www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T14:34:34+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch La délibération corrige le défaut, mais seulement après que l'analyste soit devenu public avec la divulgation d'abord<br>Delinea Fixes Flaw, But Only After Analyst Goes Public With Disclosure First Delinea rolls out Secret Server SOAP API flaw fixes, while researcher claims the vendor ignored his findings for weeks.]]> 2024-04-16T22:04:12+00:00 https://www.darkreading.com/application-security/delinea-fixes-secret-server-flaw-says-no-data-accessed www.secnews.physaphae.fr/article.php?IdArticle=8483706 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les planches peuvent se préparer aux ordinateurs quantiques<br>How Boards Can Prepare for Quantum Computers Quantum computing on the level that poses a threat to current cybersecurity measures is still years off. Here\'s what enterprises can do now to avoid future disruptions.]]> 2024-04-16T22:00:00+00:00 https://www.darkreading.com/cyber-risk/how-boards-prepare-quantum-computers www.secnews.physaphae.fr/article.php?IdArticle=8484118 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Kaspersky dévoile une nouvelle gamme de produits phares pour les affaires, Kaspersky Next<br>Kaspersky Unveils New Flagship Product Line for Business, Kaspersky Next 2024-04-16T20:55:14+00:00 https://www.darkreading.com/endpoint-security/kaspersky-unveils-new-flagship-product-line-for-business-kaspersky-next www.secnews.physaphae.fr/article.php?IdArticle=8483676 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Beyondtrust acquiert en droit, renforçant la plate-forme de sécurité d'identité privilégiée<br>BeyondTrust Acquires Entitle, Strengthening Privileged Identity Security Platform 2024-04-16T20:44:25+00:00 https://www.darkreading.com/endpoint-security/beyondtrust-acquires-entitle-strengthening-privileged-identity-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8483677 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kim Larsen Nouveau responsable de la sécurité de l'information chez le vendeur de protection des données SaaS Keepit<br>Kim Larsen New Chief Information Security Officer at SaaS Data Protection Vendor Keepit 2024-04-16T20:23:58+00:00 https://www.darkreading.com/cybersecurity-operations/kim-larsen-new-chief-information-security-officer-at-saas-data-protection-vendor-keepit www.secnews.physaphae.fr/article.php?IdArticle=8483678 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le duo cybercriminal mondial est en cas d'emprisonnement après le programme de rats Hive<br>Global Cybercriminal Duo Face Imprisonment After Hive RAT Scheme The two allegedly sold the Trojan on Hack Forums, allowing other threat actors to gain unauthorized control, disable programs, browse files, record keystrokes, and steal credentials.]]> 2024-04-16T18:08:40+00:00 https://www.darkreading.com/cybersecurity-operations/global-cybercriminal-duo-face-imprisonment-after-hive-rat-scheme www.secnews.physaphae.fr/article.php?IdArticle=8483622 False Hack,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: dernière ligne de défense<br>Name That Toon: Last Line of Defense Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-04-16T17:00:00+00:00 https://www.darkreading.com/ics-ot-security/name-that-toon-last-line-of-defense www.secnews.physaphae.fr/article.php?IdArticle=8483564 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les points de terminaison d'entreprise ne sont pas prêts pour l'IA<br>Enterprise Endpoints Aren\\'t Ready for AI Enterprises need to think about the impact on security budgets and resources as they adopt new AI-based applications.]]> 2024-04-16T15:45:58+00:00 https://www.darkreading.com/endpoint-security/enterprise-endpoints-are-not-ready-for-ai www.secnews.physaphae.fr/article.php?IdArticle=8483650 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 étapes que les dirigeants et les conseils devraient prendre pour assurer le cyber-préparation<br>3 Steps Executives and Boards Should Take to Ensure Cyber Readiness Many teams think they\'re ready for a cyberattack, but events have shown that many don\'t have an adequate incident response plan.]]> 2024-04-16T14:00:00+00:00 https://www.darkreading.com/cyber-risk/3-steps-executives-and-boards-should-take-to-ensure-cyber-readiness www.secnews.physaphae.fr/article.php?IdArticle=8483501 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La variante Lockbit 3.0 génère des logiciels malveillants personnalisés et autonomes<br>LockBit 3.0 Variant Generates Custom, Self-Propagating Malware Kaspersky researchers discovered the new variant after responding to a critical incident targeting an organization in West Africa.]]> 2024-04-16T13:41:32+00:00 https://www.darkreading.com/endpoint-security/lockbit-3-0-variant-generates-custom-self-propagating-malware www.secnews.physaphae.fr/article.php?IdArticle=8483461 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch FBI: La campagne de smirs a attiré les victimes des avis non rémunérés<br>FBI: Smishing Campaign Lures Victims With Unpaid-Toll Notices The scam is spreading across the US and impersonates the specific toll-collection services of each state in malicious SMS messages.]]> 2024-04-16T13:31:10+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fbi-smishing-campaign-unpaid-toll-notices www.secnews.physaphae.fr/article.php?IdArticle=8483462 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyber-opérations s'intensifier au Moyen-Orient, avec Israël la cible principale<br>Cyber Operations Intensify in Middle East, With Israel the Main Target Cyberattacks tripled over the past year in Israel, making it the most targeted nation in 2023, as cyber operations become a standard part of military conflicts and global protests.]]> 2024-04-16T06:00:00+00:00 https://www.darkreading.com/cyber-risk/cyber-operations-intensify-in-middle-east-with-israel-the-main-target www.secnews.physaphae.fr/article.php?IdArticle=8483207 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le prix de la défense lance le projet Purdue pour renforcer les systèmes cyber-physiques<br>Defense Award Launches Purdue Project to Strengthen Cyber-Physical Systems 2024-04-15T20:50:15+00:00 https://www.darkreading.com/cybersecurity-operations/defense-award-launches-purdue-project-to-strengthen-cyber-physical-systems www.secnews.physaphae.fr/article.php?IdArticle=8482961 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le service d'authentification multifactoriel de Cisco Duo \\<br>Cisco Duo\\'s Multifactor Authentication Service Breached A third-party telephony service provider for Cisco Duo falls prey to social engineering, and the company advises customer vigilance against subsequent phishing attacks.]]> 2024-04-15T20:21:17+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cisco-duo-multifactor-authentication-service-breached www.secnews.physaphae.fr/article.php?IdArticle=8482962 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Roku oblige 2FA pour les clients après compromis de compromis pour les références<br>Roku Mandates 2FA for Customers After Credential-Stuffing Compromise Roku assures customers that no financial information was stolen and that any purchases made through user accounts have been reimbursed.]]> 2024-04-15T19:43:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/roku-mandates-2fa-for-customers-after-credential-stuffing-compromise www.secnews.physaphae.fr/article.php?IdArticle=8482963 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Network émet des chaussettes pour un bug zéro-jour dans son pare-feu OS<br>Palo Alto Network Issues Hotfixes for Zero-Day Bug in Its Firewall OS A sophisticated threat actor is leveraging the bug to deploy a Python backdoor for stealing data and executing other malicious actions.]]> 2024-04-15T19:28:57+00:00 https://www.darkreading.com/cyberattacks-data-breaches/palo-alto-network-issues-hot-fixes-for-zero-day-bug-in-its-firewall-os www.secnews.physaphae.fr/article.php?IdArticle=8482930 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Des pirates soutenus par l'Iran font exploser des textes menaçants aux Israéliens<br>Iran-Backed Hackers Blast Out Threatening Texts to Israelis Handala threat group claims to have hacked radar systems in Israel as tensions rise between the two nations.]]> 2024-04-15T16:07:11+00:00 https://www.darkreading.com/endpoint-security/iran-backed-hackers-blast-out-threatening-texts-to-israelis www.secnews.physaphae.fr/article.php?IdArticle=8482844 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Développeurs de jeux Web3 ciblés dans le schéma de vol cryptographique<br>Web3 Game Developers Targeted in Crypto Theft Scheme A Russian-language cyberattack campaign impersonates legitimate game operations to spread various cross-platform infostealers.]]> 2024-04-15T14:35:03+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russian-actor-targets-web3-game-developers-with-infostealers www.secnews.physaphae.fr/article.php?IdArticle=8482783 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft veut que vous regardiez ce qu'il dit, pas ce qu'il fait<br>Microsoft Wants You to Watch What It Says, Not What It Does The responsibility to hold Microsoft accountable for abiding by its self-proclaimed principles shouldn\'t fall to customers and competition authorities.]]> 2024-04-15T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-wants-you-to-watch-what-it-says-not-what-it-does www.secnews.physaphae.fr/article.php?IdArticle=8482742 False None None 4.0000000000000000 Dark Reading - Informationweek Branch La plate-forme d'analyse des logiciels malveillants de CISA \\ pourrait favoriser une meilleure menace Intel<br>CISA\\'s Malware Analysis Platform Could Foster Better Threat Intel But just how the government differentiates its platform from similar private-sector options remains to be seen.]]> 2024-04-12T20:50:01+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-s-new-malware-analysis-platform-could-enable-better-threat-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8480964 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nouvel outil protège les organisations de nxdomain attaques<br>New Tool Shields Organizations From NXDOMAIN Attacks Akamai joins a growing list of security vendors aiming to strengthen companies\' DNS defenses.]]> 2024-04-12T20:39:19+00:00 https://www.darkreading.com/remote-workforce/akamai-boosts-dns www.secnews.physaphae.fr/article.php?IdArticle=8480965 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Coin Ciso: sécuriser la chaîne d'approvisionnement de l'IA;Plates-formes de sécurité alimentées par AI;Se battre pour la conscience du cyber<br>CISO Corner: Securing the AI Supply Chain; AI-Powered Security Platforms; Fighting for Cyber Awareness Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: facing hard truths in software security, and the latest guidance from the NSA.]]> 2024-04-12T19:20:08+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-securing-ai-supply-chain-ai-powered-security-platforms-cyber-awareness www.secnews.physaphae.fr/article.php?IdArticle=8480934 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA émet une directive d'urgence après minuit Blizzard Microsoft Hits<br>CISA Issues Emergency Directive After Midnight Blizzard Microsoft Hits Though Federal Civilian Executive Branch (FCEB) agencies are the primary targets, CISA encourages all organizations to up their security, given the high risk.]]> 2024-04-12T18:09:15+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cisa-emergency-directive-after-midnight-blizzard-microsoft-hits www.secnews.physaphae.fr/article.php?IdArticle=8480904 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La course pour les plates-formes de sécurité alimentées en IA se réchauffe<br>The Race for AI-Powered Security Platforms Heats Up Microsoft, Google, and Simbian each offer generative AI systems that allow security operations teams to use natural language to automate cybersecurity tasks.]]> 2024-04-12T15:46:08+00:00 https://www.darkreading.com/cybersecurity-operations/race-ai-powered-platforms-security-platforms www.secnews.physaphae.fr/article.php?IdArticle=8480844 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sécurité des infrastructures critiques: observations des lignes de front<br>Critical Infrastructure Security: Observations From the Front Lines Attacks on critical infrastructure are ramping up - but organizations now have the knowledge and tools needed to defend against them.]]> 2024-04-12T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-infrastructure-security-observations-from-front-lines www.secnews.physaphae.fr/article.php?IdArticle=8480751 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les déclencheurs de la brèche de mot de passe SISENSE<br>Sisense Password Breach Triggers \\'Ominous\\' CISA Warning With stores of mega-corporate business intelligence, a Sisense compromise could potentially mushroom into supply chain cyberattack disaster, experts fear.]]> 2024-04-11T22:17:29+00:00 https://www.darkreading.com/threat-intelligence/sisense-breach-triggers-cisa-password-reset-advisory www.secnews.physaphae.fr/article.php?IdArticle=8480308 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Knostic augmente 3,3 millions de dollars pour le contrôle d'accès Genai Enterprise<br>Knostic Raises $3.3M for Enterprise GenAI Access Control 2024-04-11T20:50:35+00:00 https://www.darkreading.com/application-security/knostic-raises-3-3m-for-enterprise-genai-access-control www.secnews.physaphae.fr/article.php?IdArticle=8480245 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La cohésité étend la collaboration pour renforcer la cyber-résilience avec l'investissement IBM dans la cohésité<br>Cohesity Extends Collaboration to Strengthen Cyber Resilience With IBM Investment in Cohesity 2024-04-11T20:46:13+00:00 https://www.darkreading.com/vulnerabilities-threats/cohesity-extends-collaboration-to-strengthen-cyber-resilience-with-ibm-investment-in-cohesity www.secnews.physaphae.fr/article.php?IdArticle=8480246 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La faille de rouille critique pose une menace d'exploitation dans des cas d'utilisation de fenêtres spécifiques<br>Critical Rust Flaw Poses Exploit Threat in Specific Windows Use Cases Project behind the Rust programming language asserted that any calls to a specific API would be made safe, even with unsafe inputs, but researchers found ways to circumvent the protections.]]> 2024-04-11T20:08:48+00:00 https://www.darkreading.com/application-security/critical-rust-flaw-poses-exploit-threat-in-specific-windows-use-cases www.secnews.physaphae.fr/article.php?IdArticle=8480247 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La RPDC exploite 2 sous-technologies de mitre<br>DPRK Exploits 2 MITRE Sub-Techniques: Phantom DLL Hijacking, TCC Abuse North Korean hackers break ground with new exploitation techniques for Windows and macOS.]]> 2024-04-11T20:02:47+00:00 https://www.darkreading.com/vulnerabilities-threats/dprk-exploits-mitre-sub-techniques-phantom-dll-hijacking-tcc-abuse www.secnews.physaphae.fr/article.php?IdArticle=8480309 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Knostic apporte le contrôle d'accès aux LLM<br>Knostic Brings Access Control to LLMs Led by industry veterans Gadi Evron and Sounil Yu, the new company lets organizations adjust how much information LLMs provide based on the user\'s role and responsibilities.]]> 2024-04-11T19:34:50+00:00 https://www.darkreading.com/data-privacy/knostic-brings-access-control-to-llms www.secnews.physaphae.fr/article.php?IdArticle=8480716 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le service redis expiré a maltraité pour utiliser Metasploit Meterpreter malicieusement<br>Expired Redis Service Abused to Use Metasploit Meterpreter Maliciously Attackers have compromised an 8-year-old version of the cloud platform to distribute various malware that can take over infected systems.]]> 2024-04-11T18:22:12+00:00 https://www.darkreading.com/cloud-security/outdated-redis-service-abused-to-spread-meterpreter-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8480187 False Malware,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Apple avertit les utilisateurs dans 150 pays d'attaques de logiciels spymétriques mercenaires<br>Apple Warns Users in 150 Countries of Mercenary Spyware Attacks In new threat notification information, Apple singled out Pegasus vendor NSO Group as a culprit in mercenary spyware attacks.]]> 2024-04-11T18:19:43+00:00 https://www.darkreading.com/vulnerabilities-threats/apple-warns-users-targeted-by-mercenary-spyware www.secnews.physaphae.fr/article.php?IdArticle=8480188 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les MLBoms sont utiles pour sécuriser la chaîne d'approvisionnement AI / ML<br>Why MLBOMs Are Useful for Securing the AI/ML Supply Chain A machine learning bill of materials (MLBOM) framework can bring transparency, auditability, control, and forensic insight into AI and ML supply chains.]]> 2024-04-11T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/mlboms-are-useful-for-securing-ai-ml-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8480030 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Zambie baisse 77 personnes dans l'opération de cybercriminalité soutenue par la Chine<br>Zambia Busts 77 People in China-Backed Cybercrime Operation Phony call center company conducted online fraud and other Internet scams.]]> 2024-04-11T12:48:44+00:00 https://www.darkreading.com/endpoint-security/zambia-busts-77-in-china-backed-cybercrime-operation www.secnews.physaphae.fr/article.php?IdArticle=8479993 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Japon, Philippines, &US FORGE CYBER MENONAGE ALLIANCE INTEL-SORARGE<br>Japan, Philippines, & US Forge Cyber Threat Intel-Sharing Alliance Following the Volt Typhoon attacks on critical infrastructure in the region by China, the US reportedly will share cybersecurity threat information with both countries.]]> 2024-04-10T23:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/japan-philippines-us-forge-cyber-threat-intelligence-sharing-alliance www.secnews.physaphae.fr/article.php?IdArticle=8479615 False Threat Guam 2.0000000000000000 Dark Reading - Informationweek Branch XZ Utils Scare expose les vérités difficiles sur la sécurité des logiciels<br>XZ Utils Scare Exposes Hard Truths About Software Security Much of the open source code embedded in enterprise software stacks comes from small, under-resourced, volunteer-run projects.]]> 2024-04-10T22:22:56+00:00 https://www.darkreading.com/application-security/xz-utils-scare-exposes-hard-truths-in-software-security www.secnews.physaphae.fr/article.php?IdArticle=8479616 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'Agence nationale de sécurité annonce Dave Luber comme directrice de la cybersécurité<br>National Security Agency Announces Dave Luber As Director of Cybersecurity 2024-04-10T21:17:59+00:00 https://www.darkreading.com/cybersecurity-operations/national-security-agency-announces-dave-luber-as-director-of-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8479585 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Medsec lance le programme de cybersécurité pour les hôpitaux limités aux ressources<br>MedSec Launches Cybersecurity Program For Resource-Constrained Hospitals 2024-04-10T21:15:06+00:00 https://www.darkreading.com/cybersecurity-operations/medsec-launches-cybersecurity-program-for-resource-constrained-hospitals www.secnews.physaphae.fr/article.php?IdArticle=8479586 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Wiz acquiert la sécurité des gemms pour étendre la détection et l'offre de réponse au cloud<br>Wiz Acquires Gem Security to Expand Cloud Detection and Response Offering 2024-04-10T21:10:20+00:00 https://www.darkreading.com/cloud-security/wiz-acquires-gem-security-to-expand-cloud-detection-and-response-offering www.secnews.physaphae.fr/article.php?IdArticle=8479587 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Sélection du bon protocole d'authentification pour votre entreprise<br>Selecting the Right Authentication Protocol for Your Business Prioritizing security and user experience will help you build a robust and reliable authentication system for your business.]]> 2024-04-10T20:19:45+00:00 https://www.darkreading.com/cloud-security/selecting-the-right-authentication-protocol-for-your-business www.secnews.physaphae.fr/article.php?IdArticle=8479556 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La NSA met à jour les conseils zéro-trust pour réduire les surfaces d'attaque<br>NSA Updates Zero-Trust Advice to Reduce Attack Surfaces Agency encourages broader use of encryption, data-loss prevention, as well as data rights management to safeguard data, networks, and users.]]> 2024-04-10T20:06:09+00:00 https://www.darkreading.com/cybersecurity-operations/nsa-updates-zero-trust-advice-to-reduce-attack-surfaces www.secnews.physaphae.fr/article.php?IdArticle=8479557 False None None 4.0000000000000000 Dark Reading - Informationweek Branch TA547 utilise un compte-gouttes généré par LLM pour infecter les orgs allemands<br>TA547 Uses an LLM-Generated Dropper to Infect German Orgs It\'s finally happening: Rather than just for productivity and research, threat actors are using LLMs to write malware. But companies need not worry just yet.]]> 2024-04-10T18:48:47+00:00 https://www.darkreading.com/threat-intelligence/ta547-uses-llm-generated-dropper-infect-german-orgs www.secnews.physaphae.fr/article.php?IdArticle=8479529 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le gang de Medusa frappe à nouveau, frappe près de 300 propriétaires de Fort Worth<br>Medusa Gang Strikes Again, Hits Nearly 300 Fort Worth Property Owners Though a municipal agency assures the public that few are affected, hundreds have their data held ransom for $100,000 by the ransomware gang.]]> 2024-04-10T17:42:30+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nearly-300-fort-worth-individuals-exploited-by-medusa-cybergang www.secnews.physaphae.fr/article.php?IdArticle=8479474 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Attaquez le fabricant d'électronique grand public fuit les données sur les clients de 7,5 millions<br>Attack on Consumer Electronics Manufacturer boAt Leaks Data on 7.5M Customers In a cyberattack more reminiscent of the 2010s, a seemingly lone hacker fleeced a major corporation for millions of open customer records.]]> 2024-04-10T16:01:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/indian-consumer-electronics-manufacturer-boat-leaks-data-on-7m-customers www.secnews.physaphae.fr/article.php?IdArticle=8479271 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cagey Phishing Campaign fournit plusieurs rats pour voler des données Windows<br>Cagey Phishing Campaign Delivers Multiple RATs to Steal Windows Data Various anti-detection features, including the use of the ScrubCrypt antivirus-evasion tool, fuel an attack that aims to take over Microsoft Windows machines.]]> 2024-04-10T14:45:00+00:00 https://www.darkreading.com/remote-workforce/cagey-phishing-attack-delivers-multiple-rats-to-steal-windows-data www.secnews.physaphae.fr/article.php?IdArticle=8479381 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les attaques DDOS de l'État-nation nous impactent tous<br>How Nation-State DDoS Attacks Impact Us All Global organizations and geopolitical entities must adopt new strategies to combat the growing sophistication in attacks that parallel the complexities of our new geopolitical reality.]]> 2024-04-10T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-nation-state-ddos-attacks-impact-us-all www.secnews.physaphae.fr/article.php?IdArticle=8479343 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Top mitre att & techniques CK et comment se défendre contre eux<br>Top MITRE ATT&CK Techniques and How to Defend Against Them A cheat sheet for all of the most common techniques hackers use, and general principles for stopping them.]]> 2024-04-10T05:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/top-mitre-attack-techniques-how-to-defend-against www.secnews.physaphae.fr/article.php?IdArticle=8479092 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google donne à Gemini un coup de pouce de sécurité<br>Google Gives Gemini a Security Boost Google has integrated Mandiant\'s security offerings into its AI platform to detect, stop, and remediate cybersecurity attacks as quickly as possible.]]> 2024-04-10T00:22:16+00:00 https://www.darkreading.com/cloud-security/google-gives-gemini-a-security-boost www.secnews.physaphae.fr/article.php?IdArticle=8479308 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les nouveaux outils JAMF donnent aux contrôles de sécurité et de conformité de l'entreprise<br>New Jamf Tools Give Enterprise IT Security and Compliance Controls The device management company introduced a Fleet Hardening Score and Privilege Escalation (the good kind) to its endpoint security platform for Apple devices.]]> 2024-04-09T23:30:40+00:00 https://www.darkreading.com/endpoint-security/new-jamf-tools-give-enterprise-it-security-and-compliance-controls www.secnews.physaphae.fr/article.php?IdArticle=8478979 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Patch Mardi Tsunami: pas de zéro-jours, mais un astérisque<br>Microsoft Patch Tuesday Tsunami: No Zero-Days, but an Asterisk Microsoft patched a record number of 147 new CVEs this month, though only three are rated "Critical."]]> 2024-04-09T21:13:26+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-patch-tuesday-no-zero-days-but-one-under-active-exploit www.secnews.physaphae.fr/article.php?IdArticle=8478934 False None None 3.0000000000000000 Dark Reading - Informationweek Branch ESET lance une nouvelle solution pour les petites bureaux / bureaux à domicile<br>ESET Launches a New Solution for Small Office/Home Office Businesses 2024-04-09T20:59:41+00:00 https://www.darkreading.com/endpoint-security/eset-launches-a-new-solution-for-small-office-home-office-businesses www.secnews.physaphae.fr/article.php?IdArticle=8478908 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Veriato lance une solution de gestion des risques d'initiés de nouvelle génération<br>Veriato Launches Next Generation Insider Risk Management Solution 2024-04-09T20:48:14+00:00 https://www.darkreading.com/cyber-risk/veriato-launches-next-generation-insider-risk-management-solution www.secnews.physaphae.fr/article.php?IdArticle=8478909 False None None 2.0000000000000000 Dark Reading - Informationweek Branch LG Smart TV à risque d'attaques, grâce à 4 vulnérabilités du système d'exploitation<br>LG Smart TVs at Risk of Attacks, Thanks to 4 OS Vulnerabilities Scans showed that 91,000 devices are exposed and at risk for unauthorized access and TV set takeover.]]> 2024-04-09T20:44:38+00:00 https://www.darkreading.com/vulnerabilities-threats/researchers-discover-thousands-of-lg-smart-tvs-at-risk-of-attacks www.secnews.physaphae.fr/article.php?IdArticle=8478910 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les bornes de recharge EV sont encore criblées de vulnérabilités de cybersécurité<br>EV Charging Stations Still Riddled With Cybersecurity Vulnerabilities As more electric vehicles are sold, the risk to compromised charging stations looms large alongside the potential for major cybersecurity exploits.]]> 2024-04-09T18:31:16+00:00 https://www.darkreading.com/ics-ot-security/ev-charging-stations-still-riddled-with-cybersecurity-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8478857 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Une bonne protection DDOS nécessite à la fois des contrôles détective et préventif<br>Proper DDoS Protection Requires Both Detective and Preventive Controls DDoS attacks still plague the enterprise, but adding preventive measures can reduce their impact.]]> 2024-04-09T17:51:03+00:00 https://www.darkreading.com/cloud-security/proper-ddos-protection-requires-both-detective-and-preventive-controls www.secnews.physaphae.fr/article.php?IdArticle=8478828 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les systèmes de refroidissement liquide menacent la sécurité du centre de données et l'ampli;Notre alimentation en eau<br>Why Liquid Cooling Systems Threaten Data Center Security & Our Water Supply We are potentially encroaching on a water supply crisis if data center operators, utilities, and the government don\'t implement preventative measures now.]]> 2024-04-09T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/why-liquid-cooling-systems-threaten-data-center-security-water-supply www.secnews.physaphae.fr/article.php?IdArticle=8478799 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dispositifs NAS D-Link 92K ouverts au bogue d'injection de commande critique<br>92K D-Link NAS Devices Open to Critical Command-Injection Bug The company is asking users to retire several network-attached storage (NAS) models to avoid compromise through a publicly available exploit that results in backdooring.]]> 2024-04-09T16:32:06+00:00 https://www.darkreading.com/cloud-security/92k-dlink-nas-critical-command-injection-bug www.secnews.physaphae.fr/article.php?IdArticle=8478800 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cadres, directives et ampli;Les primes à elles seules ont vaincu les ransomwares de vaincre<br>Frameworks, Guidelines & Bounties Alone Won\\'t Defeat Ransomware We need more than "do-it-yourself" approaches to threats that clearly rise to the level of national security issues.]]> 2024-04-09T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/frameworks-guidelines-bounties-alone-wont-defeat-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8478694 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch L'initiative de formation ambitieuse exploite les talents de aveugles et de troubles visuellement<br>Ambitious Training Initiative Taps Talents of Blind and Visually Impaired Novacoast\'s Apex Program prepares individuals with visual impairments for cybersecurity careers.]]> 2024-04-09T13:50:23+00:00 https://www.darkreading.com/cybersecurity-careers/ambitious-training-initiatve-taps-talents-of-blind-visually-impaired www.secnews.physaphae.fr/article.php?IdArticle=8478744 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Groupe de cybercriminalité vietnamienne Coralraider NETS Données financières<br>Vietnamese Cybercrime Group CoralRaider Nets Financial Data With a complex attack chain and using Telegram for its command and control, CoralRaider targets victims in Asian countries - and appears to have accidentally infected itself as well.]]> 2024-04-09T04:01:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vietnamese-cybercrime-group-coralraider-nets-financial-data www.secnews.physaphae.fr/article.php?IdArticle=8478453 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Conseils pour sécuriser la chaîne d'approvisionnement du logiciel<br>Tips for Securing the Software Supply Chain Industry experts share how to implement comprehensive security strategies necessary to secure the software supply chain in Dark Reading\'s latest Tech Insights report.]]> 2024-04-08T22:33:51+00:00 https://www.darkreading.com/cyber-risk/tips-for-securing-the-software-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8478660 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Home Depot martelé par violation de données de la chaîne d'approvisionnement<br>Home Depot Hammered by Supply Chain Data Breach SaaS vendor to blame for exposing employee data that was ultimately leaked on Dark Web forum, according to the home improvement retailer.]]> 2024-04-08T21:13:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/home-depot-hammered-by-supply-chain-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8478330 False Data Breach,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Round 2: Modifier les soins de santé ciblés dans la deuxième attaque de ransomware<br>Round 2: Change Healthcare Targeted in Second Ransomware Attack RansomHub, which is speculated to have some connection to ALPHV, has stolen 4TB of sensitive data from the beleaguered healthcare company.]]> 2024-04-08T20:49:32+00:00 https://www.darkreading.com/cyberattacks-data-breaches/round-2-change-healthcare-targeted-second-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8478306 False Ransomware,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Wyden publie un projet de législation pour mettre fin à la dépendance fédérale à l'égard des logiciels propriétaires sans sécurité<br>Wyden Releases Draft Legislation to End Federal Dependence on Insecure, Proprietary Software 2024-04-08T20:39:40+00:00 https://www.darkreading.com/application-security/wyden-releases-draft-legislation-to-end-federal-dependence-on-insecure-proprietary-software www.secnews.physaphae.fr/article.php?IdArticle=8478307 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Strikeeady augmente 12 millions de dollars pour la plate-forme de commande de sécurité AI<br>StrikeReady Raises $12M for AI Security Command Platform 2024-04-08T20:33:32+00:00 https://www.darkreading.com/application-security/strikeready-raises-12m-for-ai-security-command-platform-purpose-built-for-modern-soc-teams www.secnews.physaphae.fr/article.php?IdArticle=8478308 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les flottes de véhicules définies par logiciel sont confrontées à une route sinueuse sur la cybersécurité<br>Software-Defined Vehicle Fleets Face a Twisty Road on Cybersecurity As manufacturers sprint to add software-defined features for vehicles, the ability for third-party maintenance and repair falls behind, leaving businesses with few choices to manage their cybersecurity.]]> 2024-04-08T16:08:31+00:00 https://www.darkreading.com/ics-ot-security/software-defined-vehicle-fleets-twisty-road-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8478331 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La lutte pour la sensibilisation à la cybersécurité<br>The Fight for Cybersecurity Awareness Investing in cybersecurity skills creates a safer digital world for everyone.]]> 2024-04-08T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/fight-for-cybersecurity-awareness www.secnews.physaphae.fr/article.php?IdArticle=8478128 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'araignée solaire tourne de nouveaux logiciels malveillants pour piéger les entreprises financières saoudiennes<br>Solar Spider Spins Up New Malware to Entrap Saudi Arabian Financial Firms An ongoing cyberattack campaign with apparent ties to China uses a new version of sophisticated JavaScript remote access Trojan JSOutProx and is now targeting banks in the Middle East.]]> 2024-04-08T06:00:00+00:00 https://www.darkreading.com/threat-intelligence/solar-spider-spins-up-new-malware-to-entrap-saudi-arabian-banks www.secnews.physaphae.fr/article.php?IdArticle=8477926 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Les bogues critiques mettent la plate-forme de vif étreinte dans un \\ 'cornichon \\'<br>Critical Bugs Put Hugging Face AI Platform in a \\'Pickle\\' One issue would have allowed cross-tenant attacks, and another enabled access to a shared registry for container images; exploitation via an insecure Pickle file showcases emerging risks for AI-as-a-service more broadly.]]> 2024-04-05T20:38:00+00:00 https://www.darkreading.com/cloud-security/critical-bugs-hugging-face-ai-platform-pickle www.secnews.physaphae.fr/article.php?IdArticle=8476694 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Panera pain alimente les soupçons des ransomwares avec silence<br>Panera Bread Fuels Ransomware Suspicions With Silence The restaurant chain hasn\'t provided any information regarding what led to a widespread IT outage, and customers and employees are asking for answers.]]> 2024-04-05T19:48:48+00:00 https://www.darkreading.com/cybersecurity-operations/panera-bread-outage-leads-to-frustrated-customers www.secnews.physaphae.fr/article.php?IdArticle=8476667 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: Mea culpa d'Ivanti \\;Hack de la Coupe du monde;CISOS &Cyber Sensibilisation<br>CISO Corner: Ivanti\\'s Mea Culpa; World Cup Hack; CISOs & Cyber Awareness Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: Dealing with a Ramadan cyber spike; funding Internet security; and Microsoft\'s Azure AI changes.]]> 2024-04-05T19:26:33+00:00 https://www.darkreading.com/remote-workforce/ciso-corner-ivanti-mea-culpa-world-cup-hack-cyber-awareness www.secnews.physaphae.fr/article.php?IdArticle=8476668 False Hack None 3.0000000000000000 Dark Reading - Informationweek Branch Magecart Attaters Pioneer Persistrent E-Commerce Backdoor<br>Magecart Attackers Pioneer Persistent E-Commerce Backdoor The infamous payment-skimmer cybercrime organization is exploiting CVE-2024-20720 in Magento for a novel approach to stealing card data.]]> 2024-04-05T17:14:36+00:00 https://www.darkreading.com/cloud-security/magecart-attackers-pioneer-persistent-ecommerce-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8476615 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment intégrons-nous la sécurité LLMS dans le développement d'applications?<br>How Do We Integrate LLMs Security Into Application Development? Large language models require rethinking how to bake security into the software development process earlier.]]> 2024-04-05T17:00:00+00:00 https://www.darkreading.com/application-security/how-do-we-integrate-llm-security-into-application-development- www.secnews.physaphae.fr/article.php?IdArticle=8476669 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'appel à la sécurité de la Maison de la Maison Blanche apporte des défis, des changements et des ampli;Frais<br>White House\\'s Call for Memory Safety Brings Challenges, Changes & Costs Improving security in the applications that drive the digital economy is a necessary undertaking, requiring ongoing collaboration between the public and private sectors.]]> 2024-04-05T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/white-house-call-for-memory-safety-brings-challenges-changes-costs www.secnews.physaphae.fr/article.php?IdArticle=8476513 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Reconsidérez votre stratégie CNAPP en utilisant ces 5 scénarios<br>Reconsider Your CNAPP Strategy Using These 5 Scenarios Cloud-native application protection platforms (CNAPPs) sidestep siloed security and embed security into the earliest stages of application development.]]> 2024-04-05T12:00:14+00:00 https://www.darkreading.com/cloud-security/reconsider-your-cnapp-strategy-using-these-5-scenarios www.secnews.physaphae.fr/article.php?IdArticle=8476454 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sexi Ransomware désire les hyperviseurs VMware dans la campagne en cours<br>SEXi Ransomware Desires VMware Hypervisors in Ongoing Campaign A Babuk variant has been involved in at least four attacks on VMware EXSi servers in the last six weeks, in one case demanding $140 million from a Chilean data center company.]]> 2024-04-04T22:29:05+00:00 https://www.darkreading.com/threat-intelligence/sexi-ransomware-desires-vmware-hypervisors www.secnews.physaphae.fr/article.php?IdArticle=8476156 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch La refonte de la sécurité des promesses d'Ivanti le lendemain de 4 vulnes supplémentaires divulguées<br>Ivanti Pledges Security Overhaul the Day After 4 More Vulns Disclosed So far this year, Ivanti has disclosed a total of 11 flaws - many of them critical - in its remote access products.]]> 2024-04-04T21:43:12+00:00 https://www.darkreading.com/remote-workforce/ivanti-ceo-commits-to-security-overhaul-day-after-vendor-discloses-4-more-vulns www.secnews.physaphae.fr/article.php?IdArticle=8476129 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le téléchargeur malveillant latrodectus reprend là où Qbot s'est arrêté<br>Malicious Latrodectus Downloader Picks Up Where QBot Left Off Initial access brokers are using the new downloader malware, which emerged just after QBot\'s 2023 disruption.]]> 2024-04-04T21:25:15+00:00 https://www.darkreading.com/threat-intelligence/new-loader-takes-over-where-qbot-left-off www.secnews.physaphae.fr/article.php?IdArticle=8476130 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Des milliers d'entreprises australiennes ciblées avec \\ 'fiable \\' Agent Tesla Rat<br>Thousands of Australian Businesses Targeted With \\'Reliable\\' Agent Tesla RAT Latest campaign underscores wide-ranging functionality and staying power of a decade-old piece of information-stealing malware.]]> 2024-04-04T21:00:00+00:00 https://www.darkreading.com/remote-workforce/thousands-of-australian-businesses-targeted-with-agent-tesla-rat www.secnews.physaphae.fr/article.php?IdArticle=8476055 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Action1 dévoile le programme de défense scolaire pour aider les petits établissements d'enseignement à contrecarrer les cyberattaques<br>Action1 Unveils \\'School Defense\\' Program To Help Small Educational Institutions Thwart Cyberattacks 2024-04-04T20:01:34+00:00 https://www.darkreading.com/cybersecurity-operations/action1-unveils-school-defense-program-to-help-small-educational-institutions-thwart-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8476082 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le défaut de sécurité critique expose 1 million de sites WordPress à l'injection SQL<br>Critical Security Flaw Exposes 1 Million WordPress Sites to SQL Injection A researcher received a $5,500 bug bounty for discovering a vulnerability (CVE-2024-2879) in LayerSlider, a plug-in with more than a million active installations.]]> 2024-04-04T15:15:37+00:00 https://www.darkreading.com/remote-workforce/critical-security-flaw-wordpress-sql-injection www.secnews.physaphae.fr/article.php?IdArticle=8475975 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattack vole certaines opérations chez le fabricant d'objectifs japonais<br>Cyberattack Shutters Some Operations at Japanese Lens Manufacturer Tokyo-based eyeglass and medical lens-maker Hoya said the attack has halted production processes in some locations as well as an ordering system for some of its products.]]> 2024-04-04T14:02:46+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyberattack-shutters-some-operations-at-japanese-lens-manufacturer www.secnews.physaphae.fr/article.php?IdArticle=8475937 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les CISO peuvent faire de la cybersécurité une priorité à long terme pour les conseils d'administration<br>How CISOs Can Make Cybersecurity a Long-Term Priority for Boards Cybersecurity is far more than a check-the-box exercise. To create companywide buy-in, CISOs need to secure board support, up their communication game, and offer awareness-training programs to fight social engineering and help employees apply what they\'ve learned.]]> 2024-04-04T14:00:00+00:00 https://www.darkreading.com/cyber-risk/how-cisos-can-make-cybersecurity-long-term-priority-for-boards www.secnews.physaphae.fr/article.php?IdArticle=8475938 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le double rôle de Ai \\ sur l'usurpation de la marque SMB<br>AI\\'s Dual Role on SMB Brand Spoofing Cybercriminals are using AI to impersonate small businesses. Security architects are using it to help small businesses fight back.]]> 2024-04-04T12:41:46+00:00 https://www.darkreading.com/cybersecurity-analytics/ai-dual-role-smb-brand-spoofing www.secnews.physaphae.fr/article.php?IdArticle=8475868 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Singapour établit une barre haute dans la préparation à la cybersécurité<br>Singapore Sets High Bar in Cybersecurity Preparedness While Singaporean organizations have adopted the majority of their government\'s cybersecurity recommendations, they aren\'t immune: More than eight in 10 experienced a cybersecurity incident over the course of the year.]]> 2024-04-04T01:00:00+00:00 https://www.darkreading.com/cybersecurity-analytics/singapore-sets-high-bar-in-cybersecurity-preparedness www.secnews.physaphae.fr/article.php?IdArticle=8475560 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Lockbit Ransomware Takedown frappe profondément dans la viabilité de la marque \\<br>LockBit Ransomware Takedown Strikes Deep Into Brand\\'s Viability Nearly three months after Operation Cronos, it\'s clear the gang is not bouncing back from the innovative law-enforcement action. RaaS operators are on notice, and businesses should pay attention.]]> 2024-04-03T22:11:10+00:00 https://www.darkreading.com/threat-intelligence/lockbit-ransomware-takedown-strikes-brand-viability www.secnews.physaphae.fr/article.php?IdArticle=8475513 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Plus de la moitié des organisations prévoient d'adopter des solutions d'IA au cours de l'année à venir, rapporte Cloud Security Alliance et Google Cloud<br>More Than Half of Organizations Plan to Adopt AI Solutions in Coming Year, Reports Cloud Security Alliance and Google Cloud 2024-04-03T21:21:03+00:00 https://www.darkreading.com/cloud-security/more-than-half-of-organizations-plan-to-adopt-ai-solutions-in-coming-year-according-to-cloud-security-alliance-and-google-cloud-report www.secnews.physaphae.fr/article.php?IdArticle=8475484 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberratings.org annonce les résultats des tests pour le pare-feu du réseau cloud<br>CyberRatings.org Announces Test Results for Cloud Network Firewall 2024-04-03T21:16:19+00:00 https://www.darkreading.com/cloud-security/cyberratings-org-announces-test-results-for-cloud-network-firewall www.secnews.physaphae.fr/article.php?IdArticle=8475485 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport de balise révèle que la sauvegarde des points de terminaison est essentielle pour améliorer la résilience des données<br>TAG Report Reveals Endpoint Backup Is Essential to Improving Data Resiliency 2024-04-03T21:06:43+00:00 https://www.darkreading.com/endpoint-security/tag-report-reveals-endpoint-backup-is-essential-to-improving-data-resiliency www.secnews.physaphae.fr/article.php?IdArticle=8475486 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Trucentive améliore la vie privée avec la dés-identification des informations personnelles conformes à la HIPAA<br>TruCentive Enhances Privacy With HIPAA Compliant Personal Information De-identification 2024-04-03T20:53:31+00:00 https://www.darkreading.com/cyber-risk/trucentive-enhances-privacy-with-hipaa-compliant-personal-information-de-identification www.secnews.physaphae.fr/article.php?IdArticle=8475452 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment la Coupe du monde du football en 2022 au Qatar a été presque piratée<br>How Soccer\\'s 2022 World Cup in Qatar Was Nearly Hacked A China-linked threat actor had access to a router configuration database that could have completely disrupted coverage, a security vendor says.]]> 2024-04-03T20:40:20+00:00 https://www.darkreading.com/cyber-risk/how-the-2022-qatar-world-cup-soccer-was-nearly-hacked www.secnews.physaphae.fr/article.php?IdArticle=8475453 False Threat None 4.0000000000000000 Dark Reading - Informationweek Branch Huile et ampli;Le secteur du gaz tombe pour un faux accident de voiture accident de phishing e-mails<br>Oil & Gas Sector Falls for Fake Car Accident Phishing Emails Effective Rhadamanthys phishing campaign spoofs nonexistent "Federal Bureau of Transportation" to compromise recipients, analysts discover.]]> 2024-04-03T20:16:16+00:00 https://www.darkreading.com/cyberattacks-data-breaches/oil-gas-sector-falling-for-fake-vehicle-incident-email-lure www.secnews.physaphae.fr/article.php?IdArticle=8475454 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Comment apprivoiser l'injection SQL<br>How to Tame SQL injection As part of its Secure by Design initiative, the Cybersecurity and Infrastructure Security Agency urged companies to redouble efforts to quash SQL injection vulnerabilities. Here\'s how.]]> 2024-04-03T19:58:52+00:00 https://www.darkreading.com/application-security/tools-and-techniques-to-tame-sql-injection www.secnews.physaphae.fr/article.php?IdArticle=8475869 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Omni Hotel IT IT Outage perturbe les réservations, les systèmes de clés numériques<br>Omni Hotel IT Outage Disrupts Reservations, Digital Key Systems Guests affected by the companywide disruption vented their frustrations on social media.]]> 2024-04-03T18:44:58+00:00 https://www.darkreading.com/cybersecurity-operations/omni-hotel-it-outage-causes-operational-disruptions www.secnews.physaphae.fr/article.php?IdArticle=8475394 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La plus grosse erreur que les équipes de sécurité font lors de l'achat d'outils<br>The Biggest Mistake Security Teams Make When Buying Tools Security teams often confuse tool purchasing with program management. They should focus on what a security program means to them, and what they are trying to accomplish.]]> 2024-04-03T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/biggest-mistake-security-teams-make-when-buying-tools www.secnews.physaphae.fr/article.php?IdArticle=8475337 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Feds à Microsoft: Nettoyez votre acte de sécurité cloud maintenant<br>Feds to Microsoft: Clean Up Your Cloud Security Act Now A federal review board demanded that the tech giant prioritize its "inadequate" security posture, putting the blame solely on the company for last year\'s Microsoft 365 breach that allowed China\'s Storm-0558 to hack the email accounts of key government officials.]]> 2024-04-03T15:29:31+00:00 https://www.darkreading.com/cloud-security/feds-microsoft-clean-up-cloud-security-act www.secnews.physaphae.fr/article.php?IdArticle=8475302 False Hack,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi la cybersécurité est un problème de société<br>Why Cybersecurity Is a Whole-of-Society Issue Working together and integrating cybersecurity as part of our corporate and individual thinking can make life harder for hackers and safer for ourselves.]]> 2024-04-03T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/why-cybersecurity-is-whole-of-society-issue www.secnews.physaphae.fr/article.php?IdArticle=8475233 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'new \\' News: Comment contrer les campagnes de désinformation aux élections mondiales<br>\\'Unfaking\\' News: How to Counter Disinformation Campaigns in Global Elections What cybersecurity professionals around the world can do to defend against the scourge of online disinformation in this year\'s election cycle.]]> 2024-04-03T08:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/unfaking-news-how-to-counter-disinformation-campaigns-in-global-elections www.secnews.physaphae.fr/article.php?IdArticle=8475074 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware, comptes bancaires indésirables: les cybermenaces prolifèrent au Vietnam<br>Ransomware, Junk Bank Accounts: Cyber Threats Proliferate in Vietnam An economic success story in Asia, Vietnam is seeing more manufacturing and more business investment. But with that comes a significant uptick in cybercrime as well.]]> 2024-04-03T02:00:00+00:00 https://www.darkreading.com/cyber-risk/ransomware-junk-bank-accounts-cyberthreats-proliferates-in-vietnam www.secnews.physaphae.fr/article.php?IdArticle=8474939 False Ransomware None 2.0000000000000000