www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-09T05:06:08+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les fraudeurs BEC se développent pour arracher les produits du monde réel dans les produits de base [BEC Fraudsters Expand to Snatch Real-World Goods in Commodities Twist] Business email compromise scams are moving beyond just stealing cash, with some threat actors fooling companies into sending goods and materials on credit, and then skipping out on payment.]]> 2023-03-30T20:15:00+00:00 https://www.darkreading.com/threat-intelligence/bec-fraudsters-expand-snatch-real-world-goods-commodities-twist www.secnews.physaphae.fr/article.php?IdArticle=8323579 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft patchs \\ 'dangereux \\' rce flaw in azure cloud service [Microsoft Patches \\'Dangerous\\' RCE Flaw in Azure Cloud Service] The vulnerability would have allowed an unauthenticated attacker to execute code on a container hosted on one of the platform\'s nodes.]]> 2023-03-30T18:58:13+00:00 https://www.darkreading.com/cloud/microsoft-patches-dangerous-xss-flaw-azure-service-fabric www.secnews.physaphae.fr/article.php?IdArticle=8323553 False Vulnerability,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les organisations réévaluent la cyber-assurance à mesure que les stratégies d'auto-assurance émergent [Organizations Reassess Cyber Insurance as Self-Insurance Strategies Emerge] Risk reassessment is shaking up the cybersecurity insurance market, leading some organizations to consider their options, including self-insurance.]]> 2023-03-30T18:50:00+00:00 https://www.darkreading.com/edge-articles/organizations-reassess-cyber-insurance-as-self-insurance-strategies-emerge www.secnews.physaphae.fr/article.php?IdArticle=8323524 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Datadome ferme 42 millions de dollars en financement de série C pour faire avancer la lutte contre les cyberattaques et la fraude basées sur les bot [DataDome Closes $42M in Series C Funding to Advance the Fight Against Bot-Driven Cyberattacks and Fraud] The investment will fund global commercial rollout and R&D efforts to debilitate fraudsters.]]> 2023-03-30T17:48:00+00:00 https://www.darkreading.com/attacks-breaches/datadome-closes-42m-in-series-c-funding-to-advance-the-fight-against-bot-driven-cyberattacks-and-fraud www.secnews.physaphae.fr/article.php?IdArticle=8323525 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Socura lance le service géré Sase (MSase) [Socura Launches Managed SASE (MSASE) Service] SASE reduces security & connectivity costs and improves employee experience.]]> 2023-03-30T17:25:00+00:00 https://www.darkreading.com/perimeter/socura-launches-managed-sase-msase-service www.secnews.physaphae.fr/article.php?IdArticle=8323526 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Arrêtez de blâmer l'utilisateur final pour le risque de sécurité [Stop Blaming the End User for Security Risk] Don\'t count on securing end users for system security. Instead, focus on better securing the systems - make them closed by default and build with a security-first approach.]]> 2023-03-30T14:00:00+00:00 https://www.darkreading.com/risk/stop-blaming-the-end-user-for-security-risk www.secnews.physaphae.fr/article.php?IdArticle=8323460 False General Information,Guideline None 2.0000000000000000 Dark Reading - Informationweek Branch Spira vise la gestion de la posture de sécurité de l'identité [Spira Takes Aim at Identity Security Posture Management] ISPM is a combination of identity attack surface management, and risk reduction, as well as identity threat prevention, detection, and response.]]> 2023-03-30T00:00:00+00:00 https://www.darkreading.com/dr-tech/spira-takes-aim-at-identity-security-posture-management www.secnews.physaphae.fr/article.php?IdArticle=8323302 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le talent de la technologie supérieure met en garde contre la menace de l'AI \\ pour l'existence humaine dans une lettre ouverte [Top Tech Talent Warns on AI\\'s Threat to Human Existence in Open Letter] Musk, Wozniak, and Yang are among more than a thousand tech leaders asking for time to establish human safety parameters around AI.]]> 2023-03-29T21:24:00+00:00 https://www.darkreading.com/application-security/top-tech-talent-ai-threat-human-existence-open-letter www.secnews.physaphae.fr/article.php?IdArticle=8323248 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le pack de navigateur TOR-Rigged-Rigged Drops malware [Trojan-Rigged Tor Browser Bundle Drops Malware] Attackers are targeting cryptocurrency accounts belonging to users in Russia and more than 50 other countries.]]> 2023-03-29T20:31:00+00:00 https://www.darkreading.com/attacks-breaches/trojan-rigged-tor-browser-bundle-drops-malware www.secnews.physaphae.fr/article.php?IdArticle=8323068 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: les cybercriminels se déroulent sur le bogue de transfert de fichiers IBM critique [Patch Now: Cybercriminals Set Sights on Critical IBM File Transfer Bug] A vulnerability with a 9.8 CVSS rating in IBM\'s widely deployed Aspera Faspex offering is being actively exploited to compromise enterprises.]]> 2023-03-29T20:25:00+00:00 https://www.darkreading.com/vulnerabilities-threats/patch-now-cybercriminals-set-sights-critical-ibm-file-transfer-bug www.secnews.physaphae.fr/article.php?IdArticle=8323069 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Le phishing envoie un énorme 569% en 2022 [Phishing Emails Up a Whopping 569% in 2022] Credential phishing emails are the clear favorite of threat actors, with a 478% spike last year, new research shows.]]> 2023-03-29T19:05:00+00:00 https://www.darkreading.com/attacks-breaches/phishing-emails-up-whopping-569-percent-2022 www.secnews.physaphae.fr/article.php?IdArticle=8323036 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les perspectives d'investissement en cybersécurité restent sombres à mesure que l'activité de financement diminue fortement [Cybersecurity Investment Outlook Remains Grim as Funding Activity Sharply Declines] Security analysts expect little improvement until at least the second half of the year.]]> 2023-03-29T18:37:00+00:00 https://www.darkreading.com/threat-intelligence/cybersecurity-investment-and-m-a-activity-slowed-in-q1-2023 www.secnews.physaphae.fr/article.php?IdArticle=8323037 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Utiliser l'observabilité pour alimenter une stratégie de cybersécurité plus intelligente [Using Observability to Power a Smarter Cybersecurity Strategy] With an infrastructure for observability, security teams can make better decisions about access and identity-based threats.]]> 2023-03-29T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/using-observability-to-power-a-smarter-cybersecurity-strategy www.secnews.physaphae.fr/article.php?IdArticle=8323009 False General Information None 1.00000000000000000000 Dark Reading - Informationweek Branch Google: des logiciels espions commerciaux utilisés par les gouvernements chargés d'exploits zéro-jours [Google: Commercial Spyware Used by Governments Laden With Zero-Day Exploits] Google TAG researchers reveal two campaigns against iOS, Android, and Chrome users that demonstrate how the commercial surveillance market is thriving despite government-imposed limits.]]> 2023-03-29T16:53:00+00:00 https://www.darkreading.com/attacks-breaches/google-spyware-governments-zero-day-exploits www.secnews.physaphae.fr/article.php?IdArticle=8323010 False Threat,Studies None 2.0000000000000000 Dark Reading - Informationweek Branch The Ciso Mantra: Préparez-vous à faire plus avec moins [The CISO Mantra: Get Ready to Do More With Less] For the foreseeable future, with the spigots closing shut, CISOs will need to find ways to do more with less.]]> 2023-03-29T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-ciso-mantra-get-ready-to-do-more-with-less www.secnews.physaphae.fr/article.php?IdArticle=8322953 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Comment l'alphabétisation des données améliore-t-elle la sécurité des données? [How Does Data Literacy Enhance Data Security?] With the rise in cloud-based security concerns and other issues, organizations must improve data literacy across the enterprise.]]> 2023-03-29T00:17:00+00:00 https://www.darkreading.com/edge-ask-the-experts/how-does-data-literacy-enhance-data-security- www.secnews.physaphae.fr/article.php?IdArticle=8322788 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Security Copilot utilise GPT-4 pour renforcer la réponse aux incidents de sécurité [Microsoft Security Copilot Uses GPT-4 to Beef Up Security Incident Response] Microsoft\'s new AI assistant tool helps cybersecurity teams investigate security incidents and hunt for threats.]]> 2023-03-29T00:00:00+00:00 https://www.darkreading.com/dr-tech/microsoft-security-copilot-uses-gpt-4-to-beef-up-security-incident-response www.secnews.physaphae.fr/article.php?IdArticle=8322896 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch MacStealer Malware Plucks Bushels of Data From Apple Users A novel cyber threat against macOS users is being sold for $100 a pop on the Dark Web, and activity is ramping up.]]> 2023-03-28T21:00:00+00:00 https://www.darkreading.com/attacks-breaches/macstealer-malware-plucks-bushels-data-apple-users www.secnews.physaphae.fr/article.php?IdArticle=8322655 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch NullMixer Polymorphic Malware Variant Infects 8K Targets in Just a Month The NullMixer loader has compromised thousands of endpoints in the US, France, and Italy, stealing data and selling it to Dark Web data dealers, all without setting off alarm bells.]]> 2023-03-28T20:41:00+00:00 https://www.darkreading.com/attacks-breaches/nullmixer-polymorphic-malware-variant-8k-targets-month www.secnews.physaphae.fr/article.php?IdArticle=8322656 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Millions of Pen Tests Show Companies\\' Security Postures Are Getting Worse A lack of website protections, Sender Policy Framework (SPF) records, and DNSSEC configurations leave companies open to phishing and data exfiltration attacks.]]> 2023-03-28T20:24:00+00:00 https://www.darkreading.com/cloud/millions-pen-tests-companies-security-posture-getting-worse www.secnews.physaphae.fr/article.php?IdArticle=8322657 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bitwarden annonce la gestion des secrets avec une combinaison d'open source, de cryptage de bout en bout et de facilité d'utilisation [Bitwarden Announces Secrets Management With a Combination of Open Source, End-to-End Encryption, and Ease of Use] 2023-03-28T19:16:00+00:00 https://www.darkreading.com/cloud/bitwarden-announces-secrets-management-with-a-combination-of-open-source-end-to-end-encryption-and-ease-of-use www.secnews.physaphae.fr/article.php?IdArticle=8322624 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kimsuky de la Corée du Nord évolue en APT à part entière et prolifique [North Korea\\'s Kimsuky Evolves into Full-Fledged, Prolific APT] In cyberattacks against the US, South Korea, and Japan, the group (aka APT43 or Thallium) is using advanced social engineering and cryptomining tactics that set it apart from other threat actors.]]> 2023-03-28T17:05:00+00:00 https://www.darkreading.com/threat-intelligence/north-korea-kimsuky-evolves-full-fledged-persistent-threat www.secnews.physaphae.fr/article.php?IdArticle=8322589 False Threat,Cloud APT 43,APT 37 4.0000000000000000 Dark Reading - Informationweek Branch Hé, Siri: les pirates peuvent contrôler les appareils intelligents en utilisant des sons inaudibles [Hey, Siri: Hackers Can Control Smart Devices Using Inaudible Sounds] A technique, dubbed the "Near-Ultrasound Inaudible Trojan" (NUIT), allows an attacker to exploit smartphones and smart speakers over the Internet, using sounds undetectable by humans.]]> 2023-03-28T15:54:00+00:00 https://www.darkreading.com/vulnerabilities-threats/siri-hackers-control-smart-devices-inaudible-sounds www.secnews.physaphae.fr/article.php?IdArticle=8322566 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Dépenser pour des mesures de sécurité et appeler des pratiques non sécurisées pour l'IoT plus sûr [Spend on Safety Measures & Call Out Insecure Practices for Safer IoT] IoT risk and security must get more attention from vendors and support from the marketplace.]]> 2023-03-28T14:00:00+00:00 https://www.darkreading.com/ics-ot/spend-on-safety-measures-call-out-insecure-practices-for-safer-iot www.secnews.physaphae.fr/article.php?IdArticle=8322523 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les CISO peuvent réduire le danger d'utiliser les courtiers de données [How CISOs Can Reduce the Danger of Using Data Brokers] Without proof that it was collected legally, purchased data can threaten an enterprise\'s security compliance and may expose the company to litigation.]]> 2023-03-28T02:31:00+00:00 https://www.darkreading.com/edge-articles/how-cisos-can-reduce-the-danger-of-using-data-brokers www.secnews.physaphae.fr/article.php?IdArticle=8322398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA publie un outil de chasse aux services cloud de Microsoft \\ [CISA Releases Hunt Tool for Microsoft\\'s Cloud Services] CISA released the hunt and response tool to help defenders extract cloud artifacts without performing additional analytics.]]> 2023-03-28T00:00:00+00:00 https://www.darkreading.com/dr-tech/cisa-releases-hunt-tool-for-microsoft-s-cloud-services www.secnews.physaphae.fr/article.php?IdArticle=8322492 False Tool,Cloud None 4.0000000000000000 Dark Reading - Informationweek Branch Clop continue d'acquérir des victimes de ransomwares avec le faille de Goanywhere [Clop Keeps Racking Up Ransomware Victims With GoAnywhere Flaw] After several weeks and more than 130 ransomware victims, GoAnywhere parent company Forta issues a statement.]]> 2023-03-27T21:48:00+00:00 https://www.darkreading.com/attacks-breaches/clop-keeps-racking-up-ransomware-victims-with-goanywhere-flaw- www.secnews.physaphae.fr/article.php?IdArticle=8322219 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Le code source de Twitter \\ a fui sur github un cyber cauchemar potentiel [Twitter\\'s Source Code Leak on GitHub a Potential Cyber Nightmare] Indicators point to Twitter\'s source code being publicly available for around 3 months, offering a developer security object lesson for businesses.]]> 2023-03-27T20:38:00+00:00 https://www.darkreading.com/attacks-breaches/twitter-source-code-leak-github-potential-cyber-nightmare www.secnews.physaphae.fr/article.php?IdArticle=8322220 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 7 femmes menant la charge dans la recherche et l'analyse en cybersécurité [7 Women Leading the Charge in Cybersecurity Research & Analysis] From rising stars to veterans heading up research teams, check out our profiles of women making a big impact in cyber defense as the threat landscape expands.]]> 2023-03-27T18:05:00+00:00 https://www.darkreading.com/vulnerabilities-threats/7-women-leading-charge-cybersecurity-research-analysis www.secnews.physaphae.fr/article.php?IdArticle=8322153 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La conduite vers le cryptage omniprésent stimule la gestion clé [Drive to Pervasive Encryption Boosts Key Management] Key vaults, aka key management as a service (KMaaS), promise to allow companies to encrypt sensitive data across cloud and third parties with granular control.]]> 2023-03-27T17:26:04+00:00 https://www.darkreading.com/dr-tech/drive-pervasive-encryption-boosts-key-management www.secnews.physaphae.fr/article.php?IdArticle=8322145 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Cybersécurité vs tout le monde: du conflit à la collaboration [Cybersecurity vs. Everyone: From Conflict to Collaboration] Don\'t assume stakeholders outside security understand your goals and priorities, but consider how you\'ll communicate with them to gain their support.]]> 2023-03-27T14:00:00+00:00 https://www.darkreading.com/operations/cybersecurity-vs-everyone-from-conflict-to-collaboration www.secnews.physaphae.fr/article.php?IdArticle=8322072 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cybersecure annonce une alliance stratégique [CyberSecure Announces Strategic Alliance] The joint partnership represents expanded market opportunities.]]> 2023-03-24T21:40:00+00:00 https://www.darkreading.com/physical-security/cybersecure-announces-strategic-alliance www.secnews.physaphae.fr/article.php?IdArticle=8321341 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Tesla Model 3 a piraté en moins de 2 minutes au concours PWN2OWN [Tesla Model 3 Hacked in Less Than 2 Minutes at Pwn2Own Contest] In two days, ethical researchers from 10 countries have unearthed more than 22 zero-day bugs in a wide range of technologies at the annual hacking contest.]]> 2023-03-24T20:48:00+00:00 https://www.darkreading.com/vulnerabilities-threats/tesla-model-3-hacked-2-minutes-pwn2own-contest www.secnews.physaphae.fr/article.php?IdArticle=8321342 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La clé RSA SSH privée de GitHub \\ est exposée par erreur dans le référentiel public [GitHub\\'s Private RSA SSH Key Mistakenly Exposed in Public Repository] GitHub hastens to replace its RSA SSH host key after an exposure mishap threatens users with man-in-the-middle attacks and organization impersonation.]]> 2023-03-24T20:05:00+00:00 https://www.darkreading.com/application-security/github-private-rsa-ssh-key-mistakenly-exposed-public-repository www.secnews.physaphae.fr/article.php?IdArticle=8321343 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Zoom Zoom: \\ 'Dark Power \\' Ransomware extorque 10 cibles en moins d'un mois [Zoom Zoom: \\'Dark Power\\' Ransomware Extorts 10 Targets in Less Than a Month] A new threat actor is racking up victims and showing unusual agility. Part of its success could spring from the use of the Nim programming language.]]> 2023-03-24T19:39:00+00:00 https://www.darkreading.com/vulnerabilities-threats/dark-power-ransomware-extorts-10-targets-less-than-a-month www.secnews.physaphae.fr/article.php?IdArticle=8321322 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les extensions de chatppt malveillantes ajoutent aux malheurs Google Chrome [Malicious ChatGPT Extensions Add to Google Chrome Woes] The second malicious ChatGPT extension for Chrome has been discovered, giving malicious actors access to users\' Facebook accounts through stolen cookies.]]> 2023-03-24T18:54:00+00:00 https://www.darkreading.com/attacks-breaches/malicious-chatgpt-extensions-add-to-google-chrome-woes www.secnews.physaphae.fr/article.php?IdArticle=8321310 False None ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Rouge équipe à grande échelle pour découvrir vos grosses inconnues [Red Teaming at Scale to Uncover Your Big Unknowns] A contrarian mindset with applied imagination allows security professionals to assess problems in their organization, prevent failure, or mitigate vulnerabilities.]]> 2023-03-24T16:43:00+00:00 https://www.darkreading.com/edge-articles/red-teaming-at-scale-to-uncover-your-big-unknowns www.secnews.physaphae.fr/article.php?IdArticle=8321274 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité des applications nécessite plus d'investissement dans l'éducation des développeurs [Application Security Requires More Investment in Developer Education] If you haven\'t done so already, it\'s time to take the first step toward solving this application security dilemma.]]> 2023-03-24T14:00:00+00:00 https://www.darkreading.com/application-security/application-security-requires-more-investment-in-developer-education www.secnews.physaphae.fr/article.php?IdArticle=8321244 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités open source posent toujours un grand défi pour les équipes de sécurité [Open Source Vulnerabilities Still Pose a Big Challenge for Security Teams] Open source software continues to pose a challenge for companies. With the proper security practices, you can reduce your open source risk and manage it.]]> 2023-03-23T22:00:00+00:00 https://www.darkreading.com/application-security/open-source-vulnerabilities-still-pose-a-big-challenge-for-security-teams www.secnews.physaphae.fr/article.php?IdArticle=8321099 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nouveau malware Android cible les clients de 450 institutions financières dans le monde [New Android Malware Targets Customers of 450 Financial Institutions Worldwide] "Nexus" is the latest in a vast and growing array of Trojans targeting mobile banking and cryptocurrency applications.]]> 2023-03-23T21:30:00+00:00 https://www.darkreading.com/mobile/new-android-malware-targets-customers-of-450-financial-institutions-worldwide www.secnews.physaphae.fr/article.php?IdArticle=8321056 False Malware None 4.0000000000000000 Dark Reading - Informationweek Branch Bundestag Bungle: le microt-cible politique des utilisateurs de Facebook dessine IRE [Bundestag Bungle: Political Microtargeting of Facebook Users Draws Ire] With shades of the Cambridge Analytica scandal, German political parties skirted consumer data privacy regulations during the country\'s last parliamentary election, a privacy watchdog warns.]]> 2023-03-23T18:12:01+00:00 https://www.darkreading.com/vulnerabilities-threats/bundestag-bungle-political-microtargeting-of-facebook-users-draws-ire www.secnews.physaphae.fr/article.php?IdArticle=8321031 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le conseil d'administration vous verra maintenant [The Board of Directors Will See You Now] Help the board understand where the business is vulnerable, where controls end, and where exposure begins.]]> 2023-03-23T17:00:00+00:00 https://www.darkreading.com/risk/the-board-of-directors-will-see-you-now www.secnews.physaphae.fr/article.php?IdArticle=8320973 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Épidémie de stockage sans sécurité, les appareils de sauvegarde sont une manne pour les cybercriminels [Epidemic of Insecure Storage, Backup Devices Is a Windfall for Cybercriminals] Enterprise storage devices have 14 security weaknesses on average, putting them at risk of compromise by cyberattackers and especially ransomware attacks.]]> 2023-03-23T17:00:00+00:00 https://www.darkreading.com/risk/epidemic-insecure-storage-backup-devices-cybercriminals www.secnews.physaphae.fr/article.php?IdArticle=8320974 False Ransomware,General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Mitre déploie le prototype de sécurité de la chaîne d'approvisionnement [MITRE Rolls Out Supply Chain Security Prototype] Cloud-based System of Trust application now available for test-driving quantitative risk assessment of suppliers of hardware, software, services.]]> 2023-03-23T16:15:00+00:00 https://www.darkreading.com/risk/mitre-rolls-out-supply-chain-security-prototype www.secnews.physaphae.fr/article.php?IdArticle=8320975 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Détection et réponse humaine: une nouvelle approche pour construire une forte culture de la sécurité [Human Detection and Response: A New Approach to Building a Strong Security Culture] Jelle Wieringa analyzes the differences between HDR and security awareness training and how HDR addresses the security layer of human risk management.]]> 2023-03-23T16:00:00+00:00 https://www.darkreading.com/risk/human-detection-and-response-a-new-approach-to-building-a-strong-security-culture www.secnews.physaphae.fr/article.php?IdArticle=8320995 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La méthode post-exploitation OKTA expose les mots de passe utilisateur [Okta Post-Exploitation Method Exposes User Passwords] Accidentally typing a password in the username field of the platform saves them to audit logs, to which threat actors can gain access and use to compromise enterprise services.]]> 2023-03-23T15:18:39+00:00 https://www.darkreading.com/endpoint/okta-post-exploit-method-exposes-user-passwords www.secnews.physaphae.fr/article.php?IdArticle=8320937 False Hack,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Seulement 1% des domaines à but non lucratif ont des protections de sécurité par e-mail DMARC de base [Just 1% of Nonprofit Domains Have Basic DMARC Email Security Protections] DMARC blocks spam and phishing emails sent from spoofed domains, and it\'s vastly underutilized, a new report says.]]> 2023-03-23T14:18:54+00:00 https://www.darkreading.com/attacks-breaches/nonprofit-domains-basic-dmarc-impersonation-protections www.secnews.physaphae.fr/article.php?IdArticle=8320920 False Spam,Studies None 2.0000000000000000 Dark Reading - Informationweek Branch Parlez-vous à un carbone, un silicium ou une identité artificielle? [Are You Talking to a Carbon, Silicon, or Artificial Identity?] In the triumvirate of identity types, protecting the identity, privacy, and data of carbon-based forms - humans - is key. Safeguards must be in place as AI becomes more interactive.]]> 2023-03-23T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/are-you-talking-to-a-carbon-silicon-or-artificial-identity- www.secnews.physaphae.fr/article.php?IdArticle=8320902 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch IoT Startup OP [4] lance avec la plate-forme de sécurité du micrologiciel [IoT Startup OP[4] Launches With Firmware Security Platform] Op[4]\'s firmware security platform detects, prioritizes, and remediates exploitable vulnerabilities Internet of Things and embedded systems.]]> 2023-03-23T01:00:00+00:00 https://www.darkreading.com/dr-tech/iot-startup-op-4-launches-with-firmware-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8321227 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lightspin lance le centre d'assainissement pour identifier et réparer les menaces de sécurité du cloud [Lightspin Launches Remediation Hub to Identify and Fix Cloud Security Threats] 2023-03-22T22:13:00+00:00 https://www.darkreading.com/cloud/lightspin-launches-remediation-hub-to-identify-and-fix-cloud-security-threats www.secnews.physaphae.fr/article.php?IdArticle=8320749 False Cloud,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch La CISA met en garde contre les vulnérabilités ICS non corrigées qui se cachent dans l'infrastructure critique [CISA Warns on Unpatched ICS Vulnerabilities Lurking in Critical Infrastructure] The advisory comes the same week as a warning from the EU\'s ENISA about potential for ransomware attacks on OT systems in the transportation sector.]]> 2023-03-22T21:55:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-warns-unpatched-vulnerabilities-ics-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8320750 False Ransomware,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Vectra unifie la détection basée sur le comportement et la détection basée sur la signature [Vectra Unifies AI-Driven Behavior-Based Detection and Signature-Based Detection] 2023-03-22T21:31:00+00:00 https://www.darkreading.com/attacks-breaches/vectra-unifies-ai-driven-behavior-based-detection-and-signature-based-detection www.secnews.physaphae.fr/article.php?IdArticle=8320719 False None None 2.0000000000000000 Dark Reading - Informationweek Branch XM Cyber annonce l'acquisition de Confluera, ajoutant une protection d'exécution sur les charges de travail cloud [XM Cyber Announces Acquisition of Confluera, Adding Run-Time Protection on Cloud Workloads] 2023-03-22T21:06:00+00:00 https://www.darkreading.com/cloud/xm-cyber-announces-acquisition-of-confluera-adding-run-time-protection-on-cloud-workloads www.secnews.physaphae.fr/article.php?IdArticle=8320720 True General Information,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 10 types de vulnérabilités sur lesquels se concentrer cette année [10 Vulnerabilities Types to Focus On This Year] A new Tech Insight report examines how the enterprise attack surface is expanding and how organizations must deal with vulnerabilities in emerging technologies.]]> 2023-03-22T21:00:00+00:00 https://www.darkreading.com/edge-articles/10-vulnerability-types-to-focus-on-this-year www.secnews.physaphae.fr/article.php?IdArticle=8320535 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Le sondage de Kaspersky en trouve qu'un utilisateur sur trois a connu des cryptoft [Kaspersky Survey Finds One in Three Users Have Experienced CryptoTheft] 2023-03-22T20:57:00+00:00 https://www.darkreading.com/endpoint/kaspersky-survey-finds-one-in-three-users-have-experienced-cryptotheft www.secnews.physaphae.fr/article.php?IdArticle=8320708 False Studies None 2.0000000000000000 Dark Reading - Informationweek Branch 36 millions de dollars de fraude BEC Tentative de contrefaçon par l'IA [$36M BEC Fraud Attempt Narrowly Thwarted by AI] With more than $36M nearly swindled away, an almost-successful BEC attempt in the commercial real estate space shows how sophisticated and convincing fraud attacks are becoming.]]> 2023-03-22T19:49:00+00:00 https://www.darkreading.com/risk/bec-fraud-attempt-thwarted-ai www.secnews.physaphae.fr/article.php?IdArticle=8320721 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Des navires de guerre chinois soupçonnés de jets de passagers du signal [Chinese Warships Suspected of Signal-Jamming Passenger Jets] Attackers claiming to be part of the Chinese navy are making calls to commercial Qantas pilots midair, while GPS, comms systems, and altimeter instruments are all experiencing denial of service.]]> 2023-03-22T19:20:34+00:00 https://www.darkreading.com/ics-ot/chinese-warships-suspected-signal-jamming-passenger-jets www.secnews.physaphae.fr/article.php?IdArticle=8320696 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les règles de cybersécurité des pipelines montrent la nécessité de partenariats public-privé [Pipeline Cybersecurity Rules Show the Need for Public-Private Partnerships] The government should not issue infrastructure regulations without the involvement of the industries it\'s regulating.]]> 2023-03-22T17:00:00+00:00 https://www.darkreading.com/ics-ot/pipeline-cybersecurity-rules-show-the-need-for-public-private-partnerships www.secnews.physaphae.fr/article.php?IdArticle=8320536 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants ont enquêté sur les vulnes zéro-jour dans les produits d'infrastructure Edge [Attackers Are Probing for Zero-Day Vulns in Edge Infrastructure Products] Nearly 20% of the zero-day flaws that attackers exploited in 2022 were in network, security, and IT management products, Mandiant says.]]> 2023-03-22T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/attackers-probing-zero-day-vulns-edge-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8320653 False None None 2.0000000000000000 Dark Reading - Informationweek Branch BreachForums s'arrête dans l'arrestation du leader \\ [BreachForums Shuts Down in Wake of Leader\\'s Arrest] Administrator shutters the forum on fears that it had been breached by federal authorities but assured members it\'s not the end for the popular underground hacking site.]]> 2023-03-22T16:10:00+00:00 https://www.darkreading.com/vulnerabilities-threats/breachforums-shuts-down-leaders-arrest www.secnews.physaphae.fr/article.php?IdArticle=8320537 False Legislation None 1.00000000000000000000 Dark Reading - Informationweek Branch Comment conserver les plans de réponse aux incidents à jour [How to Keep Incident Response Plans Current] Review and update plans to minimize recovery time. Practice and a well-thumbed playbook that considers different scenarios will ensure faster recovery of critical data.]]> 2023-03-22T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/how-to-keep-incident-response-plans-current www.secnews.physaphae.fr/article.php?IdArticle=8320496 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberpion renfroigne comme ionix [Cyberpion Rebrands As IONIX] IONIX illuminates exploitable risks across the real attack surface and its digital supply chain providing security teams with critical focus to accelerate risk reduction.]]> 2023-03-21T21:31:00+00:00 https://www.darkreading.com/attacks-breaches/cyberpion-rebrands-as-ionix www.secnews.physaphae.fr/article.php?IdArticle=8320329 False None None 2.0000000000000000 Dark Reading - Informationweek Branch .NET De développeurs ciblés avec des forfaits NuGet malveillants [.NET Devs Targeted With Malicious NuGet Packages] In a possible first for the NuGet repository, more than a dozen components in the .NET code repository run a malicious script upon installation, with no warning or alert.]]> 2023-03-21T21:26:00+00:00 https://www.darkreading.com/application-security/net-devs-targeted-with-malicious-nuget-packages www.secnews.physaphae.fr/article.php?IdArticle=8320330 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le chercheur renommé Kelly Lum est décédé [Renowned Researcher Kelly Lum Passes Away] The application security expert, who went by "@aloria," is being remembered for her brilliance and generosity, as tributes start to pour in honoring her life.]]> 2023-03-21T21:00:00+00:00 https://www.darkreading.com/application-security/renowned-researcher-kelly-lum-passes-away www.secnews.physaphae.fr/article.php?IdArticle=8320331 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch La recherche met en évidence le rôle sous-estimé de la cybersécurité en tant que facilitateur d'entreprise et de revenus [Research Highlights Cyber Security\\'s Underestimated Role As a Business and Revenue Enabler] Global study reveals boards still undervalue cyber\'s role.]]> 2023-03-21T20:50:00+00:00 https://www.darkreading.com/operations/research-highlights-cyber-security-s-underestimated-role-as-a-business-and-revenue-enabler www.secnews.physaphae.fr/article.php?IdArticle=8320319 False None None 2.0000000000000000 Dark Reading - Informationweek Branch BlackBerry annonce une nouvelle transaction de vente de brevets avec une société de monétisation des brevets pour un maximum de 900 millions de dollars [BlackBerry Announces New Patent Sale Transaction With Patent Monetization Company for Up to $900M] 2023-03-21T20:40:00+00:00 https://www.darkreading.com/remote-workforce/blackberry-announces-new-patent-sale-transaction-with-patent-monetization-company-for-up-to-900m www.secnews.physaphae.fr/article.php?IdArticle=8320320 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Normalyze a accordé des brevets pour la gestion de la posture de sécurité des données (DSPM) [Normalyze Granted Patent for Data Security Posture Management (DSPM)] 2023-03-21T20:29:00+00:00 https://www.darkreading.com/cloud/normalyze-granted-patent-for-data-security-posture-management-dspm- www.secnews.physaphae.fr/article.php?IdArticle=8320321 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le bug zero-day permet aux pirates de crypto de drainer 1,6 million de dollars à partir de bitcoins ATM [Zero-Day Bug Allows Crypto Hackers to Drain $1.6M From Bitcoin ATMs] After its second cyberattack in under a year, General Bytes urges customers to up the security on their personal accounts to prevent losses from hackers.]]> 2023-03-21T20:17:43+00:00 https://www.darkreading.com/attacks-breaches/zero-day-bug-crypto-hackers-bitcoin-atms www.secnews.physaphae.fr/article.php?IdArticle=8320322 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La solution de gestion de la posture de sécurité des données de Bigid \\ s'intègre aux plates-formes SOAR [BigID\\'s Data Security Posture Management Solution Integrates With SOAR Platforms] 2023-03-21T20:17:00+00:00 https://www.darkreading.com/risk/bigid-s-data-security-posture-management-solution-integrates-with-soar-platforms www.secnews.physaphae.fr/article.php?IdArticle=8320323 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pénurie de compétences en cybersécurité, récession des craintes de la récession \\ 'upSkilling \\' Tendance [Cybersecurity Skills Shortage, Recession Fears Drive \\'Upskilling\\' Training Trend] For companies, training an existing worker is cheaper than hiring, while for employees, training brings job security and more interesting work.]]> 2023-03-21T19:06:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-skills-shortage-recession-fears-drive-upskilling-training-trend www.secnews.physaphae.fr/article.php?IdArticle=8320303 False Prediction None 3.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: It \\'s e-Live! [Name That Toon: It\\'s E-Live!] Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-03-21T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/name-that-toon-it-s-e-live- www.secnews.physaphae.fr/article.php?IdArticle=8320259 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Personnalisé \\ 'napListener \\' malware un cauchemar pour la détection basée sur le réseau [Custom \\'Naplistener\\' Malware a Nightmare for Network-Based Detection] Threat actors are using legitimate network assets and open source code to fly under the radar in data-stealing attacks using a set of custom malware bent on evasion.]]> 2023-03-21T14:30:50+00:00 https://www.darkreading.com/threat-intelligence/custom-naplistener-malware-network-based-detection-sleep www.secnews.physaphae.fr/article.php?IdArticle=8320280 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le contrôle du risque de données tiers devrait être une priorité de cybersécurité supérieure [Controlling Third-Party Data Risk Should Be a Top Cybersecurity Priority] Third-party breaches have a wide effect that legacy security practices can no longer detect.]]> 2023-03-21T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/controlling-third-party-data-risk-should-be-a-top-cybersecurity-priority- www.secnews.physaphae.fr/article.php?IdArticle=8320216 False None None 2.0000000000000000 Dark Reading - Informationweek Branch IAM Startup Aembit sécurise comment les charges de travail se connectent aux services [IAM Startup Aembit Secures How Workloads Connect to Services] Aembit launches from stealth with a cloud-based identity access management platform for enterprise workloads.]]> 2023-03-21T01:00:00+00:00 https://www.darkreading.com/dr-tech/new-iam-startup-aembit-secures-how-workloads-connect-to-services www.secnews.physaphae.fr/article.php?IdArticle=8320206 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ChatGPT Gut Check: Cybersecurity Threats Overhyped or Not? UK cybersecurity authorities and researchers tamp down fears that ChatGPT will overwhelm current defenses, while the CEO of OpenAI worries about its use in cyberattacks.]]> 2023-03-20T23:00:00+00:00 https://www.darkreading.com/attacks-breaches/chatgpt-gut-check-openai-cybersecurity-threat-overhyped www.secnews.physaphae.fr/article.php?IdArticle=8320045 False None ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Mirai Hackers Use Golang to Create a Bigger, Badder DDoS Botnet With HinataBot, malware authors have created a beast many times more efficient than even the scariest botnets of old, packing more than 3Tbit/s DDoS speeds.]]> 2023-03-20T20:23:00+00:00 https://www.darkreading.com/vulnerabilities-threats/mirai-hackers-golang-bigger-badder-ddos-botnet www.secnews.physaphae.fr/article.php?IdArticle=8320037 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch AI Has Your Business Data No-code has lowered the barrier for non-developers to create applications. AI will completely eliminate it.]]> 2023-03-20T20:14:00+00:00 https://www.darkreading.com/edge-articles/ai-has-your-business-data www.secnews.physaphae.fr/article.php?IdArticle=8320038 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Unpatched Samsung Chipset Vulnerabilities Open Android Users to RCE Attacks Users of affected devices that want to mitigate risk from the security issues in the Exynos chipsets can turn off Wi-Fi and Voice-over-LTE settings, researchers from Google\'s Project Zero say.]]> 2023-03-20T20:00:00+00:00 https://www.darkreading.com/attacks-breaches/samsung-chipset-vulnerabilities-android-users-rce-attacks www.secnews.physaphae.fr/article.php?IdArticle=8320046 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cops Nab BreachForums Boss in New York 2023-03-20T17:58:00+00:00 https://www.darkreading.com/threat-intelligence/cops-nab-breachforums-boss-new-york www.secnews.physaphae.fr/article.php?IdArticle=8319991 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattackers Hoop NBA Fan Data via Third-Party Vendor 2023-03-20T16:19:00+00:00 https://www.darkreading.com/risk/cyberattackers-hoop-nba-fan-data-third-party-vendor www.secnews.physaphae.fr/article.php?IdArticle=8319979 False None None 2.0000000000000000 Dark Reading - Informationweek Branch SecurityBridge Introduces The SAP Management Dashboard 2023-03-20T15:22:00+00:00 https://www.darkreading.com/application-security/securitybridge-introduces-the-sap-management-dashboard www.secnews.physaphae.fr/article.php?IdArticle=8319969 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Shouldering the Increasingly Heavy Cloud Shared-Responsibility Model 2023-03-20T14:00:00+00:00 https://www.darkreading.com/cloud/shouldering-the-increasingly-heavy-cloud-shared-responsibility-model www.secnews.physaphae.fr/article.php?IdArticle=8319937 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch How CISOs Can Work With the CFO to Get the Best Security Budget 2023-03-17T22:49:00+00:00 https://www.darkreading.com/edge-articles/how-cisos-can-work-with-the-cfo-to-get-the-best-security-budget www.secnews.physaphae.fr/article.php?IdArticle=8319520 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Azure Warns on Killnet\'s Growing DDoS Onslaught Against Healthcare 2023-03-17T20:15:57+00:00 https://www.darkreading.com/attacks-breaches/microsoft-azure-killnet-dos-onslaught-healthcare www.secnews.physaphae.fr/article.php?IdArticle=8319497 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Prancer Announces Integration With ChatGPT for Enhanced Security Assessments 2023-03-17T20:02:00+00:00 https://www.darkreading.com/cloud/prancer-announces-integration-with-chatgpt-for-enhanced-security-assessments www.secnews.physaphae.fr/article.php?IdArticle=8319498 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Outlook Vulnerability Could Be 2023\'s \'It\' Bug 2023-03-17T18:23:11+00:00 https://www.darkreading.com/application-security/microsoft-outlook-vulnerability-2023-it-bug www.secnews.physaphae.fr/article.php?IdArticle=8319488 False Vulnerability,Vulnerability None 4.0000000000000000 Dark Reading - Informationweek Branch Technology Firms Delivering Much-Sought Encryption-in-Use 2023-03-17T17:07:00+00:00 https://www.darkreading.com/emerging-tech/technology-firms-delivering-much-sought-encryption-in-use www.secnews.physaphae.fr/article.php?IdArticle=8319460 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Low-Budget \'Winter Vivern\' APT Awakens After 2-Year Hibernation 2023-03-17T14:00:00+00:00 https://www.darkreading.com/threat-intelligence/low-budget-winter-vivern-apt-awakens-after-2-year-hibernation www.secnews.physaphae.fr/article.php?IdArticle=8319435 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch The Ethics of Network and Security Monitoring 2023-03-17T14:00:00+00:00 https://www.darkreading.com/risk/the-ethics-of-network-and-security-monitoring www.secnews.physaphae.fr/article.php?IdArticle=8319404 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Meta Proposes Revamped Approach to Online Kill Chain Frameworks 2023-03-17T13:41:55+00:00 https://www.darkreading.com/application-security/meta-proposes-revamped-kill-chain-framework-online-threats www.secnews.physaphae.fr/article.php?IdArticle=8319405 False Threat,General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Leveraging Behavioral Analysis to Catch Living-Off-the-Land Attacks 2023-03-16T19:00:00+00:00 https://www.darkreading.com/attacks-breaches/leveraging-behavioral-analysis-to-catch-living-off-the-land-attacks www.secnews.physaphae.fr/article.php?IdArticle=8319246 False None None 3.0000000000000000 Dark Reading - Informationweek Branch $3B Crypto Laundering Operation Seized by Cops 2023-03-16T18:51:00+00:00 https://www.darkreading.com/application-security/-3b-crypto-money-laundering-operation-seized-by-cops- www.secnews.physaphae.fr/article.php?IdArticle=8319220 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Change Is Coming to the Network Detection and Response (NDR) Market 2023-03-16T17:00:00+00:00 https://www.darkreading.com/omdia/change-is-coming-to-the-network-detection-and-response-ndr-market www.secnews.physaphae.fr/article.php?IdArticle=8319189 False None None 2.0000000000000000 Dark Reading - Informationweek Branch BianLian Ransomware Pivots From Encryption to Pure Data-Theft Extortion 2023-03-16T15:32:00+00:00 https://www.darkreading.com/risk/bianlian-ransomware-pivots-encryption-pure-data-theft-extortion www.secnews.physaphae.fr/article.php?IdArticle=8319154 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Rapid7 Acquires Minerva Labs to Extend Leading Managed Detection and Response Service 2023-03-16T15:00:00+00:00 https://www.darkreading.com/endpoint/rapid7-acquires-minerva-labs-to-extend-leading-managed-detection-and-response-service www.secnews.physaphae.fr/article.php?IdArticle=8319140 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 5 Ways to Fight School Ransomware Attacks 2023-03-16T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/5-ways-to-fight-school-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8319097 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch How Do Attackers Hijack Old Domains and Subdomains? 2023-03-16T01:00:00+00:00 https://www.darkreading.com/edge-ask-the-experts/how-do-attackers-hijack-old-domains-and-subdomains www.secnews.physaphae.fr/article.php?IdArticle=8319020 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Hornetsecurity Launches VM Backup V9 2023-03-15T21:12:00+00:00 https://www.darkreading.com/cloud/hornetsecurity-launches-vm-backup-v9 www.secnews.physaphae.fr/article.php?IdArticle=8318925 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch DirectDefense Reports the Top Threats From 2022 and What\'s Trending for 2023 2023-03-15T21:08:00+00:00 https://www.darkreading.com/endpoint/directdefense-reports-the-top-threats-from-2022-and-what-s-trending-for-2023 www.secnews.physaphae.fr/article.php?IdArticle=8318926 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattackers Continue Assault Against Fortinet Devices 2023-03-15T20:53:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cyberattackers-continue-assault-against-fortinet-devices www.secnews.physaphae.fr/article.php?IdArticle=8318916 False Vulnerability None 3.0000000000000000