www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-09T13:42:12+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les pirates numériques occidentaux exigent un paiement de rançon à 8 chiffres pour les données<br>Western Digital Hackers Demand 8-Figure Ransom Payment for Data Western Digital has yet to comment on claims that the breach reported earlier this month led to data being stolen.]]> 2023-04-14T17:50:00+00:00 https://www.darkreading.com/vulnerabilities-threats/hackers-hold-data-hostage-demanding-8-figure-ransom-payment www.secnews.physaphae.fr/article.php?IdArticle=8327888 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Sase Market d'une valeur de 5,9 milliards de dollars d'ici 2028 - Rapport par Marketsandmarkets ™<br>SASE Market Worth $5.9B by 2028 - Report by MarketsandMarkets™ 2023-04-14T15:10:00+00:00 https://www.darkreading.com/cloud/sase-market-worth-5-9b-by-2028-report-by-marketsandmarkets- www.secnews.physaphae.fr/article.php?IdArticle=8327833 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que l'effondrement récent de SVB signifie pour la vie privée<br>What the Recent Collapse of SVB Means for Privacy Businesses must be diligent in their actions, cultivate awareness with employees, and implement strict standards around external communications in the wake of Silicon Valley Bank\'s collapse.]]> 2023-04-14T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/what-the-recent-bank-collapse-means-for-privacy www.secnews.physaphae.fr/article.php?IdArticle=8327785 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La nouvelle variante Mirai utilise des tactiques rares pour distribuer des logiciels malveillants<br>New Mirai Variant Employs Uncommon Tactics to Distribute Malware RapperBot\'s initial infection tactic is one example of the different methods attackers are using to distribute malware.]]> 2023-04-13T21:15:00+00:00 https://www.darkreading.com/remote-workforce/new-mirai-variant-employs-uncommon-tactics-to-distribute-malware www.secnews.physaphae.fr/article.php?IdArticle=8327571 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch Le groupe de ransomware monétaire entre dans la double exercice<br>Money Ransomware Group Enters Double-Extortion Fray Ransomware group uses API calls to spread throughout shared network resources, researchers say.]]> 2023-04-13T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/money-ransomware-enters-double-extortion-fray- www.secnews.physaphae.fr/article.php?IdArticle=8327560 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les États-Unis ont besoin d'une cryptographie en sécurité quantique déployée maintenant<br>Why the US Needs Quantum-Safe Cryptography Deployed Now Quantum computers might be a decade away, but guess how long it will take to switch systems over to post-quantum cryptography?]]> 2023-04-13T20:59:00+00:00 https://www.darkreading.com/dr-tech/why-the-us-needs-quantum-safe-cryptography-deployed-now www.secnews.physaphae.fr/article.php?IdArticle=8327561 False None None 2.0000000000000000 Dark Reading - Informationweek Branch REMCOS Rat cible les fiscalistes des fiscs pour se précipiter avec les travailleurs \\ 'Informations de dépôt<br>Remcos RAT Targets Tax Pros to Scurry Off With Workers\\' Filing Info Something exciting to liven up tax season: cybercriminals accessing sensitive personal information for individuals through the army of accountants preparing for Tax Day in the US.]]> 2023-04-13T20:47:00+00:00 https://www.darkreading.com/vulnerabilities-threats/remcos-rat-tax-pros-worksers-filing-info www.secnews.physaphae.fr/article.php?IdArticle=8327562 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Spécialiste du super-yacht l & uuml; rssen dans un quai sèche après une attaque de ransomware<br>Super-Yacht Specialist Lürssen in Dry Dock After Ransomware Attack The ransomware attack proves that even the wealthiest cannot buy their immunity from threat actors.]]> 2023-04-13T18:49:00+00:00 https://www.darkreading.com/attacks-breaches/super-yacht-specialist-dry-dock-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8327542 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La réforme d'Internet trilemma<br>The Internet Reform Trilemma An "open" Internet faces challenges from autocratic governance models. Policymakers should instead think about creating an Internet that\'s equitable, inclusive, and secure.]]> 2023-04-13T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-internet-reform-trilemma www.secnews.physaphae.fr/article.php?IdArticle=8327507 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La majorité d'entre nous, les pros, ont dit de se taire sur les violations de données<br>Majority of US IT Pros Told to Keep Quiet About Data Breaches To report or not report? While more than half of all companies have suffered a data breach, 71% of IT professionals say they have been told to not report an incident, which could mean legal jeopardy.]]> 2023-04-13T15:40:57+00:00 https://www.darkreading.com/vulnerabilities-threats/us-it-pros-data-breaches-keep-quiet-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8327489 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le malware de la Légion marche sur les serveurs Web pour voler des informations d'identification, les utilisateurs de spam mobiles<br>Legion Malware Marches onto Web Servers to Steal Credentials, Spam Mobile Users A novel credential harvester compromises SMTP services to steal data from a range of hosted services and providers, and can also launch SMS-based spam attacks against devices using US mobile carriers.]]> 2023-04-13T15:24:00+00:00 https://www.darkreading.com/cloud/legion-malware-marches-web-servers-steal-credentials-spam-mobile www.secnews.physaphae.fr/article.php?IdArticle=8327490 False Spam,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Comment définir les actifs de niveau zéro dans la sécurité Active Directory<br>How to Define Tier-Zero Assets in Active Directory Security There are plenty of AD objects and groups that should be considered tier zero in every environment, but some will vary among organizations.]]> 2023-04-13T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-to-define-tier-zero-assets-in-active-directory-security www.secnews.physaphae.fr/article.php?IdArticle=8327455 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google s'attaque à la sécurité open source avec un nouveau service de dépendance<br>Google Tackles Open Source Security With New Dependency Service With deps.dev API and Assured OSS, Google is addressing the common challenges software developers face in securing the software supply chain.]]> 2023-04-13T00:00:00+00:00 https://www.darkreading.com/dr-tech/google-tackles-open-source-security-with-new-dependency-service www.secnews.physaphae.fr/article.php?IdArticle=8327442 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité de Menlo illustre l'importance de la sécurité du navigateur à 4 attaques de ransomware sur 5 incluent des menaces au-delà du chiffrement des données<br>Menlo Security Illustrates Importance of Browser Security as 4 in 5 Ransomware Attacks Include Threats Beyond Data Encryption 2023-04-12T22:10:00+00:00 https://www.darkreading.com/attacks-breaches/menlo-security-illustrates-importance-of-browser-security-as-4-in-5-ransomware-attacks-include-threats-beyond-data-encryption www.secnews.physaphae.fr/article.php?IdArticle=8327266 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Vulncheck nommé CVE Numberging Authority pour les vulnérabilités et les expositions communes<br>VulnCheck Named CVE Numbering Authority for Common Vulnerabilities and Exposures 2023-04-12T22:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vulncheck-named-cve-numbering-authority-for-common-vulnerabilities-and-exposures www.secnews.physaphae.fr/article.php?IdArticle=8327213 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport révèle que Chatgpt déjà impliqué dans les fuites de données, les escroqueries à phishing et les infections de logiciels malveillants<br>Report Reveals ChatGPT Already Involved in Data Leaks, Phishing Scams & Malware Infections 2023-04-12T21:57:00+00:00 https://www.darkreading.com/attacks-breaches/report-reveals-chatgpt-already-involved-in-data-leaks-phishing-scams-malware-infections www.secnews.physaphae.fr/article.php?IdArticle=8327214 False Malware ChatGPT,ChatGPT 4.0000000000000000 Dark Reading - Informationweek Branch (ISC) & sup2;Certifié en cybersécurité gagne l'accréditation ANAB à l'ISO 17024 et dépasse 15 000 détenteurs de certification<br>(ISC)² Certified in Cybersecurity Earns ANAB Accreditation to ISO 17024 and Surpasses 15,000 Certification Holders Entry-level cybersecurity certification is now accredited to the highest global standards alongside other globally recognized (ISC)² certifications like the CISSP®]]> 2023-04-12T21:44:00+00:00 https://www.darkreading.com/operations/-isc-certified-in-cybersecurity-earns-anab-accreditation-to-iso-17024-and-surpasses-15-000-certification-holders www.secnews.physaphae.fr/article.php?IdArticle=8327215 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lazarus Group \\ 'S \\' Deathnote \\ 'Cluster Pivots to Defense secteur<br>Lazarus Group\\'s \\'DeathNote\\' Cluster Pivots to Defense Sector Usually focused on going after cryptocurrency organizations, the threat actor has begun targeting defense companies around the world.]]> 2023-04-12T21:41:00+00:00 https://www.darkreading.com/vulnerabilities-threats/lazarus-group-deathnote-cluster-pivots-defense-sector www.secnews.physaphae.fr/article.php?IdArticle=8327216 False Threat APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Lorsque les lois bancaires ne protègent pas les consommateurs de la cyberfère<br>When Banking Laws Don\\'t Protect Consumers From Cybertheft If attackers use your stolen login information or set up wire transfers, you might be out of luck.]]> 2023-04-12T21:24:00+00:00 https://www.darkreading.com/edge-articles/when-banking-laws-don-t-protect-consumers-from-cybertheft www.secnews.physaphae.fr/article.php?IdArticle=8327217 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Opera ajoute un VPN gratuit à l'opéra pour iOS<br>Opera Adds Free VPN to Opera for iOS 2023-04-12T20:49:00+00:00 https://www.darkreading.com/endpoint/opera-adds-free-vpn-to-opera-for-ios www.secnews.physaphae.fr/article.php?IdArticle=8327202 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le FBI et la FCC mettent en garde contre les Juice Jacking \\ 'chez Public Chargers, mais quel est le risque?<br>FBI & FCC Warn on \\'Juice Jacking\\' at Public Chargers, But What\\'s the Risk? Hackers can compromise public charging hubs to steal data, install malware on phones, and more, threatening individuals and businesses alike.]]> 2023-04-12T20:17:00+00:00 https://www.darkreading.com/ics-ot/fbi-fcc-warn-juice-jacking-public-chargers-risk www.secnews.physaphae.fr/article.php?IdArticle=8327203 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Données sur les membres du forum KODI 400K KOD<br>Data on 400K Kodi Forum Members Stolen and Put Up for Sale Open source media player Kodi still hasn\'t recovered its forum and plans to redeploy it on a new server with software update.]]> 2023-04-12T18:42:00+00:00 https://www.darkreading.com/attacks-breaches/data-on-400k-kodi-forum-members-stolen-and-put-up-for-sale www.secnews.physaphae.fr/article.php?IdArticle=8327166 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft: acteur \\ 'quadream \\' de type NSO vendant des logiciels espions mobiles aux gouvernements<br>Microsoft: NSO Group-Like \\'QuaDream\\' Actor Selling Mobile Spyware to Governments Researchers at Microsoft have discovered links between a threat group tracked as DEV-0196 and an Israeli private-sector company, QuaDream, that sells a platform for exfiltrating data from mobile devices.]]> 2023-04-12T18:33:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-nso-group-like-quadream-actor-selling-mobile-spyware-governments www.secnews.physaphae.fr/article.php?IdArticle=8327167 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les résultats de l'enquête montrent le lien entre les silos de données et les vulnérabilités de sécurité<br>Survey Findings Show Link Between Data Silos and Security Vulnerabilities A recent survey showed a surprising correlation between those who operate their businesses with risk and compliance data in silos and those who experienced data breaches in the last 24 months.]]> 2023-04-12T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/survey-findings-show-link-between-data-silos-and-security-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8327204 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Gartner: La conception centrée sur l'homme est la principale tendance de la cybersécurité pour 2023<br>Gartner: Human-Centric Design Is Top Cybersecurity Trend for 2023 In order to reduce cybersecurity risks and failures, organizations will need to focus on employees, management, and new operating models.]]> 2023-04-12T17:00:00+00:00 https://www.darkreading.com/remote-workforce/gartner-human-centric-design-is-top-cybersecurity-trend-for-2023 www.secnews.physaphae.fr/article.php?IdArticle=8327147 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Crowdsstrike étend Falcon pour inclure l'IoT<br>CrowdStrike Expands Falcon to Include IoT CrowdStrike Falcon Insight for IoT covers Internet of Things, Industrial IoT, Operations Technology, as well as medical devices.]]> 2023-04-12T16:00:00+00:00 https://www.darkreading.com/dr-tech/crowdstrike-expands-falcon-to-include-iot www.secnews.physaphae.fr/article.php?IdArticle=8327071 False Industrial,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch LastPass Breach révèle des leçons importantes<br>LastPass Breach Reveals Important Lessons Devastating cyberattacks often can be prevented with basic cybersecurity measures.]]> 2023-04-12T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/lastpass-breach-reveals-important-lessons www.secnews.physaphae.fr/article.php?IdArticle=8327085 False None LastPass,LastPass 3.0000000000000000 Dark Reading - Informationweek Branch Sites 1M + WordPress piratés via des bogues de plug-in à jour zéro<br>1M+ WordPress Sites Hacked via Zero-Day Plug-in Bugs A wide-ranging campaign to inject malicious code into WordPress-run websites has been ongoing for at least five years.]]> 2023-04-12T13:20:00+00:00 https://www.darkreading.com/vulnerabilities-threats/1m-wordpress-sites-hacked-via-zero-day-plugin-bugs www.secnews.physaphae.fr/article.php?IdArticle=8327086 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Patches 97 CVES, y compris les bogues zéro-jour et verbalables<br>Microsoft Patches 97 CVEs, Including Zero-Day & Wormable Bugs The April 2023 Patch Tuesday security update also included a reissue of a fix for a 10-year-old bug that a threat actor recently exploited in the supply chain attack on 3CX.]]> 2023-04-11T22:09:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-patches-97-cves-including-zero-day-wormable-bugs www.secnews.physaphae.fr/article.php?IdArticle=8326819 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft Azure partage la mauvaise configuration des clés pourrait conduire à RCE<br>Microsoft Azure Shared Key Misconfiguration Could Lead to RCE Azure admins are urged to disable shared key access and implement Azure Active Directory authentication.]]> 2023-04-11T19:19:00+00:00 https://www.darkreading.com/cloud/microsoft-azure-shared-key-misconfiguration-could-lead-to-rce www.secnews.physaphae.fr/article.php?IdArticle=8326777 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'manifestement évident \\':<br>\\'Blatantly Obvious\\': Spyware Offered to Cyberattackers via PyPI Python Repository Malware-as-a-service hackers from Spain decided to use a public code repository to openly advertise their wares.]]> 2023-04-11T18:06:00+00:00 https://www.darkreading.com/vulnerabilities-threats/spyware-offered-cyberattackers-pypi-python-repository www.secnews.physaphae.fr/article.php?IdArticle=8326733 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Où sont les femmes?Rendre la cybersécurité plus inclusive<br>Where Are the Women? Making Cybersecurity More Inclusive Stepped-up recruiting efforts along with better work-life balance policies and mentoring and recruitment programs will help balance the scales.]]> 2023-04-11T17:00:00+00:00 https://www.darkreading.com/operations/where-are-the-women-making-cybersecurity-more-inclusive- www.secnews.physaphae.fr/article.php?IdArticle=8326714 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 7 choses que votre manuel de réponse de Ransomware Response manque probablement<br>7 Things Your Ransomware Response Playbook Is Likely Missing Incident response experts share their secrets for success when it comes to creating a professional-grade ransomware response playbook. Are you ready for the worst?]]> 2023-04-11T16:59:30+00:00 https://www.darkreading.com/attacks-breaches/7-things-ransomware-response-playbooks-missing www.secnews.physaphae.fr/article.php?IdArticle=8326715 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants cachent Redline Stealer derrière Chatgpt, Google Bard Facebook Ads<br>Attackers Hide RedLine Stealer Behind ChatGPT, Google Bard Facebook Ads The campaign shrouds the commodity infostealer in OpenAI files in a play that aims to take advantage of the growing public interest in AI-based chatbots.]]> 2023-04-11T15:04:00+00:00 https://www.darkreading.com/attacks-breaches/attackers-hide-redline-stealer-behind-chatgpt-google-bard-facebook-ads www.secnews.physaphae.fr/article.php?IdArticle=8326678 False Threat ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Comment les gestionnaires de mot de passe peuvent être piratés<br>How Password Managers Can Get Hacked Password managers aren\'t foolproof, but they do help mitigate risks from weak credentials and password reuse. Following best practices can contribute to a company\'s defenses.]]> 2023-04-11T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-password-managers-can-get-hacked www.secnews.physaphae.fr/article.php?IdArticle=8326644 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment CIEM peut améliorer l'identité, gestion des autorisations pour les déploiements multicloud<br>How CIEM Can Improve Identity, Permissions Management for Multicloud Deployments The gap between permissions granted and permissions used exposes organizations to increased risk. (Part two of a two-part series.)]]> 2023-04-11T13:45:00+00:00 https://www.darkreading.com/microsoft/how-ciem-can-improve-identity-permissions-management-for-multicloud-deployments www.secnews.physaphae.fr/article.php?IdArticle=8326645 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les contrôleurs d'eau d'irrigation israéliens et le service postal ont été violés<br>Israeli Irrigation Water Controllers & Postal Service Breached Israel\'s National Cyber Defense is warning of increased cyberattacks by anti-Israel groups during the month of Ramadan.]]> 2023-04-11T13:43:00+00:00 https://www.darkreading.com/ics-ot/israeli-irrigation-water-controllers-postal-service-breached www.secnews.physaphae.fr/article.php?IdArticle=8326646 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les ingénieurs Samsung nourrissent des données sensibles à Chatgpt, étincelant les avertissements d'IA en milieu de travail<br>Samsung Engineers Feed Sensitive Data to ChatGPT, Sparking Workplace AI Warnings In three separate incidents, engineers at the Korean electronics giant reportedly shared sensitive corporate data with the AI-powered chatbot.]]> 2023-04-11T13:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/samsung-engineers-sensitive-data-chatgpt-warnings-ai-use-workplace www.secnews.physaphae.fr/article.php?IdArticle=8326616 False None ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch L'accent renouvelé sur la réponse aux incidents apporte de nouveaux concurrents et partenariats<br>Renewed Focus on Incident Response Brings New Competitors and Partnerships Microsoft and others are doubling down on incident response, adding services and integrating programs to make security analysts and IR engagements more efficient.]]> 2023-04-11T00:28:00+00:00 https://www.darkreading.com/dr-tech/renewed-focus-on-incident-response-brings-new-competitors-and-partnerships www.secnews.physaphae.fr/article.php?IdArticle=8326480 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Applications à vendre: les cybercriminels vendent des hacks Android pour jusqu'à 20 000 $ par pop<br>Apps for Sale: Cybercriminals Sell Android Hacks for Up to $20K a Pop The marketplace for malicious Google Play applications and app-takeover tools is thriving, thanks to novel hacking techniques and lax enterprise security.]]> 2023-04-10T21:17:00+00:00 https://www.darkreading.com/vulnerabilities-threats/apps-for-sale-cybercriminals-sell-android-hacks-20k www.secnews.physaphae.fr/article.php?IdArticle=8326442 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Paire d'exploits sous-actifs sous les jours zéro-jours;Patch et mettre à jour en conséquence<br>Pair of Apple Zero-Days Under Active Exploit; Patch & Update Accordingly Unpatched Macs, iPhones, and iPads open to browser takeover and system kernel-level malicious code execution, Apple warns.]]> 2023-04-10T20:16:00+00:00 https://www.darkreading.com/application-security/pair-apple-zero-days-active-exploit-patch-accordingly- www.secnews.physaphae.fr/article.php?IdArticle=8326426 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Réponse des ransomwares à enjeux élevés: savoir quelles cartes vous détienz<br>High-Stakes Ransomware Response: Know What Cards You Hold When ransomware strikes, how much should you gamble on your resources and opponents\' intentions? Here\'s how to deal yourself a rational, informed way to weigh your options after an attack.]]> 2023-04-10T19:00:56+00:00 https://www.darkreading.com/attacks-breaches/high-stakes-ransomware-response-cards-hold www.secnews.physaphae.fr/article.php?IdArticle=8326406 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le Joker DPR de la Russie réclame l'accès aux données du mouvement des troupes ukrainiennes<br>Russia\\'s Joker DPR Claims Access to Ukraine Troop Movement Data A hacktivist group working with Russia claims it breached DELTA, the Ukrainian battlefield management system (BMS).]]> 2023-04-10T17:45:00+00:00 https://www.darkreading.com/attacks-breaches/russia-joker-dpr-access-ukraine-troop-movement-data www.secnews.physaphae.fr/article.php?IdArticle=8326397 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment et pourquoi mettre le multi-œuvres au travail<br>How and Why to Put Multicloud to Work Complex multicloud environments present organizations with security challenges, but also opportunities for efficiency.]]> 2023-04-10T17:33:00+00:00 https://www.darkreading.com/edge-articles/how-and-why-to-put-multicloud-to-work www.secnews.physaphae.fr/article.php?IdArticle=8326398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Repenser la structure de la cybersécurité et le rôle du CISO moderne<br>Rethinking Cybersecurity\\'s Structure & the Role of the Modern CISO A CISO with a focused role will be better prepared to thrive in an organization and accelerate adoption and understanding of cybersecurity.]]> 2023-04-10T14:00:00+00:00 https://www.darkreading.com/operations/rethinking-cybersecurity-s-structure-the-role-of-the-modern-ciso www.secnews.physaphae.fr/article.php?IdArticle=8326337 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Près de la moitié des anciens employés disent que leurs mots de passe fonctionnent toujours<br>Almost Half of Former Employees Say Their Passwords Still Work It\'s not hacking if organizations fail to terminate password access after employees leave.]]> 2023-04-07T20:00:00+00:00 https://www.darkreading.com/edge-threat-monitor/almost-half-of-former-employees-say-their-passwords-still-work www.secnews.physaphae.fr/article.php?IdArticle=8325906 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft, Fortra & Health-ISAC s'associe pour éliminer les outils de frappe de cobalt illicites<br>Microsoft, Fortra & Health-ISAC Team Up to Remove Illicit Cobalt Strike Tools The effort aims to disrupt the use of altered Cobalt Strike software by cybercriminals in ransomware and other attacks.]]> 2023-04-07T17:30:00+00:00 https://www.darkreading.com/application-security/microsoft-fortra-health-isac-team-up-to-remove-illicit-cobalt-strike-tools www.secnews.physaphae.fr/article.php?IdArticle=8325872 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Tiktok, d'autres applications mobiles violent les réglementations de confidentialité<br>TikTok, Other Mobile Apps Violate Privacy Regulations App developers are ignoring laws and guidelines regulating data protection measures aimed at minors, putting their monetization plans in jeopardy and risking user trust.]]> 2023-04-07T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/tiktok-other-mobile-apps-violate-privacy-regulations www.secnews.physaphae.fr/article.php?IdArticle=8325802 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fermez l'écart d'autorisations avec la gestion de l'identité et de l'accès pour les effectifs multicloud<br>Close the Permissions Gap With Identity And Access Management For Multicloud Workforces Consolidating identity management on one platform gives organizations real-time access management for all identities on hybrid and multicloud installations. (First of a two-part series.)]]> 2023-04-07T15:20:00+00:00 https://www.darkreading.com/cloud/close-the-permissions-gap-with-identity-and-access-management-for-multicloud-workforces www.secnews.physaphae.fr/article.php?IdArticle=8325835 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les imprimantes représentent une menace persistante mais négligée<br>Printers Pose Persistent Yet Overlooked Threat Vulnerabilities in the device firmware and drivers underscore how printers cannot be set-and-forget technology and need to be managed.]]> 2023-04-07T14:50:00+00:00 https://www.darkreading.com/vulnerabilities-threats/printers-pose-persistent-yet-overlooked-threat www.secnews.physaphae.fr/article.php?IdArticle=8325803 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les mauvais acteurs utiliseront de grands modèles de langage - mais les défenseurs peuvent aussi<br>Bad Actors Will Use Large Language Models - but Defenders Can, Too Security teams need to find the best, most effective uses of large language models for defensive purposes.]]> 2023-04-07T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/bad-actors-will-use-large-language-models-defenders-can-too www.secnews.physaphae.fr/article.php?IdArticle=8325804 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cybercriminels \\ 'peut \\' voler votre voiture, en utilisant un nouveau piratage IoT<br>Cybercriminals \\'CAN\\' Steal Your Car, Using Novel IoT Hack Your family\'s SUV could be gone in the night thanks to a headlight crack and hack attack.]]> 2023-04-07T13:00:00+00:00 https://www.darkreading.com/attacks-breaches/cybercriminals-can-steal-your-car-novel-iot-hack www.secnews.physaphae.fr/article.php?IdArticle=8325776 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Combattre l'IA avec l'IA<br>Fight AI With AI By developing new tools to defend against adversarial AI, companies can help ensure that AI is developed and used in a responsible and safe manner.]]> 2023-04-06T23:22:00+00:00 https://www.darkreading.com/dr-tech/fight-ai-with-ai www.secnews.physaphae.fr/article.php?IdArticle=8325633 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Twitter \\ 'Shadow Ban \\' Bug obtient un CVE officiel<br>Twitter \\'Shadow Ban\\' Bug Gets Official CVE A flaw in Twitter code allows bot abuse to trick the algorithm into suppressing certain accounts.]]> 2023-04-06T19:20:29+00:00 https://www.darkreading.com/attacks-breaches/twitter-shadow-ban-bug-gets-cve-score www.secnews.physaphae.fr/article.php?IdArticle=8325549 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Bec 3.0 \\' est là avec les cyberattaques QuickBooks de saison fiscale<br>\\'BEC 3.0\\' Is Here With Tax-Season QuickBooks Cyberattacks In next-gen, credential-harvesting attacks, phishing emails use cloud services and are free from the typical bad grammar or typos they\'ve traditionally used (and which users have learned to flag).]]> 2023-04-06T19:01:00+00:00 https://www.darkreading.com/attacks-breaches/bec-3-tax-season-quickbooks-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8325540 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch L'Australie parcourt la Terre pour les cybercriminels - les États-Unis devraient aussi<br>Australia Is Scouring the Earth for Cybercriminals - the US Should Too It\'s time to get ahead of attacks before they even happen.]]> 2023-04-06T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/australia-is-scouring-the-earth-for-cybercriminals-the-us-should-too www.secnews.physaphae.fr/article.php?IdArticle=8325522 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Il faut une sécurité de l'IA pour combattre les cyberattaques AI<br>It Takes AI Security to Fight AI Cyberattacks New threats from generative AI demand a generative AI security response.]]> 2023-04-06T15:00:00+00:00 https://www.darkreading.com/attacks-breaches/it-takes-ai-security-to-fight-ai-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8325486 False None None 2.0000000000000000 Dark Reading - Informationweek Branch À quoi discuter à la conférence RSA - et ce n'est pas le chatpt<br>What to Discuss at RSA Conference - and It\\'s Not ChatGPT In-person conversations are a productive way to understand the state of the industry and learn new techniques. Take advantage of peers\' experience, compare notes, and boost your skill set.]]> 2023-04-06T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/what-to-discuss-at-rsa-conference-and-it-s-not-chatgpt www.secnews.physaphae.fr/article.php?IdArticle=8325456 False Conference ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Styx Marketplace fournit un centre pour la cybercriminalité financière<br>Styx Marketplace Provides Hub for Financial Cybercrime An emerging, illicit marketplace proves that financial cybercrime is still on the rise, with a need for countries to collectively put safeguards in place.]]> 2023-04-06T13:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/styx-marketplace-provides-hub-financial-cybercrime www.secnews.physaphae.fr/article.php?IdArticle=8325457 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité du Pape \\ obtient un coup de pouce avec le mouvement MDM du Vatican \\<br>The Pope\\'s Security Gets a Boost With Vatican\\'s MDM Move Faced with enterprise challenges, the Holy See looks to ensure it avoids a "holey" mobile device management solution.]]> 2023-04-06T13:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/pope-mobile-security-vatican-mdm-move www.secnews.physaphae.fr/article.php?IdArticle=8325438 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité des non-noms annonce une plate-forme de sécurité API durcie<br>Noname Security Announces Hardened API Security Platform 2023-04-05T21:42:00+00:00 https://www.darkreading.com/application-security/noname-security-announces-hardened-api-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8325254 False None None 2.0000000000000000 Dark Reading - Informationweek Branch BlackBerry introduit une solution intégrée pour assurer des communications de réponse bidirectionnelle sécurisées pendant les cyber-incidents<br>BlackBerry Introduces Integrated Solution to Assure Secure Bi-Directional Response Communications During Cyber Incidents BlackBerry integrates award-winning CylanceGUARD and BlackBerry AtHoc technologies for "combat-ready" cyber event continuity planning and response.]]> 2023-04-05T21:38:00+00:00 https://www.darkreading.com/mobile/blackberry-introduces-integrated-solution-to-assure-secure-bi-directional-response-communications-during-cyber-incidents www.secnews.physaphae.fr/article.php?IdArticle=8325255 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Ouvreurs de portes de garage ouverts au détournement, grâce à des vulns de sécurité non corrigées<br>Garage Door Openers Open to Hijacking, Thanks to Unpatched Security Vulns CISA is advising Nexx customers to unplug impacted devices until the security issues are addressed - but so far, it\'s crickets as to patch timeline.]]> 2023-04-05T20:41:47+00:00 https://www.darkreading.com/attacks-breaches/garage-door-openers-hijacking-unpatched-security-vulns www.secnews.physaphae.fr/article.php?IdArticle=8325195 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Appsec se profile grande pour les finalistes de bac à sandbox de l'innovation RSAC 2023<br>AppSec Looms Large for RSAC 2023 Innovation Sandbox Finalists Application security is the dominant trend for this year\'s startup contest, but AI, blockchain, and compliance are all represented as well.]]> 2023-04-05T20:00:00+00:00 https://www.darkreading.com/emerging-tech/appsec-looms-large-for-rsac-2023-innovation-sandbox-finalists www.secnews.physaphae.fr/article.php?IdArticle=8325286 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Le chercheur tourne le chat de la construction de logiciels malveillants de stéganographie indétectable<br>Researcher Tricks ChatGPT into Building Undetectable Steganography Malware Using only ChatGPT prompts, a Forcepoint researcher convinced the AI to create malware for finding and exfiltrating specific documents, despite its directive to refuse malicious requests.]]> 2023-04-05T16:20:00+00:00 https://www.darkreading.com/attacks-breaches/researcher-tricks-chatgpt-undetectable-steganography-malware www.secnews.physaphae.fr/article.php?IdArticle=8325131 False Malware ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Le FBI saisit le marché cybercriminal de Genesis dans \\ 'Operation Cookie Monster \\'<br>FBI Seizes Genesis Cybercriminal Marketplace in \\'Operation Cookie Monster\\' The homepage of a widely used Dark Web forum for stolen cookies and other compromised data has been replaced by a seizure notice by the US federal law enforcement agency.]]> 2023-04-05T15:24:40+00:00 https://www.darkreading.com/vulnerabilities-threats/fbi-seizes-genesis-cybercriminal-marketplace-operation-cookie-monster www.secnews.physaphae.fr/article.php?IdArticle=8325104 False None None 3.0000000000000000 Dark Reading - Informationweek Branch QNAP Zero-Days laisse 80k appareils vulnérables à la cyberattaque<br>QNAP Zero-Days Leave 80K Devices Vulnerable to Cyberattack Multiple QNAP operating systems are affected, including QTS, QuTS hero, QuTScloud, and QVP Pro appliances, and some don\'t yet have patches available.]]> 2023-04-05T15:23:00+00:00 https://www.darkreading.com/vulnerabilities-threats/qnap-zero-days-80k-devices-vulnerable-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8325105 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 3 fronts dans la bataille pour l'identité numérique<br>3 Fronts in the Battle for Digital Identity As both digital protection strategies and digital attacks become more sophisticated, organizations that know the terrain have a better chance of navigating it.]]> 2023-04-05T14:00:00+00:00 https://www.darkreading.com/endpoint/3-fronts-in-the-battle-for-digital-identity www.secnews.physaphae.fr/article.php?IdArticle=8325078 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nouvelle plate-forme GRC Trustregister Liens les risques à l'impact des revenus<br>New GRC Platform TrustRegister Links Risk to Revenue Impact The new TrustRegister application allows companies to proactively surface risks and remediation plans via programmatic risk assessments.]]> 2023-04-05T00:00:00+00:00 https://www.darkreading.com/dr-tech/new-grc-platform-trustregister-links-risk-to-revenue-impact www.secnews.physaphae.fr/article.php?IdArticle=8325047 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La cyber-saison garantit 100 millions de dollars de financement dirigée par Softbank Corp.<br>Cybereason Secures $100M in Funding Led by SoftBank Corp. Cybereason announces additional funding led by Softbank Corp.]]> 2023-04-04T22:28:00+00:00 https://www.darkreading.com/threat-intelligence/cybereason-secures-100-million-in-funding-led-by-softbank-corp- www.secnews.physaphae.fr/article.php?IdArticle=8324887 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Industrial Defender lance Phoenix: Solution de visibilité et de sécurité OT pour les opérations de petite et moyenne<br>Industrial Defender Launches Phoenix: OT Visibility & Security Solution for Small to Midsized Operations Phoenix addresses the critical need for smaller operators to secure their operations with an easy-to-use and cost-effective OT security solution.]]> 2023-04-04T22:25:00+00:00 https://www.darkreading.com/ics-ot/industrial-defender-launches-phoenix-ot-visibility-security-solution-for-small-to-midsized-operations www.secnews.physaphae.fr/article.php?IdArticle=8324888 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Cardinops lance les couches de sécurité Mitre Att & CK pour mesurer la posture de détection<br>CardinalOps Launches MITRE ATT&CK Security Layers for Measuring Detection Posture Enables enterprises to operationalize MITRE ATT&CK and build a multi-layered, threat-informed defense to eliminate gaps based on organizational risk and priorities.]]> 2023-04-04T22:18:00+00:00 https://www.darkreading.com/threat-intelligence/cardinalops-launches-mitre-att-ck-security-layers-for-measuring-detection-posture www.secnews.physaphae.fr/article.php?IdArticle=8324889 False None None 2.0000000000000000 Dark Reading - Informationweek Branch F5 protège les services numériques avec de nouvelles capacités de sécurité d'application et d'API alimentées par l'IA<br>F5 Safeguards Digital Services With New AI-Powered App and API Security Capabilities Enhanced API defenses, granular machine learning capabilities, and new managed service offerings provide comprehensive protection across distributed environments.]]> 2023-04-04T22:03:00+00:00 https://www.darkreading.com/cloud/f5-safeguards-digital-services-with-new-ai-powered-app-and-api-security-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8324890 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le cabinet d'avocats pour Uber perd les données des conducteurs à des pirates dans une autre violation<br>Law Firm for Uber Loses Drivers\\' Data to Hackers in Yet Another Breach Uber gave sensitive data on drivers to a law firm representing the company in legal actions, but the data appears to not have had adequate security protections.]]> 2023-04-04T21:50:00+00:00 https://www.darkreading.com/attacks-breaches/law-firm-uber-loses-drivers-data-hackers-breach www.secnews.physaphae.fr/article.php?IdArticle=8324874 False None Uber,Uber 3.0000000000000000 Dark Reading - Informationweek Branch EFILE Software de déclaration de revenus trouvés servant des logiciels malveillants<br>eFile Tax Return Software Found Serving Up Malware In the height of tax-return season, a popular tax prep software service leaves a malicious JavaScript file online for weeks.]]> 2023-04-04T21:22:00+00:00 https://www.darkreading.com/application-security/efile-tax-return-software-malware www.secnews.physaphae.fr/article.php?IdArticle=8324875 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Akamai lance des mises à jour de service de sécurité gérées et une nouvelle offre premium<br>Akamai Launches Managed Security Service Updates and New Premium Offering Customers have increased access to Akamai security experts to help protect from sophisticated cyberattacks.]]> 2023-04-04T21:16:00+00:00 https://www.darkreading.com/operations/akamai-launches-managed-security-service-updates-and-new-premium-offering www.secnews.physaphae.fr/article.php?IdArticle=8324891 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mystérieux \\ 'Rorschach \\' Ransomware double les vitesses de chiffrement connues<br>Mysterious \\'Rorschach\\' Ransomware Doubles Known Encryption Speeds The malware is one of the most sophisticated ransomwares ever seen in the wild, and marks a leap ahead for cybercrime.]]> 2023-04-04T18:32:25+00:00 https://www.darkreading.com/vulnerabilities-threats/mysterious-rorschach-ransomware-doubles-known-encryption-speeds www.secnews.physaphae.fr/article.php?IdArticle=8324841 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch 15m + services et applications restent des canards assis pour des exploits connus<br>15M+ Services & Apps Remain Sitting Ducks for Known Exploits Scans of the Internet find that millions of computers, virtual machines, and containers are vulnerable to one or more of the hundreds of cyberattacks currently used in the wild, despite being patchable.]]> 2023-04-04T17:00:35+00:00 https://www.darkreading.com/vulnerabilities-threats/15m-services-apps-sitting-ducks-known-exploits www.secnews.physaphae.fr/article.php?IdArticle=8324819 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Quelle râpe aurait dû être<br>What RASP Should Have Been When runtime application self-protection is held to a higher standard, it can secure thousands of applications and prevent burnout in security teams.]]> 2023-04-04T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/what-rasp-should-have-been www.secnews.physaphae.fr/article.php?IdArticle=8324750 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Comment les investisseurs stratégiques peuvent aider les startups de cybersécurité<br>How Strategic Investors Can Help Cybersecurity Startups Cybersecurity startups face pressure during this economic uncertainty, but strategic investors can help them succeed in providing tech that defends against cyberattacks.]]> 2023-04-04T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/how-strategic-investors-can-help-cybersecurity-startups- www.secnews.physaphae.fr/article.php?IdArticle=8324682 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Concevoir des exercices de table qui contrecarrent les attaques<br>Designing Tabletop Exercises That Actually Thwart Attacks Have you ever wondered how they design blue team exercises? One ransomware and cyber extortion simulation demonstrates the best practices.]]> 2023-04-04T12:00:30+00:00 https://www.darkreading.com/edge-articles/designing-tabletop-exercises-truly-help-thwart-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8324648 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'proxyjacking \\' Les cybercriminels exploitent log4j dans les attaques de nuages émergentes et lucratives<br>\\'Proxyjacking\\' Cybercriminals Exploit Log4J in Emerging, Lucrative Cloud Attacks Proxyjacking is an emerging, low-effort and high-reward attack for threat actors, with the potential for far-reaching implications.]]> 2023-04-04T05:27:00+00:00 https://www.darkreading.com/cloud/cybercriminals-can-earn-potentially-200k-monthly-exploiting-log4j-in-proxyjacking-attacks www.secnews.physaphae.fr/article.php?IdArticle=8324820 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch DOJ récupère 112 millions de dollars en crypto volé avec des escroqueries romantiques<br>DoJ Recovers $112M in Crypto Stolen With Romance Scams Authorities claw back funds from six crypto accounts they say were linked to a "pig-butchering" cybercrime ring.]]> 2023-04-03T21:24:10+00:00 https://www.darkreading.com/attacks-breaches/doj-112m-crypto-stolen-romance-scams www.secnews.physaphae.fr/article.php?IdArticle=8324489 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch La violation de 3CX s'élargit à mesure que les cyberattaquiers baissent la porte dérobée de deuxième étape<br>3CX Breach Widens as Cyberattackers Drop Second-Stage Backdoor "Gopuram" is a backdoor that North Korea\'s Lazarus Group has used in some campaigns dating back to 2020, some researchers say.]]> 2023-04-03T21:12:07+00:00 https://www.darkreading.com/attacks-breaches/3cx-breach-cyberattackers-second-stage-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8324490 False General Information APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Pour les gangs de cybercriminalité, la professionnalisation est livrée avec des maux de tête \\ 'corporate \\'<br>For Cybercrime Gangs, Professionalization Comes With \\'Corporate\\' Headaches They rake in millions, but now, as much as zero-days and ransoms, cybercriminals are dealing with management structures and overhead.]]> 2023-04-03T20:41:15+00:00 https://www.darkreading.com/vulnerabilities-threats/cybercrime-professionalization-gangs-corporate-headaches www.secnews.physaphae.fr/article.php?IdArticle=8324464 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La violation de données frappe le numérique occidental<br>Data Breach Strikes Western Digital The company behind digital storage brand SanDisk says its systems were compromised on March 26.]]> 2023-04-03T19:15:00+00:00 https://www.darkreading.com/attacks-breaches/security-breach-strikes-western-digital www.secnews.physaphae.fr/article.php?IdArticle=8324450 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Quelle est la qualité de votre gestion avancée des menaces?<br>How Good Is Your Advanced Threat Management? Whether protecting a financial institution or a hospital, everyone needs an effective strategy for fending off slippery threats like those that hide in memory.]]> 2023-04-03T15:15:00+00:00 https://www.darkreading.com/dr-tech/how-good-is-your-advanced-threat-management- www.secnews.physaphae.fr/article.php?IdArticle=8324367 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: tour de babillage<br>Name That Edge Toon: Tower of Babble Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-04-03T15:00:00+00:00 https://www.darkreading.com/edge-articles/name-that-edge-toon-tower-of-babble www.secnews.physaphae.fr/article.php?IdArticle=8324368 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch 4 étapes pour se déplacer à gauche et gagner la bataille de cybersécurité<br>4 Steps for Shifting Left & Winning the Cybersecurity Battle If companies prioritize communications and make the DevOps process more transparent, team members will better know what vulnerabilities to look for.]]> 2023-04-03T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/4-steps-for-shifting-left-and-winning-the-cybersecurity-battle www.secnews.physaphae.fr/article.php?IdArticle=8324359 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Elastic étend les capacités de sécurité du cloud pour AWS [Elastic Expands Cloud Security Capabilities for AWS] Launching CSPM, container workload security, and cloud vulnerability management to modernize cloud security operations.]]> 2023-03-31T21:34:00+00:00 https://www.darkreading.com/cloud/elastic-expands-cloud-security-capabilities-for-aws www.secnews.physaphae.fr/article.php?IdArticle=8323880 False Vulnerability,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch La refonte de cybersécurité des dispositifs médicaux de la FDA \\ a de vraies dents, disent les experts [The FDA\\'s Medical Device Cybersecurity Overhaul Has Real Teeth, Experts Say] The physical and cyber safety issues surrounding medical devices like IV pumps is finally being meaningfully addressed by a new policy taking effect this week.]]> 2023-03-31T21:32:00+00:00 https://www.darkreading.com/cloud/the-fda-medical-device-cybersecurity-overhaul-real-teeth www.secnews.physaphae.fr/article.php?IdArticle=8323881 False Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Le rapport Mimecast révèle que près de 60% des entreprises des EAU et de l'Arabie saoudite doivent augmenter les dépenses de cybersécurité [Mimecast Report Reveals Nearly 60% of Companies in UAE and Saudi Arabia Need to Increase Cybersecurity Spending] The State of Email Security Report reveals cyber risk commands the C-suite\'s focus.]]> 2023-03-31T21:26:00+00:00 https://www.darkreading.com/operations/mimecast-report-reveals-nearly-60-of-companies-in-uae-and-saudi-arabia-need-to-increase-cybersecurity-spending www.secnews.physaphae.fr/article.php?IdArticle=8323882 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pro-islam \\ 'Soudan anonyme \\' hacktivistes probablement un front pour l'opération Killnet de la Russie [Pro-Islam \\'Anonymous Sudan\\' Hacktivists Likely a Front for Russia\\'s Killnet Operation] "Anonymous Sudan" has been claiming that its DDoS attacks are in retaliation for anti-Islamic activities, but at least one security vendor is suspicious about its true motives.]]> 2023-03-31T21:10:00+00:00 https://www.darkreading.com/attacks-breaches/pro-islam-anonymous-sudan-hacktivists-front-russia-killnet-operation www.secnews.physaphae.fr/article.php?IdArticle=8323873 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les technologies d'accès adaptatif gagnent du terrain pour la sécurité, l'agilité [Adaptive Access Technologies Gaining Traction for Security, Agility] With companies pushing to adopt zero-trust frameworks, adaptive authentication and access - once languishing - looks finally ready to move out of the doldrums.]]> 2023-03-31T19:15:10+00:00 https://www.darkreading.com/emerging-tech/adaptive-access-technologies-gaining-traction-for-security-agility www.secnews.physaphae.fr/article.php?IdArticle=8323855 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment résoudre le problème d'identité de l'IoT \\ [How to Solve IoT\\'s Identity Problem] Network protocols can be used to identify operating systems and discern other device information.]]> 2023-03-31T19:00:00+00:00 https://www.darkreading.com/dr-tech/how-to-solve-iot-s-identity-problem www.secnews.physaphae.fr/article.php?IdArticle=8323856 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'identité décentralisée est-elle sur le point d'atteindre un point d'inflexion? [Is Decentralized Identity About to Reach an Inflection Point?] Decentralized identity products are increasingly projected to be introduced to the market in the next couple of years.]]> 2023-03-31T18:16:00+00:00 https://www.darkreading.com/omdia/is-decentralized-identity-about-to-reach-an-inflection-point- www.secnews.physaphae.fr/article.php?IdArticle=8323846 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La fuite de livre de jeu Vulkan expose les plans de la Russie pour le cyber -war mondial [Vulkan Playbook Leak Exposes Russia\\'s Plans for Worldwide Cyberwar] Russian intelligence services, together with a Moscow-based IT company, are planning worldwide hacking operations that will also enable attacks on critical infrastructure facilities.]]> 2023-03-31T15:22:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vulkan-playbook-leak-exposes-russia-plans-worldwide-cyber-war www.secnews.physaphae.fr/article.php?IdArticle=8323810 False Threat,General Information None 3.0000000000000000 Dark Reading - Informationweek Branch US Space Force demande 700 millions de dollars pour la cybersécurité Blew Off [US Space Force Requests $700M for Cybersecurity Blast Off] Russia\'s invasion of Ukraine spurs Space Force to seek astronomical investments in cybersecurity.]]> 2023-03-31T14:30:00+00:00 https://www.darkreading.com/cloud/us-space-force-wants-700m-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8323796 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ce que les CISO peuvent faire pour construire la confiance et lutter contre la fraude dans le métaverse [What CISOs Can Do to Build Trust & Fight Fraud in the Metaverse] Until a degree of confidence is established, a platform\'s credibility can be eroded by scammers and unsuspecting gamers who fall victim to their attacks.]]> 2023-03-31T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/what-cisos-can-do-to-build-trust-fight-fraud-in-the-metaverse www.secnews.physaphae.fr/article.php?IdArticle=8323770 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rockets de protection par satellite post-Quantum vers la réalité [Post-Quantum Satellite Protection Rockets Towards Reality] A successful multi-orbit cryptography test beamed quantum-agile data up to two different satellites and back down to Earth.]]> 2023-03-31T13:25:00+00:00 https://www.darkreading.com/cloud/post-quantum-satellite-protection-rockets-towards-reality www.secnews.physaphae.fr/article.php?IdArticle=8323771 False None None 2.0000000000000000