www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-13T01:37:06+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Nokod augmente 8 millions de dollars de semences d'investisseurs assaisonnés de cybersécurité pour améliorer la sécurité des applications à faible code / sans code<br>Nokod Raises $8M Seed Round From Seasoned Cybersecurity Investors to Enhance Low-Code/No-Code App Security Nokod Security is building a platform that enables organizations to secure in-house low-code/no-code custom applications by scanning for security and compliance issues and applying remediation policies]]> 2023-06-30T18:17:00+00:00 https://www.darkreading.com/application-security/nokod-raises-8m-seed-round-from-seasoned-cybersecurity-investors-to-enhance-low-code-no-code-app-security www.secnews.physaphae.fr/article.php?IdArticle=8351102 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'APT35 lié à l'Iran cible les médias israéliens avec des outils de phishing améliorés<br>Iran-Linked APT35 Targets Israeli Media With Upgraded Spear-Phishing Tools The APT35 group (aka Charming Kitten), have added backdoor capabilities to their spear-phishing payloads - and targeted an Israeli reporter with it.]]> 2023-06-30T17:53:00+00:00 https://www.darkreading.com/dr-global/iran-linked-apt35-israeli-media-upgraded-spear-phishing www.secnews.physaphae.fr/article.php?IdArticle=8351073 False None APT 35,APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Les nations africaines sont confrontées à l'escalade de phishing et de cyberattaques de mot de passe compromis<br>African Nations Face Escalating Phishing & Compromised Password Cyberattacks Cyberattacks against organizations in some African nations increased significantly in 2022, despite a major expansion in cybersecurity hiring to support cloud and digital migration.]]> 2023-06-30T17:12:03+00:00 https://www.darkreading.com/dr-global/african-nations-escalating-phishing-compromised-password-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8351074 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch La plate-forme hacktiviste russe \\ 'ddosia \\' grandit de façon exponentielle<br>Russian Hacktivist Platform \\'DDoSia\\' Grows Exponentially As cybercrime amidst the Russia-Ukraine war continues to escalate, the DDoSia project, launched by a known hacktivist group, has exploded in its number of members and quality of tools used for attacks.]]> 2023-06-30T17:02:17+00:00 https://www.darkreading.com/threat-intelligence/russian-hacktivist-platform-ddosia-grows-exponentially www.secnews.physaphae.fr/article.php?IdArticle=8351075 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Faire la diversité le \\ 'comment, \\' pas le \\ 'quoi, \\' du succès de la cybersécurité<br>Make Diversity the \\'How,\\' Not the \\'What,\\' of Cybersecurity Success Cybersecurity leaders should strive to reward high-performing teams that are powered by high levels of inclusion.]]> 2023-06-30T17:00:00+00:00 https://www.darkreading.com/edge/making-diversity-the-how-and-not-the-what-of-cybersecurity-success www.secnews.physaphae.fr/article.php?IdArticle=8351076 False None None 3.0000000000000000 Dark Reading - Informationweek Branch IP Fabric annonce un financement de 25 millions de dollars pour accélérer l'adoption de l'assurance du réseau<br>IP Fabric Announces $25M Series B Funding to Accelerate Adoption of Network Assurance One Peak investment will advance the ubiquity of network assurance, helping organizations to reduce network complexity, assure network automation, and improve network security.]]> 2023-06-30T16:41:00+00:00 https://www.darkreading.com/perimeter/ip-fabric-announces-25m-series-b-funding-to-accelerate-adoption-of-network-assurance www.secnews.physaphae.fr/article.php?IdArticle=8351055 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Perception Point dévoile le modèle AI pour contrecarrer les attaques BEC génératives basées sur l'IA<br>Perception Point Unveils AI Model to Thwart Generative AI-Based BEC Attacks The detection model identifies LLM patterns to counter the rising abuse of generative AI in social engineering attacks.]]> 2023-06-30T16:40:00+00:00 https://www.darkreading.com/endpoint/perception-point-unveils-ai-model-to-thwart-generative-ai-based-bec-attacks www.secnews.physaphae.fr/article.php?IdArticle=8351056 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Cloud Genai arrive sur la plate-forme de sécurité des données Thales \\ '<br>Google Cloud GenAI Is Coming to Thales\\' Data Security Platform Thales will build new machine learning-powered data discovery and classification features based on Google Cloud\'s Vertex AI.]]> 2023-06-30T14:00:00+00:00 https://www.darkreading.com/dr-tech/google-cloud-genai-is-coming-to-thales-data-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8351077 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch 3 façons de construire une main-d'œuvre de cybersécurité plus qualifiée<br>3 Ways to Build a More Skilled Cybersecurity Workforce With the right collaboration among employers, educators, and policymakers, we can come together to create a more secure environment for all.]]> 2023-06-30T14:00:00+00:00 https://www.darkreading.com/microsoft/3-ways-to-build-a-more-skilled-cybersecurity-workforce www.secnews.physaphae.fr/article.php?IdArticle=8351016 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA BOD 23-01: Ce que les agences doivent savoir sur la conformité<br>CISA BOD 23-01: What Agencies Need to Know About Compliance The new network visibility mandate provides a good foundation for identifying risks and building better security programs at federal agencies.]]> 2023-06-30T14:00:00+00:00 https://www.darkreading.com/risk/cisa-bod-23-01-what-agencies-need-to-know-about-compliance www.secnews.physaphae.fr/article.php?IdArticle=8351017 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pepper et partenaire d'assurance intégrée sur la cyber-assurance pour les consommateurs, les PME<br>Pepper and Embedded Insurance Partner on Cyber Insurance For Consumers, SMBs Now, if you\'ve got an IoT network powered by Pepper, you can insure it through Embedded Insurance - even if your business is too small to support a SOC.]]> 2023-06-29T22:06:00+00:00 https://www.darkreading.com/dr-tech/pepper-and-embedded-insurance-partner-on-cyber-insurance-for-consumers-smbs www.secnews.physaphae.fr/article.php?IdArticle=8350787 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La CISA veut que les dispositifs gouvernementaux exposés soient corrigés en 14 jours<br>CISA Wants Exposed Government Devices Remediated In 14 Days Though government agencies have hundreds of devices exposed to the open Internet, experts wonder if CISA is moving at the right pace.]]> 2023-06-29T21:20:00+00:00 https://www.darkreading.com/attacks-breaches/cisa-wants-exposed-government-devices-remediated-14-days www.secnews.physaphae.fr/article.php?IdArticle=8350788 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les dirigeants de standardisation de la CEI se réunissent à Amsterdam pour examiner l'interménagement des services publics des normes clés<br>IEC Standardization Leaders Convene in Amsterdam to Review Utility Interworking of Key Standards 2023-06-29T21:18:00+00:00 https://www.darkreading.com/ics-ot/iec-standardization-leaders-convene-in-amsterdam-to-review-utility-interworking-of-iec-61850-for-substations-iec-cim-for-control-centers-and-iec-62443-for-ot-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8350789 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apple s'oppose à la facture britannique qui casserait la messagerie cryptée<br>Apple Objects to UK Bill That Would Break Encrypted Messaging New online safety bill could force encrypted messaging apps like iMessage and WhatsApp to scan for child abuse material, but platforms warn about privacy implications.]]> 2023-06-29T21:15:00+00:00 https://www.darkreading.com/application-security/apple-objects-to-uk-bill-that-would-break-encrypted-messaging- www.secnews.physaphae.fr/article.php?IdArticle=8350790 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs détaillent 4 bugs SAP, y compris la faille dans le noyau ABAP<br>Researchers Detail 4 SAP Bugs, Including Flaw in ABAP Kernel Patches are available for three bugs, but with technical details and PoCs now available, threat actors can craft targeted attacks.]]> 2023-06-29T21:06:00+00:00 https://www.darkreading.com/application-security/researchers-release-technical-details-pocs-for-4-sap-bugs www.secnews.physaphae.fr/article.php?IdArticle=8350791 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Centre pour la sécurité Internet, Crest ouvre ses forces pour sécuriser les organisations à l'échelle mondiale<br>Center for Internet Security, CREST Join Forces to Secure Organizations Globally New program provides organizations a way to show customers and partners their cybersecurity posture meets rigorous standards of CREST accreditation.]]> 2023-06-29T20:07:00+00:00 https://www.darkreading.com/perimeter/center-for-internet-security-crest-join-forces-to-secure-organizations-globally www.secnews.physaphae.fr/article.php?IdArticle=8350775 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Txone Networks \\ 'Solution stellaire garantit la stabilité opérationnelle des organisations dans diverses industries<br>TXOne Networks\\' Stellar Solution Safeguards Operational Stability for Organizations in Various Industries Stellar leverages cyber physical system detection and response (CPSDR) to prevent unexpected system changes from impacting operational reliability and availability.]]> 2023-06-29T20:00:00+00:00 https://www.darkreading.com/ics-ot/txone-networks-stellar-solution-safeguards-operational-stability-for-organizations-in-semiconductors-manufacturing-oil-and-gas-banking-pharma-and-other-verticals www.secnews.physaphae.fr/article.php?IdArticle=8350776 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport WatchGuard Threat Lab révèle de nouvelles tendances d'ingénierie sociale basées sur un navigateur<br>WatchGuard Threat Lab Report Reveals New Browser-Based Social Engineering Trends Key findings from the research also show three of the four new malware threats on this quarter\'s top-ten list originated in China and Russia, living-off-the-land attacks on the rise, and more.]]> 2023-06-29T19:51:00+00:00 https://www.darkreading.com/perimeter/watchguard-threat-lab-report-reveals-new-browser-based-social-engineering-trends www.secnews.physaphae.fr/article.php?IdArticle=8350753 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La demande de l'employeur pour les travailleurs de la technologie à travers l'Europe reste à pied<br>Employer Demand for Technology Workers Across Europe Remains on Firm Footing More than 950,000 job postings for tech positions in Q4 2022.]]> 2023-06-29T19:50:00+00:00 https://www.darkreading.com/dr-global/employer-demand-for-technology-workers-across-europe-remains-on-firm-footing www.secnews.physaphae.fr/article.php?IdArticle=8350754 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cybellum dévoile une nouvelle marque, amplifiant l'engagement envers la sécurité des produits axée sur l'équipe<br>Cybellum Unveils New Brand, Amplifying Commitment to Team-Centric Product Security The new brand is launched alongside new product security platform capabilities such as a vulnerability management (VM) co-pilot and incident response investigation management, providing automation and workflows for the many teams involved in product security.]]> 2023-06-29T19:40:00+00:00 https://www.darkreading.com/operations/cybellum-unveils-new-brand-amplifying-commitment-to-team-centric-product-security www.secnews.physaphae.fr/article.php?IdArticle=8350755 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Otorio déploie une analyse avancée des graphiques d'attaque pour la sécurité OT<br>OTORIO Rolls Out Advanced Attack Graph Analysis for OT Security Innovative risk-based model enables better security measures.]]> 2023-06-29T19:34:00+00:00 https://www.darkreading.com/ics-ot/otorio-rolls-out-advanced-attack-graph-analysis-for-ot-security www.secnews.physaphae.fr/article.php?IdArticle=8350756 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Invary augmente 1,85 million de dollars de financement pré-têle pour combler l'écart critique dans la sécurité de la fiducie zéro<br>Invary Raises $1.85M in Pre-Seed Funding to Close Critical Gap in Zero Trust Security The company introduces a solution to restore trust in customers\' existing cyber defense techstack.]]> 2023-06-29T19:28:00+00:00 https://www.darkreading.com/analytics/invary-raises-1-85m-in-pre-seed-funding-to-close-critical-gap-in-zero-trust-security www.secnews.physaphae.fr/article.php?IdArticle=8350757 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mend.io lance un classement de fiabilité open source inaugural<br>Mend.io Launches Inaugural Open Source Reliability Leaderboard New report offers valuable resource to help organizations evaluate the safety and reliability of open-source packages.]]> 2023-06-29T19:23:00+00:00 https://www.darkreading.com/application-security/mend-io-launches-inaugural-open-source-reliability-leaderboard www.secnews.physaphae.fr/article.php?IdArticle=8350758 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Clonage de voix compatible Ai ancres<br>AI-Enabled Voice Cloning Anchors Deepfaked Kidnapping Virtual kidnapping is just one of many new artificial intelligence attack types that threat actors have begun deploying, as voice cloning emerges as a potent new imposter tool.]]> 2023-06-29T18:20:00+00:00 https://www.darkreading.com/attacks-breaches/ai-enabled-voice-cloning-deepfaked-kidnapping www.secnews.physaphae.fr/article.php?IdArticle=8350740 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Des milliers de Philippins, d'autres se sont sauvés du travail de cybercriminalité forcée<br>Thousands of Filipinos, Others Rescued From Forced Cybercrime Labor Workers were lured in by false job promises from Facebook ads, only to be tricked into committing cybercrimes with no way out.]]> 2023-06-29T17:26:00+00:00 https://www.darkreading.com/physical-security/filipinos-rescued-forced-cybercrime-labor www.secnews.physaphae.fr/article.php?IdArticle=8350759 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La cybersécurité est la santé dont votre organisation a besoin<br>Cybersecurity Is the Healthcare Your Organization Needs Organizations should consider their security practices the same way people think about their well-being. Focus on staying healthy instead of finding a new pill for every security symptom you see.]]> 2023-06-29T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-is-the-healthcare-your-organization-needs www.secnews.physaphae.fr/article.php?IdArticle=8350695 False None None 2.0000000000000000 Dark Reading - Informationweek Branch US Patent Office piraté, les applications de marque accessibles<br>US Patent Office Hacked, Trademark Apps Accessed Misconfiguration exposed the physical addresses of 60,000 patent filers over three years.]]> 2023-06-29T16:45:22+00:00 https://www.darkreading.com/physical-security/us-patent-office-hacked-trademark-apps-accessed www.secnews.physaphae.fr/article.php?IdArticle=8350696 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 conseils pour augmenter la sécurité hybride et multicloud<br>3 Tips to Increase Hybrid and Multicloud Security As cloud adoption grows, organizations need to rethink their approaches to securing hybrid cloud and multicloud environments.]]> 2023-06-29T14:55:00+00:00 https://www.darkreading.com/microsoft/3-tips-to-increase-hybrid-and-multicloud-security- www.secnews.physaphae.fr/article.php?IdArticle=8350650 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch En ce qui concerne le codage sécurisé, le chatppt est typiquement humain<br>When It Comes to Secure Coding, ChatGPT Is Quintessentially Human We\'re still unprepared to fight the security bugs we already encounter, let alone new AI-borne issues.]]> 2023-06-29T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/when-it-comes-to-secure-coding-chatgpt-is-quintessentially-human www.secnews.physaphae.fr/article.php?IdArticle=8350623 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Les débutants Akira Ransomware prennent une élan avec Linux Shift<br>Newbie Akira Ransomware Builds Momentum With Linux Shift A new version of the double-extortion group\'s malware reflects a growing trend among ransomware actors to expand cybercrime opportunities beyond Windows.]]> 2023-06-29T13:50:00+00:00 https://www.darkreading.com/iot/akira-ransomware-builds-momentum-linux-shift www.secnews.physaphae.fr/article.php?IdArticle=8350624 False Ransomware,Malware,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Émirats arabes unis, Israël à l'encre conjointe de la cyber-menace de la cyber-menace l'accord de renseignement<br>UAE, Israel Ink Pivotal Joint Cyber-Threat Intelligence Agreement Two Mideast nations that were at odds until recently have announced the "Crystal Ball" project, aimed at better protecting against cyberattacks via collaboration and knowledge sharing.]]> 2023-06-29T13:06:57+00:00 https://www.darkreading.com/threat-intelligence/uae-israel-joint-cyber-threat-intelligence-agreement www.secnews.physaphae.fr/article.php?IdArticle=8350625 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Spies russes, ministres de la guerre qui dépendent de la cybercriminalité dans l'État de Pariah<br>Russian Spies, War Ministers Reliant on Cybercrime in Pariah State Swiss intelligence warns that Russia ramping up cyberattacks on infrastructure and cyber espionage as on-the-ground options evaporate.]]> 2023-06-28T22:38:00+00:00 https://www.darkreading.com/threat-intelligence/russia-reliant-on-cybercrime-as-international-pariah www.secnews.physaphae.fr/article.php?IdArticle=8350414 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 1Password lance le déverrouillage avec une seule connexion pour les fournisseurs d'identité soutenus par OIDC<br>1Password Launches Unlock With Single Sign-On for OIDC-Supported Identity Providers Enterprises can now integrate 1Password with Duo, OneLogin, JumpCloud, Ping Identity, and more.]]> 2023-06-28T22:35:00+00:00 https://www.darkreading.com/endpoint/1password-launches-unlock-with-single-sign-on-for-oidc-supported-identity-providers www.secnews.physaphae.fr/article.php?IdArticle=8350415 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 6 façons dont la cybersécurité est intestin<br>6 Ways Cybersecurity is Gut-Checking the ChatGPT Frenzy Generative AI chatbots like ChatGPT are the buzziest of the buzzy right now, but the cyber community is starting to mature when it comes to assessing where it should fit into our lives.]]> 2023-06-28T21:17:00+00:00 https://www.darkreading.com/perimeter/cybersecurity-gut-checking-chatgpt-ai-chatbots-chatgpt www.secnews.physaphae.fr/article.php?IdArticle=8350379 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch NPM en proie à une confusion manifeste \\ '\\' MALWWare Faiblesse<br>NPM Plagued With \\'Manifest Confusion\\' Malware-Hiding Weakness The popular package manager for software developers has been vulnerable to this attack vector for a while, and negligent in fixing the problem, according to a former employee.]]> 2023-06-28T20:53:18+00:00 https://www.darkreading.com/application-security/npm-manifest-confusion-malware-hiding-weakness www.secnews.physaphae.fr/article.php?IdArticle=8350380 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Application de suivi du téléphone LetMespy piraté, révélant les données des utilisateurs<br>LetMeSpy Phone-Tracking App Hacked, Revealing User Data With at least 13,000 compromised devices in the data leak, it is still unknown who the threat actor is or whether or not victims will be personally notified.]]> 2023-06-28T20:40:00+00:00 https://www.darkreading.com/attacks-breaches/letmespy-phone-tracking-app-hacked-revealing-user-data www.secnews.physaphae.fr/article.php?IdArticle=8350369 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch L'ingénierie sociale ajoute de la profondeur aux exercices d'équipe rouge<br>Social Engineering Adds Depth to Red Team Exercises Because social engineering usually succeeds, companies need to test whether their defenses can block adversaries that gain employees\' trust.]]> 2023-06-28T18:50:01+00:00 https://www.darkreading.com/dr-tech/social-engineering-adds-depth-to-red-team-exercises www.secnews.physaphae.fr/article.php?IdArticle=8350267 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Astrix Security recueille 25 millions de dollars en financement de série A<br>Astrix Security Raises $25M in Series A Funding The investment will allow enterprises to further secure non-human identities and safely leverage the soaring adoption of third-party apps and Generative AI services.]]> 2023-06-28T18:29:00+00:00 https://www.darkreading.com/threat-intelligence/astrix-security-raises-25m-in-series-a-funding www.secnews.physaphae.fr/article.php?IdArticle=8350268 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cato Networks révolutionne la sécurité du réseau avec une protection en temps réel à puissance d'apprentissage automatique<br>Cato Networks Revolutionizes Network Security With Real-Time, Machine Learning-Powered Protection The combination of data science expertise, cloud resources, and Cato\'s vast data lake enables real-time, ML-powered protection against evasive cyberattacks, reducing risk and improving security.]]> 2023-06-28T18:14:00+00:00 https://www.darkreading.com/perimeter/cato-networks-revolutionizes-network-security-with-real-time-machine-learning-powered-protection www.secnews.physaphae.fr/article.php?IdArticle=8350269 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch L'enquête MalwareBytes Chatgpt révèle que 81% sont préoccupés par les risques génératifs de sécurité de l'IA<br>Malwarebytes ChatGPT Survey Reveals 81% are Concerned by Generative AI Security Risks Survey also uncovers 63% of respondents distrust ChatGPT while 51% question AI\'s ability to improve Internet safety.]]> 2023-06-28T17:05:00+00:00 https://www.darkreading.com/operations/malwarebytes-chatgpt-survey-reveals-81-are-concerned-by-generative-ai-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8350252 False None ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Fido Alliance publie des conseils pour le déploiement de Passkeys dans l'entreprise<br>FIDO Alliance Publishes Guidance for Deploying Passkeys in the Enterprise Half-day virtual Authenticate Summit to educate on how passkeys can fit into a variety of enterprise environments.]]> 2023-06-28T17:04:00+00:00 https://www.darkreading.com/endpoint/fido-alliance-publishes-guidance-for-deploying-passkeys-in-the-enterprise www.secnews.physaphae.fr/article.php?IdArticle=8350238 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Les cyber-capacités de l'Arabie saoudite ont été classées deuxième dans le monde entier<br>Saudi Arabia\\'s Cyber Capabilities Ranked Second Globally Saudi Arabia is one of the world\'s leaders in cybersecurity development and preparedness, according to the latest rankings.]]> 2023-06-28T16:20:00+00:00 https://www.darkreading.com/dr-global/saudi-arabia-cyber-capabilities-ranked-second-globally www.secnews.physaphae.fr/article.php?IdArticle=8350239 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les projets génératifs d'IA présentent un risque de cybersécurité majeur pour les entreprises<br>Generative AI Projects Pose Major Cybersecurity Risk to Enterprises Developers\' enthusiasm for ChatGPT and other LLM tools leaves most organizations largely unprepared to defend against the vulnerabilities that the nascent technology creates.]]> 2023-06-28T16:08:00+00:00 https://www.darkreading.com/vulnerabilities-threats/generative-ai-projects-cybersecurity-risks-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8350240 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch 3 stratégies pour apporter une rigueur à la sécurité des logiciels<br>3 Strategies for Bringing Rigor to Software Security With the National Cybersecurity Strategy planning to add real teeth into enforcement actions, software vendors have extra incentive to reduce applications\' security debt.]]> 2023-06-28T14:00:00+00:00 https://www.darkreading.com/application-security/3-strategies-for-bringing-rigor-to-software-security www.secnews.physaphae.fr/article.php?IdArticle=8350175 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Projets LLM open source probablement insécurisés, risqués à utiliser<br>Open Source LLM Projects Likely Insecure, Risky to Use New LLM-based projects typically become successful in a short period of time, but the security posture of these generative AI projects are very low, making them extremely unsafe to use.]]> 2023-06-28T13:00:00+00:00 https://www.darkreading.com/tech-trends/open-source-llm-project-insecure-risky-use www.secnews.physaphae.fr/article.php?IdArticle=8350136 False None None 2.0000000000000000 Dark Reading - Informationweek Branch UCLA, Siemens parmi les dernières victimes d'attaques mobiles implacables<br>UCLA, Siemens Among Latest Victims of Relentless MOVEit Attacks Cl0p ransomware group uses its Dark Web leak site to identify five new victims of MOVEit cyberattacks.]]> 2023-06-28T02:00:00+00:00 https://www.darkreading.com/attacks-breaches/ucla-siemens-among-latest-victims-of-relentless-moveit-attacks www.secnews.physaphae.fr/article.php?IdArticle=8349910 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch JSCrambler lance le scanner JavaScript pour la conformité PCI DSS 4.0<br>Jscrambler Launches JavaScript Scanner for PCI DSS 4.0 Compliance The free tool aims to help organizations meet the requirements of the new version of the payment standard, which takes effect in March 2024.]]> 2023-06-28T01:48:00+00:00 https://www.darkreading.com/dr-tech/jscrambler-launches-javascript-scanner-for-pci-dss-4-0-compliance www.secnews.physaphae.fr/article.php?IdArticle=8349971 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Céquence Security ajoute une AI générative à la sécurité de l'API<br>Cequence Security Adds Generative AI to API Security Cequence\'s latest updates to the Unified API Protection platform help organizations reduce the time needed to create API security testing plans.]]> 2023-06-28T00:00:00+00:00 https://www.darkreading.com/dr-tech/cequence-security-adds-generative-ai-to-api-security www.secnews.physaphae.fr/article.php?IdArticle=8350031 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Protecting Small Businesses From Ransomware on a Budget One ransomware attack can be devastating for a small to midsize business. Here are some survival tips to ensure it\'s not a disaster.]]> 2023-06-28T00:00:00+00:00 https://www.darkreading.com/edge/protecting-a-small-business-from-ransomware-on-a-budget www.secnews.physaphae.fr/article.php?IdArticle=8350063 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Mockingjay Slips par EDR Tools avec technique d'injection de processus<br>Mockingjay Slips By EDR Tools With Process Injection Technique By leveraging misconfigured DLLs instead of EDR-monitored APIs, this new technique injects malicious code into running processes, completely evading endpoint security.]]> 2023-06-27T21:47:00+00:00 https://www.darkreading.com/application-security/mockingjay-edr-tools-process-injection-technique www.secnews.physaphae.fr/article.php?IdArticle=8349911 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les hacktivistes des trans-droits volent la ville de Ft.Données de valeur<br>Trans-Rights Hacktivists Steal City of Ft. Worth\\'s Data In a move to embarrass the city, hacking group known as SiegedSec accessed thousands of files with administrator logins, but it\'s making no ransom demands.]]> 2023-06-27T21:29:00+00:00 https://www.darkreading.com/attacks-breaches/trans-rights-hacktivists-steal-fort-worth-data www.secnews.physaphae.fr/article.php?IdArticle=8349912 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Informations sur le demandeur pilote pour American, Southwest Piraté<br>Pilot Applicant Information for American, Southwest Hacked The attack exposed personal information from pilot applicants, prompting both airlines to ditch their third-party provider and move services internally.]]> 2023-06-27T18:58:00+00:00 https://www.darkreading.com/attacks-breaches/pilot-applicant-information-for-american-southwest-hacked- www.secnews.physaphae.fr/article.php?IdArticle=8349854 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La plupart des Siems d'entreprise aveugles aux tactiques d'attr & ck mitre<br>Most Enterprise SIEMs Blind to MITRE ATT&CK Tactics Organizations are largely deluded about their own security postures, according to an analysis, with the average SIEM failing to detect a whopping 76% of attacker TTPs.]]> 2023-06-27T18:30:49+00:00 https://www.darkreading.com/analytics/enterprise-siem-blind-mitre-attack-coverage www.secnews.physaphae.fr/article.php?IdArticle=8349855 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi le mandat SBOM de la FDA \\ change le jeu pour la sécurité OSS<br>Why the FDA\\'s SBOM Mandate Changes the Game for OSS Security The new FDA software bill of materials (SBOM) guidelines for medical devices could have broad impact on the healthcare industry and the broader open source ecosystem.]]> 2023-06-27T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/fda-sbom-mandate-changes-oss-security www.secnews.physaphae.fr/article.php?IdArticle=8349818 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les flux de financement cyber pour les systèmes d'eau ruraux<br>Why Cyber Funding Flows for Rural Water Systems The $7.5 million in new funds from the Cybersecurity for Rural Water Systems Act of 2023 is not just a drop in the bucket for crucially important rural water systems.]]> 2023-06-27T16:38:00+00:00 https://www.darkreading.com/ics-ot/cyber-funding-rural-water-systems www.secnews.physaphae.fr/article.php?IdArticle=8349819 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La prévention des cyberattaques sur les écoles commence par K & # 8211; 12 Education de la cybersécurité<br>Preventing Cyberattacks on Schools Starts With K–12 Cybersecurity Education By investing in a strong future cybersecurity workforce, we can prevent future attacks on US critical infrastructure before they occur.]]> 2023-06-27T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/preventing-cyberattacks-schools-k-12-cybersecurity-education www.secnews.physaphae.fr/article.php?IdArticle=8349751 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Genworth Financial Reports Breach Fvassing SSNS appartenant à 2,7 millions de policiers et clients<br>Genworth Financial Reports Data Breach Leaking SSNs Belonging to 2.7M Policyholders and Customers 2023-06-26T21:51:00+00:00 https://www.darkreading.com/attacks-breaches/genworth-financial-reports-data-breach-leaking-social-security-numbers-belonging-to-as-many-as-2-7m-policyholders-and-customers www.secnews.physaphae.fr/article.php?IdArticle=8349485 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Solarwinds Execs ciblés par SEC, le PDG promet de combattre<br>SolarWinds Execs Targeted by SEC, CEO Vows to Fight CEO says SEC penalties related to the 2020 SolarWinds supply chain attacks are unwarranted and is ready to mount a defense to any legal actions against the company or its employees.]]> 2023-06-26T21:42:00+00:00 https://www.darkreading.com/operations/solarwinds-execs-targeted-sec-ceo-fight www.secnews.physaphae.fr/article.php?IdArticle=8349486 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 'S \\' Volt Typhoon \\ 'APT se tourne vers Zoho ManageEngine pour les cyberattaques fraîches<br>China\\'s \\'Volt Typhoon\\' APT Turns to Zoho ManageEngine for Fresh Cyberattacks A recent campaign shows that the politically motivated threat actor has more tricks up its sleeve than previously known, targeting a critical exploit and wiping logs to cover their tracks.]]> 2023-06-26T21:05:13+00:00 https://www.darkreading.com/ics-ot/china-volt-typhoon-apt-zoho-manageengine-fresh-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8349465 False Threat Guam 2.0000000000000000 Dark Reading - Informationweek Branch China\'s \'Volt Typhoon\' APT Turns to Zoho ManageEngine for Fresh Cyberattacks A recent campaign shows that the politically motivated threat actor has more tricks up its sleeve than previously known, targeting a critical exploit and wiping logs to cover their tracks.]]> 2023-06-26T21:05:13+00:00 https://www.darkreading.com/cloud/china-volt-typhoon-apt-zoho-manageengine-fresh-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8349487 False Threat Guam 2.0000000000000000 Dark Reading - Informationweek Branch Twitter Celeb Compte Hacker se dirige vers la prison pendant 5 ans<br>Twitter Celeb Account Hacker Heads to Jail for 5 Years Extradited from Spain, PlugWalkJoe has been sentenced in US court and is now headed to federal prison on a raft of charges related to account hijacking and cyber stalking.]]> 2023-06-26T21:04:00+00:00 https://www.darkreading.com/attacks-breaches/twitter-celeb-account-hacker-jail-5-years www.secnews.physaphae.fr/article.php?IdArticle=8349466 False None None 2.0000000000000000 Dark Reading - Informationweek Branch C'est la saison ouverte sur les cabinets d'avocats pour les ransomwares et les cyberattaques<br>It\\'s Open Season on Law Firms for Ransomware & Cyberattacks Law firms have an ethical responsibility to protect their clients\' sensitive information, but a recent swell of cyberattacks does not seem to be enough to convince law firms to shore up cybersecurity.]]> 2023-06-26T20:55:00+00:00 https://www.darkreading.com/attacks-breaches/open-season-law-firms-ransomware-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8349467 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch CL0P dans votre réseau?Ici \\ est comment découvrir<br>Cl0p in Your Network? Here\\'s How to Find Out Companies targeted by hacking groups with Cl0p ransomware typically have several chances to catch the attack prior to the payload being deployed, experts say.]]> 2023-06-26T20:32:33+00:00 https://www.darkreading.com/dr-tech/cl0p-in-your-network-how-to-find-out www.secnews.physaphae.fr/article.php?IdArticle=8349468 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le ballet de remédiation est un pas de de-par-patch et des performances<br>Remediation Ballet Is a Pas de Deux of Patch and Performance AI-generated code promises quicker fixes for vulnerabilities, but ultimately developers and security teams must balance competing interests.]]> 2023-06-26T17:05:00+00:00 https://www.darkreading.com/edge/remediation-ballet-is-a-pas-de-deux-of-patch-and-performance www.secnews.physaphae.fr/article.php?IdArticle=8349424 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment l'infrastructure en tant que code peut aider à minimiser l'erreur humaine<br>How Infrastructure as Code Can Help Minimize Human Error Infrastructure as code lets organizations manage cloud infrastructure with the same versioning, testing, and automation processes they use for application code.]]> 2023-06-26T16:15:00+00:00 https://www.darkreading.com/microsoft/how-infrastructure-as-code-can-help-minimize-human-error www.secnews.physaphae.fr/article.php?IdArticle=8349403 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le programme d'installation de Super Mario transmissible va après les données des joueurs<br>Trojanized Super Mario Installer Goes After Gamer Data A legitimate installer for the popular Nintendo game infects Windows machines with various malware, including a cryptominer and an infostealer, again showcasing the importance of remote worker security hygiene.]]> 2023-06-26T16:02:00+00:00 https://www.darkreading.com/endpoint/trojanized-super-mario-installer-gamer-data www.secnews.physaphae.fr/article.php?IdArticle=8349404 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 étapes pour parcourir avec succès et éthiquement une violation de données<br>3 Steps to Successfully & Ethically Navigate a Data Breach In this day of "not if, but when" for breaches, transparency and full disclosure are important to salvage a company\'s reputation and keep public trust.]]> 2023-06-26T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/3-steps-successfully-ethically-navigate-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8349364 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Comment le pontage Active Directory étend l'automatisation de la sécurité aux environnements informatiques hybrides<br>How Active Directory Bridging Extends Security Automation to Hybrid IT Environments AD bridging extends the reach of your AD domain to non-Windows systems, providing centralized security, single sign-on, and compliance.]]> 2023-06-26T04:01:00+00:00 https://www.darkreading.com/endpoint/how-active-directory-bridging-extends-security-automation-to-hybrid-it-environments www.secnews.physaphae.fr/article.php?IdArticle=8349240 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ITDR combine et affine des approches familières de cybersécurité<br>ITDR Combines and Refines Familiar Cybersecurity Approaches Identity threat detection and response adds user entity behavioral analytics to fraud detection, creating a powerful tool for real-time protection.]]> 2023-06-23T21:05:00+00:00 https://www.darkreading.com/dr-tech/itdr-combines-and-refines-familiar-cybersecurity-approaches www.secnews.physaphae.fr/article.php?IdArticle=8348649 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Silobreaker dévoile les capacités d'intelligence géopolitique des menaces géopolitiques avec Rane à Infoscurity Europe 2023<br>Silobreaker Unveils Geopolitical Threat Intelligence Capabilities With RANE at Infosecurity Europe 2023 Integration provides threat intel teams with an early warning system for geopolitical events that could trigger cyberattacks.]]> 2023-06-23T21:00:00+00:00 https://www.darkreading.com/threat-intelligence/silobreaker-unveils-geopolitical-threat-intelligence-capabilities-with-rane-at-infosecurity-europe-2023 www.secnews.physaphae.fr/article.php?IdArticle=8348751 True Threat None 3.0000000000000000 Dark Reading - Informationweek Branch NSA: Black Lotus Bootkit Patching n'empêchera pas les compromis<br>NSA: BlackLotus BootKit Patching Won\\'t Prevent Compromise It\'s unclear why the NSA issued in-depth mitigation guidance for the software boot threat now, but orgs should take steps to harden their environments.]]> 2023-06-23T20:44:00+00:00 https://www.darkreading.com/vulnerabilities-threats/nsa-blacklotus-bootkit-patchings-prevent-compromise www.secnews.physaphae.fr/article.php?IdArticle=8348650 False Threat,Patching None 2.0000000000000000 Dark Reading - Informationweek Branch Smartwatches suspectes envoyées au personnel de l'armée américaine<br>Suspicious Smartwatches Mailed to US Army Personnel Unknown senders have been shipping smartwatches to service members, leading to questions regarding what kind of ulterior motive is at play, malware or otherwise.]]> 2023-06-23T20:00:00+00:00 https://www.darkreading.com/threat-intelligence/suspicious-smartwatches-mailed-us-army-personnel www.secnews.physaphae.fr/article.php?IdArticle=8348651 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les équipes de Microsoft Attacks sautent le phish pour livrer directement les logiciels malveillants<br>Microsoft Teams Attack Skips the Phish to Deliver Malware Directly Exploiting a flaw in how the app handles communication with external tenants gives threat actors an easy way to send malicious files from a trusted source to an organization\'s employees, but no patch is imminent.]]> 2023-06-23T17:57:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-teams-attack-phish-deliver-malware-directly www.secnews.physaphae.fr/article.php?IdArticle=8348609 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les utilisateurs du système hérité priorisent la disponibilité sur la sécurité<br>Why Legacy System Users Prioritize Uptime Over Security For line-of-business execs, the fear of grinding mission-critical systems to a halt overrides the fear of ransomware. How can CISOs overcome this?]]> 2023-06-23T17:35:00+00:00 https://www.darkreading.com/edge/why-legacy-system-users-prioritize-uptime-over-security www.secnews.physaphae.fr/article.php?IdArticle=8348610 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Black Hat Asia 2023: maturité et préoccupation de la cybersécurité en Asie<br>Black Hat Asia 2023: Cybersecurity Maturity and Concern in Asia Black Hat Asia 2023 showed that cybersecurity is nascent among organizations in Asia with opportunities for improvement.]]> 2023-06-23T17:00:00+00:00 https://www.darkreading.com/omdia/black-hat-asia-2023-cybersecurity-maturity-concern www.secnews.physaphae.fr/article.php?IdArticle=8348581 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les entrepreneurs et agences gouvernementaux devraient naviguer dans de nouvelles cyber règles<br>How Government Contractors & Agencies Should Navigate New Cyber Rules The impending regulations highlight the increasing importance of enhanced network security and regulatory compliance across the government sector.]]> 2023-06-23T14:00:00+00:00 https://www.darkreading.com/operations/how-government-contractors-agencies-should-navigate-new-cyber-rules www.secnews.physaphae.fr/article.php?IdArticle=8348517 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des millions de repos sur github sont potentiellement vulnérables au détournement<br>Millions of Repos on GitHub Are Potentially Vulnerable to Hijacking Many organizations are unwittingly exposing users of their code repositories to repojacking when renaming projects, a new study shows.]]> 2023-06-23T13:15:00+00:00 https://www.darkreading.com/application-security/millions-of-repos-on-github-are-potentially-vulnerable-to-hijacking www.secnews.physaphae.fr/article.php?IdArticle=8348518 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les technologies de déception ont un problème de maturité<br>Deception Technologies Have a Maturity Problem While there\'s plenty of upside to rolling out deception technologies, it\'s not clear if cybersecurity leaders - or their organizations - are ready for them.]]> 2023-06-23T13:00:00+00:00 https://www.darkreading.com/attacks-breaches/deception-technologies-have-a-maturity-problem www.secnews.physaphae.fr/article.php?IdArticle=8348465 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Demandeurs d'emploi, recherchez des escroqueries<br>Job Seekers, Look Out for Job Scams Scammers are setting out lures for people looking for work. If a position sounds too good to be true, it probably is.]]> 2023-06-22T21:42:00+00:00 https://www.darkreading.com/edge/job-seekers-look-out-for-job-scams www.secnews.physaphae.fr/article.php?IdArticle=8348264 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lockbit Développement des ransomwares pour les puces Apple M1, Systèmes intégrés<br>LockBit Developing Ransomware for Apple M1 Chips, Embedded Systems Under construction: The world\'s leading ransomware gang is workshopping ransomware for less obvious systems beyond Windows environments. Experts weigh in on how worried we should be.]]> 2023-06-22T21:31:00+00:00 https://www.darkreading.com/vulnerabilities-threats/lockbit-ransomware-apple-m1-chips-embedded-systems www.secnews.physaphae.fr/article.php?IdArticle=8348265 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Une utilisation croissante du SaaS signifie une surface d'attaque plus grande<br>Growing SaaS Usage Means Larger Attack Surface Software-as-a-service expands an organization\'s attack surface, and security teams need to understand how to address those risks.]]> 2023-06-22T21:10:00+00:00 https://www.darkreading.com/dr-tech/growing-saas-usage-means-larger-attack-surface www.secnews.physaphae.fr/article.php?IdArticle=8348266 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch AirGap Networks acquiert le netspyglass<br>Airgap Networks Acquires NetSpyGlass Acquisition of NetSpyGlass extends Airgap Zero Trust Firewall™ innovation leadership with advanced network and asset intelligence for business-critical networks.]]> 2023-06-22T20:36:00+00:00 https://www.darkreading.com/ics-ot/airgap-networks-acquires-netspyglass www.secnews.physaphae.fr/article.php?IdArticle=8348246 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'ancien co-fondateur de Duo Security, Jon Oberheide, rejoint le conseil d'administration du DNSFilter<br>Former Duo Security Co-Founder Jon Oberheide Joins DNSFilter Board of Directors Cybersecurity expert and proven entrepreneur to help protective DNS leader drive vision and scale through hypergrowth.]]> 2023-06-22T20:32:00+00:00 https://www.darkreading.com/careers-and-people/former-duo-security-co-founder-jon-oberheide-joins-dnsfilter-board-of-directors www.secnews.physaphae.fr/article.php?IdArticle=8348247 False None None 2.0000000000000000 Dark Reading - Informationweek Branch SUMSUB lance un détecteur Deepfakes avancé<br>Sumsub Launches Advanced Deepfakes Detector Full-cycle verification platform enhances its facial biometrics verification with innovative deepfake detection technology; shares new 2023 identity fraud trends.]]> 2023-06-22T20:26:00+00:00 https://www.darkreading.com/risk/sumsub-launches-advanced-deepfakes-detector www.secnews.physaphae.fr/article.php?IdArticle=8348248 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La plate-forme Tanium fait progresser les capacités d'identification des menaces et améliore la portée des points finaux<br>Tanium Platform Advances Threat Identification Capabilities and Enhances Endpoint Reach Award-winning XEM platform introduces advanced SBOM capabilities, expanded ARM support, and additional Risk & Compliance improvements.]]> 2023-06-22T20:18:00+00:00 https://www.darkreading.com/mobile/tanium-platform-advances-threat-identification-capabilities-and-enhances-endpoint-reach- www.secnews.physaphae.fr/article.php?IdArticle=8348249 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Même sans récession, les petites entreprises visent à consolider les outils de sécurité<br>Even With No Recession, Smaller Firms Aim to Consolidate Security Tools Small and midsized companies work to jettison some security tools to simplify operations and reduce cost, even as any economic downturn continues to remain at bay.]]> 2023-06-22T19:35:00+00:00 https://www.darkreading.com/operations/even-with-no-recession-firms-aim-to-consolidate-security-tools www.secnews.physaphae.fr/article.php?IdArticle=8348228 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA, FBI offre 10 millions de dollars pour les informations sur les gangs de ransomware CL0P<br>CISA, FBI Offer $10M for Cl0p Ransomware Gang Information The announcement was posted on Twitter via the Rewards for Justice Twitter account, alongside encrypted messaging system options for anyone to get into contact should they have viable information.]]> 2023-06-22T18:00:00+00:00 https://www.darkreading.com/threat-intelligence/cisa-fbi-offer-10m-cl0p-ransomware-gang-information www.secnews.physaphae.fr/article.php?IdArticle=8348250 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Azure Ad \\ 'Connexion avec Microsoft \\' Le contournement de l'authentification affecte des milliers<br>Azure AD \\'Log in With Microsoft\\' Authentication Bypass Affects Thousands The "nOAuth" attack allows cross-platform spoofing and full account takeovers, and enterprises need to remediate the issue immediately, researchers warn.]]> 2023-06-22T17:53:29+00:00 https://www.darkreading.com/cloud/azure-ad-log-in-with-microsoft-authentication-bypass-affects-thousands www.secnews.physaphae.fr/article.php?IdArticle=8348215 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 5 étapes pour minimiser le risque de données sombres<br>5 Steps for Minimizing Dark Data Risk Dark data may be your most elusive asset, but it can also be your most costly if you don\'t protect it.]]> 2023-06-22T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/5-steps-for-minimizing-dark-data-risk www.secnews.physaphae.fr/article.php?IdArticle=8348184 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: Cisco AnyConnect Bug Exploit publié dans la nature<br>Patch Now: Cisco AnyConnect Bug Exploit Released in the Wild A ready-made, low-complexity path to pwning the popular enterprise VPN clients for remote workers is now circulating in the wild.]]> 2023-06-22T15:53:52+00:00 https://www.darkreading.com/application-security/patch-now-cisco-anyconnect-bug-exploit-released www.secnews.physaphae.fr/article.php?IdArticle=8348185 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 6 surfaces d'attaque que vous devez protéger<br>6 Attack Surfaces You Must Protect More connectivity means more potential ways into your enterprise, so securing every main attack surface is imperative.]]> 2023-06-22T15:30:00+00:00 https://www.darkreading.com/microsoft/6-attack-surfaces-you-must-protect www.secnews.physaphae.fr/article.php?IdArticle=8348147 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les lecteurs USB ont répandu les logiciels espions alors que la Mustang Panda APT de la Chine devient mondiale<br>USB Drives Spread Spyware as China\\'s Mustang Panda APT Goes Global Camaro Dragon (Mustang Panda) is spreading a malware variant of WispRider quickly across the globe even through air gaps, often unbeknown to users.]]> 2023-06-22T15:19:00+00:00 https://www.darkreading.com/threat-intelligence/usb-drives-spyware-china-mustang-panda-apt-global www.secnews.physaphae.fr/article.php?IdArticle=8348148 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le personnel informatique de plus en plus sellé avec la conformité à la protection des données<br>IT Staff Increasingly Saddled With Data Protection Compliance Compliance, seen as a burden for businesses, is being passed to overloaded IT departments - leaving organizations unsure if they\'re compliant at all.]]> 2023-06-22T14:36:30+00:00 https://www.darkreading.com/risk/it-staff-saddled-data-protection-compliance www.secnews.physaphae.fr/article.php?IdArticle=8348149 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Leçons d'un testeur de stylo: 3 étapes pour rester en sécurité<br>Lessons From a Pen Tester: 3 Steps to Stay Safer From hardening Windows systems to adding access control and segmenting the network, there are steps organizations can take to better secure corporate data.]]> 2023-06-22T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/lessons-from-a-pen-tester-3-tips-to-stay-safer www.secnews.physaphae.fr/article.php?IdArticle=8348069 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 2 autres jours d'Apple Zero-Days exploités dans la campagne d'espion iOS en cours<br>2 More Apple Zero-Days Exploited in Ongoing iOS Spy Campaign The zero-day security bugs are being used to deploy the sophisticated but "odd" TriangleDB spying implant on targeted iOS devices.]]> 2023-06-22T12:33:03+00:00 https://www.darkreading.com/endpoint/more-apple-zero-days-exploited-ios-spying-campaign www.secnews.physaphae.fr/article.php?IdArticle=8348034 False None None 2.0000000000000000 Dark Reading - Informationweek Branch IronSCALES ajoute une assistante AI à Suss Out Phishing Tentatives<br>Ironscales Adds AI Assistant to Suss Out Phishing Attempts The company says its Themis Co-pilot for Outlook helps recipients discern business email compromise attacks, reducing false positives for security staff.]]> 2023-06-22T00:32:00+00:00 https://www.darkreading.com/dr-tech/ironscales-adds-ai-assistant-to-suss-out-phishing-attempts www.secnews.physaphae.fr/article.php?IdArticle=8347890 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'APT15 chinois de 20 ans trouve une nouvelle vie dans les attaques du ministère des Affaires étrangères<br>20-Year-Old Chinese APT15 Finds New Life in Foreign Ministry Attacks The notorious APT15 used common malware tools and a third-generation custom "Graphican" backdoor to continue its information gathering exploits, this time against foreign ministries.]]> 2023-06-21T21:35:00+00:00 https://www.darkreading.com/vulnerabilities-threats/20-year-old-chinese-apt15-new-life-foreign-ministry-attacks www.secnews.physaphae.fr/article.php?IdArticle=8347850 False Malware APT 15,APT 15 2.0000000000000000 Dark Reading - Informationweek Branch La nouvelle équipe de Cyber Prosecution ira les acteurs des menaces nationales<br>New DOJ Cyber Prosecution Team Will Go After Nation-State Threat Actors The US Department of Justice adds litigators under its National Security Division to take on sophisticated cyber threats from adversarial nation-states.]]> 2023-06-21T21:05:00+00:00 https://www.darkreading.com/attacks-breaches/new-doj-natsec-cyber-prosecution-team-will-go-after-nation-state-threat-actors www.secnews.physaphae.fr/article.php?IdArticle=8347835 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Avast, Norton Parent Dernière victime des attaques de ransomwares Moveit<br>Avast, Norton Parent Latest Victim of MOVEit Ransomware Attacks Gen Digital, the parent company of the security companies, is the latest victim in a rash of Cl0p attacks on the bug in the MOVEit transfer software, leading to employee data being revealed.]]> 2023-06-21T20:45:00+00:00 https://www.darkreading.com/attacks-breaches/avast-norton-victim-moveit-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8347836 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les idées fausses ransomwares abondent, au profit des attaquants<br>Ransomware Misconceptions Abound, To the Benefit of Attackers INFOSEC23 - London - It\'s time to update what we think we understand about ransomware, including new defensive measures and how fast the attack response should be.]]> 2023-06-21T20:18:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ransomware-misconceptions-abound-to-the-benefit-of-attackers www.secnews.physaphae.fr/article.php?IdArticle=8347837 False Ransomware None 2.0000000000000000