www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-09T18:24:08+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch L'APT nord-coréen utilise des liens Microsoft Onedrive malveillants pour diffuser de nouveaux logiciels malveillants<br>North Korean APT Uses Malicious Microsoft OneDrive Links to Spread New Malware ReconShark, aimed at gaining initial access to targeted systems, is a component of previous malware used by the Kimsuky group.]]> 2023-05-08T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-apt-uses-malicious-microsoft-onedrive-links-to-drop-new-malware www.secnews.physaphae.fr/article.php?IdArticle=8334313 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch KnowBe4 lance le kit de mot de passe pour célébrer la Journée mondiale des mots de passe<br>KnowBe4 Launches Password Kit to Celebrate World Password Day KnowBe4 is offering a no-cost password kit to help end users practice good password hygiene and strengthen their defenses against social engineering.]]> 2023-05-05T20:58:00+00:00 https://www.darkreading.com/application-security/knowbe4-launches-password-kit-to-celebrate-world-password-day www.secnews.physaphae.fr/article.php?IdArticle=8333873 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Satori dévoile le scanner des autorisations de données universelles, un outil open source gratuit qui met en lumière l'autorisation d'accès aux données<br>Satori Unveils Universal Data Permissions Scanner, a Free Open Source Tool that Sheds Light on Data Access Authorization Addressing data access blindspots commonly faced by enterprises, data security leader launches the first open-source authorization analysis tool to provide universal visibility into data access permissions across multiple data stores.]]> 2023-05-05T20:47:00+00:00 https://www.darkreading.com/application-security/satori-unveils-universal-data-permissions-scanner-a-free-open-source-tool-that-sheds-light-on-data-access-authorization www.secnews.physaphae.fr/article.php?IdArticle=8334261 True Tool Satori,Satori 2.0000000000000000 Dark Reading - Informationweek Branch L'isolement d'isolement du navigateur s'adapte au travail à distance, une plus grande utilisation du cloud<br>Browser Isolation Adapts to Remote Work, Greater Cloud Usage As browsers become the center of many workers\' days, isolation technologies shift to protecting the extended enterprise.]]> 2023-05-05T20:27:17+00:00 https://www.darkreading.com/dr-tech/browser-isolation-adapts-to-remote-work-greater-cloud-usage www.secnews.physaphae.fr/article.php?IdArticle=8333874 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le juge épargne l'ancienne peine d'emprisonnement de l'Uber Ciso au cours des accusations de violation de données 2016<br>Judge Spares Former Uber CISO Jail Time Over 2016 Data Breach Charges Tell other CISO\'s "you got a break," judge says in handing down a three-year probation sentence to Joseph Sullivan.]]> 2023-05-05T18:53:00+00:00 https://www.darkreading.com/attacks-breaches/judge-spares-former-uber-ciso-jail-time-over-2016-data-breach-charges www.secnews.physaphae.fr/article.php?IdArticle=8333852 False Data Breach Uber,Uber 2.0000000000000000 Dark Reading - Informationweek Branch Apple Patches Bluetooth Flaw in AirPods, battements<br>Apple Patches Bluetooth Flaw in AirPods, Beats Users can check for the updated firmware version of their wireless headphones in the Bluetooth settings of their iPhone, iPad, or Mac devices.]]> 2023-05-05T18:06:00+00:00 https://www.darkreading.com/application-security/apple-patches-bluetooth-flaw-in-airpods-beats www.secnews.physaphae.fr/article.php?IdArticle=8333853 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants acheminent l'activité des logiciels malveillants sur les CDN populaires<br>Attackers Route Malware Activity Over Popular CDNs One way to hide malicious activity is to make it look benign by blending in with regular traffic passing through content delivery networks (CDNs) and cloud service providers, according to a Netskope report.]]> 2023-05-05T16:00:00+00:00 https://www.darkreading.com/edge-threat-monitor/attackers-route-malware-activity-over-popular-cdns www.secnews.physaphae.fr/article.php?IdArticle=8333842 False Malware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les nouvelles initiatives de l'IA de la Maison Blanche incluent l'événement de vetting de logiciel AI à Def Con<br>New White House AI Initiatives Include AI Software-Vetting Event at DEF CON The Biden administration outlined its plans to ensure responsible AI development - cyber-risk is a core element.]]> 2023-05-05T15:00:00+00:00 https://www.darkreading.com/attacks-breaches/new-white-house-ai-initiatives-include-def-con-event www.secnews.physaphae.fr/article.php?IdArticle=8333811 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Unifier les capacités XDR et SIEM dans 1 plate-forme<br>Unifying XDR and SIEM Capabilities in 1 Platform Discover how unifying XDR and SIEM in a single platform provides comprehensive protection against modern threats.]]> 2023-05-05T14:00:00+00:00 https://www.darkreading.com/endpoint/unifying-xdr-and-siem-capabilities-in-1-platform www.secnews.physaphae.fr/article.php?IdArticle=8333834 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 2 ans après le pipeline colonial, l'infrastructure critique américaine n'est toujours pas prête pour les ransomwares<br>2 Years After Colonial Pipeline, US Critical Infrastructure Still Not Ready for Ransomware Sweeping changes implemented since the May 2021 cyberattack are helping -- but more work remains to be done, security experts say.]]> 2023-05-05T14:00:00+00:00 https://www.darkreading.com/ics-ot/2-years-after-colonial-pipeline-attack-us-critical-infrastructure-remains-as-vulnerable-to-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8333785 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le coût (de sécurité) de trop de confidentialité de données<br>The (Security) Cost of Too Much Data Privacy The online fraud prevention industry has taken the brunt of increased privacy actions.]]> 2023-05-05T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-security-cost-of-too-much-data-privacy www.secnews.physaphae.fr/article.php?IdArticle=8333786 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google étend la prise en charge de Passkey avec une authentification sans mot de passe<br>Google Expands Passkey Support with Passwordless Authentication One year after Apple, Google and Microsoft pledged to support the FIDO Alliance\'s passkeys standard, support is growing, though still early in adoption.]]> 2023-05-05T02:00:00+00:00 https://www.darkreading.com/dr-tech/google-expands-passkey-support-with-passwordless-authentication www.secnews.physaphae.fr/article.php?IdArticle=8333764 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'identification des données compromises peut être un cauchemar logistique<br>Identifying Compromised Data Can Be a Logistical Nightmare Being able to trace an incident backwards from breach to data source is vital in restoring and improving cybersecurity.]]> 2023-05-04T23:30:00+00:00 https://www.darkreading.com/edge-articles/identifying-compromised-data-can-be-a-logistical-nightmare www.secnews.physaphae.fr/article.php?IdArticle=8333648 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Autocrypt verse une solution complète de gestion des clés pour la fabrication automobile<br>Autocrypt Releases Comprehensive Key Management Solution for Automotive Manufacturing 2023-05-04T22:24:00+00:00 https://www.darkreading.com/operations/autocrypt-releases-comprehensive-key-management-solution-for-automotive-manufacturing www.secnews.physaphae.fr/article.php?IdArticle=8333638 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Databricks Ventures investit dans le leader de la sécurité des données Immuta<br>Databricks Ventures Invests in Data Security Leader Immuta Strategic investment builds upon long-standing partnership and reinforces Databricks\' commitment to Immuta as its trusted partner for data security.]]> 2023-05-04T22:08:00+00:00 https://www.darkreading.com/operations/databricks-ventures-invests-in-data-security-leader-immuta www.secnews.physaphae.fr/article.php?IdArticle=8333639 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Dallas City Systems Retour par Royal Ransomware<br>Dallas City Systems Taken Down by Royal Ransomware Courts closed, but police, fire rescues unaffected following ransomware attack.]]> 2023-05-04T21:58:00+00:00 https://www.darkreading.com/attacks-breaches/dallas-city-systems-taken-down-by-royal-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8333578 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Insightcyber lance la plate-forme pour fournir la gestion et la sécurité de la cyber-menace aux infrastructures critiques mondiales<br>InsightCyber Launches Platform to Provide Cyber Threat Management and Security to Global Critical Infrastructure The InsightCyber Platform delivers continuous AI-monitoring of cyber-physical assets.]]> 2023-05-04T21:26:00+00:00 https://www.darkreading.com/application-security/insightcyber-launches-platform-to-provide-cyber-threat-management-and-security-to-global-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8333579 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch OneTrust améliore la découverte et la gouvernance des données en introduisant la classification des documents alimentés par l'IA<br>OneTrust Enhances Data Discovery and Governance by Introducing AI-Powered Document Classification Organizations can effectively classify unstructured data, automatically apply policies, and remediate violations.]]> 2023-05-04T21:13:00+00:00 https://www.darkreading.com/application-security/onetrust-enhances-data-discovery-and-governance-by-introducing-ai-powered-document-classification www.secnews.physaphae.fr/article.php?IdArticle=8333580 False None None 2.0000000000000000 Dark Reading - Informationweek Branch NETSKOPE: Les attaquants doubler les techniques d'ingénierie sociale et les fonctionnalités malveillantes<br>Netskope: Attackers Double Down on Social Engineering Techniques and Malicious Functionalities Researchers find attackers are successfully evading detection by blending in with normal network traffic via HTTP and HTTPS.]]> 2023-05-04T20:58:00+00:00 https://www.darkreading.com/attacks-breaches/netskope-attackers-double-down-on-social-engineering-techniques-and-malicious-functionalities www.secnews.physaphae.fr/article.php?IdArticle=8333571 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google lance le programme de certificat de carrière en cybersécurité<br>Google Launches Cybersecurity Career Certificate Program Google\'s new program aims to offer accessible training to fill 750K open cybersecurity jobs with diverse array of talent.]]> 2023-05-04T18:46:00+00:00 https://www.darkreading.com/careers-and-people/google-now-offers-cybersecurity-career-certificate-program www.secnews.physaphae.fr/article.php?IdArticle=8333540 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment le partage d'informations public-privé peut niveler les règles du jeu de la cybersécurité<br>How Public-Private Information Sharing Can Level the Cybersecurity Playing Field Sharing information is critical to help organizations protect data and systems. To be even more effective, collaboration should be inclusive - vendors, researchers, and private companies large and small.]]> 2023-05-04T17:00:00+00:00 https://www.darkreading.com/threat-intelligence/how-public-private-information-sharing-can-level-the-cybersecurity-playing-field- www.secnews.physaphae.fr/article.php?IdArticle=8333515 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment repérer un site Web de phishing Chatgpt<br>How to Spot a ChatGPT Phishing Website Scammers are leveraging the popularity of ChatGPT in phishing attacks. Here\'s a look at research on these newly registered domains and tactics.]]> 2023-05-04T14:00:00+00:00 https://www.darkreading.com/remote-workforce/how-to-spot-a-chatgpt-phishing-website www.secnews.physaphae.fr/article.php?IdArticle=8333479 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Famine à régal et dos: les startups s'adaptent aux réalités économiques<br>Famine to Feast and Back: Startups Adjust to Economic Realities Cybersecurity is a hotbed of startup activity, and with good reason. Startups typically look for an IPO or acquisition, but right now IPOs are off the table.]]> 2023-05-04T14:00:00+00:00 https://www.darkreading.com/omdia/famine-to-feast-and-back-startups-adjust-to-economic-realities www.secnews.physaphae.fr/article.php?IdArticle=8333478 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft patchs sérieux azure cloud security défauts<br>Microsoft Patches Serious Azure Cloud Security Flaws Three vulnerabilities in the platform\'s API Management Service could allow access sensitive data, mount further attacks, and even hijack developer portals.]]> 2023-05-04T13:00:00+00:00 https://www.darkreading.com/cloud/microsoft-patches-serious-azure-cloud-security-flaws www.secnews.physaphae.fr/article.php?IdArticle=8333438 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Digital Defence Rapport: Tendances clés de la cybercriminalité<br>Microsoft Digital Defense Report: Key Cybercrime Trends In part one of this three-part series, Microsoft details how cybercriminals innovate and evade detection to make money or sow destruction.]]> 2023-05-04T07:00:00+00:00 https://www.darkreading.com/microsoft/microsoft-digital-defense-report-key-cybercrime-trends www.secnews.physaphae.fr/article.php?IdArticle=8333480 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Les nouveaux outils d'IA génératifs visent à améliorer la sécurité<br>New Generative AI Tools Aim to Improve Security The debate over whether ChatGPT and other generative AI tools will benefit defenders or further embolden attackers may be ongoing, but companies are going forward with new tools.]]> 2023-05-04T00:00:00+00:00 https://www.darkreading.com/emerging-tech/new-generative-ai-tools-aim-to-improve-security www.secnews.physaphae.fr/article.php?IdArticle=8333481 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch MONENSENS lève 4,2 millions de dollars de financement des semences et introduit le comportement des utilisateurs de nouvelle génération et la solution d'intelligence réseau<br>Moonsense Raises $4.2M in Seed Funding and Introduces Next-Gen User Behavior and Network Intelligence Solution Hassle-free initial trial, harnesses digital body language and source data for enhanced fraud detection.]]> 2023-05-03T21:56:00+00:00 https://www.darkreading.com/attacks-breaches/moonsense-raises-4-2m-in-seed-funding-and-introduces-next-gen-user-behavior-and-network-intelligence-solution-to-future-proof-fraud-prevention www.secnews.physaphae.fr/article.php?IdArticle=8333267 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Spotlight des menaces: la proportion de pièces jointes malveillantes HTML double en un an dans un an<br>Threat Spotlight: Proportion of Malicious HTML Attachments Doubles Within a Year 2023-05-03T21:48:00+00:00 https://www.darkreading.com/application-security/threat-spotlight-proportion-of-malicious-html-attachments-doubles-within-a-year www.secnews.physaphae.fr/article.php?IdArticle=8333268 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le nombre quotidien de cyber-incidents motivés par l'homme a augmenté de 1,5 fois en 2022<br>The Daily Number of Human-Driven Cyber Incidents Increased by 1.5 Times in 2022 2023-05-03T21:40:00+00:00 https://www.darkreading.com/remote-workforce/the-daily-number-of-human-driven-cyber-incidents-increased-by-1-5-times-in-2022 www.secnews.physaphae.fr/article.php?IdArticle=8333269 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Google Chrome laisse tomber l'icône de verrouillage du navigateur<br>Google Chrome Drops Browser Lock Icon Chrome 117 will retire the lock icon and replace it with a "tune" icon, reflecting evolving cybersecurity standards.]]> 2023-05-03T21:23:00+00:00 https://www.darkreading.com/application-security/google-chrome-loses-the-lock-icon www.secnews.physaphae.fr/article.php?IdArticle=8333270 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La vulnérabilité des équipements de séquençage d'ADN ajoute une nouvelle torsion aux cyber-menaces de dispositifs médicaux<br>DNA Sequencing Equipment Vulnerability Adds New Twist to Medical Device Cyber Threats A vulnerability in a DNA sequencer highlights the expanded attack surface area of healthcare organizations but also shows that reporting of medical device vulnerabilities works.]]> 2023-05-03T20:38:00+00:00 https://www.darkreading.com/ics-ot/medical-device-flaws-gets-new-twist-with-dna-sequencer-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8333259 False Vulnerability,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Quel est le secret de trouver la prochaine grande chose en cybersécurité?<br>What\\'s the Secret to Finding the Next Big Thing in Cybersecurity? Varun Badhwar, who has brought each of the three startups he founded to the finals of the RSAC Innovation Sandbox, talks about how to see around the corner.]]> 2023-05-03T19:32:00+00:00 https://www.darkreading.com/edge-articles/whats-the-secret-to-finding-the-next-big-thing-in-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8333246 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Cour rejette les assureurs Merck \\ 'tenter de refuser la couverture des dommages-intérêts notpetya<br>Court Rejects Merck Insurers\\' Attempt to Refuse Coverage for NotPetya Damages Insurers unsuccessfully argued Merck\'s $1.4B in losses following NotPetya cyberattack fell under wartime exclusion.]]> 2023-05-03T19:18:00+00:00 https://www.darkreading.com/attacks-breaches/court-rejects-merck-insurers-attempts-to-refuse-coverage-for-notpetya-damages www.secnews.physaphae.fr/article.php?IdArticle=8333247 False None NotPetya,NotPetya 3.0000000000000000 Dark Reading - Informationweek Branch Anatomie d'une attaque de paquet malveillant<br>Anatomy of a Malicious Package Attack Malicious packages are hard to avoid and hard to detect - unless you know what to look for.]]> 2023-05-03T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/anatomy-of-a-malicious-package-attack www.secnews.physaphae.fr/article.php?IdArticle=8333193 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Abus des logiciels légitimes: une tendance inquiétante dans les attaques de ransomwares<br>Legitimate Software Abuse: A Disturbing Trend in Ransomware Attacks Build a culture of security so that everyone is on the lookout for suspect behavior. Implement least privilege, improve visibility.]]> 2023-05-03T14:00:00+00:00 https://www.darkreading.com/application-security/legitimate-software-abuse-a-disturbing-trend-in-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8333139 False Ransomware,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Meta expunge plusieurs groupes de cybercriminaux APT de Facebook, Instagram<br>Meta Expunges Multiple APT, Cybercrime Groups from Facebook, Instagram The company has removed three APTs and six potentially criminal networks from its platforms who leveraged elaborate campaigns of fake personas and profiles to lure and compromise users.]]> 2023-05-03T13:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/meta-expunges-multiple-apt-cybercrime-groups-from-facebook-instagram www.secnews.physaphae.fr/article.php?IdArticle=8333140 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hôtels à risque de Bug dans Oracle Property Management Software<br>Hotels at Risk From Bug in Oracle Property Management Software Oracle\'s characterization of the vulnerability in its Opera software as complex and hard to exploit is incorrect, researchers who found the flaw and reported it say.]]> 2023-05-03T13:05:00+00:00 https://www.darkreading.com/application-security/hotels-at-risk-from-bug-in-oracle-property-management-software www.secnews.physaphae.fr/article.php?IdArticle=8333113 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Networks dévoile un nouveau pare-feu cloud pour Azure<br>Palo Alto Networks Unveils New Cloud Firewall for Azure The next-generation cloud firewall is a fully managed Azure-native ISV service.]]> 2023-05-03T10:00:00+00:00 https://www.darkreading.com/dr-tech/palo-alto-networks-unveils-new-cloud-firewall-for-azure www.secnews.physaphae.fr/article.php?IdArticle=8333114 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Sous-groupes APT41 laboure à travers l'Asie-Pacifique, en utilisant des tactiques furtives en couches<br>APT41 Subgroup Plows Through Asia-Pacific, Utilizing Layered Stealth Tactics The notorious Chinese APT is spreading cyber maliciousness around Southeast Asia, and its next targets are already in sight.]]> 2023-05-02T21:58:00+00:00 https://www.darkreading.com/vulnerabilities-threats/apt41-subgroup-plows-through-asia-pacific-utilizing-layered-stealth-tactics www.secnews.physaphae.fr/article.php?IdArticle=8332939 False None APT 41,APT 41 2.0000000000000000 Dark Reading - Informationweek Branch PrivateGpt s'attaque aux informations sensibles dans les invites de chatppt<br>PrivateGPT Tackles Sensitive Info in ChatGPT Prompts In an effort to curb employees from entering private data into the AI, ChatGPT is blocked from ingesting more than 50+ types of PII and other sensitive information.]]> 2023-05-02T21:30:00+00:00 https://www.darkreading.com/application-security/privategpt-tackles-sensitive-info-chatgpt-prompts www.secnews.physaphae.fr/article.php?IdArticle=8332940 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Apple débute son approche de mise à jour de la sécurité de la réponse rapide<br>Apple Debuts Its Rapid Response Security Update Approach Smaller fixes deliver quick improvements for iPhones, iPads, and iMacs between software updates.]]> 2023-05-02T20:20:00+00:00 https://www.darkreading.com/application-security/apple-debuts-rapid-security-response-updates www.secnews.physaphae.fr/article.php?IdArticle=8332930 False None None 2.0000000000000000 Dark Reading - Informationweek Branch T-mobile éprouve encore une autre violation de données<br>T-Mobile Experiences Yet Another Data Breach Hundreds of customers are at risk of identity theft after the mobile communication company faces its second breach of the year.]]> 2023-05-02T20:00:00+00:00 https://www.darkreading.com/attacks-breaches/t-mobile-experiences-another-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8332941 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch AppSec fait des progrès ou tournant ses roues?<br>AppSec Making Progress or Spinning Its Wheels? Software developers and application security specialists estimate they are catching only 60% of vulnerabilities, but other measures indicate better results.]]> 2023-05-02T19:16:01+00:00 https://www.darkreading.com/edge-threat-monitor/appsec-making-progress-or-spinning-its-wheels- www.secnews.physaphae.fr/article.php?IdArticle=8333115 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'APT nord-coréen se déplace dans le blocage des macro avec un changement LNK<br>North Korean APT Gets Around Macro-Blocking With LNK Switch-Up APT37 is among a growing list of threat actors that have switched to Windows shortcut files after Microsoft blocked macros last year.]]> 2023-05-02T16:47:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-apt-gets-around-macro-blocking-with-lnk-switch-up www.secnews.physaphae.fr/article.php?IdArticle=8332893 False Threat APT 37 2.0000000000000000 Dark Reading - Informationweek Branch Google Ads a maltraité pour attirer les travailleurs de l'entreprise à Lobshot Backdoor<br>Google Ads Abused to Lure Corporate Workers to LOBSHOT Backdoor The cyberattack campaign, similar to one to spread the Rhadamanthys Stealer, is part of a larger trend by attackers to use malvertising as initial access for ransomware and other threat activity.]]> 2023-05-02T15:49:00+00:00 https://www.darkreading.com/remote-workforce/fake-google-ads-lure-corporate-workers-download-lobshot-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8332877 False Ransomware,Threat,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch 4 principes pour créer un nouveau plan pour le développement de logiciels sécurisés<br>4 Principles for Creating a New Blueprint for Secure Software Development Improving the security of the software development process is key to thwarting bad actors.]]> 2023-05-02T14:00:00+00:00 https://www.darkreading.com/application-security/4-principles-for-creating-a-new-blueprint-for-secure-software-development www.secnews.physaphae.fr/article.php?IdArticle=8332841 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 'innovée \\' son métier de cyberattaque, dit mandia<br>China \\'Innovated\\' Its Cyberattack Tradecraft, Mandia Says Mandiant CEO Kevin Mandia explains why a recently revealed targeted attack by a cyber-espionage group out of China rivals the SolarWinds attack in its complexity, and weighs in on how defenders can best leverage generative AI.]]> 2023-05-02T13:10:00+00:00 https://www.darkreading.com/attacks-breaches/china-innovated-its-cyberattack-tradecraft-mandia-says www.secnews.physaphae.fr/article.php?IdArticle=8332862 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Digital Defense Rapport: Tendances des attaques d'appareils et d'infrastructure<br>Microsoft Digital Defense Report: Trends In Device and Infrastructure Attacks In part two of this three-part series, Microsoft synthesizes the impact of IoT/OT security challenges and offers tips for strengthening security there.]]> 2023-05-02T07:00:00+00:00 https://www.darkreading.com/microsoft/microsoft-digital-defense-report-trends-in-device-and-infrastructure-attacks www.secnews.physaphae.fr/article.php?IdArticle=8333482 False None None 4.0000000000000000 Dark Reading - Informationweek Branch US Wellness fournit une notification d'incident de sécurité des données<br>US Wellness Provides Notification of Data Security Incident 2023-05-01T21:35:00+00:00 https://www.darkreading.com/attacks-breaches/us-wellness-provides-notification-of-data-security-incident www.secnews.physaphae.fr/article.php?IdArticle=8332634 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Enterprise Strategy Group Research révèle que 75% des organisations changent ou mettent à jour les API sur une base quotidienne ou hebdomadaire<br>Enterprise Strategy Group Research Reveals 75% of Organizations Change or Update APIs on a Daily or Weekly Basis According to the ESG Study, 92% of organizations have experienced at least one security incident related to insecure APIs in the past year.]]> 2023-05-01T21:33:00+00:00 https://www.darkreading.com/application-security/enterprise-strategy-group-research-reveals-75-of-organizations-change-or-update-apis-on-a-daily-or-weekly-basis-increasing-their-attack-surface www.secnews.physaphae.fr/article.php?IdArticle=8332635 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le FBI se concentre sur la cybersécurité avec une demande de budget de 90 millions de dollars<br>FBI Focuses on Cybersecurity With $90M Budget Request Never before has cyber been higher on the FBI\'s list of priorities. Will more money allow the feds to make a greater impact?]]> 2023-05-01T20:38:00+00:00 https://www.darkreading.com/remote-workforce/fbi-focuses-cybersecurity-90m-budget-request www.secnews.physaphae.fr/article.php?IdArticle=8332619 False None None 2.0000000000000000 Dark Reading - Informationweek Branch APT28 utilise des leurres de mise à jour Windows pour tromper les cibles ukrainiennes<br>APT28 Employs Windows Update Lures to Trick Ukrainian Targets The phishing emails were sent using names of system administrators and a letter containing instructions to protect against hackers.]]> 2023-05-01T20:10:00+00:00 https://www.darkreading.com/attacks-breaches/apt28-employs-windows-update-lures-to-trick-ukrainian-targets www.secnews.physaphae.fr/article.php?IdArticle=8332620 False None APT 28,APT 28 2.0000000000000000 Dark Reading - Informationweek Branch Blackcat Trolls Western Digital avec une réponse de réponse divulguée Image<br>BlackCat Trolls Western Digital With Leaked Response Meeting Image The ransomware group adds in personal insults to ratchet up pressure on Western Digital threat hunters.]]> 2023-05-01T20:06:15+00:00 https://www.darkreading.com/remote-workforce/ransomware-group-trolls-western-digital-threat-hunters- www.secnews.physaphae.fr/article.php?IdArticle=8332621 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que l'industrie de la cybersécurité peut apprendre de la crise SVB<br>What the Cybersecurity Industry Can Learn From the SVB Crisis The banking industry has safeguards designed to mitigate financial risk, something the cybersecurity industry can learn from.]]> 2023-05-01T14:00:00+00:00 https://www.darkreading.com/risk/what-the-cybersecurity-industry-can-learn-from-the-svb-crisis www.secnews.physaphae.fr/article.php?IdArticle=8332539 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: t'arrive bien<br>Name That Edge Toon: Fare Thee Well Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-05-01T13:00:00+00:00 https://www.darkreading.com/edge-articles/name-that-edge-toon-fare-thee-well www.secnews.physaphae.fr/article.php?IdArticle=8332540 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Bellaciao \\' présente comment les groupes de menaces d'Iran \\ modernisent leur malware<br>\\'BellaCiao\\' Showcases How Iran\\'s Threat Groups Are Modernizing Their Malware The dropper is being used in a Charming Kitten APT campaign that has hit organizations in multiple countries.]]> 2023-04-28T20:18:35+00:00 https://www.darkreading.com/cloud/bellaciao-showcases-iran-threat-groups-modernizing-malware www.secnews.physaphae.fr/article.php?IdArticle=8331989 False Malware,Threat APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Cisco offre aux clients de nouvelles façons d'apprivoiser le paysage de la menace d'aujourd'hui \\<br>Cisco Offers Customers New Ways To Tame Today\\'s Threat Landscape Cisco\'s Tom Gillis joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the current threat landscape.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/cisco-offers-customers-new-ways-to-tame-today-s-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8332054 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Rapport mandiant: le temps de séjour diminue tandis que les ransomwares, l'extorsion s'épanouissent<br>Mandiant Report: Dwell Time Decreases While Ransomware, Extortion Flourish Mandiant\'s Charles Charmakal joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the company\'s latest annual M-trends report.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/mandiant-report-dwell-time-decreases-while-ransomware-extortion-flourish www.secnews.physaphae.fr/article.php?IdArticle=8332016 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch La promesse - et l'urgence - de la construction d'un programme de sécurité SaaS réussi<br>The Promise - and Urgency - of Building a Successful SaaS Security Program Brendan O\'Connor of AppOmni joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss how to secure software-as-a-service (SaaS) applications.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/application-security/the-promise-and-urgency-of-building-a-successful-saas-security-program www.secnews.physaphae.fr/article.php?IdArticle=8332067 False Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch InfoBlox combine le réseautage et la sécurité, se double des menaces DNS<br>Infoblox Combines Networking and Security, Doubles Down on DNS Threats Brad Rinklin and Renée Burton of Infoblox joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss DNS-networking and security.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/infoblox-combines-networking-and-security-doubles-down-on-dns-threats www.secnews.physaphae.fr/article.php?IdArticle=8332068 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Sophos révèle de nouvelles perspectives pour protéger contre les adversaires actifs<br>Sophos Reveals New Insights for Protecting Against Active Adversaries John Shier of Sophos joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the latest active adversary reports.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/attacks-breaches/sophos-reveals-new-insights-for-protecting-against-active-adversaries www.secnews.physaphae.fr/article.php?IdArticle=8332048 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Votre surface d'attaque peut augmenter, mais vous pouvez toujours contenir votre risque<br>Your Attack Surface May Be Growing, But You Can Still Contain Your Risk Lookout CEO Jim Dolce joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss remote work and the expanding attack surface.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/endpoint/your-attack-surface-may-be-growing-but-you-can-still-contain-your-risk www.secnews.physaphae.fr/article.php?IdArticle=8332053 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Comment une approche d'identité a-une<br>How An Identity-First Approach Can Stop Attacks on Critical Infrastructure Xage CEO Duncan Greatwood joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss identity and access management in the context of critical infrastructure.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/ics-ot/how-an-identity-first-approach-can-stop-attacks-on-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8332014 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Txone: la sécurité industrielle évolue pour maintenir l'opération en cours d'exécution<br>TXOne: Industrial Security Is Evolving to Keep the Operation Running Terence Liu and Jeff DePasse of TXOne Networks joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss operational technology, critical infrastructure, and the National Cybersecurity Strategy.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/ics-ot/txone-industrial-security-is-evolving-to-keep-the-operation-running www.secnews.physaphae.fr/article.php?IdArticle=8332015 False Industrial,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch VMware offre une nouvelle vérité sur le terrain pour une meilleure sécurité du cloud<br>VMware Offers Up New Ground Truth For Improved Cloud Security Rick McElroy of VMware joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss lateral movement and cloud operations.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/vmware-offers-up-new-ground-truth-for-improved-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8332063 False Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Zerotier: Ce que les dirigeants doivent savoir sur le réseautage virtuel moderne<br>ZeroTier: What Leaders Need To Know About Modern Virtual Networking ZeroTier\'s Marc Patterson joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss virtual networking.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/zerotier-what-leaders-need-to-know-about-modern-virtual-networking www.secnews.physaphae.fr/article.php?IdArticle=8332064 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch AT&T: Ce que les professionnels de la sécurité devraient savoir sur l'écosystème des bords en évolution<br>AT&T: What Security Pros Should Know About the Evolving Edge Ecosystem Teresa Lanowitz of AT&T Business joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss edge computing and security threats at the edge.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/att-what-security-pros-should-know-about-the-evolving-edge-ecosystem www.secnews.physaphae.fr/article.php?IdArticle=8332066 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Wiz: rompre des silos avec CNApp et l'avenir de la sécurité du cloud<br>Wiz: Breaking Up Silos With CNAPP And the Future Of Cloud Security Yinon Costica of Wiz joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss CNAPP and cloud security.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/wiz-breaking-up-silos-with-cnapp-and-the-future-of-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8332019 False Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch OpenText: Intégration des processus - et stratégie - est toujours la meilleure défense<br>OpenText: Integrating Processes - and Strategy - Is Still the Best Defense OpenText\'s Geoff Bibby joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the latest global threat report.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/opentext-integrating-processes-and-strategy-is-still-the-best-defense www.secnews.physaphae.fr/article.php?IdArticle=8332049 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Sumo Logic réfléchit pourquoi nous y sommes encore avec l'automatisation de la sécurité<br>Sumo Logic Ponders Why We Aren\\'t There Yet With Security Automation Dave Frampton of Sumo Logic Security joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss how automation falls short in security management.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/risk/sumo-logic-ponders-why-we-arent-there-yet-with-security-automation www.secnews.physaphae.fr/article.php?IdArticle=8332018 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Automox: devenir plus intelligent où la gestion des points finaux \\ 'est concernée<br>Automox: Getting Smarter Where Endpoint Management\\'s Concerned Corey Bodzin of Automox joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the latest IT operations report.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/risk/automox-getting-smarter-where-endpoint-management-s-concerned www.secnews.physaphae.fr/article.php?IdArticle=8332020 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Comment mieux l'intégration des systèmes, les applications renforcent la sécurité de l'entreprise<br>How Better Integration of Systems, Apps Bolsters Enterprise Security Expel\'s Dave Merkel joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss how there needs to be tighter integration between systems and applications.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/how-better-integration-of-systems-apps-bolsters-enterprise-security www.secnews.physaphae.fr/article.php?IdArticle=8332072 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Jupiterone pèse sur la nécessité de cyber perspicaces unifiées<br>JupiterOne Weighs In On the Need For Unified Cyber Insights JupiterOne founder Erkang Zheng joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss securing assets and attack surface management.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/jupiterone-weighs-in-on-the-need-for-unified-cyber-insights www.secnews.physaphae.fr/article.php?IdArticle=8332070 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Invicit zoome sur les vulnérabilités qui affligent les développeurs, les professionnels de la sécurité<br>Invicti Zooms In On Vulnerabilities That Plague Developers, Security Pros Invicti\'s Patrick Vandenberg joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the latest global threat report.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/application-security/invicti-zooms-in-on-vulnerabilities-that-plague-developers-security-pros www.secnews.physaphae.fr/article.php?IdArticle=8332050 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch DarkTrace examine de plus près la conversation de sécurité des e-mails changeants<br>Darktrace Takes A Closer Look At the Shifting Email Security Conversation Dan Fein of Darktrace joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss email security.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/darktrace-takes-a-closer-look-at-the-shifting-email-security-conversation www.secnews.physaphae.fr/article.php?IdArticle=8332052 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Au-delà de l'identité: qu'est-ce que l'authentification zéro-frust et pourquoi est-ce important?<br>Beyond Identity: What Is Zero-Trust Authentication and Why Does It Matter? Beyond Identity\'s Patrick McBride joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the challenges and shortcomings of current authentication technologies.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/beyond-identity-what-is-zero-trust-authentication-and-why-does-it-matter www.secnews.physaphae.fr/article.php?IdArticle=8332017 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Elastic étend les capacités de sécurité du cloud avec une meilleure sécurité de l'application<br>Elastic Expands Cloud Security Capabilities With Improved App Security Mike Nichols of Elastic Security joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss extended detection and response (XDR) and endpoint detection and response (EDR).]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/endpoint/elastic-expands-cloud-security-capabilities-with-improved-app-security www.secnews.physaphae.fr/article.php?IdArticle=8332069 False Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Slashnext: Comment l'IA génératrice change le paysage des menaces<br>SlashNext: How Generative AI is Changing the Threat Landscape Patrick Harr of SlashNext joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss generative AI.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/slashnext-how-generative-ai-is-changing-the-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8332051 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Cybersixgill et l'état de la cybercriminalité d'aujourd'hui<br>Cybersixgill And the State Of Today\\'s Cybercrime Underground Delilah Schwartz of Cybersixgill joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the cybercrime underground.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/cybersixgill-and-the-state-of-today-s-cybercrime-underground www.secnews.physaphae.fr/article.php?IdArticle=8332065 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Mend: construire un plan de santé à long terme pour la sécurité open source<br>Mend: Building a Long-Term Health Plan For Open Source Security Arabella Hallawell, CMO with Mend, joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss securing assets and attack surface management.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/application-security/mend-building-a-long-term-health-plan-for-open-source-security www.secnews.physaphae.fr/article.php?IdArticle=8332071 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Google interdit des milliers de comptes de développeurs Play Store pour bloquer les logiciels malveillants<br>Google Bans Thousands of Play Store Developer Accounts to Block Malware Last year Google banned 173,000 developer accounts and prevented 1.5 million apps from reaching the Play Store as it fought policy violations and malware.]]> 2023-04-28T18:03:00+00:00 https://www.darkreading.com/application-security/google-bans-thousands-developer-accounts-fraud-malware-play-store www.secnews.physaphae.fr/article.php?IdArticle=8331947 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le firmware se profile comme la prochaine frontière pour la cybersécurité<br>Firmware Looms as the Next Frontier for Cybersecurity Software bugs are ubiquitous, and we\'re familiar with hardware threats. But what about the gap in the middle? Two researchers at Black Hat Asia will attempt to focus our attention there.]]> 2023-04-28T18:01:04+00:00 https://www.darkreading.com/endpoint/firmware-looms-next-frontier-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8331948 False None None 3.0000000000000000 Dark Reading - Informationweek Branch SOSSA et CRA Spell Trouble pour les logiciels open source<br>SOSSA and CRA Spell Trouble for Open Source Software The lack of understanding around open source poses a threat when legislation is considered. Governments can help by offering funding to help remediate vulnerabilities and supporting in open source\'s long-term development.]]> 2023-04-28T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/sossa-and-cra-spell-trouble-for-open-source-software www.secnews.physaphae.fr/article.php?IdArticle=8331886 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Cyber certitude: investir dans la résilience pendant un marché de la correction postale<br>Cyber Certainty: Investing in Resilience During a Post Correction Market In 2023, there is massive innovation being developed in all sectors, from cybersecurity to AI and quantum computing to IT management and information security, and in all the ways they intersect.]]> 2023-04-28T10:00:00+00:00 https://www.darkreading.com/edge-articles/cyber-certainty-investing-in-resilience-during-a-post-correction-market www.secnews.physaphae.fr/article.php?IdArticle=8331841 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Tessian s'intègre pleinement au M365 pour assurer la protection des menaces et la protection des risques d'initiés<br>Tessian Fully Integrates With M365 To Provide Threat Protection and Insider Risk Protection 2023-04-27T22:11:00+00:00 https://www.darkreading.com/threat-intelligence/tessian-fully-integrates-with-m365-to-provide-threat-protection-and-insider-risk-protection www.secnews.physaphae.fr/article.php?IdArticle=8331727 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Uptycs lance le système d'alerte précoce de la sécurité du cloud<br>Uptycs Launches Cloud Security Early Warning System 2023-04-27T22:09:00+00:00 https://www.darkreading.com/cloud/uptycs-launches-industry-s-first-cloud-security-early-warning-system www.secnews.physaphae.fr/article.php?IdArticle=8331728 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Majorkey accélère la stratégie de sécurité de l'information PurePlay avec l'acquisition de Legion Star<br>MajorKey Accelerates Pureplay Information Security Strategy With Acquisition of Legion Star 2023-04-27T21:45:00+00:00 https://www.darkreading.com/application-security/majorkey-accelerates-pureplay-information-security-strategy-with-acquisition-of-legion-star www.secnews.physaphae.fr/article.php?IdArticle=8331705 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Delinea Onsite RSA Conference Survey Reveals Cloud Security Remains Top Cybersecurity Concern in 2023 Compliance acts as primary driver for obtaining cyber insurance, but budget constraints hinder efforts.]]> 2023-04-27T21:30:00+00:00 https://www.darkreading.com/application-security/delinea-onsite-rsa-conference-survey-reveals-cloud-security-remains-top-cybersecurity-concern-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8331706 True Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Guide de survie CISO pour les cyberattaques<br>CISO Survival Guide for Cyberattacks CISOs who have survived major cyber incidents recommend letting company ethos guide incident response.]]> 2023-04-27T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ciso-survival-guide-for-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8331738 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Soudan anonyme \\' revendique la responsabilité des attaques DDOS contre Israël<br>\\'Anonymous Sudan\\' Claims Responsibility for DDoS Attacks Against Israel The group has unleashed numerous attacks against the country during the week of Israel\'s Independence Day.]]> 2023-04-27T20:27:00+00:00 https://www.darkreading.com/attacks-breaches/anonymous-sudan-claims-responsibility-ddos-attacks-israel www.secnews.physaphae.fr/article.php?IdArticle=8331707 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Les noms d'acteurs de menace prolifèrent, ajoutant de la confusion<br>Threat Actor Names Proliferate, Adding Confusion Goodbye, PHOSPHORUS! Hello, Mint Sandstorm. Microsoft adopts two-word monikers for threat groups, but do we really need more?]]> 2023-04-27T19:57:00+00:00 https://www.darkreading.com/threat-intelligence/threat-actor-names-proliferate-adding-confusion www.secnews.physaphae.fr/article.php?IdArticle=8331672 False Threat APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Lazare, Scarcruft nord-coréen Apts Shift Tactics, prospère<br>Lazarus, Scarcruft North Korean APTs Shift Tactics, Thrive As threat actors around the world grow and evolve, APTs from the DPRK stand out for their spread and variety of targets.]]> 2023-04-27T19:50:44+00:00 https://www.darkreading.com/endpoint/lazarus-scarcruft-north-korean-apts-shift-tactics-thrive www.secnews.physaphae.fr/article.php?IdArticle=8331690 False Threat APT 38,APT 37 2.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 'S \\' Evasive Panda \\ 'MISES À JOUR LOGICIELS DE TIRESS<br>China\\'s \\'Evasive Panda\\' Hijacks Software Updates to Deliver Custom Backdoor Researchers observed downloads of installers for the APT\'s flagship backdoor, MgBot, when users at a Chinese NGO were updating legitimate applications.]]> 2023-04-27T19:06:28+00:00 https://www.darkreading.com/attacks-breaches/china-evasive-panda-hijacks-software-updates-custom-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8331673 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sans révèle les 5 cyberattaques les plus dangereuses pour 2023<br>SANS Reveals Top 5 Most Dangerous Cyberattacks for 2023 SEO-aided attacks, developer targeting, and malicious use of AI top the list for 2023.]]> 2023-04-27T17:37:00+00:00 https://www.darkreading.com/attacks-breaches/sans-lists-top-5-most-dangerous-cyberattacks-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8331646 False None None 4.0000000000000000 Dark Reading - Informationweek Branch La stratégie nationale de cybersécurité de la Maison Blanche a un défaut mortel<br>The White House National Cybersecurity Strategy Has a Fatal Flaw The government needs to shift focus and reconsider how it thinks about securing our nation\'s digital and physical assets.]]> 2023-04-27T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-white-house-national-cybersecurity-strategy-has-a-fatal-flaw www.secnews.physaphae.fr/article.php?IdArticle=8331617 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La numérisation continue est impérative pour une sécurité efficace des applications Web<br>Continuous Scanning Is Imperative for Effective Web Application Security New research from Invicti shows that an increase in security scanning cadence contributes to improved security posture over time.]]> 2023-04-27T16:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/continuous-scanning-is-imperative-for-effective-web-application-security www.secnews.physaphae.fr/article.php?IdArticle=8331618 False Threat,General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Combation de Kubernetes - Le plus récent défi IAM<br>Combating Kubernetes - the Newest IAM Challenge IT leaders need to ensure Kubernetes clusters don\'t become a gateway for cybercriminals.]]> 2023-04-27T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/combating-kubernetes-the-newest-iam-challenge- www.secnews.physaphae.fr/article.php?IdArticle=8331566 False None Uber 2.0000000000000000 Dark Reading - Informationweek Branch Tenable rend des outils de sécurité générationnaires à la disposition de la communauté de recherche<br>Tenable Makes Generative AI Security Tools Available to the Research Community 2023-04-27T13:00:00+00:00 https://www.darkreading.com/endpoint/tenable-makes-generative-ai-security-tools-available-to-the-research-community www.secnews.physaphae.fr/article.php?IdArticle=8331547 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La fonction de synchronisation Google 2FA pourrait mettre votre confidentialité en danger<br>Google 2FA Syncing Feature Could Put Your Privacy at Risk Researchers find that the encryption of a user\'s 2FA secrets are stripped after transportation to the cloud.]]> 2023-04-26T22:42:30+00:00 https://www.darkreading.com/application-security/google-2fa-syncing-feature-could-put-your-privacy-at-risk www.secnews.physaphae.fr/article.php?IdArticle=8331398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bigid et Thales collaborent pour offrir une protection complète des données et une conformité à la confidentialité<br>BigID and Thales Collaborate to Deliver Comprehensive Data Protection and Privacy Compliance 2023-04-26T20:47:00+00:00 https://www.darkreading.com/endpoint/bigid-and-thales-collaborate-to-deliver-comprehensive-data-protection-and-privacy-compliance www.secnews.physaphae.fr/article.php?IdArticle=8331364 False None None 2.0000000000000000