www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-09T03:08:43+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les biais dans les algorithmes d’IA sont-ils une menace pour la sécurité du cloud ?<br>Is Bias in AI Algorithms a Threat to Cloud Security? Using AI for threat detection and response is essential - but it can\'t replace human intelligence, expertise, and intuition.]]> 2023-08-25T14:00:00+00:00 https://www.darkreading.com/cloud/is-bias-in-ai-algorithms-a-threat-to-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8374522 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le NIST publie un premier projet de normes pour la cryptographie post-quantique<br>NIST Publishes First Draft Standards for Post-Quantum Cryptography Publication of the first draft PQC standards opens a 90-day period for public comment and paves the way for interoperability testing.]]> 2023-08-25T12:50:00+00:00 https://www.darkreading.com/dr-tech/nist-publishes-first-draft-standards-for-post-quantum-cryptography www.secnews.physaphae.fr/article.php?IdArticle=8374540 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cerby annonce un financement de série A de 17 millions de dollars pour sécuriser les applications non standard<br>Cerby Announces $17M in Series A Funding to Secure Nonstandard Applications 2023-08-24T23:19:00+00:00 https://www.darkreading.com/operations/cerby-announces-17m-in-series-a-funding-to-secure-nonstandard-applications www.secnews.physaphae.fr/article.php?IdArticle=8374276 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Critical Insight publie son rapport du premier semestre 2023<br>Critical Insight Releases H1 2023 Report 2023-08-24T23:16:00+00:00 https://www.darkreading.com/operations/critical-insight-releases-h1-2023-report www.secnews.physaphae.fr/article.php?IdArticle=8374277 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Black Hat USA 2023 se termine sur un événement record à Las Vega<br>Black Hat USA 2023 Closes on Record-Breaking Event in Las Vega 2023-08-24T21:21:00+00:00 https://www.darkreading.com/edge/black-hat-usa-2023-closes-on-record-breaking-event-in-las-vega www.secnews.physaphae.fr/article.php?IdArticle=8374250 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Malwarebytes annonce l'acquisition de la société de confidentialité en ligne Cyrus<br>Malwarebytes Announces Acquisition of Online Privacy Company Cyrus 2023-08-24T21:16:00+00:00 https://www.darkreading.com/endpoint/malwarebytes-announces-acquisition-of-online-privacy-company-cyrus www.secnews.physaphae.fr/article.php?IdArticle=8374251 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cypago lève 13 millions de dollars et dévoile sa plateforme Cyber GRC Automation (CGA) pour simplifier les processus GRC<br>Cypago Raises $13M and Unveils its Cyber GRC Automation (CGA) Platform to Simplify GRC Processes 2023-08-24T20:49:00+00:00 https://www.darkreading.com/risk/cypago-raises-13m-and-unveils-its-cyber-grc-automation-cga-platform-to-simplify-grc-processes www.secnews.physaphae.fr/article.php?IdArticle=8374233 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Kyndryl et Cisco étendent leur partenariat axé sur la cyber-résilience<br>Kyndryl and Cisco Expand Partnership Focusing on Cyber Resilience 2023-08-24T20:46:00+00:00 https://www.darkreading.com/attacks-breaches/kyndryl-and-cisco-expand-partnership-focusing-on-cyber-resilience www.secnews.physaphae.fr/article.php?IdArticle=8374234 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L’industrie spatiale américaine est plus sujette à l’espionnage étranger, préviennent les agences américaines<br>US Space Industry More Prone to Foreign Espionage, US Agencies Warn Foreign intelligence entities have the US space industry in their sights, posing serious threats to US national security, multiple federal agencies say.]]> 2023-08-24T20:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/us-space-industry-more-prone-to-foreign-espionage-us-agencies-warn www.secnews.physaphae.fr/article.php?IdArticle=8374235 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ransomware avec une crise d'identité cible les petites entreprises, les particuliers<br>Ransomware With an Identity Crisis Targets Small Businesses, Individuals TZW is the latest version of Adhubllka, which has been active since 2019 but has gone largely unreported due to its lower ransom demands.]]> 2023-08-24T18:39:00+00:00 https://www.darkreading.com/threat-intelligence/ransomware-with-an-identity-crisis-targets-small-businesses-individuals www.secnews.physaphae.fr/article.php?IdArticle=8374189 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les utilisateurs eBay se méfient<br>eBay Users Beware Russian \\'Telekopye\\' Telegram Phishing Bot Thanks to a simple Telegram bot that democratizes phishing, ordinary Russians can conduct full-fledged phishing attacks with zero technical knowhow.]]> 2023-08-24T17:46:00+00:00 https://www.darkreading.com/threat-intelligence/ebay-users-russian-telekopye-telegram-phishing-bot www.secnews.physaphae.fr/article.php?IdArticle=8374164 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Ce que le cas du ransomware Hive dit sur RAAS et la crypto-monnaie<br>What the Hive Ransomware Case Says About RaaS and Cryptocurrency Hive tells us a lot about ransomware-as-a-service trends and the best ways to defend against attacks.]]> 2023-08-24T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/what-the-hive-ransomware-case-says-about-raas-and-cryptocurrency www.secnews.physaphae.fr/article.php?IdArticle=8374146 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch 5 meilleures pratiques pour la mise en œuvre de la cybersécurité préalable au risque<br>5 Best Practices for Implementing Risk-First Cybersecurity Embracing a risk-first mindset empowers organizations to make informed decisions, strengthen security, safeguard valuable assets, and reduce financial impact.]]> 2023-08-24T14:00:00+00:00 https://www.darkreading.com/risk/5-best-practices-for-implementing-risk-first-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8374085 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe de Lazarus de la Corée du Nord a utilisé le cadre d'interface graphique pour construire un rat furtif<br>North Korea\\'s Lazarus Group Used GUI Framework to Build Stealthy RAT The world\'s most notorious threat actor is using an unprecedented tactic for sneaking spyware into the IT networks of important companies.]]> 2023-08-24T12:05:00+00:00 https://www.darkreading.com/attacks-breaches/north-koreas-lazarus-group-used-gui-framework-to-build-stealthy-rat www.secnews.physaphae.fr/article.php?IdArticle=8374035 False Threat APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch ESENTIRE LABS OUVERTES OUVERTES PROJET pour surveiller les LLM<br>eSentire Labs Open Sources Project to Monitor LLMs The eSentire LLM Gateway provides monitoring and governance of ChatGPT and other Large Language Models being used in the organization.]]> 2023-08-24T00:00:00+00:00 https://www.darkreading.com/dr-tech/esentire-labs-open-sources-project-to-monitor-llms www.secnews.physaphae.fr/article.php?IdArticle=8374036 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Prélude Security Affectue des tests de sécurité continus dans les conteneurs<br>Prelude Security Tackles Continuous Security Testing in Containers Probes are tiny processes which run inside containers and scan applications for vulnerabilities.]]> 2023-08-23T22:00:00+00:00 https://www.darkreading.com/dr-tech/prelude-security-tackles-continuous-security-testing-in-containers www.secnews.physaphae.fr/article.php?IdArticle=8373870 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les ransomwares atteignent de nouveaux sommets<br>Ransomware Reaches New Heights It\'s not going anywhere: Easy-to-exploit bugs like MOVEit, leaks of stolen data, and rapid-fire escalation are keeping ransomware attacks as painful as ever.]]> 2023-08-23T21:40:43+00:00 https://www.darkreading.com/threat-intelligence/ransomware-reaches-new-heights www.secnews.physaphae.fr/article.php?IdArticle=8373823 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch L'acteur de menace exploite zéro jour à Winrar pour cibler les comptes de cryptographie<br>Threat Actor Exploits Zero-Day in WinRAR to Target Crypto Accounts Attacks targeting the now-patched bug have been going on since at least April 2023, security vendor says.]]> 2023-08-23T21:15:00+00:00 https://www.darkreading.com/attacks-breaches/threat-actor-exploits-zero-day-in-winrar-to-target-crypto-accounts www.secnews.physaphae.fr/article.php?IdArticle=8373824 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le FBI met en garde contre les caves de crypto-monnaie par le groupe de Lazarus de la Corée du Nord<br>FBI Warns of Cryptocurrency Heists by North Korea\\'s Lazarus Group The most recent stolen bitcoin comes just after three major operations occurred in June, with millions stolen in each heist.]]> 2023-08-23T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/fbi-warns-of-cryptocurrency-heists-by-north-koreas-lazarus-group www.secnews.physaphae.fr/article.php?IdArticle=8373773 False None APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: Swift comme une flèche<br>Name That Toon: Swift as an Arrow Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-08-23T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/name-that-toon-swift-as-an-arrow www.secnews.physaphae.fr/article.php?IdArticle=8373737 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les attaquants suscitent des leurres Facebook basés sur l'IA pour détourner les comptes commerciaux<br>Attackers Dangle AI-Based Facebook Ad Lures to Hijack Business Accounts The offending ads and pages leveraged interest in AI to spread a malicious credential-stealing browser extension.]]> 2023-08-23T15:33:00+00:00 https://www.darkreading.com/attacks-breaches/attackers-dangle-ai-based-facebook-ad-lures-to-take-over-business-accounts www.secnews.physaphae.fr/article.php?IdArticle=8373705 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 5 indicateurs d'alerte précoce qui sont essentiels pour protéger les secrets nationaux<br>5 Early Warning Indicators That Are Key to Protecting National Secrets The Defense Department must modernize user activity monitoring by prioritizing data that can be used early to proactively mitigate insider risk.]]> 2023-08-23T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/5-early-warning-indicators-that-are-key-to-protecting-national-secrets www.secnews.physaphae.fr/article.php?IdArticle=8373659 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Étude: plus de la moitié des extensions du navigateur présentent des risques de sécurité<br>Study: More Than Half of Browser Extensions Pose Security Risks Spin.AI\'s risk assessment of some 300,000 browser extensions had overly permissive access and could execute potentially malicious behaviors.]]> 2023-08-22T21:45:00+00:00 https://www.darkreading.com/cloud/study-more-than-half-of-browser-extensions-pose-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8373416 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Grip Security Raising 41 M $ Series B mené par Third Point Ventures<br>Grip Security Raising $41M Series B Led by Third Point Ventures 2023-08-22T21:30:00+00:00 https://www.darkreading.com/operations/grip-security-raising-41m-series-b-led-by-third-point-ventures www.secnews.physaphae.fr/article.php?IdArticle=8373417 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ForeScout rejoint MISA et annonce l'intégration avec Microsoft Sentinel<br>Forescout Joins MISA and Announces Integration With Microsoft Sentinel 2023-08-22T21:12:00+00:00 https://www.darkreading.com/vulnerabilities-threats/forescout-joins-misa-and-announces-integration-with-microsoft-sentinel www.secnews.physaphae.fr/article.php?IdArticle=8373418 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les services dentaires absolus informent les patients d'incident de sécurité des données<br>Absolute Dental Services Notifies Patients of Data Security Incident 2023-08-22T21:06:00+00:00 https://www.darkreading.com/attacks-breaches/absolute-dental-services-notifies-patients-of-data-security-incident www.secnews.physaphae.fr/article.php?IdArticle=8373401 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Adobe Patches Vulnérabilité de désérialisation critique, mais les exploits persistent<br>Adobe Patches Critical Deserialization Vulnerability, but Exploits Persist The vulnerability was being exploited in the wild, targeting two versions of Adobe ColdFusion.]]> 2023-08-22T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/adobe-patches-critical-deserialization-vulnerability-but-exploits-persist www.secnews.physaphae.fr/article.php?IdArticle=8373402 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Le droit controversé de la cybercriminalité passe en Jordanie<br>Controversial Cybercrime Law Passes in Jordan The increase in cyberattacks against the Middle East in the last few years has pressured Jordan and other nations to better secure their infrastructures.]]> 2023-08-22T19:55:00+00:00 https://www.darkreading.com/dr-global/controversial-cybercrime-law-passes-in-jordan www.secnews.physaphae.fr/article.php?IdArticle=8373403 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les indications plus récentes et meilleures signalent un changement dangereux dans les logiciels malveillants macOS<br>Newer, Better XLoader Signals a Dangerous Shift in macOS Malware Malware aimed at macOS is no longer just a knockoff of a Windows bug, as a new infostealer proliferating on Mac laptops demonstrates.]]> 2023-08-22T19:10:00+00:00 https://www.darkreading.com/vulnerabilities-threats/newer-better-xloader-signals-dangerous-shift-macos-malware www.secnews.physaphae.fr/article.php?IdArticle=8373207 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les fabricants de logiciels peuvent être confrontés à une plus grande responsabilité à la suite d'un procès Moveit<br>Software Makers May Face Greater Liability in Wake of MOVEit Lawsuit Makers of vulnerable apps that are exploited in wide-scale supply chain attacks need to improve software security or face steep fines and settlement fees.]]> 2023-08-22T17:52:00+00:00 https://www.darkreading.com/attacks-breaches/software-vendors-may-face-greater-liability-in-wake-of-moveit-lawsuit www.secnews.physaphae.fr/article.php?IdArticle=8373183 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Lorsque le style de leadership est un risque de sécurité<br>When Leadership Style Is a Security Risk Risk-aware leaders can be a cybersecurity advantage. Their flexible leadership style and emphasis on security first help set the tone and demonstrate a commitment to avoiding risk.]]> 2023-08-22T17:00:00+00:00 https://www.darkreading.com/risk/when-leadership-style-is-a-security-risk www.secnews.physaphae.fr/article.php?IdArticle=8373167 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'impact physique des cyberattaques sur les villes<br>The Physical Impact of Cyberattacks on Cities Understanding potential threats and regularly updating response plans are the best lines of defense in the new world of cyberattacks.]]> 2023-08-22T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/physical-impact-of-cyberattacks-on-cities www.secnews.physaphae.fr/article.php?IdArticle=8373118 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Cuba \\' Ransomware Group utilise chaque astuce du livre<br>\\'Cuba\\' Ransomware Group Uses Every Trick in the Book How a Russian cybercrime group using Cuban Revolution references and iconography has emerged as one of the most profitable ransomware operations.]]> 2023-08-22T13:00:00+00:00 https://www.darkreading.com/edge/cuba-ransomware-group-uses-every-trick-in-the-book www.secnews.physaphae.fr/article.php?IdArticle=8373072 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Chinese APT cible Hong Kong dans l'attaque de la chaîne d'approvisionnement<br>Chinese APT Targets Hong Kong in Supply Chain Attack Dubbed Carderbee, the group used legitimate software and Microsoft-signed malware to spread the Korplug/PlugX backdoor to various Asian targets.]]> 2023-08-22T10:05:00+00:00 https://www.darkreading.com/attacks-breaches/chinese-apt-targets-hong-kong-in-supply-chain-attack www.secnews.physaphae.fr/article.php?IdArticle=8373041 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Ivanti Problèmes Correction de Critical Vuln dans sa technologie Sentry Gateway<br>Ivanti Issues Fix for Critical Vuln In Its Sentry Gateway Technology Security vendor will not say if attackers are already actively exploiting the flaw, as some reports have claimed.]]> 2023-08-22T02:00:00+00:00 https://www.darkreading.com/attacks-breaches/ivanti-issues-fix-for-critical-vuln-in-its-sentry-gateway-technology www.secnews.physaphae.fr/article.php?IdArticle=8372929 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La nouvelle règle NCUA exige que les coopératives de crédit signalent les cyberattaques dans les 3 jours<br>New NCUA Rule Requires Credit Unions to Report Cyberattacks Within 3 Days The updated cybersecurity reporting rule from the National Credit Union Administration takes effect Sept. 1.]]> 2023-08-22T00:00:00+00:00 https://www.darkreading.com/edge/new-ncua-rule-requires-credit-unions-to-report-cyberattacks-within-3-days www.secnews.physaphae.fr/article.php?IdArticle=8373093 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'enquête sur les violations de données de Tesla révèle à l'intérieur du travail<br>Tesla Data Breach Investigation Reveals Inside Job The carmaker also reported it\'s taken legal action against the former employees involved in the data breach, which involved more than 75,000 names.]]> 2023-08-21T19:35:00+00:00 https://www.darkreading.com/attacks-breaches/tesla-data-breach-investigation-reveals-inside-job www.secnews.physaphae.fr/article.php?IdArticle=8372857 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Avertissement de la Fed: l'industrie de l'espace américain soumise à l'espionnage étranger, les perturbations<br>Fed Warning: US Space Industry Subject To Foreign Spying, Disruptions The space industry must improve security as foreign intelligence entities seek to steal trade secrets and disrupt space-based infrastructure, US agencies caution.]]> 2023-08-21T19:22:00+00:00 https://www.darkreading.com/vulnerabilities-threats/fed-warning-us-space-industry-subject-to-foreign-spying-disruptions www.secnews.physaphae.fr/article.php?IdArticle=8372858 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Energy One étudie la cyberattaque<br>Energy One Investigates Cyberattack Energy One is trying to determine the initial point of entry and whether personal information has been compromised.]]> 2023-08-21T18:45:00+00:00 https://www.darkreading.com/dr-global/energy-one-investigates-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8372844 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'IA générative gratte vos données.Et maintenant?<br>Generative AI Is Scraping Your Data. So, Now What? AI innovation is moving faster than our laws and regulations, making it hard to decide whether Web or content scraping activity is good or bad, and what (if anything) you should do about it.]]> 2023-08-21T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/generative-ai-is-scraping-your-data-so-now-what www.secnews.physaphae.fr/article.php?IdArticle=8372756 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Def Con \\'s Ai Village assure des pirates contre les LLM pour trouver des défauts<br>DEF CON\\'s AI Village Pits Hackers Against LLMs to Find Flaws Touted as the largest red teaming exercise against LLMs in history, the AI Village attracted more than 2,000 hackers and throngs of media.]]> 2023-08-21T13:05:00+00:00 https://www.darkreading.com/application-security/def-cons-ai-village-pits-hackers-against-llms-to-find-flaws www.secnews.physaphae.fr/article.php?IdArticle=8372732 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La visibilité n'est tout simplement pas suffisante pour sécuriser les systèmes de technologie opérationnelle<br>Visibility Is Just Not Enough to Secure Operational Technology Systems Visibility is just the first step to secure your operational technology environment against today\'s threats. You need a proactive, defense-in-depth approach.]]> 2023-08-21T07:00:00+00:00 https://www.darkreading.com/ics-ot/visibility-is-just-not-enough-to-secure-operational-technology-systems www.secnews.physaphae.fr/article.php?IdArticle=8372633 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Cycognito trouve un grand volume d'informations personnelles identifiables dans des applications de cloud et de Web vulnérables<br>CyCognito Finds Large Volume of Personal Identifiable Information in Vulnerable Cloud and Web Applications 2023-08-18T20:18:00+00:00 https://www.darkreading.com/cloud/cycognito-finds-large-volume-of-personal-identifiable-information-in-vulnerable-cloud-and-web-applications www.secnews.physaphae.fr/article.php?IdArticle=8371927 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch ProjectDiscovery annonce une série de 25 millions de dollars A financement et lancement de la plate-forme cloud<br>ProjectDiscovery Announces $25M Series A Financing and Launch of Cloud Platform 2023-08-18T20:14:00+00:00 https://www.darkreading.com/cloud/projectdiscovery-announces-25m-series-a-financing-and-launch-of-cloud-platform www.secnews.physaphae.fr/article.php?IdArticle=8371928 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le comité de la CISA aborde les protections à distance de surveillance et de gestion<br>CISA Committee Tackles Remote Monitoring and Management Protections CISA\'s public-private partnership produces RMM strategies to shore up critical infrastructure and to educate the MSPs that provide remote access to them.]]> 2023-08-18T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-committee-tackles-remote-monitoring-and-management-protections www.secnews.physaphae.fr/article.php?IdArticle=8371901 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'attaque de phishing cible des centaines de clients Zimbra dans quatre continents<br>Phishing Attack Targets Hundreds of Zimbra Customers in Four Continents A good chunk of the entire user base of a particular email service is being targeted for sensitive credentials.]]> 2023-08-18T19:00:00+00:00 https://www.darkreading.com/attacks-breaches/phishing-attack-targets-hundreds-zimbra-customers-four-continents www.secnews.physaphae.fr/article.php?IdArticle=8371882 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comcast: Comment envelopper la cybersécurité de l'entreprise dans le tissu de données<br>Comcast: How to Wrap Enterprise Cybersecurity In the Data Fabric In this Dark Reading News Desk segment, Comcast\'s Noopur Davis and Matthew Tharp discuss security management, big data, and data security fabric.]]> 2023-08-18T18:25:00+00:00 https://www.darkreading.com/analytics/comcast-how-wrap-enterprise-cybersecurity-data-fabric www.secnews.physaphae.fr/article.php?IdArticle=8371902 False None None 2.0000000000000000 Dark Reading - Informationweek Branch BugCrowd déchaîne l'ingéniosité du piratage pour une sécurité proactive et externalisée<br>Bugcrowd Unleashes Hacker Ingenuity for Proactive, Crowdsourced Security In this Dark Reading News Desk segment, Dave Gerry, CEO of Bugcrowd, and Casey Ellis, founder and CTO of Bugcrowd, discuss the company\'s latest "Inside the Mind of a Hacker" report.]]> 2023-08-18T18:25:00+00:00 https://www.darkreading.com/threat-intelligence/bugcrowd-unleashes-hacker-ingenuity-for-proactive-crowdsourced-security www.secnews.physaphae.fr/article.php?IdArticle=8371952 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hubble exhorte les clients, les professionnels de la sécurité à retourner aux bases de l'INFOSEC<br>Hubble Urges Customers, Security Pros to Return to Infosec Basics In this Dark Reading News Desk segment, Hubble Technology CEO/founder Tom Parker discusses infosec "back to basics," especially security asset visibility.]]> 2023-08-18T18:25:00+00:00 https://www.darkreading.com/cloud/hubble-urges-customers-security-pros-to-return-to-infosec-basics www.secnews.physaphae.fr/article.php?IdArticle=8371903 False Guideline None 2.0000000000000000 Dark Reading - Informationweek Branch AT&T: Comment l'informatique Edge Secure est prête à remodeler les soins de santé<br>AT&T: How Secure Edge Computing Is Poised to Reshape Healthcare In this Dark Reading News Desk segment, Theresa Lanowitz of AT&T Business discusses edge computing\'s impact on the healthcare industry.]]> 2023-08-18T18:25:00+00:00 https://www.darkreading.com/cloud/att-how-secure-edge-computing-is-poised-to-reshape-healthcare www.secnews.physaphae.fr/article.php?IdArticle=8371933 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La gestion de la posture de sécurité des applications améliore la sécurité des logiciels, Synopsys dit<br>App Security Posture Management Improves Software Security, Synopsys Says In this Dark Reading News Desk segment, Jim Ivers and Natasha Gupta of Synopsys discuss application security posture management and software consolidation.]]> 2023-08-18T18:25:00+00:00 https://www.darkreading.com/application-security/app-security-posture-management-improves-software-security-synopsys-says www.secnews.physaphae.fr/article.php?IdArticle=8371929 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyderes plonge en travaillant en toute sécurité avec l'IA et en augmentant votre jeu IAM<br>Cyderes Dives In On Working Safely With AI and Upping Your IAM Game In this Dark Reading News Desk segment, Mike Wyatt and John Ayers of Cyderes discuss how artificial intelligence has already been weaponized against businesses and consumers.]]> 2023-08-18T18:25:00+00:00 https://www.darkreading.com/cloud/cyderes-dives-in-on-working-safely-with-ai-and-upping-your-iam-game www.secnews.physaphae.fr/article.php?IdArticle=8371931 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortra se joint à Microsoft, Health-ISAC pour lutter contre la fraude bleue de Cobalt<br>Fortra Joins With Microsoft, Health-ISAC to Combat Cobalt Blue Fraud In this Dark Reading News Desk segment, Frotra\'s Bob Erdman discusses Fortra\'s recent collaboration with Microsoft and Health-ISAC.]]> 2023-08-18T18:25:00+00:00 https://www.darkreading.com/analytics/fortra-joins-with-microsoft-health-isac-to-combat-cobalt-blue-fraud www.secnews.physaphae.fr/article.php?IdArticle=8371932 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Securonix: Donner un sens à l'accélération rapide d'Ai \\ en cybersécurité<br>Securonix: Making Sense of AI\\'s Rapid Acceleration in Cybersecurity In this Dark Reading News Desk segment, Securonix CEO Nayaki Nayyar and Chris Inglis, Former NSA Deputy Director, discuss how AI will reshape cybersecurity.]]> 2023-08-18T18:25:00+00:00 https://www.darkreading.com/analytics/securonix-making-sense-of-ai-rapid-acceleration-in-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8371930 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Tel Aviv Stock Exchange CISO: mieux usage de votre SIEM<br>Tel Aviv Stock Exchange CISO: Making Better Use Of Your SIEM If rule writing for SIEMs isn\'t managed properly, it can lead to false positives and misconfigurations, which create extra work for the SOC team.]]> 2023-08-18T18:18:00+00:00 https://www.darkreading.com/dr-global/tel-aviv-stock-exchange-ciso-making-better-use-of-your-siem www.secnews.physaphae.fr/article.php?IdArticle=8371883 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Développez votre définition du point de terminaison \\ ', \\' Obtenez une meilleure gestion des menaces de cloud<br>Expand Your Definition of \\'Endpoint,\\' Get a Better Handle On Cloud Threats In this Dark Reading News Desk segment, Sysdig\'s Anna Belak discusses how the boom in cloud services and applications expanded the definition of what constitutes an endpoint.]]> 2023-08-18T18:15:00+00:00 https://www.darkreading.com/cloud/expand-your-definition-of-endpoint-get-a-better-handle-on-cloud-threats www.secnews.physaphae.fr/article.php?IdArticle=8371884 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Il est temps de répondre à ce qui sape la sécurité SaaS, dit Appomni<br>Time To Address What\\'s Undermining SaaS Security, AppOmni Says In this Dark Reading News Desk segment, Brendan O\'Connor, CEO and Co-Founder of AppOmni describes some of the biggest security challenges for securing software-as-a-service (SaaS) applications.]]> 2023-08-18T18:15:00+00:00 https://www.darkreading.com/application-security/time-to-address-what-s-undermining-saas-security-appomni-says www.secnews.physaphae.fr/article.php?IdArticle=8371904 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le modèle de maturité PKI vise à améliorer les infrastructures cryptographiques<br>PKI Maturity Model Aims to Improve Crypto Infrastructure Joining a growing group of cybersecurity-related "maturity models," PKIMM allows companies to measure their progress, benchmark themselves against other firms.]]> 2023-08-18T15:23:46+00:00 https://www.darkreading.com/dr-tech/pki-maturity-model-aims-to-improve-crypto-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8371905 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les opérations africaines de la cybercriminalité ont fermé l'opération d'application de la loi<br>African Cybercrime Operations Shut Down in Law Enforcement Operation Interpol- and Afripol-led crackdown disrupts cybercrime ecosystem responsible for some $40 million in losses to victims.]]> 2023-08-18T15:00:00+00:00 https://www.darkreading.com/dr-global/african-cybercrime-operations-taken-down-in-joint-interpol-afripol-effort www.secnews.physaphae.fr/article.php?IdArticle=8371858 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dévoiler les risques cachés des protocoles de routage<br>Unveiling the Hidden Risks of Routing Protocols Neglecting security of Border Gateway Protocol (BGP) and other routing protocols has created multiple vulnerabilities that must be addressed.]]> 2023-08-18T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/unveiling-the-hidden-risks-of-routing-protocols www.secnews.physaphae.fr/article.php?IdArticle=8371773 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Lance rapidement certainement CA<br>Fastly Launches Certainly CA The company\'s moves to expand its TLS and domain name services strengthens the security and trust of its global web infrastructure.]]> 2023-08-18T01:00:00+00:00 https://www.darkreading.com/dr-tech/fastly-launches-certainly-ca www.secnews.physaphae.fr/article.php?IdArticle=8371741 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La confusion entoure la nouvelle règle du matériel de cybersécurité de Sec \\<br>Confusion Surrounds SEC\\'s New Cybersecurity Material Rule Determining what to report, and what details to disclose, is a complex question with elusive answers.]]> 2023-08-18T00:00:00+00:00 https://www.darkreading.com/edge/confusion-surrounds-sec-new-cybersecurity-material-rule www.secnews.physaphae.fr/article.php?IdArticle=8371558 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sophos: \\ 'royal \\' essaie de se faire le roi des ransomwares<br>Sophos: \\'Royal\\' Is Trying to Make Itself the King of Ransomware In this Dark Reading News Desk segment, John Shier, Field CTO Commercial, Sophos, discusses the "Royal" ransomware.]]> 2023-08-17T21:00:00+00:00 https://www.darkreading.com/attacks-breaches/sophos-royal-is-trying-to-make-itself-the-king-of-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8371449 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Israel-US Binational Industrial R&D Foundation pour investir 3,85 millions de dollars dans des projets de cybersécurité d'infrastructures critiques<br>Israel-US Binational Industrial R&D Foundation to Invest $3.85M in Critical Infrastructure Cybersecurity Projects 2023-08-17T20:57:00+00:00 https://www.darkreading.com/operations/israel-us-binational-industrial-r-d-foundation-to-invest-3-85m-in-critical-infrastructure-cybersecurity-projects www.secnews.physaphae.fr/article.php?IdArticle=8371427 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Vigilance intelligente: autonomiser la sécurité avec la menace Intel \\ Copilot Ai<br>Intelligent Vigilance: Empowering Security with Threat Intel\\'s CoPilot AI In this Dark Reading News Desk segment, Cybersixgill\'s Michael-Angelo Zummo discusses how to empower security with AI.]]> 2023-08-17T20:50:00+00:00 https://www.darkreading.com/threat-intelligence/intelligent-vigilance-empowering-security-with-threat-intel-copilot-ai www.secnews.physaphae.fr/article.php?IdArticle=8371491 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco: Apporter plus d'intelligence sur le paysage des menaces<br>Cisco: Bringing More Intelligence to Bear on the Threat Landscape In this Dark Reading News Desk segment, Nick Biasini from Cisco Talos discusses the latest attacker tactics, techniques, and procedures (TTPs).]]> 2023-08-17T20:40:00+00:00 https://www.darkreading.com/threat-intelligence/cisco-bringing-more-intelligence-to-bear-on-the-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8371450 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch ISC2 annonce un jalon à mesure que la communauté atteint un demi-million<br>ISC2 Announces Milestone As Community Grows to Half a Million 2023-08-17T20:37:00+00:00 https://www.darkreading.com/operations/isc2-announces-major-milestone-as-community-grows-to-half-a-million-strong www.secnews.physaphae.fr/article.php?IdArticle=8371428 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Foretrace annonce le lancement de "Tim", analyste générateur de l'IA pour évaluer et répondre aux fuites de données<br>Foretrace Announces Launch of "Tim," Generative AI Analyst for Assessing and Responding to Data Leaks 2023-08-17T20:34:00+00:00 https://www.darkreading.com/operations/foretrace-announces-launch-of-tim-generative-ai-analyst-for-assessing-and-responding-to-data-leaks www.secnews.physaphae.fr/article.php?IdArticle=8371429 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment protéger contre les attaquants de l'État à l'État-nation tirant parti des utilisateurs mobiles<br>How to Protect Against Nation-State APT Attackers Leveraging Mobile Users In this Dark Reading News Desk segment, Lookout Mobile Security\'s Justin Albrecht discusses APT attacks targeting mobile users.]]> 2023-08-17T20:30:00+00:00 https://www.darkreading.com/mobile/how-to-protect-against-nation-state-apt-attackers-leveraging-mobile-users www.secnews.physaphae.fr/article.php?IdArticle=8371451 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Sécuriser les infrastructures critiques face à l'évolution des cyber-menaces<br>Securing Critical Infrastructure in the Face of Evolving Cyber Threats In this Dark Reading News Desk segment, OPSWAT founder Benny Czarny outlines the threat landscape affecting critical infrastructure sectors.]]> 2023-08-17T20:20:00+00:00 https://www.darkreading.com/ics-ot/securing-critical-infrastructure-in-the-face-of-evolving-cyber-threats www.secnews.physaphae.fr/article.php?IdArticle=8371454 False Threat,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Bitsight exploite SPM pour renforcer la sécurité de la surface d'attaque externe<br>Bitsight Leverages SPM to Bolster External Attack Surface Security In this Dark Reading News Desk segment, BitSight\'s Gregory Keshian discusses external attack surface management and security performance management.]]> 2023-08-17T20:20:00+00:00 https://www.darkreading.com/attacks-breaches/bitsight-leverages-spm-to-bolster-external-attack-surface-security www.secnews.physaphae.fr/article.php?IdArticle=8371452 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Crowdsec: ce que l'effet de réseau \\ 'apporte au tableau de cybersécurité<br>CrowdSec: What the \\'Network Effect\\' Brings to the Cybersecurity Table In this Dark Reading News Desk segment, CrowdSec CEO/co-founder Philippe Humeau discusses how the concept of a network effect applies to threat management.]]> 2023-08-17T20:20:00+00:00 https://www.darkreading.com/threat-intelligence/crowdsec-what-network-effect-brings-to-cybersecurity-table www.secnews.physaphae.fr/article.php?IdArticle=8371453 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch InfoBlox se siffle sur \\ 'DIGER DOG, \\' défense une meilleure surveillance DNS<br>Infoblox Blows Whistle On \\'Decoy Dog,\\' Advocates For Better DNS Monitoring In this Dark Reading News Desk segment, Infoblox\'s Dr. Renée Burton discusses why better DNS monitoring is so important.]]> 2023-08-17T20:10:00+00:00 https://www.darkreading.com/vulnerabilities-threats/infoblox-blows-whistle-on-decoy-dog-advocates-for-better-dns-monitoring www.secnews.physaphae.fr/article.php?IdArticle=8371493 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CRIBL, partenaire exabeam sur la détection, l'enquête et la réponse des menaces<br>Cribl, Exabeam Partner on Threat Detection, Investigation, and Response In this Dark Reading News Desk segment, Cribl\'s Abby Strong and Exabeam\'s Chris Cesio discuss how their companies work together to detect and respond to threats.]]> 2023-08-17T20:10:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cribl-exabeam-partner-on-threat-detection-investigation-and-response www.secnews.physaphae.fr/article.php?IdArticle=8371492 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Txone: Comment améliorer votre posture de sécurité de la technologie opérationnelle<br>TXOne: How to Improve Your Operational Technology Security Posture In this Dark Reading News Desk segment, Terence Liu of TXOne Networks discusses operational technology and industrial cybersecurity.]]> 2023-08-17T20:10:00+00:00 https://www.darkreading.com/ics-ot/txone-how-to-improve-your-operational-technology-security-posture www.secnews.physaphae.fr/article.php?IdArticle=8371430 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Interpre: tirer le meilleur parti des ressources de renseignement sur les menaces<br>Interpres: Getting the Most Out of Threat Intelligence Resources In this Dark Reading News Desk segment, Interpres Security\'s Nick Lantuh discusses how security practitioners can get the most out of various threat intelligence offerings.]]> 2023-08-17T20:05:00+00:00 https://www.darkreading.com/threat-intelligence/interpres-getting-the-most-out-of-threat-intelligence-resources www.secnews.physaphae.fr/article.php?IdArticle=8371495 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Qualys offre des prévisions de menace pour le cloud et des conseils pour réduire les risques de cloud<br>Qualys Offers Threat Forecast For Cloud, and Tips For Reducing Cloud Risks In this Dark Reading News Desk segment, Qualys CEO and president Sumedh Thakar offers advice on reducing cloud risks.]]> 2023-08-17T20:05:00+00:00 https://www.darkreading.com/cloud/qualys-offers-threat-forecast-for-cloud-and-tips-for-reducing-cloud-risks www.secnews.physaphae.fr/article.php?IdArticle=8371494 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Normalyze: comment se concentrer sur les données peut améliorer la sécurité du cloud<br>Normalyze: How Focusing On Data Can Improve Cloud Security In this Dark Reading News Desk segment, Normalyze\'s Ravi Ithal discusses cloud security and data security posture management (DPSM).]]> 2023-08-17T20:00:00+00:00 https://www.darkreading.com/cloud/normalyze-how-focusing-on-data-can-improve-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8371431 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch La Maison Blanche ordonne aux agences fédérales de renforcer les cyber-garanties<br>White House Orders Federal Agencies to Bolster Cyber Safeguards A Biden administration adviser puts federal departments and agencies on notice to come into full compliance with presidential guidelines by the end of the year.]]> 2023-08-17T19:25:00+00:00 https://www.darkreading.com/attacks-breaches/white-house-orders-federal-agencies-to-bolster-cyber-safeguards www.secnews.physaphae.fr/article.php?IdArticle=8371400 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs incitent un iPhone en simulant le mode avion<br>Researchers Trick an iPhone Into Faking Airplane Mode How mobile attackers could gaslight iPhone users, allowing the perfect cover for post-exploitation malicious activity.]]> 2023-08-17T17:15:00+00:00 https://www.darkreading.com/endpoint/researchers-trick-iphone-faking-airplane-mode www.secnews.physaphae.fr/article.php?IdArticle=8371358 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Un aperçu de la première et de la deuxième stratégie de cybersécurité de Dubaï<br>An Overview of Dubai\\'s First and Second Cybersecurity Strategy Security demands a strong fortress in cyberspace, and Dubai has rolled out two cybersecurity strategies to protect the data of the government and citizens.]]> 2023-08-17T17:00:00+00:00 https://www.darkreading.com/dr-global/overview-dubais-first-and-second-cybersecurity-strategy www.secnews.physaphae.fr/article.php?IdArticle=8371339 False None None 2.0000000000000000 Dark Reading - Informationweek Branch LinkedIn souffre \\ 'significatif \\' vague de hacks de compte<br>LinkedIn Suffers \\'Significant\\' Wave of Account Hacks Users report losing access to their accounts, with some being pressured into paying a ransom to get back in or else face permanent account deletion.]]> 2023-08-17T16:45:00+00:00 https://www.darkreading.com/attacks-breaches/linkedin-suffers-significant-wave-of-account-hacks www.secnews.physaphae.fr/article.php?IdArticle=8371340 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'jouer \\' groupe de ransomware ciblant les MSP dans le monde entier dans une nouvelle campagne<br>\\'Play\\' Ransomware Group Targeting MSPs Worldwide in New Campaign Attackers use remote monitoring and management tools at MSPs to gain unfettered access to target networks.]]> 2023-08-17T15:33:00+00:00 https://www.darkreading.com/cloud/-play-ransomware-group-targeting-msps-worldwide-in-new-campaign www.secnews.physaphae.fr/article.php?IdArticle=8371315 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les accélérateurs de l'innovation sont à l'œuvre du côté obscur<br>How Innovation Accelerators Are at Work on the Dark Side Digital commerce remains the richest target for cybercriminals, yet physical payment threats remain strong.]]> 2023-08-17T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-innovation-accelerators-are-at-work-on-the-dark-side www.secnews.physaphae.fr/article.php?IdArticle=8371266 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyber-défenseurs mènent la course aux armements de l'IA pour l'instant<br>Cyber Defenders Lead the AI Arms Race for Now Cyberattackers are slow to implement AI in their attack chains, according to Mandiant\'s analysis.]]> 2023-08-17T12:10:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cyber-defenders-lead-the-ai-arms www.secnews.physaphae.fr/article.php?IdArticle=8371236 False None None 2.0000000000000000 Dark Reading - Informationweek Branch PowerShell Gallery sujette à la typosquat, d'autres attaques de chaîne d'approvisionnement<br>PowerShell Gallery Prone to Typosquatting, Other Supply Chain Attacks Microsoft is aware of the issue, but so far its attempts to address it don\'t appear to have worked, the vendor says.]]> 2023-08-17T01:00:00+00:00 https://www.darkreading.com/application-security/powershell-gallery-prone-to-typosquatting-other-supply-chain-attacks www.secnews.physaphae.fr/article.php?IdArticle=8370959 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 8 entreprises de risques et de résilience de l'IA<br>8 AI Risk and Resilience Firms CISOs Should Track Check out our list of emerging firms that are building technology and services to assess the risk posture of AI systems and ML models.]]> 2023-08-17T00:00:00+00:00 https://www.darkreading.com/edge-slideshows/8-ai-risk-and-resilience-firms-cisos-should-track www.secnews.physaphae.fr/article.php?IdArticle=8371181 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Citrix ADC, les passerelles sont toujours arrière, même après avoir été corrigé<br>Citrix ADC, Gateways Still Backdoored, Even After Being Patched Even after updating Citrix networking appliances to address the critical vulnerability, enterprise defenders have to check each one to ensure they have not already been compromised.]]> 2023-08-17T00:00:00+00:00 https://www.darkreading.com/edge-threat-monitor/citrix-adc-gateways-still-backdoored-even-after-being-patched www.secnews.physaphae.fr/article.php?IdArticle=8371237 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rechercheurs récolter, analyser 100K Cybercrime Forum Creasatings<br>Researchers Harvest, Analyze 100K Cybercrime Forum Credentials Researchers found that many Dark Web forums have stronger password rules than most government and military entities.]]> 2023-08-16T21:45:00+00:00 https://www.darkreading.com/threat-intelligence/dark-web-forums-leak-100k-hacker-ids www.secnews.physaphae.fr/article.php?IdArticle=8370925 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Dig Security State of Cloud Data Security 2023 Report Finds Exposed Sensitive Data in More Than 30% of Cloud Assets 2023-08-16T21:16:00+00:00 https://www.darkreading.com/cloud/dig-security-state-of-cloud-data-security-2023-report-finds-exposed-sensitive-data-in-more-than-30-of-cloud-assets- www.secnews.physaphae.fr/article.php?IdArticle=8370926 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 67% des agences gouvernementales fédérales ont confiance en respectant la date limite du décret exécutif de la confiance Zero Trust<br>67% of Federal Government Agencies Are Confident in Meeting Zero Trust Executive Order Deadline 2023-08-16T21:11:00+00:00 https://www.darkreading.com/attacks-breaches/67-of-federal-government-agencies-are-confident-in-meeting-zero-trust-executive-order-deadline www.secnews.physaphae.fr/article.php?IdArticle=8370927 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Appelez les applications ouvertes pour le sixième défi annuel de startup de cybersécurité de Datatribe \\<br>Call for Applications Open for DataTribe\\'s Sixth Annual Cybersecurity Startup Challenge 2023-08-16T21:06:00+00:00 https://www.darkreading.com/careers-and-people/call-for-applications-open-for-datatribe-s-sixth-annual-cybersecurity-startup-challenge www.secnews.physaphae.fr/article.php?IdArticle=8370928 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les victimes de violation des données d'assurance intentent une poursuite au cours du cabinet d'avocats<br>Insurance Data Breach Victims File Class-Action Suit Against Law Firm This time, it\'s the law firm that got breached, then sued for what victims claim was inadequate protection and compensation for theft of personal data.]]> 2023-08-16T21:01:00+00:00 https://www.darkreading.com/attacks-breaches/class-action-lawsuit-follows-major-law-firm-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8370929 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Beyond Identity lance l'outil d'adoption de Passkey, The Passkey Journey<br>Beyond Identity Launches Passkey Adoption Tool, The Passkey Journey 2023-08-16T21:00:00+00:00 https://www.darkreading.com/endpoint/beyond-identity-launches-new-passkey-adoption-tool-the-passkey-journey www.secnews.physaphae.fr/article.php?IdArticle=8370904 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mirai Les méthodes d'attaque communes restent cohérentes, efficaces<br>Mirai Common Attack Methods Remain Consistent, Effective While relatively unchanged, the notorious IoT botnet still continues to drive DDoS.]]> 2023-08-16T18:00:00+00:00 https://www.darkreading.com/attacks-breaches/mirai-common-attack-methods-remain-consistent-effective www.secnews.physaphae.fr/article.php?IdArticle=8370868 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les ambitions technologiques vertigineuses du Golfe \\ présentent le risque et l'opportunité<br>The Gulf\\'s Dizzying Tech Ambitions Present Risk & Opportunity Threats and opportunities are abound for the UAE and Gulf states, so can they deal with being a cybersecurity stronghold?]]> 2023-08-16T17:00:00+00:00 https://www.darkreading.com/dr-global/the-gulfs-dizzying-tech-ambitions-present-risk-opportunity www.secnews.physaphae.fr/article.php?IdArticle=8370800 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les planches ne veulent pas de promesses de sécurité - ils veulent une action<br>Boards Don\\'t Want Security Promises - They Want Action CISOs must demonstrate that security processes and updates reduce risk in measurable ways. Put emphasis on action, get the basics right, and improve processes.]]> 2023-08-16T14:00:00+00:00 https://www.darkreading.com/risk/boards-dont-want-security-promises-they-want-action www.secnews.physaphae.fr/article.php?IdArticle=8370724 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'Iran et la montée des opérations d'influence cyber-compatibles<br>Iran and the Rise of Cyber-Enabled Influence Operations Iranian threat actors are combining offensive network ops with messaging and amplification to manipulate targets\' perceptions and behavior. Here are three examples.]]> 2023-08-16T13:00:00+00:00 https://www.darkreading.com/microsoft/iran-and-the-rise-of-cyber-enabled-influence-operations- www.secnews.physaphae.fr/article.php?IdArticle=8370694 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La campagne de phishing du code QR cible les meilleures sociétés d'énergie américaines<br>QR Code Phishing Campaign Targets Top US Energy Company Attackers sent more than 1,000 emails with 2FA, MFA, and other security-related lures aimed at stealing Microsoft credentials.]]> 2023-08-16T13:00:00+00:00 https://www.darkreading.com/attacks-breaches/qr-code-phishing-campaign-targets-top-u-s-energy-company www.secnews.physaphae.fr/article.php?IdArticle=8370695 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Mandiant libère le scanner pour identifier NetScaler compromis ADC, passerelle<br>Mandiant Releases Scanner to Identify Compromised NetScaler ADC, Gateway Mandiant\'s IoC Scanner will help enterprises collect indicators of compromise on affected Citrix NetScaler products.]]> 2023-08-16T00:00:00+00:00 https://www.darkreading.com/dr-tech/mandiant-releases-scanner-to-identify-compromised-netscaler-adc-gateways www.secnews.physaphae.fr/article.php?IdArticle=8370696 False None None 3.0000000000000000