www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-09T09:24:33+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Killnet essaie de construire un influence hacktiviste russe avec des cascades médiatiques<br>Killnet Tries Building Russian Hacktivist Clout With Media Stunts Killnet has been more effective at generating headlines than in executing attacks or wreaking any real damage, experts say.]]> 2023-07-13T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/killnet-wants-to-consolidate-russian-hacktivist-groups www.secnews.physaphae.fr/article.php?IdArticle=8356006 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates ciblent les joueurs chinois avec Rootkit signé Microsoft<br>Hackers Target Chinese Gamers With Microsoft-Signed Rootkit Kernel mode driver can download second-stage payload directly to memory, allowing threat actors to evade endpoint detection and response tools.]]> 2023-07-13T00:03:00+00:00 https://www.darkreading.com/attacks-breaches/researchers-discover-microsoft-signed-rootkit-for-loading-2nd-stage-kernel-module www.secnews.physaphae.fr/article.php?IdArticle=8355613 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch SPOTURS STARTUP: MOBB vise à être le fixateur<br>Startup Spotlight: Mobb Aims to Be the Fixer The startup, one of four finalists in this year\'s Black Hat USA Startup Spotlight competition, automates vulnerability remediation using AI.]]> 2023-07-12T21:47:00+00:00 https://www.darkreading.com/dr-tech/startup-spotlight-mobb-aims-to-be-the-fixer www.secnews.physaphae.fr/article.php?IdArticle=8355569 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Chinois APT Cracks Microsoft Outlook Courriels dans 25 agences gouvernementales<br>Chinese APT Cracks Microsoft Outlook Emails at 25 Government Agencies Foreign state-sponsored actors likely had access to privileged state emails for weeks, thanks to a token validation vulnerability.]]> 2023-07-12T20:27:00+00:00 https://www.darkreading.com/endpoint/chinese-apt-cracks-microsoft-outlook-emails-government-agencies www.secnews.physaphae.fr/article.php?IdArticle=8355544 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates affirment que l'IA génératrice remplacera peu les compétences en cybersécurité humaine selon BugCrowd Survey<br>Hackers Say Generative AI Unlikely to Replace Human Cybersecurity Skills According to Bugcrowd Survey 2023-07-12T19:46:00+00:00 https://www.darkreading.com/threat-intelligence/hackers-say-generative-ai-unlikely-to-replace-human-cybersecurity-skills-according-to-bugcrowd-survey www.secnews.physaphae.fr/article.php?IdArticle=8355514 False None None 2.0000000000000000 Dark Reading - Informationweek Branch FireDome s'intègre à Microsoft Defender pour IoT pour améliorer la sécurité des périphériques IoT, en utilisant Microsoft Sentinel<br>Firedome Integrates With Microsoft Defender for IoT to Enhance IoT Device Security, Using Microsoft Sentinel Firedome\'s on device real-time detection, prevention and response along with Microsoft Defender for IoT cloud-based security provides a holistic view of IoT attacks for the first time.]]> 2023-07-12T19:30:00+00:00 https://www.darkreading.com/iot/firedome-integrates-with-microsoft-defender-for-iot-to-enhance-iot-device-security-using-microsoft-sentinel www.secnews.physaphae.fr/article.php?IdArticle=8355515 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Console & Associates, P.C.Enquête sur les soins de santé HCA après le rapport de violation de données affectant environ 11 millions de patients<br>Console & Associates, P.C. Investigates HCA Healthcare After Report of Data Breach Affecting an Estimated 11M Patients 2023-07-12T19:25:00+00:00 https://www.darkreading.com/attacks-breaches/console-associates-p-c-investigates-hca-healthcare-after-report-of-data-breach-affecting-an-estimated-11m-patients www.secnews.physaphae.fr/article.php?IdArticle=8355516 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch (ISC) & sup2;Renforce les initiatives de DEI grâce à des partenariats mondiaux<br>(ISC)² Strengthens DEI Initiatives through Global Partnerships Partnership program empowers underrepresented groups by removing barriers to entering the cybersecurity workforce.]]> 2023-07-12T19:23:00+00:00 https://www.darkreading.com/dr-global/-isc-strengthens-dei-initiatives-through-global-partnerships www.secnews.physaphae.fr/article.php?IdArticle=8355517 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Moins de la moitié des PME déploient la gestion de l'accès privilégié<br>Less Than Half of SMBs Deploy Privileged Access Management Keeper Security highlights S&P Market Intelligence\'s latest research showing that lack of PAM is leaving SMBs vulnerable to attack.]]> 2023-07-12T19:07:00+00:00 https://www.darkreading.com/remote-workforce/less-than-half-of-smbs-deploy-privileged-access-management www.secnews.physaphae.fr/article.php?IdArticle=8355518 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Vulnérabilités de l'API QuickBlox Open Video, les utilisateurs de chat au vol de données<br>QuickBlox API Vulnerabilities Open Video, Chat Users to Data Theft QuickBlox users should update to the latest version of the platform in order to protect against several avenues of exploitation.]]> 2023-07-12T18:00:00+00:00 https://www.darkreading.com/application-security/team82-check-point-research-uncover-quickblox-api-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8355427 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment mettre une IA générative pour travailler dans votre centre d'opérations de sécurité<br>How to Put Generative AI to Work in Your Security Operations Center Generative AI is the cybersecurity resource that never sleeps. Here are some of the ways security-focused generative AI can benefit different members of the SOC team.]]> 2023-07-12T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-to-put-generative-ai-to-work-in-your-security-operations-center www.secnews.physaphae.fr/article.php?IdArticle=8355404 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La Maison Blanche a demandé à nommer rapidement le cyber-directeur national<br>White House Urged to Quickly Nominate National Cyber Director A group of cybersecurity organizations is urging the White House to move with haste in nominating a new National Cyber Director, amid a complex and shifting threat landscape.]]> 2023-07-12T15:55:34+00:00 https://www.darkreading.com/ics-ot/white-house-urged-quickly-nominate-national-cyber-director www.secnews.physaphae.fr/article.php?IdArticle=8355405 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates exploitent l'échappatoire de la stratégie dans les pilotes du noyau Windows<br>Hackers Exploit Policy Loophole in Windows Kernel Drivers Using open source tools, attackers target Chinese speakers with malicious drivers with expired certificates, potentially allowing for full system takeover.]]> 2023-07-12T15:27:00+00:00 https://www.darkreading.com/endpoint/hackers-exploit-policy-loophole-windows-kernel-drivers www.secnews.physaphae.fr/article.php?IdArticle=8355371 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ransomware, d'un point de vue différent<br>Ransomware, From a Different Perspective A good backup strategy can be effective at mitigating a ransomware attack, but how many organizations consider that their backup data can also be targeted?]]> 2023-07-12T14:00:00+00:00 https://www.darkreading.com/omdia/ransomware-from-a-different-perspective www.secnews.physaphae.fr/article.php?IdArticle=8355298 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft révèle 5 zéro jours en volumineux mise à jour de sécurité de juillet<br>Microsoft Discloses 5 Zero-Days in Voluminous July Security Update Fixes for more than 100 vulnerabilities affect numerous products, including Windows, Office, .Net, and Azure Active Directory, among others.]]> 2023-07-11T22:16:00+00:00 https://www.darkreading.com/application-security/microsoft-discloses--zero-days-in-voluminous-july-security-update www.secnews.physaphae.fr/article.php?IdArticle=8354829 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mastodon patchs 4 bogues, mais le tueur Twitter est-il sûr à utiliser?<br>Mastodon Patches 4 Bugs, but Is the Twitter Killer Safe to Use? Platform\'s independent server "instances" may have different security levels, creating potential for supply chain-like vulnerabilities.]]> 2023-07-11T22:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/mastodon-patches-4-bugs-but-is-the-twitter-killer-safe-to-use- www.secnews.physaphae.fr/article.php?IdArticle=8354566 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hubble annonce Aurora ™, la catégorie définissant la plate-forme Cybersecurity Asset Intelligence ™<br>Hubble Announces Aurora™, the Category Defining Cybersecurity Asset Intelligence™ Platform 2023-07-11T20:57:00+00:00 https://www.darkreading.com/operations/hubble-announces-aurora-the-category-defining-cybersecurity-asset-intelligence-platform www.secnews.physaphae.fr/article.php?IdArticle=8354783 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Specterops ferme la série une extension de Ballistic Ventures, portant un total de financement à 33,5 millions de dollars<br>SpecterOps Closes Series A Extension From Ballistic Ventures, Bringing Funding Round Total to $33.5M Investment will drive company-wide expansion across BloodHound Enterprise, BloodHound FOSS, consulting and training programs, and research and development.]]> 2023-07-11T20:56:00+00:00 https://www.darkreading.com/threat-intelligence/specterops-closes-series-a-extension-from-ballistic-ventures-bringing-funding-round-total-to-33-5m www.secnews.physaphae.fr/article.php?IdArticle=8354784 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Résident de Tracy chargé d'attaque informatique contre Discovery Bay Water Treatment Facility<br>Tracy Resident Charged With Computer Attack On Discovery Bay Water Treatment Facility Former employee of contractor allegedly unleashed computer attack on the town\'s critical infrastructure - the systems controlling its water treatment facility.]]> 2023-07-11T20:39:00+00:00 https://www.darkreading.com/careers-and-people/tracy-resident-charged-with-computer-attack-on-discovery-bay-water-treatment-facility www.secnews.physaphae.fr/article.php?IdArticle=8354785 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch 11m Patients de santé HCA touchés par la violation de données<br>11M HCA Healthcare Patients Impacted by Data Breach The hackers posted up for sale stolen HCA Healthcare data on Dark Web forum.]]> 2023-07-11T19:36:00+00:00 https://www.darkreading.com/attacks-breaches/11m-hca-healthcare-patients-impacted-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8354616 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft étend l'entra dans un bord de service sécurisé<br>Microsoft Expands Entra Into Secure Service Edge Among the changes are the new offerings Entra Internet Access and Entra Private Access - and Azure AD has been renamed.]]> 2023-07-11T18:05:00+00:00 https://www.darkreading.com/dr-tech/microsoft-expands-entra-into-secure-service-edge www.secnews.physaphae.fr/article.php?IdArticle=8354567 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le site Web du gouvernement du Bangladesh divulgue les données personnelles<br>Bangladesh Government Website Leaks Personal Data Personal details of Bangladeshi citizens found online by researcher included full names, phone numbers, email addresses, and national ID numbers.]]> 2023-07-11T17:52:00+00:00 https://www.darkreading.com/dr-global/bangladesh-government-website-leaks-personal-data www.secnews.physaphae.fr/article.php?IdArticle=8354568 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques sont une guerre que nous ne gagnerons jamais, mais nous pouvons nous défendre<br>Cyberattacks Are a War We\\'ll Never Win, but We Can Defend Ourselves Giving ourselves a chance in this fight means acknowledging that yesterday\'s successful defensive tactics may already be obsolete.]]> 2023-07-11T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/cyberattacks-are-a-war-we-ll-never-win-but-we-can-defend-ourselves www.secnews.physaphae.fr/article.php?IdArticle=8354532 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le patch rapide à jour d'Apple \\ provoque des problèmes de safari, disent les utilisateurs<br>Apple\\'s Rapid Zero-Day Patch Causes Safari Issues, Users Say Apple\'s emergency fix for a code-execution bug being actively exploited in the wild is reportedly buggy itself, and some indications point to the Cupertino giant halting patch rollouts.]]> 2023-07-11T16:30:20+00:00 https://www.darkreading.com/endpoint/apple-rapid-zero-day-patch-causes-safari-issues www.secnews.physaphae.fr/article.php?IdArticle=8354533 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Code d'exploitation de bug de VMware critique publié dans la nature<br>Critical VMware Bug Exploit Code Released Into the Wild The exploit code was brought to VMware\'s attention by an anonymous researcher, in tandem with the Trend Micro Zero Day Initiative.]]> 2023-07-11T15:06:00+00:00 https://www.darkreading.com/cloud/critical-vmware-bug-exploit-code-released www.secnews.physaphae.fr/article.php?IdArticle=8354534 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch RomCom Spies Target OTAN Summit avant l'arrivée de Zelensky \\<br>RomCom Spies Target NATO Summit Ahead of Zelensky\\'s Arrival As NATO mulls Ukrainian membership, the threat group is targeting supporters of Ukraine with a backdoor and exploitation of the Microsoft remote code execution (RCE) flaw known as Follina.]]> 2023-07-11T14:05:00+00:00 https://www.darkreading.com/endpoint/romcom-spies-nato-summit-zelensky-arrival www.secnews.physaphae.fr/article.php?IdArticle=8354535 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Top à emporter de Table Talks with Fortune 100 Cisos<br>Top Takeaways From Table Talks With Fortune 100 CISOs As organizations struggle to keep up with new regulations and hiring challenges, chief information security officers share common challenges and experiences.]]> 2023-07-11T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/top-takeaways-from-table-talks-fortune-100-cisos www.secnews.physaphae.fr/article.php?IdArticle=8354536 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Scarleteel \\' Hackers Worm dans AWS Cloud<br>\\'ScarletEel\\' Hackers Worm Into AWS Cloud A toolset upgrade is making ScarletEel more slippery than ever while it continues to manipulate the cloud to perform cryptojacking, DDoS, and more.]]> 2023-07-11T10:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/scarleteel-hackers-worm-into-aws-cloud www.secnews.physaphae.fr/article.php?IdArticle=8354537 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Analystes: Funding Cybersecurity Ensemble pour rebond<br>Analysts: Cybersecurity Funding Set for Rebound Analysts seem bullish about funding and M&A activity for the second half of the year, though transaction volumes and values dipped again in Q2.]]> 2023-07-10T22:28:00+00:00 https://www.darkreading.com/operations/analysts-cybersecurity-funding-uptick-2h-2023 www.secnews.physaphae.fr/article.php?IdArticle=8354273 False None None 2.0000000000000000 Dark Reading - Informationweek Branch NIST lance un groupe de travail générateur d'IA<br>NIST Launches Generative AI Working Group The public working group will develop guidance around the special risks of AI technologies that generate content.]]> 2023-07-10T21:45:00+00:00 https://www.darkreading.com/dr-tech/nist-launches-generative-ai-working-group www.secnews.physaphae.fr/article.php?IdArticle=8354253 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Honeywell pour acquérir Scadafence, renforçant son portefeuille de logiciels de cybersécurité<br>Honeywell to Acquire SCADAfence, Strengthening its Cybersecurity Software Portfolio SCADAfence will integrate into the Honeywell Forge Cybersecurity+ suite providing expanded asset discovery, threat detection, and compliance management capabilities.]]> 2023-07-10T20:41:00+00:00 https://www.darkreading.com/ics-ot/honeywell-to-acquire-scadafence-strengthening-its-cybersecurity-software-portfolio www.secnews.physaphae.fr/article.php?IdArticle=8354241 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Guardz Identifies New \'ShadowVault\' macOS Stealer Malware The Guardz research team discloses the existence of new information stealing malware on the Dark Web.]]> 2023-07-10T20:38:00+00:00 https://www.darkreading.com/endpoint/guardz-identifies-new-shadowvault-macos-stealer-malware www.secnews.physaphae.fr/article.php?IdArticle=8354242 True Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Amazon Prime Day tire des cyber-escrocs<br>Amazon Prime Day Draws out Cyber Scammers Cybercriminals lining up to score off Amazon Prime Day shoppers, who spent more than $22B in US online sales alone last year, according to estimates.]]> 2023-07-10T19:57:00+00:00 https://www.darkreading.com/endpoint/amazon-prime-day-cyber-scammers www.secnews.physaphae.fr/article.php?IdArticle=8354216 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 10 fonctionnalités qu'un service de sécurité API doit offrir<br>10 Features an API Security Service Needs to Offer Securing APIs is specialized work. Here\'s what organizations should look for when selecting an outside partner.]]> 2023-07-10T18:04:00+00:00 https://www.darkreading.com/edge/10-features-an-api-security-service-needs-to-offer www.secnews.physaphae.fr/article.php?IdArticle=8354061 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Apt35 développe des logiciels malveillants sur mesure mac<br>APT35 Develops Mac Bespoke Malware Iran-linked APT35 group crafted specific Mac malware when targeting a member of the media with new tools to add backdoors.]]> 2023-07-10T17:58:00+00:00 https://www.darkreading.com/dr-global/apt35-mac-bespoke-malware www.secnews.physaphae.fr/article.php?IdArticle=8354062 False Malware APT 35,APT 35 4.0000000000000000 Dark Reading - Informationweek Branch Deepfake Quantum Ai Investment Scam apparaît sur Facebook<br>Deepfake Quantum AI Investment Scam Pops Up on Facebook A consumer finance journalist and television personality took to Twitter to warn his followers about advertisements using his name and face to scam victims.]]> 2023-07-10T16:43:00+00:00 https://www.darkreading.com/endpoint/deepfake-quantum-ai-investment-facebook www.secnews.physaphae.fr/article.php?IdArticle=8354063 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les entreprises bancaires attaquées par une campagne sophistiquée \\ 'TOITOIN \\'<br>Banking Firms Under Attack by Sophisticated \\'Toitoin\\' Campaign An attack involves a multi-stage infection chain with custom malware hosted on Amazon EC2 that ultimately steals critical system and browser data; so far, targets have been located in Latin America.]]> 2023-07-10T15:08:00+00:00 https://www.darkreading.com/remote-workforce/banking-firms-attack-toitoin-cyber-campaign www.secnews.physaphae.fr/article.php?IdArticle=8354033 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Zero Trust empêche les attaques numériques d'entrer dans le monde réel<br>Zero Trust Keeps Digital Attacks From Entering the Real World Amid IT/OT convergence, organizations must adopt an "assume breach" mindset to stop bad actors and limit their impact.]]> 2023-07-10T14:00:00+00:00 https://www.darkreading.com/ics-ot/zero-trust-keeps-digital-attacks-from-entering-the-real-world www.secnews.physaphae.fr/article.php?IdArticle=8354003 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment utiliser la gestion des journaux pour retracer vos pas numériques<br>How to Use Log Management to Retrace Your Digital Footsteps Log management tools help IT and security teams monitor and improve a system\'s performance by identifying bugs, cybersecurity breaches, and other issues that can create outages or compliance problems.]]> 2023-07-10T04:01:00+00:00 https://www.darkreading.com/cloud/use-log-management-retrace-your-digital-footsteps www.secnews.physaphae.fr/article.php?IdArticle=8353904 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi le travail hybride a rendu l'accès sécurisé si compliqué<br>Why Hybrid Work Has Made Secure Access So Complicated Employees now have the freedom to work wherever they want, which brings new challenges for security teams trying to protect data.]]> 2023-07-10T04:01:00+00:00 https://www.darkreading.com/cloud/why-hybrid-work-has-made-secure-access-so-complicated www.secnews.physaphae.fr/article.php?IdArticle=8354217 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La gestion de l'exposition cherche à attaquer les chemins, l'identité pour mieux mesurer le risque<br>Exposure Management Looks to Attack Paths, Identity to Better Measure Risk Security firms analyze attack paths and seek out weak identities to find compromise vectors and critical assets that need better controls.]]> 2023-07-07T22:43:20+00:00 https://www.darkreading.com/dr-tech/exposure-management-looks-to-attack-paths-identity-to-better-measure-risk www.secnews.physaphae.fr/article.php?IdArticle=8353521 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment architecte en toute sécurité AI dans vos programmes de cybersécurité<br>How to Safely Architect AI in Your Cybersecurity Programs Guardrails need to be set in place to ensure confidentiality of sensitive information, while still leveraging AI as a force multiplier for productivity.]]> 2023-07-07T21:38:00+00:00 https://www.darkreading.com/edge/how-to-safely-architect-ai-in-your-cybersecurity-programs www.secnews.physaphae.fr/article.php?IdArticle=8353501 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La compétition mondiale de piratage aborde l'augmentation critique des menaces de cybersécurité pour les entreprises<br>Global Hacking Competition Addresses Critical Increase in Cybersecurity Threats for Businesses Hack The Box launches Capture The Flag competition, including offensive and defensive challenges, to unite teams as cyberattacks increase in 2023 to unprecedented levels.]]> 2023-07-07T21:36:00+00:00 https://www.darkreading.com/attacks-breaches/global-hacking-competition-addresses-critical-increase-in-cybersecurity-threats-for-businesses www.secnews.physaphae.fr/article.php?IdArticle=8353502 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Rush \\'s Rush to Reple Twitter met en place un débat sur la confidentialité imminente<br>Meta\\'s Rush to Topple Twitter Sets Up Looming Privacy Debate GDPR is halting Meta\'s new Threads app from entering EU markets, portending a broader struggle over the right ways to collect user data on social apps.]]> 2023-07-07T21:11:00+00:00 https://www.darkreading.com/endpoint/meta-rush-to-topple-twitter-sets-up-looming-privacy-debate www.secnews.physaphae.fr/article.php?IdArticle=8353503 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les variantes de logiciels malveillants TrueBot abondent, selon CISA Advisory<br>Truebot Malware Variants Abound, According to CISA Advisory US and Canadian government agencies find that new variants of the malware are increasingly being utilized.]]> 2023-07-07T20:22:00+00:00 https://www.darkreading.com/threat-intelligence/truebot-malware-variants-abound-according-to-cisa-advisory www.secnews.physaphae.fr/article.php?IdArticle=8353504 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Spyware Gamed 1,5m utilisateurs de Google Play Store<br>Spyware Gamed 1.5M Users of Google Play Store Malware spoofed file management applications thanks to elevated permissions, enabling exfiltration of sensitive data with no user interaction, researchers find.]]> 2023-07-07T18:40:00+00:00 https://www.darkreading.com/threat-intelligence/spyware-gamed-1-5m-users-of-google-play-store- www.secnews.physaphae.fr/article.php?IdArticle=8353443 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le transfert Moveit fait face à un autre bug de vol de données critique<br>MOVEit Transfer Faces Another Critical Data-Theft Bug Users need to patch the latest SQL injection vulnerability as soon as possible. Meanwhile, Cl0p\'s data extortion rampage gallops on.]]> 2023-07-07T18:20:49+00:00 https://www.darkreading.com/endpoint/moveit-transfer-another-critical-data-theft-bug www.secnews.physaphae.fr/article.php?IdArticle=8353444 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Peut-on faire confiance à l'IA générative pour corriger votre code?<br>Can Generative AI Be Trusted to Fix Your Code? Not yet - but it can help make incremental progress in reducing vulnerability backlogs.]]> 2023-07-07T14:00:00+00:00 https://www.darkreading.com/application-security/can-generative-ai-be-trusted-to-fix-your-code- www.secnews.physaphae.fr/article.php?IdArticle=8353363 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Startup Spotlight: Endor Labs se concentre sur l'accessibilité<br>Startup Spotlight: Endor Labs Focuses on Reachability The company, one of four finalists in Black Hat USA\'s 2023 startup competition, looks to find the vulnerabilities an attacker could actually access.]]> 2023-07-07T04:37:00+00:00 https://www.darkreading.com/dr-tech/startup-spotlight-endor-labs-focuses-on-reachability www.secnews.physaphae.fr/article.php?IdArticle=8353249 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Black Hat annonce Maria Markstedter, Jen Easterly, Viktor Zhora et Kemba Walden en tant que conférenciers principaux pour Black Hat USA 2023<br>Black Hat Announces Maria Markstedter, Jen Easterly, Viktor Zhora, and Kemba Walden As Keynote Speakers for Black Hat USA 2023 2023-07-06T21:33:00+00:00 https://www.darkreading.com/endpoint/black-hat-announces-maria-markstedter-jen-easterly-viktor-zhora-and-kemba-walden-as-keynote-speakers-for-black-hat-usa-2023 www.secnews.physaphae.fr/article.php?IdArticle=8353157 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le bug de noyau Stackrot Linux a un code d'exploitation sur le chemin<br>StackRot Linux Kernel Bug Has Exploit Code on the Way Linus Torvalds led a Linux kernel team in developing a set of patches that should be available by the end of July.]]> 2023-07-06T21:27:00+00:00 https://www.darkreading.com/vulnerabilities-threats/stackrot-linux-kernel-bug-exploit-code www.secnews.physaphae.fr/article.php?IdArticle=8353158 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patchless Cisco Flaw brise le cryptage des nuages pour le trafic ACI<br>Patchless Cisco Flaw Breaks Cloud Encryption for ACI Traffic Vulnerable Nexus 9000 Series Fabric Switches in ACI mode should be disabled, Cisco advises.]]> 2023-07-06T20:03:00+00:00 https://www.darkreading.com/perimeter/patchless-cisco-flaw-cloud-encryption-aci-traffic www.secnews.physaphae.fr/article.php?IdArticle=8353125 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Shell devient la dernière victime de Cl0p Moveit<br>Shell Becomes Latest Cl0p MOVEit Victim In another MOVEit attack, oil and gas giant Shell saw the release of the private information of its employees.]]> 2023-07-06T18:43:00+00:00 https://www.darkreading.com/attacks-breaches/shell-latest-cl0p-moveit-victim www.secnews.physaphae.fr/article.php?IdArticle=8353126 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les problèmes de confidentialité maintiennent le lancement mondial des fils Instagram<br>Privacy Woes Hold Up Global Instagram Threads Launch Meta\'s answer to Twitter went live and quickly racked up millions of members - but the social media app\'s privacy practices are under the microscope.]]> 2023-07-06T17:25:44+00:00 https://www.darkreading.com/endpoint/privacy-woes-hold-up-global-instagram-threads-launch www.secnews.physaphae.fr/article.php?IdArticle=8353086 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La cybersécurité \\ est future sur des partenariats public-privé plus solides<br>Cybersecurity\\'s Future Hinges on Stronger Public-Private Partnerships Public and private sector organizations must collaborate on a shared cybersecurity agenda to protect and benefit society at large.]]> 2023-07-06T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-future-hinges-stronger-public-private-partnerships www.secnews.physaphae.fr/article.php?IdArticle=8353073 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google recherche le suivi du package \\ 'USPS \\' mène au vol bancaire<br>Google Searches for \\'USPS Package Tracking\\' Leads to Banking Theft Attackers are leveraging well-executed brand impersonation in a Google ads malvertising effort that collects both credit card and bank details from victims.]]> 2023-07-06T15:11:35+00:00 https://www.darkreading.com/endpoint/google-searches-usps-tracking-banking-theft www.secnews.physaphae.fr/article.php?IdArticle=8352965 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cisos trouvent \\ 'les affaires comme d'habitude \\' montrent les dures réalités du cyber-risque<br>CISOs Find \\'Business as Usual\\' Shows the Harsh Realities of Cyber-Risk C-suite security leaders are feeling less prepared to cope with cyberattacks and more at risk than last year.]]> 2023-07-06T14:00:00+00:00 https://www.darkreading.com/risk/cisos-find-business-as-usual-shows-the-harsh-realities-of-cyber-risk www.secnews.physaphae.fr/article.php?IdArticle=8352906 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les botnets envoient des exploits dans les jours à des semaines suivant le POC publié<br>Botnets Send Exploits Within Days to Weeks After Published PoC Six months of honeypot data finds that 19% of traffic to sensors were malicious exploit attempts, and 95% of those attempts came from just three botnets.]]> 2023-07-06T13:45:00+00:00 https://www.darkreading.com/vulnerabilities-threats/botnets-send-exploits-only-day-to-weeks-after-published-poc www.secnews.physaphae.fr/article.php?IdArticle=8352907 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 6 étapes pour déjouer les escrocs de compromis par e-mail commercial<br>6 Steps To Outsmart Business Email Compromise Scammers Email fraud is a confidence game that costs the economy billions. An effective defense takes technology and vigilance.]]> 2023-07-06T13:00:00+00:00 https://www.darkreading.com/microsoft/6-steps-to-outsmarting-business-email-compromise-scammers www.secnews.physaphae.fr/article.php?IdArticle=8352908 False None None 2.0000000000000000 Dark Reading - Informationweek Branch SPEAUX DE STARUP: Gomboc.ai équilibre la sécurité des infrastructures cloud<br>Startup Spotlight: Gomboc.ai Balances Cloud Infrastructure Security The startup, one of four finalists in Black Hat USA\'s 2023 startup competition, uses deterministic AI to optimize cloud security.]]> 2023-07-06T03:46:00+00:00 https://www.darkreading.com/dr-tech/startup-spotlight-gomboc-ai-balances-cloud-infrastructure-security www.secnews.physaphae.fr/article.php?IdArticle=8352717 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 3 Les bogues RCE critiques menacent les panneaux solaires industriels, les systèmes de grille en danger<br>3 Critical RCE Bugs Threaten Industrial Solar Panels, Endangering Grid Systems Exposed and unpatched solar power monitoring systems have been exploited by both amateurs and professionals, including Mirai botnet hackers.]]> 2023-07-06T01:00:00+00:00 https://www.darkreading.com/ics-ot/3-critical-rce-bugs-threaten-industrial-solar-panels www.secnews.physaphae.fr/article.php?IdArticle=8352629 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Risque atténuant avec l'intelligence des menaces<br>Mitigating Risk With Threat Intelligence Dark Reading\'s latest publication looks at a missing, but necessary, ingredient to effective third-party risk management.]]> 2023-07-06T00:10:00+00:00 https://www.darkreading.com/edge/mitigating-risk-with-threat-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8352680 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 83% des applications de messagerie de la demande Brits restent privées, avant la menace de la facture de sécurité en ligne<br>83% of Brits Demand Messaging Apps Remain Private, Ahead of Threat From Online Safety Bill 70% think criminals will move from WhatsApp etc to non-regulated apps, post OSB.]]> 2023-07-05T21:12:00+00:00 https://www.darkreading.com/iot/83-of-brits-demand-messaging-apps-remain-private-ahead-of-threat-from-online-safety-bill www.secnews.physaphae.fr/article.php?IdArticle=8352617 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft Teams Exploit Tool<br>Microsoft Teams Exploit Tool Auto-Delivers Malware The "TeamsPhisher" cyberattack tool gives pentesters - and adversaries - a way to deliver malicious files directly to a Teams user from an external account, or tenant.]]> 2023-07-05T21:09:00+00:00 https://www.darkreading.com/perimeter/microsoft-teams-exploit-toll-autodeliver-malware www.secnews.physaphae.fr/article.php?IdArticle=8352618 False Malware,Tool None 4.0000000000000000 Dark Reading - Informationweek Branch Leader de l'Opera1er Cybercrime Group \\ est arrêté par Interpol<br>OPERA1ER Cybercrime Group\\'s Leader Arrested by Interpol The group\'s mastermind was nabbed in Côte d\'Ivoire for stealing up to $30 million using malware, phishing campaigns, and BEC scams, as part of international law enforcement\'s Operation Nervone.]]> 2023-07-05T19:09:00+00:00 https://www.darkreading.com/dr-global/opera1er-cybercrime-leader-arrested-interpol www.secnews.physaphae.fr/article.php?IdArticle=8352594 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le ransomware interrompre les opérations au port de Nagoya au Japon \\<br>Ransomware Halts Operations at Japan\\'s Port of Nagoya LockBit 3.0 claims responsibility for the cyberattack that shuttered the largest port in Japan, according to authorities.]]> 2023-07-05T17:50:00+00:00 https://www.darkreading.com/attacks-breaches/ransomware-halts-operations-at-japan-port-of-nagoya www.secnews.physaphae.fr/article.php?IdArticle=8352560 False Ransomware None 1.00000000000000000000 Dark Reading - Informationweek Branch Un âge d'or de l'IA… ou des menaces de sécurité?<br>A Golden Age of AI … or Security Threats? Now is the time to build safeguards into nascent AI technology.]]> 2023-07-05T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/a-golden-age-of-ai-or-security-threats- www.secnews.physaphae.fr/article.php?IdArticle=8352543 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La campagne Moveit de C10p \\ représente une nouvelle ère dans les cyberattaques<br>C10p\\'s MOVEit Campaign Represents a New Era in Cyberattacks The ransomware group shows an evolution of its tactics with MOVEit zero day - potentially ushering in a new normal when it comes to extortion supply chain cyberattacks, experts say.]]> 2023-07-05T16:46:00+00:00 https://www.darkreading.com/attacks-breaches/c10p-moveit-campaign-new-era-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8352544 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Panda Mustang de Chine lié aux attaques de Smugx contre les gouvernements européens<br>China\\'s Mustang Panda Linked to SmugX Attacks on European Governments Attackers use HTML smuggling to spread the PlugX RAT in the campaign, which has been ongoing since at least December.]]> 2023-07-05T15:47:00+00:00 https://www.darkreading.com/endpoint/group-tied-to-china-s-mustang-panda-targets-european-governments-with-smugx www.secnews.physaphae.fr/article.php?IdArticle=8352515 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft peut réparer les ransomwares demain<br>Microsoft Can Fix Ransomware Tomorrow You can\'t encrypt a file you can\'t open - Microsoft could dramatically impact ransomware by slowing it down]]> 2023-07-05T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-can-fix-ransomware-tomorrow www.secnews.physaphae.fr/article.php?IdArticle=8352477 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Fortanix construit un mur de sécurité matériel autour de la recherche en texte en clair<br>Fortanix Builds Hardware Security Wall Around Plaintext Search The company\'s Confidential Data Search technique relies on confidential computing to keep data secure even while it is in use.]]> 2023-07-04T01:24:00+00:00 https://www.darkreading.com/dr-tech/fortanix-builds-hardware-security-wall-around-plaintext-search www.secnews.physaphae.fr/article.php?IdArticle=8351965 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs développent un code d'exploitation pour le bogue VPN de Fortinet critique<br>Researchers Develop Exploit Code for Critical Fortinet VPN Bug Some 340,000 FortiGate SSL VPN appliances remain exposed to the threat more than three weeks after Fortinet released firmware updates to address the issue.]]> 2023-07-03T20:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/researchers-develop-exploit-code-for-critical-fortinet-bug www.secnews.physaphae.fr/article.php?IdArticle=8351908 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Internet satellite russe a été abattu via les attaquants revendiquant des liens avec le groupe Wagner<br>Russian Satellite Internet Downed via Attackers Claiming Ties to Wagner Group Attribution for the cyberattack on Dozor-Teleport remains murky, but the effects are real - downed communications and compromised data.]]> 2023-07-03T18:03:00+00:00 https://www.darkreading.com/attacks-breaches/hackers-claiming-wagner-group-ties-down-russian-satellite-internet-comms- www.secnews.physaphae.fr/article.php?IdArticle=8351873 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Israël a aidé les EAU à se défendre contre l'attaque DDOS<br>Israel Aided UAE in Defending Against DDoS Attack Israel\'s cyber head points finger at Iran-backed MuddyWater APT group as the perpetrator of a recent attack against a university.]]> 2023-07-03T17:40:00+00:00 https://www.darkreading.com/dr-global/israel-aided-uae-in-defending-against-ddos-attack www.secnews.physaphae.fr/article.php?IdArticle=8351874 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les serveurs SSH frappent dans \\ 'proxyjacking \\' cyberattaques<br>SSH Servers Hit in \\'Proxyjacking\\' Cyberattacks Cybercriminals employ obfuscated script to stealthily hijack victim server bandwidth for use in legitimate proxy networks.]]> 2023-07-03T14:40:00+00:00 https://www.darkreading.com/risk/ssh-servers-hit-in-proxyjacking-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8351837 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un guide de Ciso \\ pour payer la dette de sécurité de la chaîne d'approvisionnement des logiciels<br>A CISO\\'s Guide to Paying Down Software Supply Chain Security Debt When you just keep filing it away to handle "someday," security debt typically rears its head when you are most vulnerable and can least afford to pay it.]]> 2023-07-03T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ciso-guide-paying-down-software-supply-chain-security-debt www.secnews.physaphae.fr/article.php?IdArticle=8351824 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: cirque à trois anneaux<br>Name That Edge Toon: Three-Ring Circus Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-07-03T14:00:00+00:00 https://www.darkreading.com/edge-articles/name-that-edge-toon-three-ring-circus www.secnews.physaphae.fr/article.php?IdArticle=8351838 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Architecting XDR pour économiser de l'argent et la santé mentale de votre Soc \\<br>Architecting XDR to Save Money and Your SOC\\'s Sanity XDR can lower platform costs and improve detection, but it requires committing to a few principles that go against the established way of thinking about SOC.]]> 2023-07-03T04:01:00+00:00 https://www.darkreading.com/operations/architecting-xdr-save-money-and-your-soc-sanity www.secnews.physaphae.fr/article.php?IdArticle=8351691 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chip Giant TSMC Blames $70M LockBit Breach on IT Hardware Supplier The group has given one of Apple\'s biggest semiconductor suppliers until Aug. 6 to pay $70 million or risk having its data and "points of entry" to its network publicly leaked.]]> 2023-06-30T19:50:16+00:00 https://www.darkreading.com/attacks-breaches/chip-giant-tsmc-blames-lockbit-breach-it-hardware-supplier www.secnews.physaphae.fr/article.php?IdArticle=8351114 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques mobiles planent, en particulier contre les utilisateurs d'Android<br>Mobile Cyberattacks Soar, Especially Against Android Users The number of malware samples is up as attackers aim to compromise users where they work and play: Their smartphones.]]> 2023-06-30T19:25:00+00:00 https://www.darkreading.com/endpoint/mobile-cyberattacks-soar-andoird-users www.secnews.physaphae.fr/article.php?IdArticle=8351115 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Nokod augmente 8 millions de dollars de semences d'investisseurs assaisonnés de cybersécurité pour améliorer la sécurité des applications à faible code / sans code<br>Nokod Raises $8M Seed Round From Seasoned Cybersecurity Investors to Enhance Low-Code/No-Code App Security Nokod Security is building a platform that enables organizations to secure in-house low-code/no-code custom applications by scanning for security and compliance issues and applying remediation policies]]> 2023-06-30T18:17:00+00:00 https://www.darkreading.com/application-security/nokod-raises-8m-seed-round-from-seasoned-cybersecurity-investors-to-enhance-low-code-no-code-app-security www.secnews.physaphae.fr/article.php?IdArticle=8351102 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'APT35 lié à l'Iran cible les médias israéliens avec des outils de phishing améliorés<br>Iran-Linked APT35 Targets Israeli Media With Upgraded Spear-Phishing Tools The APT35 group (aka Charming Kitten), have added backdoor capabilities to their spear-phishing payloads - and targeted an Israeli reporter with it.]]> 2023-06-30T17:53:00+00:00 https://www.darkreading.com/dr-global/iran-linked-apt35-israeli-media-upgraded-spear-phishing www.secnews.physaphae.fr/article.php?IdArticle=8351073 False None APT 35,APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Les nations africaines sont confrontées à l'escalade de phishing et de cyberattaques de mot de passe compromis<br>African Nations Face Escalating Phishing & Compromised Password Cyberattacks Cyberattacks against organizations in some African nations increased significantly in 2022, despite a major expansion in cybersecurity hiring to support cloud and digital migration.]]> 2023-06-30T17:12:03+00:00 https://www.darkreading.com/dr-global/african-nations-escalating-phishing-compromised-password-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8351074 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch La plate-forme hacktiviste russe \\ 'ddosia \\' grandit de façon exponentielle<br>Russian Hacktivist Platform \\'DDoSia\\' Grows Exponentially As cybercrime amidst the Russia-Ukraine war continues to escalate, the DDoSia project, launched by a known hacktivist group, has exploded in its number of members and quality of tools used for attacks.]]> 2023-06-30T17:02:17+00:00 https://www.darkreading.com/threat-intelligence/russian-hacktivist-platform-ddosia-grows-exponentially www.secnews.physaphae.fr/article.php?IdArticle=8351075 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Faire la diversité le \\ 'comment, \\' pas le \\ 'quoi, \\' du succès de la cybersécurité<br>Make Diversity the \\'How,\\' Not the \\'What,\\' of Cybersecurity Success Cybersecurity leaders should strive to reward high-performing teams that are powered by high levels of inclusion.]]> 2023-06-30T17:00:00+00:00 https://www.darkreading.com/edge/making-diversity-the-how-and-not-the-what-of-cybersecurity-success www.secnews.physaphae.fr/article.php?IdArticle=8351076 False None None 3.0000000000000000 Dark Reading - Informationweek Branch IP Fabric annonce un financement de 25 millions de dollars pour accélérer l'adoption de l'assurance du réseau<br>IP Fabric Announces $25M Series B Funding to Accelerate Adoption of Network Assurance One Peak investment will advance the ubiquity of network assurance, helping organizations to reduce network complexity, assure network automation, and improve network security.]]> 2023-06-30T16:41:00+00:00 https://www.darkreading.com/perimeter/ip-fabric-announces-25m-series-b-funding-to-accelerate-adoption-of-network-assurance www.secnews.physaphae.fr/article.php?IdArticle=8351055 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Perception Point dévoile le modèle AI pour contrecarrer les attaques BEC génératives basées sur l'IA<br>Perception Point Unveils AI Model to Thwart Generative AI-Based BEC Attacks The detection model identifies LLM patterns to counter the rising abuse of generative AI in social engineering attacks.]]> 2023-06-30T16:40:00+00:00 https://www.darkreading.com/endpoint/perception-point-unveils-ai-model-to-thwart-generative-ai-based-bec-attacks www.secnews.physaphae.fr/article.php?IdArticle=8351056 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 façons de construire une main-d'œuvre de cybersécurité plus qualifiée<br>3 Ways to Build a More Skilled Cybersecurity Workforce With the right collaboration among employers, educators, and policymakers, we can come together to create a more secure environment for all.]]> 2023-06-30T14:00:00+00:00 https://www.darkreading.com/microsoft/3-ways-to-build-a-more-skilled-cybersecurity-workforce www.secnews.physaphae.fr/article.php?IdArticle=8351016 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Cloud Genai arrive sur la plate-forme de sécurité des données Thales \\ '<br>Google Cloud GenAI Is Coming to Thales\\' Data Security Platform Thales will build new machine learning-powered data discovery and classification features based on Google Cloud\'s Vertex AI.]]> 2023-06-30T14:00:00+00:00 https://www.darkreading.com/dr-tech/google-cloud-genai-is-coming-to-thales-data-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8351077 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch CISA BOD 23-01: Ce que les agences doivent savoir sur la conformité<br>CISA BOD 23-01: What Agencies Need to Know About Compliance The new network visibility mandate provides a good foundation for identifying risks and building better security programs at federal agencies.]]> 2023-06-30T14:00:00+00:00 https://www.darkreading.com/risk/cisa-bod-23-01-what-agencies-need-to-know-about-compliance www.secnews.physaphae.fr/article.php?IdArticle=8351017 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pepper et partenaire d'assurance intégrée sur la cyber-assurance pour les consommateurs, les PME<br>Pepper and Embedded Insurance Partner on Cyber Insurance For Consumers, SMBs Now, if you\'ve got an IoT network powered by Pepper, you can insure it through Embedded Insurance - even if your business is too small to support a SOC.]]> 2023-06-29T22:06:00+00:00 https://www.darkreading.com/dr-tech/pepper-and-embedded-insurance-partner-on-cyber-insurance-for-consumers-smbs www.secnews.physaphae.fr/article.php?IdArticle=8350787 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La CISA veut que les dispositifs gouvernementaux exposés soient corrigés en 14 jours<br>CISA Wants Exposed Government Devices Remediated In 14 Days Though government agencies have hundreds of devices exposed to the open Internet, experts wonder if CISA is moving at the right pace.]]> 2023-06-29T21:20:00+00:00 https://www.darkreading.com/attacks-breaches/cisa-wants-exposed-government-devices-remediated-14-days www.secnews.physaphae.fr/article.php?IdArticle=8350788 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les dirigeants de standardisation de la CEI se réunissent à Amsterdam pour examiner l'interménagement des services publics des normes clés<br>IEC Standardization Leaders Convene in Amsterdam to Review Utility Interworking of Key Standards 2023-06-29T21:18:00+00:00 https://www.darkreading.com/ics-ot/iec-standardization-leaders-convene-in-amsterdam-to-review-utility-interworking-of-iec-61850-for-substations-iec-cim-for-control-centers-and-iec-62443-for-ot-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8350789 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apple s'oppose à la facture britannique qui casserait la messagerie cryptée<br>Apple Objects to UK Bill That Would Break Encrypted Messaging New online safety bill could force encrypted messaging apps like iMessage and WhatsApp to scan for child abuse material, but platforms warn about privacy implications.]]> 2023-06-29T21:15:00+00:00 https://www.darkreading.com/application-security/apple-objects-to-uk-bill-that-would-break-encrypted-messaging- www.secnews.physaphae.fr/article.php?IdArticle=8350790 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs détaillent 4 bugs SAP, y compris la faille dans le noyau ABAP<br>Researchers Detail 4 SAP Bugs, Including Flaw in ABAP Kernel Patches are available for three bugs, but with technical details and PoCs now available, threat actors can craft targeted attacks.]]> 2023-06-29T21:06:00+00:00 https://www.darkreading.com/application-security/researchers-release-technical-details-pocs-for-4-sap-bugs www.secnews.physaphae.fr/article.php?IdArticle=8350791 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Centre pour la sécurité Internet, Crest ouvre ses forces pour sécuriser les organisations à l'échelle mondiale<br>Center for Internet Security, CREST Join Forces to Secure Organizations Globally New program provides organizations a way to show customers and partners their cybersecurity posture meets rigorous standards of CREST accreditation.]]> 2023-06-29T20:07:00+00:00 https://www.darkreading.com/perimeter/center-for-internet-security-crest-join-forces-to-secure-organizations-globally www.secnews.physaphae.fr/article.php?IdArticle=8350775 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Txone Networks \\ 'Solution stellaire garantit la stabilité opérationnelle des organisations dans diverses industries<br>TXOne Networks\\' Stellar Solution Safeguards Operational Stability for Organizations in Various Industries Stellar leverages cyber physical system detection and response (CPSDR) to prevent unexpected system changes from impacting operational reliability and availability.]]> 2023-06-29T20:00:00+00:00 https://www.darkreading.com/ics-ot/txone-networks-stellar-solution-safeguards-operational-stability-for-organizations-in-semiconductors-manufacturing-oil-and-gas-banking-pharma-and-other-verticals www.secnews.physaphae.fr/article.php?IdArticle=8350776 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport WatchGuard Threat Lab révèle de nouvelles tendances d'ingénierie sociale basées sur un navigateur<br>WatchGuard Threat Lab Report Reveals New Browser-Based Social Engineering Trends Key findings from the research also show three of the four new malware threats on this quarter\'s top-ten list originated in China and Russia, living-off-the-land attacks on the rise, and more.]]> 2023-06-29T19:51:00+00:00 https://www.darkreading.com/perimeter/watchguard-threat-lab-report-reveals-new-browser-based-social-engineering-trends www.secnews.physaphae.fr/article.php?IdArticle=8350753 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La demande de l'employeur pour les travailleurs de la technologie à travers l'Europe reste à pied<br>Employer Demand for Technology Workers Across Europe Remains on Firm Footing More than 950,000 job postings for tech positions in Q4 2022.]]> 2023-06-29T19:50:00+00:00 https://www.darkreading.com/dr-global/employer-demand-for-technology-workers-across-europe-remains-on-firm-footing www.secnews.physaphae.fr/article.php?IdArticle=8350754 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cybellum dévoile une nouvelle marque, amplifiant l'engagement envers la sécurité des produits axée sur l'équipe<br>Cybellum Unveils New Brand, Amplifying Commitment to Team-Centric Product Security The new brand is launched alongside new product security platform capabilities such as a vulnerability management (VM) co-pilot and incident response investigation management, providing automation and workflows for the many teams involved in product security.]]> 2023-06-29T19:40:00+00:00 https://www.darkreading.com/operations/cybellum-unveils-new-brand-amplifying-commitment-to-team-centric-product-security www.secnews.physaphae.fr/article.php?IdArticle=8350755 False Vulnerability None 2.0000000000000000