www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-09T06:05:06+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Google, Microsoft se réfugie dans la meilleure sécurité de Rust Language \\<br>Google, Microsoft Take Refuge in Rust Language\\'s Better Security More tech giants turn to the Rust programming language for its built-in memory safety and other security features.]]> 2023-08-04T13:00:00+00:00 https://www.darkreading.com/application-security/google-microsoft-take-refuge-in-rust-languages-better-security www.secnews.physaphae.fr/article.php?IdArticle=8365675 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Qualys annonce une solution de gestion des risques logiciels de premier parti<br>Qualys Announces First-Party Software Risk Management Solution 2023-08-03T20:59:00+00:00 https://www.darkreading.com/risk/qualys-announces-first-party-software-risk-management-solution www.secnews.physaphae.fr/article.php?IdArticle=8365403 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mission Secure, Idaho National Laboratory annonce un partenariat pour protéger les infrastructures critiques<br>Mission Secure, Idaho National Laboratory Announce Partnership to Protect Critical Infrastructure 2023-08-03T20:24:00+00:00 https://www.darkreading.com/ics-ot/mission-secure-idaho-national-laboratory-announce-partnership-to-protect-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8365404 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Vulcan Cyber Attack Path Graphs cible la priorisation du risque à l'échelle du nuage et l'atténuation<br>Vulcan Cyber Attack Path Graph Targets Cloud-Scale Risk Prioritization and Mitigation 2023-08-03T20:20:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vulcan-cyber-attack-path-graph-targets-cloud-scale-risk-prioritization-and-mitigation www.secnews.physaphae.fr/article.php?IdArticle=8365405 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Centre for Cyber Safety and Education Awards 174 000 $ en bourses de cybersécurité<br>Center for Cyber Safety and Education Awards $174K in Cybersecurity Scholarships 2023-08-03T20:14:00+00:00 https://www.darkreading.com/operations/center-for-cyber-safety-and-education-awards-174k-in-cybersecurity-scholarships www.secnews.physaphae.fr/article.php?IdArticle=8365406 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hacktivist Group \\ 'Mysterious Team Bangladesh \\' continue DDOS Rampage<br>Hacktivist Group \\'Mysterious Team Bangladesh\\' Goes on DDoS Rampage The emerging threat has carried out 750 DDoS attacks and 78 website defacements in just one year to support its religious and political motives.]]> 2023-08-03T17:39:00+00:00 https://www.darkreading.com/dr-global/hactivist-group-mysterious-team-bangladesh-goes-on-ddos-rampage www.secnews.physaphae.fr/article.php?IdArticle=8365347 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Cult of the Dead Cow Hacktivistes Donnez la vie à \\ 'Cramework d'application \\' Privacy \\ '<br>Cult of the Dead Cow Hacktivists Give Life to \\'Privacy-First\\' App Framework The well-known collective is taking on targeted advertising with the Veilid framework and says it wants to make the Internet accessible to everyone who fears being monetized.]]> 2023-08-03T17:30:00+00:00 https://www.darkreading.com/application-security/cult-of-the-dead-cow-privacy-first-app-framework www.secnews.physaphae.fr/article.php?IdArticle=8365348 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La gloire de la Coupe du monde se profile, tout comme les cyber-menaces, avertit Microsoft<br>World Cup Glory Looms, and So Do Cyber Threats, Microsoft Warns The attack surface of a live event like this summer\'s World Cup in Australia and New Zealand rivals that of a large multinational enterprise, or even a small city.]]> 2023-08-03T17:15:00+00:00 https://www.darkreading.com/ics-ot/world-cup-glory-looms-cyber-threats-microsoft-warns www.secnews.physaphae.fr/article.php?IdArticle=8365349 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Exclusif: CISA sonne l'alarme sur la sécurité UEFI<br>Exclusive: CISA Sounds the Alarm on UEFI Security Had Microsoft had adopted a more secure update path to mitigate the BlackLotus UEFI bootkit, it might already be eliminated, a CISA official says.]]> 2023-08-03T17:00:00+00:00 https://www.darkreading.com/application-security/cisa-sounds-alarm-uefi-security www.secnews.physaphae.fr/article.php?IdArticle=8365333 False None None 2.0000000000000000 Dark Reading - Informationweek Branch À mesure que l'intelligence artificielle s'accélère, la cybercriminalité innove<br>As Artificial Intelligence Accelerates, Cybercrime Innovates Rare government, industry alignment on AI threats means we have an opportunity to make rapid strides to improve cybersecurity and slip the hold cybercriminals have on us.]]> 2023-08-03T17:00:00+00:00 https://www.darkreading.com/risk/as-artificial-intelligence-accelerates-cybercrime-innovates www.secnews.physaphae.fr/article.php?IdArticle=8365332 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Russie \\ 'S \\' Midnight Blizzard \\ 'Hackers Lance Flurry of Microsoft Teams Attacks<br>Russia\\'s \\'Midnight Blizzard\\' Hackers Launch Flurry of Microsoft Teams Attacks The Nobelium APT is launching highly targeted Teams-based phishing attacks on government and industrial targets using compromised Microsoft 365 tenants, with the aim of data theft and cyber espionage.]]> 2023-08-03T15:49:00+00:00 https://www.darkreading.com/ics-ot/russia-midnight-blizzard-hackers-microsoft-teams-attacks www.secnews.physaphae.fr/article.php?IdArticle=8365297 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Des tas d'IoT non corrigées, les appareils OT attirent les cyberattaques ICS<br>Piles of Unpatched IoT, OT Devices Attract ICS Cyberattacks Industrial devices are less likely to be patched due to expensive downtime, and threat actors have taken notice.]]> 2023-08-03T14:08:31+00:00 https://www.darkreading.com/ics-ot/unpatched-iot-ot-devices-pile-up-ics-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8365271 False Threat,Threat,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Comment créer un programme GRC efficace: 3 phases<br>How to Create an Effective GRC Program: 3 Phases A crawl, walk, run approach allows organizations to establish a governance, risk, and compliance (GRC) program that grows and matures with the business.]]> 2023-08-03T14:00:00+00:00 https://www.darkreading.com/risk/how-to-create-an-effective-grc-program-3-phases www.secnews.physaphae.fr/article.php?IdArticle=8365231 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les CISO ont besoin de soutien pour prendre en charge la sécurité<br>CISOs Need Backing to Take Charge of Security Unless the CEO and other C-suite executives defer to the CISO\'s decisions on cybersecurity, is that CISO really running things?]]> 2023-08-02T23:50:00+00:00 https://www.darkreading.com/edge-articles/cisos-need-backing-to-take-charge-of-security www.secnews.physaphae.fr/article.php?IdArticle=8364967 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Russian apt \\ 'bluecharlie \\' échange des infrastructures pour échapper à la détection<br>Russian APT \\'BlueCharlie\\' Swaps Infrastructure to Evade Detection Despite being outed earlier this year, the advanced persistent threat group is trying to sneak past researchers again.]]> 2023-08-02T23:02:00+00:00 https://www.darkreading.com/attacks-breaches/russian-apt-bluecharlie-swaps-infrastructure-to-evade-detection www.secnews.physaphae.fr/article.php?IdArticle=8364953 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Menlo Security établit la sécurité du navigateur avec une protection de phishing et de ransomwares alimentées par l'IA<br>Menlo Security Establishes Browser Security With AI-Powered Phishing and Ransomware Protection 2023-08-02T21:32:00+00:00 https://www.darkreading.com/attacks-breaches/menlo-security-establishes-browser-security-with-ai-powered-phishing-and-ransomware-protection www.secnews.physaphae.fr/article.php?IdArticle=8364932 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les informations sur la sécurité d'identité de Beyondtrust \\ offrent une visibilité sans précédent sur les menaces d'identité<br>BeyondTrust\\'s Identity Security Insights Provides Unprecedented Visibility into Identity Threats 2023-08-02T21:25:00+00:00 https://www.darkreading.com/endpoint/beyondtrust-s-identity-security-insights-provides-unprecedented-visibility-into-identity-threats www.secnews.physaphae.fr/article.php?IdArticle=8364933 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Guardio découvre la vulnérabilité zéro-jour dans les services de courrier électronique de Salesforce \\<br>Guardio Uncovers Zero-Day Vulnerability in Salesforce\\'s Email Services 2023-08-02T21:15:00+00:00 https://www.darkreading.com/attacks-breaches/guardio-uncovers-zero-day-vulnerability-in-salesforce-s-email-services www.secnews.physaphae.fr/article.php?IdArticle=8364934 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Tanium Selected by DHS CISA to Join the Joint Cyber Defense Collaborative 2023-08-02T21:11:00+00:00 https://www.darkreading.com/attacks-breaches/tanium-selected-by-dhs-cisa-to-join-the-joint-cyber-defense-collaborative www.secnews.physaphae.fr/article.php?IdArticle=8364935 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Solvo dévoile SecurityGenie: une solution révolutionnaire de type Chatgpt pour les équipes de sécurité du cloud<br>Solvo Unveils SecurityGenie: A Revolutionary ChatGPT-Like Solution for Cloud Security Teams 2023-08-02T20:50:00+00:00 https://www.darkreading.com/cloud/solvo-unveils-securitygenie-a-revolutionary-chatgpt-like-solution-for-cloud-security-teams www.secnews.physaphae.fr/article.php?IdArticle=8364911 False Cloud ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Synsaber et ICS Advisory Project Identifier les tendances de la vulnérabilité dans le secteur des infrastructures critiques<br>SynSaber and ICS Advisory Project Identify Vulnerability Trends Within The Critical Infrastructure Sector 2023-08-02T20:43:00+00:00 https://www.darkreading.com/ics-ot/synsaber-and-ics-advisory-project-identify-vulnerability-trends-within-the-critical-infrastructure-sector www.secnews.physaphae.fr/article.php?IdArticle=8364912 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Marché mondial des capteurs optiques pour atteindre 45,56 milliards de dollars d'ici 2030, augmentation de la demande de l'électronique grand public et des applications IoT<br>Global Optical Sensor Market to Reach $45.56B by 2030, Rising Demand in Consumer Electronics and IoT Applications 2023-08-02T20:37:00+00:00 https://www.darkreading.com/operations/global-optical-sensor-market-to-reach-45-56b-by-2030 www.secnews.physaphae.fr/article.php?IdArticle=8364913 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Valic Retirement Services Company éprouve des violations de données PBI exposant environ 798 000 numéros de sécurité sociale<br>VALIC Retirement Services Company Experiences PBI Data Breach Exposing Approximately 798,000 Social Security Numbers 2023-08-02T20:29:00+00:00 https://www.darkreading.com/attacks-breaches/valic-retirement-services-company-experiences-pbi-data-breach-exposing-approximately-798-000-social-security-numbers www.secnews.physaphae.fr/article.php?IdArticle=8364914 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Indicateurs Instagram Contenu généré par AI<br>Instagram Flags AI-Generated Content Amid the national discussion about AI safety and non-human-originated content in the US, an app researcher spotted an effort by the social media app to flag AI posts for its 2+ billion users.]]> 2023-08-02T20:19:00+00:00 https://www.darkreading.com/application-security/instagram-flags-ai-generated-content www.secnews.physaphae.fr/article.php?IdArticle=8364915 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La société iranienne accueille des rames de ransomwares, des groupes apt<br>Iranian Company Plays Host to Reams of Ransomware, APT Groups Cloudzy is a command-and-control provider (C2P) to APT groups in Iran, North Korea, and Russia, according to Halcyon.]]> 2023-08-02T18:49:00+00:00 https://www.darkreading.com/dr-global/iranian-company--host-ransomware-apt-groups www.secnews.physaphae.fr/article.php?IdArticle=8364878 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'APT34 iran<br>Iran\\'s APT34 Hits UAE With Supply Chain Attack The prolific APT, also known as OilRig and MuddyWater, was caught targeting an IT company\'s government clients in the region, with the aim of carrying out cyber espionage.]]> 2023-08-02T18:10:11+00:00 https://www.darkreading.com/dr-global/iran-apt34-uae-supply-chain-attack www.secnews.physaphae.fr/article.php?IdArticle=8364879 False None APT 34,APT 34 2.0000000000000000 Dark Reading - Informationweek Branch Hot Suppter La marque de vêtements fait face<br>Hot Topic Apparel Brand Faces Credential-Stuffing Attack Due to the nature of the attack, Hot Topic says that it was unable to tell which accounts were accessed by legitimate users and which were accessed by threat actors, making the situation all the more difficult.]]> 2023-08-02T17:54:00+00:00 https://www.darkreading.com/application-security/hot-topic-apparel-brand-faces-credential-stuffing-attack www.secnews.physaphae.fr/article.php?IdArticle=8364880 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La souscription de la cyber-assurance est toujours coincée dans les âges sombres<br>Cyber-Insurance Underwriting Is Still Stuck in the Dark Ages Innovations in continuous controls monitoring may be the only way underwriters can offer cyber-insurance policies that make sense in the market.]]> 2023-08-02T17:00:00+00:00 https://www.darkreading.com/risk/cyber-insurance-underwriting-is-still-stuck-in-the-dark-ages www.secnews.physaphae.fr/article.php?IdArticle=8364836 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Tesla Jailbreak déverrouille le vol de fonctionnalités payantes en voiture<br>Tesla Jailbreak Unlocks Theft of In-Car Paid Features Want heated seats for free? Self-driving in Europe despite a regulatory ban? Researchers have discovered the road to free car-modding on the popular Tesla EVs.]]> 2023-08-02T14:00:00+00:00 https://www.darkreading.com/application-security/tesla-jailbreak-unlocks-theft-in-car-paid-features www.secnews.physaphae.fr/article.php?IdArticle=8364788 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les services publics sont confrontés à des défis de sécurité car ils embrassent les données de nouvelles façons<br>Utilities Face Security Challenges as They Embrace Data in New Ways A culture of cybersecurity and implementing industry best practices can go a long way toward protecting a utility.]]> 2023-08-02T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/utilities-face-security-challenges-as-they-embrace-data-in-new-ways www.secnews.physaphae.fr/article.php?IdArticle=8364756 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les XDR unifiés et SIEM atténuent la fatigue de l'alerte de sécurité<br>Unified XDR and SIEM Alleviate Security Alert Fatigue By integrating detection response with information and event management, organizations can move beyond protective controls and harden their defenses.]]> 2023-08-02T12:00:00+00:00 https://www.darkreading.com/microsoft/unified-xdr-and-siem-alleviate-security-alert-fatigue www.secnews.physaphae.fr/article.php?IdArticle=8364735 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Stratégie de la cyber-travail de la Maison Blanche: pas de solution rapide pour la pénurie de compétences<br>White House Cyber Workforce Strategy: No Quick Fix for Skills Shortage A lot of what the strategy proposes is well-intentioned but somewhat aspirational at the moment, industry experts say.]]> 2023-08-01T21:41:00+00:00 https://www.darkreading.com/careers-and-people/white-house-cyber-workforce-strategy-no-quick-fix-for-skills-shortage www.secnews.physaphae.fr/article.php?IdArticle=8364454 False None None 2.0000000000000000 Dark Reading - Informationweek Branch DeVo et Cybermindz Partner pour aborder la santé mentale des travailleurs de la cybersécurité de première ligne aux États-Unis<br>Devo and Cybermindz Partner to Address the Mental Health of Front-Line Cybersecurity Workers in the US 2023-08-01T21:35:00+00:00 https://www.darkreading.com/operations/devo-and-cybermindz-partner-to-address-the-mental-health-of-front-line-cybersecurity-workers-in-the-us www.secnews.physaphae.fr/article.php?IdArticle=8364455 False None None 2.0000000000000000 Dark Reading - Informationweek Branch MEF et Cyberratings.org partenaire sur le programme de certification SASE<br>MEF and CyberRatings.org Partner on SASE Certification Program 2023-08-01T21:25:00+00:00 https://www.darkreading.com/cloud/mef-and-cyberratings-org-partner-on-sase-certification-program www.secnews.physaphae.fr/article.php?IdArticle=8364456 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La solution de gestion des risques et de l'exposition de ForeScout fournit une approche quantitative rationalisée de la gestion des risques de cyber-actifs<br>Forescout\\'s Risk and Exposure Management Solution Delivers Streamlined, Quantitative Approach to Cyber Asset Risk Management 2023-08-01T21:21:00+00:00 https://www.darkreading.com/risk/forescout-s-risk-and-exposure-management-solution-delivers-streamlined-quantitative-approach-to-cyber-asset-risk-management www.secnews.physaphae.fr/article.php?IdArticle=8364457 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le Nil recueille un financement de la série C de 175 millions de dollars pour redéfinir les réseaux d'entreprise<br>Nile Raises $175M Series C Funding to Redefine Enterprise Networks 2023-08-01T21:18:00+00:00 https://www.darkreading.com/operations/nile-raises-175m-series-c-funding-to-redefine-enterprise-networks www.secnews.physaphae.fr/article.php?IdArticle=8364458 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Imprimantes à jet d'encre Canon à risque de compromis tiers via Wi-Fi<br>Canon Inkjet Printers at Risk for Third-Party Compromise via Wi-Fi Nearly 200 models are affected by vulnerability that may give wireless access to unauthorized third parties.]]> 2023-08-01T20:50:00+00:00 https://www.darkreading.com/endpoint/canon-inkjet-printers-at-risk-for-third-party-compromise-via-wi-fi www.secnews.physaphae.fr/article.php?IdArticle=8364459 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates spatiaux deviennent des cyber-sabres sur les organisations russes et serbes<br>Space Pirates Turn Cyber Sabers on Russian, Serbian Organizations The attackers have expanded beyond backdoors and recently started using Deed RAT to step up their attacks.]]> 2023-08-01T20:30:00+00:00 https://www.darkreading.com/threat-intelligence/space-pirates-train-cyber-sabers-on-russian-serbian-organizations www.secnews.physaphae.fr/article.php?IdArticle=8364460 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les utilisateurs d'Apple s'ouvrent à la télécommande via un malware macOS délicat<br>Apple Users Open to Remote Control via Tricky macOS Malware The Hidden Virtual Network Computing (hVNC) malware infests Macs and silently executes complete takeovers, with no user permission needed. It also sports persistence through reboots.]]> 2023-08-01T17:25:47+00:00 https://www.darkreading.com/application-security/apple-users-remote-control-tricky-macos-malware www.secnews.physaphae.fr/article.php?IdArticle=8364379 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Darkbert \\' GPT MALWWare se forme sur tout le Web Dark Web<br>\\'DarkBERT\\' GPT-Based Malware Trains Up on the Entire Dark Web The DarkBART and DarkBERT cybercriminal chatbots, based on Google Bard, represent a major leap ahead for adversarial AI, including Google Lens integration for images and instant access to the whole of the cyber-underground knowledge base.]]> 2023-08-01T17:17:00+00:00 https://www.darkreading.com/application-security/gpt-based-malware-trains-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8364380 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Leçons non apprises des attaques de chaîne d'approvisionnement logicielles<br>Lessons Not Learned From Software Supply Chain Attacks Businesses that develop business-, mission-, or safety-critical software must learn from previous victims of software supply chain attacks.]]> 2023-08-01T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/lessons-not-learned-from-software-supply-chain-attacks www.secnews.physaphae.fr/article.php?IdArticle=8364345 False None None 3.0000000000000000 Dark Reading - Informationweek Branch CISA: \\ 'Submarine \\' Torpelles de la porte dérobée Barracuda Sécurité par e-mail<br>CISA: \\'Submarine\\' Backdoor Torpedoes Barracuda Email Security A China-nexus cyber espionage campaign rages on with the fourth backdoor to surface in the wild that takes advantage of the CVE-2023-2868 zero-day security bug - with severe threat of lateral movement, CISA warns.]]> 2023-08-01T16:26:00+00:00 https://www.darkreading.com/attacks-breaches/cisa-submarine-backdoor-barracuda-email-security www.secnews.physaphae.fr/article.php?IdArticle=8364346 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Bloodhound réécrit l'outil open source, lance l'édition communautaire<br>BloodHound Rewrites Open Source Tool, Launches Community Edition The open source ecosystem for offensive and defensive security technologies is flourishing, giving security teams access to a wide range of tools to do their jobs.]]> 2023-08-01T15:09:45+00:00 https://www.darkreading.com/dr-tech/bloodhound-open-source-community-edition www.secnews.physaphae.fr/article.php?IdArticle=8364736 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi la California Delete Act est importante<br>Why the California Delete Act Matters Bill 362 is a perfect template for a nationwide win against data brokers and the privacy infringements they cause.]]> 2023-08-01T14:00:00+00:00 https://www.darkreading.com/endpoint/why-the-california-delete-act-matters www.secnews.physaphae.fr/article.php?IdArticle=8364295 False None None 4.0000000000000000 Dark Reading - Informationweek Branch À quoi ressemble la biométrie pour l'authentification<br>What Implementing Biometrics for Authentication Looks Like CISOs are incorporating biometrics as part of their multifactor authentication strategies. This is what they should be thinking about during implementation.]]> 2023-07-31T23:00:00+00:00 https://www.darkreading.com/dr-tech/implementing-biometrics-for-authentication www.secnews.physaphae.fr/article.php?IdArticle=8364108 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Protéger la propriété intellectuelle lorsqu'elle doit être partagée<br>Protecting Intellectual Property When It Needs to Be Shared Companies should use a variety of tools and strategies, both technical and policy, to protect their IP from third-party risk.]]> 2023-07-31T20:49:00+00:00 https://www.darkreading.com/edge-articles/protecting-intellectual-property-when-it-needs-to-be-shared www.secnews.physaphae.fr/article.php?IdArticle=8364024 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch La Volt Typhoon APT de la Chine se renforce plus profondément dans les infrastructures critiques américaines<br>China\\'s Volt Typhoon APT Burrows Deeper into US Critical Infrastructure US officials are concerned that the Beijing-directed cyberattacks could be a precursor to military disruption and broader destructive attacks on citizens and businesses.]]> 2023-07-31T20:42:00+00:00 https://www.darkreading.com/vulnerabilities-threats/china-s-volt-typhoon-apt-burrows-us-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8364025 False None Guam,Guam 2.0000000000000000 Dark Reading - Informationweek Branch Systèmes ICS à ponction aérienne ciblés par des logiciels malveillants sophistiqués<br>Air-Gapped ICS Systems Targeted by Sophisticated Malware Researchers uncovered new worming second-stage tools used to locally exfiltrate data from air gapped ICS environments, putting threat actors one step away from transmission of the info to a C2.]]> 2023-07-31T19:33:00+00:00 https://www.darkreading.com/ics-ot/air-gapped-ics-systems-targeted-sophisticated-malware www.secnews.physaphae.fr/article.php?IdArticle=8364010 False Malware,Tool,Threat,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Abyss Locker Ransomware cherche à noyer les serveurs ESXi de VMware \\<br>Abyss Locker Ransomware Looks to Drown VMware\\'s ESXi Servers The 4-month-old ransomware gang is now actively targeting VMware\'s virtual environments with a second variant of its custom malware.]]> 2023-07-31T18:05:29+00:00 https://www.darkreading.com/ics-ot/abyss-locker-ransomware-vmware-esxi-servers www.secnews.physaphae.fr/article.php?IdArticle=8363983 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le ver auto-réparti Call of Duty vise les lobbies des joueurs<br>Call of Duty Self-Spreading Worm Takes Aim at Player Lobbies The revival of the beloved online multiplayer video game was short-lived once players detected unusual activity and behavior that portended malware.]]> 2023-07-31T17:50:00+00:00 https://www.darkreading.com/application-security/call-of-duty-self-spreading-worm-player-lobbies www.secnews.physaphae.fr/article.php?IdArticle=8363968 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Raffinerie de pétrole israélienne retirée par des attaquants pro-iraniens<br>Israeli Oil Refinery Taken Offline by Pro-Iranian Attackers The apparent pro-Iranian Cyber Avengers posted images of BAZAN Groups\'s SCADA systems, diagrams, and programmable logic controller (PLC) code.]]> 2023-07-31T14:34:31+00:00 https://www.darkreading.com/dr-global/israeli-oil-refinery-taken-offline-pro-iranian-attackers www.secnews.physaphae.fr/article.php?IdArticle=8363893 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Meilleures pratiques pour la sécurité privée de l'entreprise 5G<br>Best Practices for Enterprise Private 5G Security Omdia\'s latest research with Trend Micro and CTOne sheds light on 5G security challenges and ways to effectively extend enterprise-grade security to 5G networks]]> 2023-07-31T14:00:00+00:00 https://www.darkreading.com/omdia/best-practices-for-enterprise-private-5g-security www.secnews.physaphae.fr/article.php?IdArticle=8363878 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Party de montre documentaire d'été: 8 contes de cybersécurité grésillants<br>Summer Documentary Watch Party: 8 Sizzling Cybersecurity Tales From the upcoming Billion Dollar Heist to docs on the Ashley Madison breach and Stuxnet, here are a bevy of films that can scratch that wanna-be hacker itch.]]> 2023-07-31T12:53:34+00:00 https://www.darkreading.com/operations/summer-documentary-watch-party-cybersecurity-tales www.secnews.physaphae.fr/article.php?IdArticle=8363856 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Innovation des soins de santé: une approche sûre et sécurisée<br>Healthcare Innovation: A Safe and Secure Approach Six focus areas to address the top security challenges facing healthcare organizations today.]]> 2023-07-31T07:00:00+00:00 https://www.darkreading.com/operations/healthcare-innovation-a-safe-and-secure-approach www.secnews.physaphae.fr/article.php?IdArticle=8363753 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La campagne de logiciels malveillants Stark # Mule cible les Coréens, utilise des documents de l'armée américaine<br>Stark#Mule Malware Campaign Targets Koreans, Uses US Army Documents Techniques are similar to those in previous North Korean attacks and could be linked to well-known cyber-espionage organizations.]]> 2023-07-29T01:00:00+00:00 https://www.darkreading.com/attacks-breaches/stark-mule-malware-campaign-targets-koreans-uses-us-army-documents www.secnews.physaphae.fr/article.php?IdArticle=8362879 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Hack Crew responsable des données volées, l'OTAN enquête sur les réclamations<br>Hack Crew Responsible for Stolen Data, NATO Investigates Claims NATO asserts that their cyber experts continue to look into the claims and that its classified networks remain secure.]]> 2023-07-28T20:45:00+00:00 https://www.darkreading.com/attacks-breaches/hack-crew-responsible-for-stolen-data-nato-investigates-claims www.secnews.physaphae.fr/article.php?IdArticle=8362918 False Hack None 1.00000000000000000000 Dark Reading - Informationweek Branch Cherryblos Malware utilise l'OCR pour cueillir des utilisateurs d'Android \\ 'crypto-monnaie<br>CherryBlos Malware Uses OCR to Pluck Android Users\\' Cryptocurrency The malware, along with a sister strain dubbed "FakeTrade," was found lurking in Google Play.]]> 2023-07-28T20:43:00+00:00 https://www.darkreading.com/attacks-breaches/cherrybios-malware-ocr-android-users-cryptocurrency www.secnews.physaphae.fr/article.php?IdArticle=8362919 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch Choisissez la meilleure authentification biométrique pour votre cas d'utilisation<br>Choose the Best Biometrics Authentication for Your Use Case Voice, face, and vein recognition each have its pros and cons. Here\'s what CISOs need to know.]]> 2023-07-28T18:00:00+00:00 https://www.darkreading.com/dr-tech/choose-the-best-biometrics-authentication-for-your-use-case www.secnews.physaphae.fr/article.php?IdArticle=8362901 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le sénateur fait exploser Microsoft pour négligence en 365 violation par e-mail<br>Senator Blasts Microsoft for Negligence in 365 Email Breach In a letter to the DoJ, FTC and CISA, Oregon\'s Wyden also called for Microsoft to be held accountable in the sprawling SolarWinds breach.]]> 2023-07-28T17:58:00+00:00 https://www.darkreading.com/perimeter/senator-microsoft-negligence-365-email-breach www.secnews.physaphae.fr/article.php?IdArticle=8362880 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un autre écueil de l'IA: la miroir numérique ouvre un nouveau vecteur de cyberattaque<br>Another AI Pitfall: Digital Mirroring Opens New Cyberattack Vector The more artificial intelligence builds out our digital personas, the easier it will become for bad actors to target us with more convincing attacks.]]> 2023-07-28T17:45:00+00:00 https://www.darkreading.com/attacks-breaches/ai-pitfall-digital-mirroring-opens-new-cyberattack-vector www.secnews.physaphae.fr/article.php?IdArticle=8362858 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les équipes opératoires et de sécurité ont besoin d'automatisation, pas de thérapie de couple<br>IT Ops and Security Teams Need Automation, Not Couples Therapy When their roles intersect, IT ops and security teams often find themselves at odds. Here are some ways to foster collaboration.]]> 2023-07-28T14:00:00+00:00 https://www.darkreading.com/operations/it-ops-and-security-teams-need-automation www.secnews.physaphae.fr/article.php?IdArticle=8362758 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cyclops lance à partir de furtivité avec un outil de recherche basé sur l'IA génératif<br>Cyclops Launches From Stealth With Generative AI-Based Search Tool The contextual cybersecurity search platform helps security teams gather information about the organization\'s environment and security posture.]]> 2023-07-28T01:00:00+00:00 https://www.darkreading.com/dr-tech/cyclops-launches-from-stealth-with-generative-ai-based-search-tool www.secnews.physaphae.fr/article.php?IdArticle=8362732 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les cisos devraient s'impliquer dans la négociation de la cyber-assurance<br>Why CISOs Should Get Involved With Cyber Insurance Negotiation Everyone benefits - the CISO, the company, and the insurer - when CISOs are included in arranging cyber insurance.]]> 2023-07-28T00:08:00+00:00 https://www.darkreading.com/edge-articles/why-cisos-should-get-involved-with-cyber-insurance-negotiation www.secnews.physaphae.fr/article.php?IdArticle=8362499 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Malgré les gains de sécurité post-log4j, les développeurs peuvent toujours s'améliorer<br>Despite Post-Log4J Security Gains, Developers Can Still Improve Developers need more software security safeguards earlier in the process, especially as AI becomes more common.]]> 2023-07-27T22:19:00+00:00 https://www.darkreading.com/application-security/despite-post-log4j-security-gains-developers-can-still-improve www.secnews.physaphae.fr/article.php?IdArticle=8362463 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 7 sur 10 Nom MSPS Sécurité des données et la sécurité du réseau comme priorités informatiques les plus élevées pour 2023<br>7 in 10 MSPs Name Data Security and Network Security As Their Top IT Priorities for 2023 2023-07-27T21:49:00+00:00 https://www.darkreading.com/application-security/7-in-10-msps-name-data-security-and-network-security-as-their-top-it-priorities-for-2023 www.secnews.physaphae.fr/article.php?IdArticle=8362438 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comptia ChannelCon Technology Vendor Fair met en évidence les solutions technologiques<br>CompTIA ChannelCon Technology Vendor Fair Highlights Tech Solutions 2023-07-27T21:42:00+00:00 https://www.darkreading.com/careers-and-people/comptia-channelcon-technology-vendor-fair-highlights-tech-solutions www.secnews.physaphae.fr/article.php?IdArticle=8362439 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ryanair a frappé le procès sur l'utilisation de la technologie de reconnaissance faciale<br>Ryanair Hit With Lawsuit Over Use of Facial Recognition Technology Airline violates privacy protections of the EU\'s General Data Protection Regulation, plaintiff says, seeking a $210 million fine.]]> 2023-07-27T21:15:00+00:00 https://www.darkreading.com/application-security/ryanair-hit-with-lawsuit-over-use-of-facial-recognition-technology www.secnews.physaphae.fr/article.php?IdArticle=8362440 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Des millions de personnes touchées dans l'attaque de Moveit contre nous, gouvernante<br>Millions of People Affected in MOVEit Attack on US Gov\\'t Vendor Living up to its name, Maximus sees a whale of a breach that affects millions of people\'s sensitive government records, including health data.]]> 2023-07-27T21:04:00+00:00 https://www.darkreading.com/perimeter/millions-people-moveit-attack-us-government-vendor www.secnews.physaphae.fr/article.php?IdArticle=8362416 False None None 2.0000000000000000 Dark Reading - Informationweek Branch TSA met à jour les exigences de cybersécurité du pipeline<br>TSA Updates Pipeline Cybersecurity Requirements The updates will require pipeline owners and operators to do more than just plan for potential cyberattacks; now, those plans will need to be tested.]]> 2023-07-27T19:55:33+00:00 https://www.darkreading.com/ics-ot/tsa-updates-pipeline-cybersecurity-requirements www.secnews.physaphae.fr/article.php?IdArticle=8362417 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Le co-fondateur du groupe-IB a condamné à 14 ans dans la colonie pénale russe<br>Group-IB Co-Founder Sentenced to 14 Years in Russian Penal Colony Ilya Sachkov, convicted of treason by the Kremlin, will serve time in one of Russia\'s prison camps, which feature rigid schedules and isolation from the outside world, critics say.]]> 2023-07-27T17:45:00+00:00 https://www.darkreading.com/perimeter/group-ib-co-founder-sentenced-14-years-russian-penal-colony www.secnews.physaphae.fr/article.php?IdArticle=8362368 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les cyber-étudiants en Azerbaïdjan formés par Israël Mark sont diplômés inauguraux<br>Israeli-Trained Azerbaijan Cyber Students Mark Inaugural Graduation Azerbaijan minister pledges to train many more cyber specialists in the coming years to improve regional cyber-readiness.]]> 2023-07-27T17:39:34+00:00 https://www.darkreading.com/dr-global/israeli-trained-azerbaijan-cyber-students-inaugural-graduation www.secnews.physaphae.fr/article.php?IdArticle=8362346 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Que signifie le formulaire d'attestation de développement logiciel sécurisé de CISA \\?<br>What Will CISA\\'s Secure Software Development Attestation Form Mean? The proposed attestation form is meant to help secure the software chain and formalizes the role of the SBOM as the first line of defense.]]> 2023-07-27T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/what-will-cisa-secure-software-development-attestation-form-mean www.secnews.physaphae.fr/article.php?IdArticle=8362308 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ubuntu Linux Cloud Workloads Face Root Root Take Takeovers<br>Ubuntu Linux Cloud Workloads Face Rampant Root Take Takeovers Some 40% of Ubuntu Linux cloud workloads subject to GameOverlay security bugs in the OverlayFS module.]]> 2023-07-27T16:42:00+00:00 https://www.darkreading.com/cloud/ubuntu-linux-cloud-workloads-face-rampant-root-takeovers www.secnews.physaphae.fr/article.php?IdArticle=8362309 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les cisos d'aujourd'hui doivent embrasser le changement<br>Why Today\\'s CISOs Must Embrace Change With change happening faster than ever before, tools can help bridge capability gaps, along with accelerated workforce training.]]> 2023-07-27T14:00:00+00:00 https://www.darkreading.com/operations/why-cisos-must-embrace-change www.secnews.physaphae.fr/article.php?IdArticle=8362247 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les entreprises doivent avoir des experts en cybersécurité d'entreprise, dit SEC<br>Companies Must Have Corporate Cybersecurity Experts, SEC Says Enterprises now must describe their management\'s expertise in cybersecurity. But what exactly does that entail?]]> 2023-07-27T01:28:00+00:00 https://www.darkreading.com/edge-articles/companies-must-have-corporate-cybersecurity-experts-sec-says www.secnews.physaphae.fr/article.php?IdArticle=8361985 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Kyndryl étend les services de sécurité gérés avec plus d'options SOC<br>Kyndryl Expands Managed Security Services With More SOC Options The "SOC as a platform" offers organizations with integrated security and IT operations management.]]> 2023-07-27T00:00:00+00:00 https://www.darkreading.com/dr-tech/kyndryl-managed-security-services-soc www.secnews.physaphae.fr/article.php?IdArticle=8362220 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Coro acquiert le démarrage de la sécurité du réseau Privatize<br>Coro Acquires Network Security Startup Privatise 2023-07-26T22:11:00+00:00 https://www.darkreading.com/dr-global/coro-acquires-network-security-startup-privatise www.secnews.physaphae.fr/article.php?IdArticle=8361937 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rezilion découvre les vulnérabilités à haut risque manquantes dans le catalogue CISA KEV<br>Rezilion Uncovers High-Risk Vulnerabilities Missing From CISA KEV Catalog 2023-07-26T22:07:00+00:00 https://www.darkreading.com/vulnerabilities-threats/rezilion-uncovers-high-risk-vulnerabilities-missing-from-cisa-kev-catalog www.secnews.physaphae.fr/article.php?IdArticle=8361938 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch SE Labs dévoile la dernière analyse comparative des produits de détection et de réponse des points de terminaison<br>SE Labs Unveils Latest Comparative Analysis of Endpoint Detection and Response Products 2023-07-26T21:58:00+00:00 https://www.darkreading.com/endpoint/se-labs-unveils-latest-comparative-analysis-of-endpoint-detection-and-response-products www.secnews.physaphae.fr/article.php?IdArticle=8361906 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Azote \\' Ransomware Effort attire des pros via Google, Bing Ads<br>\\'Nitrogen\\' Ransomware Effort Lures IT Pros via Google, Bing Ads Forget temps and new employees. A new malicious campaign compromises organizations through a high risk, high reward vector: IT professionals.]]> 2023-07-26T21:22:00+00:00 https://www.darkreading.com/vulnerabilities-threats/-nitrogen-ransomware-effort-lures-it-pros-via-google-bing-ads www.secnews.physaphae.fr/article.php?IdArticle=8361907 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch La campagne Massive MacOS cible les portefeuilles crypto, les données<br>Massive macOS Campaign Targets Crypto Wallets, Data Threat actors are distributing new "Realst" infostealer via fake blockchain games, researchers warn.]]> 2023-07-26T21:10:00+00:00 https://www.darkreading.com/attacks-breaches/massive-campaign-targets-macos-users-crypto-wallet-data-theft www.secnews.physaphae.fr/article.php?IdArticle=8361908 False Threat None 1.00000000000000000000 Dark Reading - Informationweek Branch La SEC adopte une nouvelle règle sur les exigences de divulgation des incidents en cybersécurité<br>SEC Adopts New Rule on Cybersecurity Incident Disclosure Requirements Boards must now file notice of a "material incident" within four business days, although questions remain.]]> 2023-07-26T21:00:00+00:00 https://www.darkreading.com/edge/sec-adopts-new-rule-on-cybersecurity-incident-disclosure-requirements www.secnews.physaphae.fr/article.php?IdArticle=8361909 False None None 3.0000000000000000 Dark Reading - Informationweek Branch ETSI rejette les allégations de vulnérabilités \\ 'Backdoor \\' dans la norme Tetra<br>ETSI Dismisses Claims of \\'Backdoor\\' Vulnerabilities in TETRA Standard Nonetheless, European standards body revised the wireless standard and insists its integrity remains sound.]]> 2023-07-26T19:30:00+00:00 https://www.darkreading.com/dr-global/tetra-owner-dismiss-backdoor-claims-in-vulnerability-research www.secnews.physaphae.fr/article.php?IdArticle=8361868 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch L'ancien NSA-ER Harry Coker a nommé le cyber-directeur national<br>Former NSA-er Harry Coker Nominated National Cyber Director The potential nominee is coming in with a model resume and background in cyberspace, as well as strong political support from the Hill.]]> 2023-07-26T19:02:00+00:00 https://www.darkreading.com/operations/harry-coker-former-nsa-nominated-for-national-cyber-director www.secnews.physaphae.fr/article.php?IdArticle=8361890 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les bogues de peloton exposent les réseaux d'entreprise aux attaques IoT<br>Peloton Bugs Expose Enterprise Networks to IoT Attacks Hackers have three key pathways - the OS, apps, and malware - for leveraging the popular home fitness equipment as initial access for data compromise, ransomware, and more]]> 2023-07-26T16:19:00+00:00 https://www.darkreading.com/remote-workforce/flaws-in-peloton-tread-expose-enterprise-network-to-iot-attack-vectors www.secnews.physaphae.fr/article.php?IdArticle=8361792 False Malware,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Kubernetes et la chaîne d'approvisionnement du logiciel<br>Kubernetes and the Software Supply Chain Trusted content is paramount in securing the supply chain.]]> 2023-07-26T14:00:00+00:00 https://www.darkreading.com/cloud/kubernetes-software-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8361728 False None Uber 2.0000000000000000 Dark Reading - Informationweek Branch L'intelligence des menaces augmente - ici<br>Threat Intelligence Is Growing - Here\\'s How SOCs Can Keep Up By integrating XDR and SIEM, security professionals can automate correlation and prioritization of alerts across a broad swath of security infrastructure.]]> 2023-07-26T13:15:00+00:00 https://www.darkreading.com/microsoft/threat-intelligence-is-growing-here-s-how-socs-can-keep-up www.secnews.physaphae.fr/article.php?IdArticle=8361729 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Thales accepte d'acheter Imperva du fournisseur de sécurité des applications en fonction de 3,6 milliards de dollars<br>Thales Agrees to Buy App Security Vendor Imperva in $3.6B Deal The deal is expected to give the French vendor a larger presence in the application and API security markets, as well as in North America.]]> 2023-07-26T13:00:00+00:00 https://www.darkreading.com/application-security/thales-agrees-to-buy-app-security-vendor-imperva-$3.6b-deal www.secnews.physaphae.fr/article.php?IdArticle=8361704 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les conseils de sécurité informatique sont plus déroutants qu'il ne devrait être<br>Why Computer Security Advice Is More Confusing Than It Should Be 2023-07-25T21:12:00+00:00 https://www.darkreading.com/operations/why-computer-security-advice-is-more-confusing-than-it-should-be www.secnews.physaphae.fr/article.php?IdArticle=8361439 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 50% des programmes de fiducie zéro<br>50% of Zero Trust Programs Risk Failure According to PlainID Survey CISOs consider zero trust a hot security ticket, but organizations run the risk of leaving gaps in their security infrastructure.]]> 2023-07-25T21:08:00+00:00 https://www.darkreading.com/application-security/50-of-zero-trust-programs-risk-failure-according-to-plainid-survey www.secnews.physaphae.fr/article.php?IdArticle=8361440 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les résultats des tests de phishing KnowBe4 révèlent que la moitié des meilleurs sujets de messagerie malveillants sont liés aux RH<br>KnowBe4 Phishing Test Results Reveal Half of Top Malicious Email Subjects Are HR Related KnowBe4 releases Q2 2023 global phishing report and finds HR related email subjects utilized as a phishing strategy and make up 50% of top email subjects.]]> 2023-07-25T21:03:00+00:00 https://www.darkreading.com/threat-intelligence/knowbe4-phishing-test-results-reveal-half-of-top-malicious-email-subjects-are-hr-related www.secnews.physaphae.fr/article.php?IdArticle=8361441 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Dog Dog obtient une mise à niveau avec de nouvelles fonctionnalités de persistance<br>Decoy Dog Gets an Upgrade With New Persistence Features At least three actors are using the new, improved version, prompting researchers to conclude it was likely developed by a nation-state.]]> 2023-07-25T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/-pupy-rat-upgraded-to-decoy-dog-with-new-persistence-features- www.secnews.physaphae.fr/article.php?IdArticle=8361423 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chatgpt, d'autres applications d'IA génératrices sujettes aux compromis, à la manipulation<br>ChatGPT, Other Generative AI Apps Prone to Compromise, Manipulation Researchers find artificial intelligence applications that use large language models could be compromised by attackers using natural language to dupe users.]]> 2023-07-25T19:51:00+00:00 https://www.darkreading.com/application-security/chatgpt-other-generative-ai-apps-prone-to-compromise-manipulation www.secnews.physaphae.fr/article.php?IdArticle=8361392 False None ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch L'exploit ivanti zéro-jour perturbe les services gouvernementaux de la Norvège \\<br>Ivanti Zero-Day Exploit Disrupts Norway\\'s Government Services Cyberattackers have used a zero-day exploit to compromise up to 12 Norwegian government departments.]]> 2023-07-25T17:57:01+00:00 https://www.darkreading.com/dr-global/ivanti-zero-day-exploit-disrupts-norway-government-services www.secnews.physaphae.fr/article.php?IdArticle=8361349 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La cybercriminalité en tant que crise de santé publique<br>Cybercrime as a Public Health Crisis The impact of fraud on a victim\'s health and well-being can be more painful than the financial loss.]]> 2023-07-25T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybercrime-as-a-public-health-crisis www.secnews.physaphae.fr/article.php?IdArticle=8361314 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: jusqu'à 900k routeurs Mikrotik vulnérables à la prise de contrôle totale<br>Patch Now: Up to 900K MikroTik Routers Vulnerable to Total Takeover Researchers have delivered working exploits for RouterOS, which when combined with default admin passwords can be a recipe for cyber disaster.]]> 2023-07-25T16:59:00+00:00 https://www.darkreading.com/vulnerabilities-threats/up-to-900k-mikrotik-routers-vulnerable-total-takeover www.secnews.physaphae.fr/article.php?IdArticle=8361315 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch \\ 'fraudegpt \\' chatbot malveillant maintenant à vendre sur Dark Web<br>\\'FraudGPT\\' Malicious Chatbot Now for Sale on Dark Web The subscription-based, generative AI-driven offering joins a growing trend toward "generative AI jailbreaking" to create ChatGPT copycat tools for cyberattacks.]]> 2023-07-25T16:39:24+00:00 https://www.darkreading.com/threat-intelligence/fraudgpt-malicious-chatbot-for-sale-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8361316 False Tool,Prediction ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch 10 outils de sécurité gratuits pour l'équipe violette pour vérifier<br>10 Free Purple Team Security Tools to Check Out Check out the curated list of cool tools and platforms for both offensive security experts and defenders which will be released or demoed at Black Hat USA 2023.]]> 2023-07-25T16:20:54+00:00 https://www.darkreading.com/dr-tech/10-free-purple-team-security-tools-2023 www.secnews.physaphae.fr/article.php?IdArticle=8361376 False Tool None 4.0000000000000000 Dark Reading - Informationweek Branch Exploité activement Apple Zero-Day affecte le noyau iPhone<br>Actively Exploited Apple Zero-Day Affects iPhone Kernel Apple has issued an emergency fix for the latest exploited zero-day bug found affecting its software in 2023 - a list that also includes the Operation Triangulation spyware flaws.]]> 2023-07-25T15:34:00+00:00 https://www.darkreading.com/vulnerabilities-threats/actively-exploited-apple-zero-day-iphone-kernel www.secnews.physaphae.fr/article.php?IdArticle=8361317 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Au-delà de Chatgpt: les organisations doivent se protéger contre le pouvoir de l'IA<br>Beyond ChatGPT: Organizations Must Protect Themselves Against the Power of AI Artificial intelligence-powered threats are already affecting businesses, schools, hospitals, and individuals, and it will only get worse as AI advances.]]> 2023-07-25T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/beyond-chatgpt-organizations-must-protect-themselves-against-the-power-of-ai www.secnews.physaphae.fr/article.php?IdArticle=8361249 False None ChatGPT 3.0000000000000000