaté en Ukraine<br>LockBit & Conti Ransomware Hacker Busted in Ukraine Accused cybercriminal has special skills that helped Conti and LockBit ransomware evade detection, according to law enforcement.]]> 2024-06-12T18:05:23+00:00 https://www.darkreading.com/cyberattacks-data-breaches/lockbit-and-conti-ransomware-hacker-busted-in-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8517192 False Ransomware,Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch La gestion des actifs détient la clé de la défense d'entreprise<br>Asset Management Holds the Key to Enterprise Defense Obtaining - and maintaining - a complete inventory of technology assets is essential to effective enterprise security. How do organizations get that inventory?]]> 2024-06-12T17:00:00+00:00 https://www.darkreading.com/endpoint-security/role-of-asset-management-in-enterprise-defense www.secnews.physaphae.fr/article.php?IdArticle=8517193 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe de ransomwares de TellyouthEpass exploite la faille PHP critique<br>TellYouThePass Ransomware Group Exploits Critical PHP Flaw An RCE vulnerability that affects the Web scripting language on Windows systems is easy to exploit and can provide a broad attack surface.]]> 2024-06-12T15:41:26+00:00 https://www.darkreading.com/vulnerabilities-threats/tellyouthepass-ransomware-exploits-critical-php-flaw www.secnews.physaphae.fr/article.php?IdArticle=8517194 False Ransomware,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi CIO &La collaboration CISO est la clé de la résilience organisationnelle<br>Why CIO & CISO Collaboration Is Key to Organizational Resilience Alignment between these domains is quickly becoming a strategic imperative.]]> 2024-06-12T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/cio-ciso-collaboration-is-key-to-organizational-resilience www.secnews.physaphae.fr/article.php?IdArticle=8517195 False None None 3.0000000000000000 Dark Reading - Informationweek Branch RansomHub apporte de l'araignée dispersée dans son nid Raas<br>RansomHub Brings Scattered Spider Into Its RaaS Nest The threat group behind breaches at Caesars and MGM moves its business over to a different ransomware-as-a-service operation.]]> 2024-06-12T10:00:00+00:00 https://www.darkreading.com/threat-intelligence/ransomhub-brings-scattered-spider-into-its-raas-fold www.secnews.physaphae.fr/article.php?IdArticle=8517196 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Camps de laboratif forcé à carburant des milliards de dollars de cyber-escroqueries<br>Forced-Labor Camps Fuel Billions of Dollars in Cyber Scams Greater collaboration between financial and law enforcement officials is needed to dismantle cybercrime scam centers in Cambodia, Laos, and Myanmar, which rake in tens of billions of dollars annually - and affect victims worldwide.]]> 2024-06-12T02:00:00+00:00 https://www.darkreading.com/cyber-risk/forced-labor-camps-fuel-billions-of-dollars-in-cyber-scams www.secnews.physaphae.fr/article.php?IdArticle=8517197 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Le bogue critique MSMQ RCE ouvre les serveurs Microsoft pour terminer la prise de contrôle<br>Critical MSMQ RCE Bug Opens Microsoft Servers to Complete Takeover CVE-2024-30080 is the only critical issue in Microsoft\'s June 2024 Patch Tuesday update, but many others require prompt attention as well.]]> 2024-06-11T23:04:40+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-msmq-rce-bug-microsoft-servers-complete-takeover www.secnews.physaphae.fr/article.php?IdArticle=8517198 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Fortinet prévoit d'acquérir la lacet<br>Fortinet Plans to Acquire Lacework Lacework has been looking for a buyer for some time. The deal gives Fortinet a boost in the cloud security space.]]> 2024-06-11T22:30:16+00:00 https://www.darkreading.com/cloud-security/fortinet-plans-to-acquire-lacework www.secnews.physaphae.fr/article.php?IdArticle=8517199 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch CheckMarx Application Security Posture Management et Cloud Insights Offrir une visibilité du code à cloud<br>Checkmarx Application Security Posture Management and Cloud Insights Offer Enterprises Code-to-Cloud Visibility 2024-06-11T21:31:50+00:00 https://www.darkreading.com/cloud-security/checkmarx-application-security-posture-management-and-cloud-insights-offer-enterprises-code-to-cloud-visibility www.secnews.physaphae.fr/article.php?IdArticle=8517200 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch DNSFilter accueille le vétéran de Cisco Tk Keanini en tant que CTO<br>DNSFilter Welcomes Cisco Veteran TK Keanini As CTO 2024-06-11T21:27:47+00:00 https://www.darkreading.com/cybersecurity-operations/dnsfilter-welcomes-cisco-veteran-tk-keanini-as-cto www.secnews.physaphae.fr/article.php?IdArticle=8517201 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Backslash dévoile les capacités de qualité d'entreprise à sa plate-forme AppSec basée sur l'accessibilité<br>Backslash Unveils Enterprise-Grade Capabilities to its Reachability-Based AppSec Platform 2024-06-11T21:18:34+00:00 https://www.darkreading.com/application-security/backslash-unveils-enterprise-grade-capabilities-to-its-reachability-based-appsec-platform www.secnews.physaphae.fr/article.php?IdArticle=8517202 False None None 3.0000000000000000 Dark Reading - Informationweek Branch DarkTrace lance Managed Detection &Service de réponse pour renforcer les opérations de sécurité<br>Darktrace Launches Managed Detection & Response Service to Bolster Security Operations 2024-06-11T21:07:09+00:00 https://www.darkreading.com/cybersecurity-operations/darktrace-launches-managed-detection-response-service-to-bolster-security-operations www.secnews.physaphae.fr/article.php?IdArticle=8517203 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Canada &Partenaire britannique dans une enquête conjointe à la violation de données 23andMe<br>Canada & UK Partner in Joint 23andMe Data Breach Investigation The two jurisdictions will work together to investigate the credential-stuffing attack that put the personal data of millions at risk.]]> 2024-06-11T20:40:08+00:00 https://www.darkreading.com/cyberattacks-data-breaches/canada-and-uk-partner-in-joint-23andme-data-breach-investigation www.secnews.physaphae.fr/article.php?IdArticle=8517204 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Les pénuries de sang ont frappé les hôpitaux londoniens après une attaque de ransomware<br>Blood Shortages Hit London Hospitals After Ransomware Attack Operations at Synnovis medical labs have been disrupted for more than a week, prompting the NHS to implore the public to donate blood.]]> 2024-06-11T19:02:51+00:00 https://www.darkreading.com/cyberattacks-data-breaches/blood-shortages-hit-london-hospitals-after-ransomeware-attack www.secnews.physaphae.fr/article.php?IdArticle=8517205 False Ransomware,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Warmcookie donne aux cyberattaques une nouvelle porte dérobée savoureuse pour un accès initial<br>WarmCookie Gives Cyberattackers Tasty New Backdoor for Initial Access The fresh-baked malware is being widely distributed, but still specifically targets individuals with tailored lures. It\'s poised to evolve into a bigger threat, researchers warn.]]> 2024-06-11T16:26:08+00:00 https://www.darkreading.com/cyberattacks-data-breaches/warmcookie-cyberattackers-backdoor-initial-access www.secnews.physaphae.fr/article.php?IdArticle=8517206 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le processus pour vérifier les logiciels a été construit en toute sécurité commence aujourd'hui<br>Process to Verify Software Was Built Securely Begins Today The US government launched a self-attestation form asking software developers to affirm their software was developed securely. Compliance starts today for software used in critical infrastructure.]]> 2024-06-11T14:00:00+00:00 https://www.darkreading.com/application-security/process-software-self-attestation-begins-today www.secnews.physaphae.fr/article.php?IdArticle=8517207 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le PDG est le prochain<br>The CEO Is Next If CEOs want to avoid being the target of government enforcement actions, they need to take a personal interest in ensuring that their corporation invests in cybersecurity.]]> 2024-06-11T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/the-ceo-is-next www.secnews.physaphae.fr/article.php?IdArticle=8517208 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft modifie \\ 'Rappel \\' Ai Fonction au milieu de la confidentialité, défaillances de sécurité<br>Microsoft Modifies \\'Recall\\' AI Feature Amid Privacy, Security Failings In response to recent public outcry, Recall is getting new security accouterments. Will that be enough to quell concerns?]]> 2024-06-10T22:02:17+00:00 https://www.darkreading.com/application-security/microsoft-modifies-recall-ai-feature-privacy-security-failings www.secnews.physaphae.fr/article.php?IdArticle=8516514 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les comptes de nuages ​​de flocons de neige ont été abattus par des problèmes d'identification rampants<br>Snowflake Cloud Accounts Felled by Rampant Credential Issues A threat actor has accessed data belonging to at least 165 organizations using valid credentials to their Snowflake accounts, thanks to no MFA and poor password hygiene.]]> 2024-06-10T21:47:00+00:00 https://www.darkreading.com/cloud-security/snowflake-cloud-accounts-rampant-credential-issues www.secnews.physaphae.fr/article.php?IdArticle=8516515 False Threat,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Un regard sur les appareils connectés les plus risqués de 2024<br>A Look at the Riskiest Connected Devices of 2024 VoIP gear, hypervisors, medical equipment, building automation, printers, and more pose broad risk to organizations, with many facing danger from a combo of IT, IoT, and OT all at once. This listicle breaks it down.]]> 2024-06-10T21:26:59+00:00 https://www.darkreading.com/cyber-risk/riskiest-connected-devices-2024 www.secnews.physaphae.fr/article.php?IdArticle=8516516 False Industrial,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch La tokenisation va au-delà des paiements à la confidentialité personnelle<br>Tokenization Moves Beyond Payments to Personal Privacy Pseudonymous masking has made credit card transactions more secure, but Visa has even greater plans for tokenization: giving users control of their data.]]> 2024-06-10T20:04:38+00:00 https://www.darkreading.com/identity-access-management-security/following-payment-success-tokenization-ready-for-next-challenge www.secnews.physaphae.fr/article.php?IdArticle=8516466 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les données internes du New York Times ont été remplies de Github<br>New York Times Internal Data Nabbed From GitHub The tranche of data, lifted from underprotected GitHub repositories, reportedly includes source code, though the country\'s paper of record has not yet confirmed the nature of the data accessed.]]> 2024-06-10T19:13:58+00:00 https://www.darkreading.com/cloud-security/new-york-times-internal-data-nabbed-from-github www.secnews.physaphae.fr/article.php?IdArticle=8516467 False None None 3.0000000000000000 Dark Reading - Informationweek Branch SMEHSERS LE FAUX TALLE TÉLÉPHONE POUR FLUPS MALICIEUX Textes<br>Smishers Stand Up Fake Phone Tower to Blast Malicious Texts London cops make arrests in connection with scam SMS messages, purportedly from official organizations, being sent out from bespoke phone mast.]]> 2024-06-10T18:22:41+00:00 https://www.darkreading.com/cyberattacks-data-breaches/smishers-stand-up-fake-phone-tower-to-blast-malicious-texts www.secnews.physaphae.fr/article.php?IdArticle=8516440 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Une loi américaine à l'échelle de la vie privée à l'échelle nationale arrive-t-elle vraiment?<br>Is a US Nationwide Privacy Law Really Coming? If passed, APRA will be a giant leap forward for the rights and freedoms of Americans.]]> 2024-06-10T14:00:00+00:00 https://www.darkreading.com/cyber-risk/is-a-us-nationwide-privacy-law-really-coming www.secnews.physaphae.fr/article.php?IdArticle=8516300 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Faire des choix pour une gestion de vulnérabilité plus forte<br>Making Choices for Stronger Vulnerability Management The threat environment will continue to grow in complexity. Now is the time for organizations to streamline how they manage and mitigate overlooked vulnerabilities.]]> 2024-06-10T13:31:29+00:00 https://www.darkreading.com/vulnerabilities-threats/choices-for-stronger-vulnerability-management www.secnews.physaphae.fr/article.php?IdArticle=8516301 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Gouvernements, les entreprises resserrent la cybersécurité autour de la saison du Hajj<br>Governments, Businesses Tighten Cybersecurity Around Hajj Season While cyberattacks drop slightly during the week of the Islamic pilgrimage, organizations in Saudi Arabia and other countries with large Muslim populations see attacks on the rise.]]> 2024-06-10T06:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/governments-businesses-tighten-cybersecurity-around-hajj-season www.secnews.physaphae.fr/article.php?IdArticle=8516102 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Github Repos ciblés dans les attaques de cyber-axtorsion<br>GitHub Repos Targeted in Cyber-Extortion Attacks Since at least February, a threat actor has been attempting to extort victims by stealing or wiping data in their GitHub repositories.]]> 2024-06-07T21:28:44+00:00 https://www.darkreading.com/application-security/github-repos-targeted-in-cyber-extortion-attacks www.secnews.physaphae.fr/article.php?IdArticle=8514924 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Coin Ciso: Red Sox Cloudsec;Risque Deepfake biz;Ticketmaster Takeaways<br>CISO Corner: Red Sox CloudSec; Deepfake Biz Risk; Ticketmaster Takeaways Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: Proactive playbooks, a US-Kenya partnership, and the trouble with shadow engineering.]]> 2024-06-07T20:40:04+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-red-sox-cloudsec-deepfake-biz-risk-ticketmaster www.secnews.physaphae.fr/article.php?IdArticle=8514897 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La chasse au travail de cybersécurité peut se résumer aux certifications<br>Cybersecurity Job Hunting May Come Down to Certifications If current cybersecurity workers only fill 85% of the need in the US, why are so many people still looking for positions? The data from the private-public NIST partnership CyberSeek offers some insight.]]> 2024-06-07T20:03:06+00:00 https://www.darkreading.com/cybersecurity-careers/cybersecurity-jobs-gap-may-come-down-to-certifications-gap www.secnews.physaphae.fr/article.php?IdArticle=8514869 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Solarwinds Flaw Flagged par OTAN Pen Tester<br>SolarWinds Flaw Flagged by NATO Pen Tester The latest platform update from SolarWinds includes patches for three vulnerabilities, including two high-severity bugs.]]> 2024-06-07T18:04:34+00:00 https://www.darkreading.com/vulnerabilities-threats/solarwinds-flaw-flagged-by-nato-pen-tester www.secnews.physaphae.fr/article.php?IdArticle=8514842 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les kiosques d'enregistrement de l'hôtel exposent les données des clients, les clés de la chambre<br>Hotel Check-in Kiosks Expose Guest Data, Room Keys CVE-2024-37364 affects hospitality kiosks from Ariane Systems, which are used for self-check-in at more than 3,000 hotels worldwide.]]> 2024-06-07T16:55:39+00:00 https://www.darkreading.com/vulnerabilities-threats/hotel-check-in-kiosks-expose-guest-data-room-keys www.secnews.physaphae.fr/article.php?IdArticle=8514789 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'loup-garou collant \\' APT traque le secteur de l'aviation<br>\\'Sticky Werewolf\\' APT Stalks Aviation Sector The pro-Ukranian group has upgraded its infection chain, with credentials, strategic info on commercial pilots, or billion-dollar designs as the possible prizes.]]> 2024-06-07T15:59:55+00:00 https://www.darkreading.com/threat-intelligence/sticky-werewolf-apt-stalks-aviation-sector www.secnews.physaphae.fr/article.php?IdArticle=8514760 False Commercial None 3.0000000000000000 Dark Reading - Informationweek Branch Élaboration d'un plan pour répondre aux CVE critiques dans les logiciels open source<br>Developing a Plan to Respond to Critical CVEs in Open Source Software Establishing a clear process for developers to respond to critical CVEs is essential for having a rapid and coordinated response.]]> 2024-06-07T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/developing-plan-to-respond-to-critical-cves-open-source-software www.secnews.physaphae.fr/article.php?IdArticle=8514698 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Attaques Surge sur Check Point \\'s VPN Zero-Day Flaw<br>Attacks Surge on Check Point\\'s Recent VPN Zero-Day Flaw One monitoring firm has detected exploitation attempts targeting CVE-2024-24919 from more than 780 unique IP addresses in the past week.]]> 2024-06-06T20:16:47+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attacks-surge-on-check-points-recent-vpn-zero-day-flaw www.secnews.physaphae.fr/article.php?IdArticle=8514313 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Commando Cat \\' creuse ses griffes dans des conteneurs Docker exposés<br>\\'Commando Cat\\' Digs Its Claws into Exposed Docker Containers Attackers are taking advantage of misconfigured containers to deploy cryptocurrency mining software.]]> 2024-06-06T20:01:55+00:00 https://www.darkreading.com/cloud-security/-commando-cat-digs-its-claws-into-exposed-docker-containers www.secnews.physaphae.fr/article.php?IdArticle=8514314 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Interpol, le FBI perturbe le cyber ring à base de Moldavie<br>Interpol, FBI Disrupt Moldova-Based Cyber Ring Four suspects were taken into custody, accused of paying intermediaries in Moldova to inform criminals of their Red Notice status and wipe law-enforcement flags from the system.]]> 2024-06-06T19:37:24+00:00 https://www.darkreading.com/cybersecurity-operations/four-taken-into-custody-in-interpol-fbi-moldova-sting www.secnews.physaphae.fr/article.php?IdArticle=8514279 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Technologie, les réglementations ne peuvent pas sauver les orgs de Deepfake Harm<br>Technology, Regulations Can\\'t Save Orgs From Deepfake Harm Monetary losses, reputational damage, share price declines - it\'s hard to counter, much less try to stay ahead of, AI-based attacks.]]> 2024-06-06T19:11:02+00:00 https://www.darkreading.com/cyber-risk/technology-regulations-cant-save-orgs-from-deepfake-harm www.secnews.physaphae.fr/article.php?IdArticle=8514280 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Variant de ransomware Mallox cible les environnements VMware privilégiés ESXi<br>Mallox Ransomware Variant Targets Privileged VMWare ESXi Environments Novel attack vector uses a custom shell for payload delivery and execution - and only goes after systems with administrative privileges.]]> 2024-06-06T17:33:22+00:00 https://www.darkreading.com/cloud-security/mallox-ransomware-variant-targets-privileged-vmware-esxi-environment www.secnews.physaphae.fr/article.php?IdArticle=8514230 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Comprendre le nouvel angle mort de la sécurité: l'ingénierie de l'ombre<br>Understanding Security\\'s New Blind Spot: Shadow Engineering In the rush to digital transformation, many organizations are exposed to security risks associated with citizen developer applications without even knowing it.]]> 2024-06-06T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/understanding-security-new-blind-spot-shadow-engineering www.secnews.physaphae.fr/article.php?IdArticle=8514120 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Inside Baseball: le jeu de sécurité des Red Sox Cloud<br>Inside Baseball: The Red Sox Cloud Security Game Inside the baseball team\'s strategy for building next-gen security operations through zero trust and a raft of future initiatives aiming to safeguard team data, fan info, and the iconic Fenway Park - which, by the way, is now a smart stadium.]]> 2024-06-06T13:28:21+00:00 https://www.darkreading.com/cloud-security/inside-baseball-red-sox-cloud-security-game www.secnews.physaphae.fr/article.php?IdArticle=8514121 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Trend Micro, partenaire nvidia pour sécuriser les centres de données d'IA<br>Trend Micro, Nvidia Partner to Secure AI Data Centers With companies pouring billions into AI software and hardware, these installations need to be protected from cybersecurity threats and other security lapses.]]> 2024-06-06T00:36:55+00:00 https://www.darkreading.com/cloud-security/trend-micro-nvidia-partner-to-secure-ai-data-centers www.secnews.physaphae.fr/article.php?IdArticle=8514087 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Les acteurs de RansomHub exploitent Zerologon Vuln dans les récentes attaques de ransomwares<br>RansomHub Actors Exploit ZeroLogon Vuln in Recent Ransomware Attacks CVE-2020-1472 is a privilege escalation flaw that allows an attacker to take over an organization\'s domain controllers.]]> 2024-06-05T21:24:14+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomhub-actors-exploit-zerologon-vuln-in-recent-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8513868 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch L'enquête sur la Cloud Security Alliance révèle que 70% des organisations ont créé des équipes de sécurité SaaS dédiées<br>Cloud Security Alliance Survey Finds 70% of Organizations Have Established Dedicated SaaS Security Teams 2024-06-05T19:59:30+00:00 https://www.darkreading.com/cloud-security/cloud-security-alliance-survey-finds-70-of-organizations-have-established-dedicated-saas-security-teams www.secnews.physaphae.fr/article.php?IdArticle=8513813 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le fabricant EV BYD sélectionne la sécurité de Karamba pour respecter les réglementations mondiales de cybersécurité automobile<br>EV Manufacturer BYD Selects Karamba Security to Meet Global Automotive Cybersecurity Regulations 2024-06-05T19:49:45+00:00 https://www.darkreading.com/ics-ot-security/leading-ev-manufacturer-byd-selects-karamba-security-to-meet-global-automotive-cybersecurity-regulations www.secnews.physaphae.fr/article.php?IdArticle=8513814 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le capital notable lance l'augmentation du cyber pour mettre en lumière les startups prometteuses de cybersécurité<br>Notable Capital Launches Rising in Cyber to Spotlight Promising Cybersecurity Startups 2024-06-05T19:39:09+00:00 https://www.darkreading.com/cybersecurity-operations/notable-capital-launches-rising-in-cyber-to-spotlight-promising-cybersecurity-startups www.secnews.physaphae.fr/article.php?IdArticle=8513815 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le schéma de détournement reprend des comptes Tiktok de haut niveau<br>Hijacking Scheme Takes Over High-Profile TikTok Accounts Hijacking malware gets spread through TikTok\'s direct messaging and doesn\'t require the victim to click links or download anything.]]> 2024-06-05T19:01:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hijacking-scheme-takes-over-high-profile-tiktok-accounts www.secnews.physaphae.fr/article.php?IdArticle=8513816 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch L'attaque des ransomwares perturbe les opérations à travers les hôpitaux londoniens<br>Ransomware Attack Disrupts Operations Across London Hospitals The incident affecting pathology-services provider Synnovis demonstrates the ripple effect that cyberattacks have on healthcare systems, and demands immediate security response.]]> 2024-06-05T15:42:17+00:00 https://www.darkreading.com/cyberattacks-data-breaches/synnovis-ransomware-attack-disrupts-operations-london-hospitals www.secnews.physaphae.fr/article.php?IdArticle=8513716 False Ransomware,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Dangers cachés de travail à distance \\<br>Remote Work\\'s Hidden Dangers Ten cybersecurity strategies for enterprises to keep remote work safer.]]> 2024-06-05T14:00:00+00:00 https://www.darkreading.com/endpoint-security/remote-works-hidden-dangers www.secnews.physaphae.fr/article.php?IdArticle=8513663 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Clusters de menaces chinoises Triple équipe une organisation de gouvernement asiatique de haut niveau<br>Chinese Threat Clusters Triple-Team a High-Profile Asia Government Org A trio of Chinese-affiliated clusters performed specialized tasks in a broader attack chain, likely under the watch of a single organization.]]> 2024-06-05T10:30:00+00:00 https://www.darkreading.com/threat-intelligence/chinese-threat-clusters-triple-team-high-profile-asian-government-org www.secnews.physaphae.fr/article.php?IdArticle=8513586 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch L'Afrique se classe faible sur la cyber-résilience du phishing<br>Africa Ranks Low on Phishing Cyber Resilience As threats to Africa\'s cybersphere continue to grow, the continent faces high risks to its society and economy with a growing cyber skills gap and lack of preparedness.]]> 2024-06-05T06:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/africa-ranks-low-on-phishing-cyber-resilience www.secnews.physaphae.fr/article.php?IdArticle=8513459 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Systèmes ukrainiens frappés par Cobalt Strike via un fichier Excel malveillant<br>Ukrainian Systems Hit by Cobalt Strike Via a Malicious Excel File The campaign uses a multistage payload-delivery process and various mechanisms for evasion and persistence.]]> 2024-06-04T21:58:21+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ukrainian-systems-hit-by-cobalt-strike-via-a-malicious-excel-file www.secnews.physaphae.fr/article.php?IdArticle=8513275 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'brouillard \\' ransomware se déroule pour cibler les secteurs de l'éducation et des loisirs<br>\\'Fog\\' Ransomware Rolls in to Target Education, Recreation Sectors A new group of hackers is encrypting data in virtual machines, leaving ransom notes, and calling it a day.]]> 2024-06-04T19:42:47+00:00 https://www.darkreading.com/threat-intelligence/fog-ransomware-rolls-in-to-target-education-recreation-sectors www.secnews.physaphae.fr/article.php?IdArticle=8513221 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Ticketmaster Breach présente les risques de sécurité des données SaaS<br>Ticketmaster Breach Showcases SaaS Data Security Risks MFA and other mechanisms are critical to protect against unauthorized access to data in cloud application environments, but businesses still fall down on the job.]]> 2024-06-04T16:41:09+00:00 https://www.darkreading.com/cloud-security/ticketmaster-breach-showcases-saas-data-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8513134 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Cox Biz Auth-Bypass Bug expose des millions d'appareils à la prise de contrôle<br>Cox Biz Auth-Bypass Bug Exposes Millions of Devices to Takeover The US broadband provider fixed an issue that allowed attackers to gain access to business customers\' modems, and then access info and execute commands with the same permissions of an ISP support team.]]> 2024-06-04T14:06:22+00:00 https://www.darkreading.com/application-security/cox-biz-auth-bypass-bug-millions-devices-takeover www.secnews.physaphae.fr/article.php?IdArticle=8513069 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Perfectionner le livre de jeu de sécurité proactif<br>Perfecting the Proactive Security Playbook It\'s more important than ever for organizations to prepare themselves and their cybersecurity postures against known and unknown threats.]]> 2024-06-04T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/perfecting-proactive-security-playbook www.secnews.physaphae.fr/article.php?IdArticle=8513034 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ISC2 offre aux employeurs la possibilité de se connecter avec les demandeurs d'emploi de cybersécurité<br>ISC2 Provides Opportunity for Employers to Connect With Cybersecurity Job Seekers 2024-06-04T13:14:50+00:00 https://www.darkreading.com/cybersecurity-operations/isc2-provides-opportunity-for-employers-to-connect-with-cybersecurity-job-seekers www.secnews.physaphae.fr/article.php?IdArticle=8513035 False None None 3.0000000000000000