www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-12T02:07:52+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Hallucinations LLM omniprésentes élargir la surface d'attaque du développeur de code<br>Pervasive LLM Hallucinations Expand Code Developer Attack Surface The tendency of popular AI-based tools to recommend nonexistent code libraries offers a bigger opportunity than thought to distribute malicious packages.]]> 2024-03-28T20:36:19+00:00 https://www.darkreading.com/application-security/pervasive-llm-hallucinations-expand-code-developer-attack-surface www.secnews.physaphae.fr/article.php?IdArticle=8472225 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Gouvernement indien, compagnies pétrolières violées par \\ 'hackbrowserdata \\'<br>Indian Government, Oil Companies Breached by \\'HackBrowserData\\' The malicious actor used Slack channels as an exfiltration point to upload the stolen data.]]> 2024-03-28T17:11:44+00:00 https://www.darkreading.com/cyberattacks-data-breaches/indian-government-breached-by-hackbrowserdata-information-stealer www.secnews.physaphae.fr/article.php?IdArticle=8472152 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaques de bombardements MFA suspectées ciblent les utilisateurs d'iPhone Apple<br>Suspected MFA Bombing Attacks Target Apple iPhone Users Several Apple device users have experienced recent incidents where they have received incessant password reset prompts and vishing calls from a number spoofing Apple\'s legitimate customer support line.]]> 2024-03-28T15:03:01+00:00 https://www.darkreading.com/cloud-security/mfa-bombing-attacks-target-apple-iphone-users www.secnews.physaphae.fr/article.php?IdArticle=8472070 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Les États-Unis mettent 10 millions de dollars sur la prime sur les membres du gang ransomware Blackcat<br>US Puts Up $10M Bounty on BlackCat Ransomware Gang Members Feds are offering cash for information to help them crack down on the ransomware-as-a-service group\'s cyberattacks against US critical infrastructure.]]> 2024-03-28T14:50:51+00:00 https://www.darkreading.com/cyber-risk/us-10m-bounty-blackcat-ransomware-members www.secnews.physaphae.fr/article.php?IdArticle=8472071 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch 3 stratégies pour la confidentialité des données à l'épreuve des futurs<br>3 Strategies to Future-Proof Data Privacy To meet changing privacy regulations, regularly review data storage strategies, secure access to external networks, and deploy data plane security techniques.]]> 2024-03-28T14:00:00+00:00 https://www.darkreading.com/cyber-risk/3-strategies-to-future-proof-data-privacy www.secnews.physaphae.fr/article.php?IdArticle=8472038 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les sociétés atteintes de cyber-gouvernance créent presque 4x plus de valeur<br>Corporations With Cyber Governance Create Almost 4X More Value Those with special committees that include a cyber expert rather than relying on the full board are more likely to improve security and financial performance.]]> 2024-03-28T13:00:00+00:00 https://www.darkreading.com/cyber-risk/study-corporations-with-cyber-governance-create-almost-4x-more-value www.secnews.physaphae.fr/article.php?IdArticle=8471992 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Arabie saoudite, la liste supérieure des Émirats arabes unis des nations ciblées au Moyen-Orient<br>Saudi Arabia, UAE Top List of APT-Targeted Nations in the Middle East Government, manufacturing, and the energy industry are the top targets of advanced, persistent threat actors, with phishing attacks and remote exploits the most common vectors.]]> 2024-03-28T06:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/saudi-arabia-uae-top-list-of-apt-targeted-nations-in-middle-east www.secnews.physaphae.fr/article.php?IdArticle=8471815 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 10 étapes pour détecter, prévenir et résoudre la vulnérabilité de la terrapine<br>10 Steps to Detect, Prevent, and Remediate the Terrapin Vulnerability You don\'t have to stop using SSH keys to stay safe. This Tech Tip explains how to protect your system against CVE-2023-48795.]]> 2024-03-27T22:25:13+00:00 https://www.darkreading.com/vulnerabilities-threats/10-steps-to-detect-prevent-and-remediate-the-terrapin-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8471993 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Un guide de la matérialité et de la détermination des risques de CISO \\<br>A CISO\\'s Guide to Materiality and Risk Determination For many CISOs, "materiality" remains an ambiguous term. Even so, they need to be able to discuss materiality and risk with their boards.]]> 2024-03-27T22:20:00+00:00 https://www.darkreading.com/cyber-risk/a-ciso-s-guide-to-materiality-and-risk-determination www.secnews.physaphae.fr/article.php?IdArticle=8471994 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Flare acquiert la préclusion pour accélérer la croissance de la gestion de l'exposition aux menaces<br>Flare Acquires Foretrace to Accelerate Threat Exposure Management Growth 2024-03-27T20:56:32+00:00 https://www.darkreading.com/cyberattacks-data-breaches/flare-acquires-foretrace-to-accelerate-threat-exposure-management-growth www.secnews.physaphae.fr/article.php?IdArticle=8471596 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch CheckMarx annonce un partenariat avec Wiz<br>Checkmarx Announces Partnership With Wiz 2024-03-27T20:47:51+00:00 https://www.darkreading.com/cloud-security/checkmarx-announces-partnership-with-wiz www.secnews.physaphae.fr/article.php?IdArticle=8471597 False None None 2.0000000000000000 Dark Reading - Informationweek Branch WICYS et ISC2 lancent le Camp de printemps pour la certification de cybersécurité<br>WiCyS and ISC2 Launch Spring Camp for Cybersecurity Certification 2024-03-27T20:38:53+00:00 https://www.darkreading.com/cybersecurity-operations/wicys-and-isc2-launch-spring-camp-for-cybersecurity-certification www.secnews.physaphae.fr/article.php?IdArticle=8471598 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Nouvelles cyber-menaces pour contester le secteur des services financiers en 2024<br>New Cyber Threats to Challenge Financial Services Sector in 2024 2024-03-27T20:29:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/new-cyber-threats-to-challenge-financial-services-sector-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8471599 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Des millions de chambres d'hôtel dans le monde vulnérables à l'exploitation de verrouillage de porte<br>Millions of Hotel Rooms Worldwide Vulnerable to Door Lock Exploit Hotel locks have been vulnerable to cyber compromise for decades and are extending their run into the digital age.]]> 2024-03-27T20:10:46+00:00 https://www.darkreading.com/vulnerabilities-threats/millions-hotel-rooms-worldwide-vulnerable-door-lock-exploit www.secnews.physaphae.fr/article.php?IdArticle=8471600 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La vulnérabilité pomme sans patch pomme m permet de contourner la cryptographie<br>Patchless Apple M-Chip Vulnerability Allows Cryptography Bypass The available options for addressing the flaw are limited, leaving many Macs vulnerable to a "GoFetch" attack that steals keys - even quantum-resistant ones.]]> 2024-03-27T20:06:33+00:00 https://www.darkreading.com/application-security/patchless-apple-m-chip-vulnerability-cryptography-bypass www.secnews.physaphae.fr/article.php?IdArticle=8471601 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Rapport de menace: examiner l'utilisation de l'IA dans les techniques d'attaque<br>Threat Report: Examining the Use of AI in Attack Techniques More than ever, it\'s critical for organizations to understand the nature of AI-based threats and how they can blunt the advantage that AI conveys to bad actors.]]> 2024-03-27T19:56:09+00:00 https://www.darkreading.com/cyberattacks-data-breaches/threat-report-examining-the-use-of-ai-in-attack-techniques www.secnews.physaphae.fr/article.php?IdArticle=8471602 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch DHS propose des règles de rapport d'infrastructure critique<br>DHS Proposes Critical Infrastructure Reporting Rules CISA will administer the new reporting requirements for cyber incidents and ransomware payments.]]> 2024-03-27T18:51:27+00:00 https://www.darkreading.com/cybersecurity-operations/dhs-releases-unpublished-circia-document-proposing-new-rule www.secnews.physaphae.fr/article.php?IdArticle=8471543 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Le courtier du Vietnam Securities a subi une cyberattaque qui a suspendu le commerce<br>Vietnam Securities Broker Suffered Cyberattack That Suspended Trading Attackers "encrypted" VNDirect\'s data in an attack that kept the broker offline for days.]]> 2024-03-27T17:06:18+00:00 https://www.darkreading.com/cyberattacks-data-breaches/vietnam-securities-broker-suffered-cyberattack-that-suspended-trading www.secnews.physaphae.fr/article.php?IdArticle=8471482 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Tycoon \\' Kit malware contourne Microsoft, Google MFA<br>\\'Tycoon\\' Malware Kit Bypasses Microsoft, Google MFA Threat actors are widely adopting the fast-growing, low-cost phishing-as-a-service (PhaaS) platform, which is sold via Telegram.]]> 2024-03-27T16:57:55+00:00 https://www.darkreading.com/application-security/tycoon-malware-kit-bypasses-microsoft-google-mfa www.secnews.physaphae.fr/article.php?IdArticle=8471483 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le bonanza zéro-jour conduit plus d'exploits contre les entreprises<br>Zero-Day Bonanza Drives More Exploits Against Enterprises Advanced adversaries are increasingly focused on enterprise technologies and their vendors, while end-user platforms are having success stifling zero-day exploits with cybersecurity investments, according to Google.]]> 2024-03-27T15:27:37+00:00 https://www.darkreading.com/threat-intelligence/zero-day-bonanza-exploits-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8471451 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Obtenir une correction de la sécurité à l'ordre du jour de la salle de conférence<br>Getting Security Remediation on the Boardroom Agenda IT teams can better withstand scrutiny by helping their board understand risks and how they are fixed, as well as explaining their long-term vision for risk management.]]> 2024-03-27T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/getting-security-remediation-on-boardroom-agenda www.secnews.physaphae.fr/article.php?IdArticle=8471390 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'darcula \\' phishing-as-a-service opération saigne les victimes du monde entier<br>\\'Darcula\\' Phishing-as-a-Service Operation Bleeds Victims Worldwide Pervasive and inexpensive phishing kit encompasses hundreds of templates targeting Kuwait Post, Etisalat, Jordan Post, Saudi Post. Australia Post, Singapore Post, and postal services in South Africa, Nigeria, Morocco, and more.]]> 2024-03-27T12:51:07+00:00 https://www.darkreading.com/endpoint-security/-darcula-phishing-as-a-service-operation-bleeds-victims-worldwide www.secnews.physaphae.fr/article.php?IdArticle=8471359 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Le gouvernement australien double la cybersécurité dans le sillage des attaques majeures<br>Australian Government Doubles Down On Cybersecurity in Wake of Major Attacks Government proposes more modern and comprehensive cybersecurity regulations for businesses, government, and critical infrastructures providers Down Under.]]> 2024-03-27T01:00:00+00:00 https://www.darkreading.com/cyber-risk/australian-government-doubles-down-on-cybersecurity-in-wake-of-major-attacks www.secnews.physaphae.fr/article.php?IdArticle=8471072 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Agenda mondial Ransomware cible des serveurs VMware ESXi<br>Worldwide Agenda Ransomware Wave Targets VMware ESXi Servers A new, improved variant on the group\'s malware combines fileless infection, BYOVD, and more to cause havoc in virtual environments.]]> 2024-03-26T21:14:26+00:00 https://www.darkreading.com/cloud-security/agenda-ransomware-vmware-esxi-servers www.secnews.physaphae.fr/article.php?IdArticle=8471002 False Ransomware,Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Apple Security Bug ouvre l'iPhone, iPad à RCE<br>Apple Security Bug Opens iPhone, iPad to RCE CVE-2024-1580 allows remote attackers to execute arbitrary code on affected devices.]]> 2024-03-26T20:42:26+00:00 https://www.darkreading.com/endpoint-security/apple-security-bug-opens-iphone-ipad-rce www.secnews.physaphae.fr/article.php?IdArticle=8470974 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: bug critique de Fortinet RCE sous attaque active<br>Patch Now: Critical Fortinet RCE Bug Under Active Attack A proof-of-concept exploit released last week has spurred attacks on the vulnerability, which the CISA has flagged as an urgent patch priority.]]> 2024-03-26T15:13:15+00:00 https://www.darkreading.com/cloud-security/patch-critical-fortinet-rce-bug-active-attack www.secnews.physaphae.fr/article.php?IdArticle=8470826 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les pirates du nouvel âge abandonnent l'ancienne éthique<br>How New-Age Hackers Are Ditching Old Ethics Staying up to date and informed on threat-actor group behavior is one way both organizations and individuals can best navigate the continually changing security landscape.]]> 2024-03-26T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-new-age-hackers-are-ditching-old-ethics www.secnews.physaphae.fr/article.php?IdArticle=8470764 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La sécurité abstraite apporte l'IA à SIEM de nouvelle génération<br>Abstract Security Brings AI to Next-Gen SIEM The startup\'s AI-powered data streaming platform separates security analytics from compliance data. Detecting is faster while also reducing computing and storage costs.]]> 2024-03-26T13:00:53+00:00 https://www.darkreading.com/cybersecurity-analytics/abstract-security-brings-ai-to-next-gen-siem www.secnews.physaphae.fr/article.php?IdArticle=8470827 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Package Nuget douteux peut présager l'espionnage industriel chinois<br>Dubious NuGet Package May Portend Chinese Industrial Espionage A .NET package available for download right now is either a stealthy industrial systems backdoor or nothing at all.]]> 2024-03-26T12:00:00+00:00 https://www.darkreading.com/ics-ot-security/dubious-nuget-package-chinese-industrial-espionage www.secnews.physaphae.fr/article.php?IdArticle=8470708 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch L'Afrique aborde les campagnes de désinformation en ligne au cours de l'année électorale majeure<br>Africa Tackles Online Disinformation Campaigns During Major Election Year Cyber-disinformation campaigns targeting Africa have taken off in 2024, as 18 nations prepare to hold elections, and cybersecurity efforts are key to taming the threat.]]> 2024-03-26T07:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/africa-tackles-online-disinformation-campaigns-during-major-election-year www.secnews.physaphae.fr/article.php?IdArticle=8470581 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Un adopte une résolution largement symbolique pour \\ 'sécurisé, digne de confiance \\' ai<br>UN Adopts Largely Symbolic Resolution for \\'Secure, Trustworthy\\' AI Countries around the world are signaling support of secure AI practices, but not necessarily committing to them.]]> 2024-03-25T22:32:33+00:00 https://www.darkreading.com/cybersecurity-operations/un-adopts-symbolic-resolution-secure-trustworthy-ai www.secnews.physaphae.fr/article.php?IdArticle=8470409 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des pirates chinois parrainés par l'État chargés, des sanctions perçues par nous<br>Chinese State-Sponsored Hackers Charged, Sanctions Levied by US The US and the UK charge seven Chinese nationals for operating as part of threat group APT31.]]> 2024-03-25T21:20:40+00:00 https://www.darkreading.com/cyber-risk/chinese-state-hackers-slapped-with-us-charges-sanctions www.secnews.physaphae.fr/article.php?IdArticle=8470383 False Threat APT 31 3.0000000000000000 Dark Reading - Informationweek Branch Il est temps de cesser de mesurer la sécurité dans les absolus<br>It\\'s Time to Stop Measuring Security in Absolutes All-or-nothing security policies strain resources by aiming for perfection. We need a better way to assess progress.]]> 2024-03-25T20:51:39+00:00 https://www.darkreading.com/cybersecurity-analytics/time-to-stop-measuring-security-in-absolutes www.secnews.physaphae.fr/article.php?IdArticle=8470681 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA cherche à réduire les défauts d'injection impardonnables \\ '\\' SQL<br>CISA Seeks to Curtail \\'Unforgivable\\' SQL Injection Defects In a joint alert with the FBI, CISA seeks to tamp down the pervasiveness of a well-known class of bugs.]]> 2024-03-25T18:06:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cisa-seeks-to-stem-unforgivable-sql-injection-defects www.secnews.physaphae.fr/article.php?IdArticle=8470280 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un système d'exploitation axé sur la base de données veut secouer la sécurité du cloud<br>A Database-Oriented Operating System Wants to Shake Up Cloud Security The operating system, DBOS, natively uses a relational database to reduce cost, ease application development, and maintain cybersecurity and integrity.]]> 2024-03-25T18:00:31+00:00 https://www.darkreading.com/cloud-security/can-a-database-oriented-operating-system-make-the-cloud-more-secure www.secnews.physaphae.fr/article.php?IdArticle=8470384 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Atténuer le risque tiers nécessite une approche collaborative et approfondie<br>Mitigating Third-Party Risk Requires a Collaborative, Thorough Approach The issue can seem daunting, but most organizations have more agency and flexibility to deal with third-party risk than they think.]]> 2024-03-25T14:00:00+00:00 https://www.darkreading.com/cyber-risk/mitigating-third-party-risk-requires-collaborative-approach www.secnews.physaphae.fr/article.php?IdArticle=8470174 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le Japon gère des exercices de cyber-défense inauguraux avec les nations de l'île du Pacifique<br>Japan Runs Inaugural Cyber Defense Drills with Pacific Island Nations Kiribati, the Marshall Islands, Micronesia, Nauru, and Palau participate in the cybersecurity exercise held in Guam.]]> 2024-03-25T12:34:16+00:00 https://www.darkreading.com/cyber-risk/japan-runs-inaugural-cyber-defense-drills-with-pacific-island-nations www.secnews.physaphae.fr/article.php?IdArticle=8470151 False None Guam 3.0000000000000000 Dark Reading - Informationweek Branch Les développeurs GitHub frappent dans une cyberattaque de chaîne d'approvisionnement complexe<br>GitHub Developers Hit in Complex Supply Chain Cyberattack The attacker employed various techniques, including distributing malicious dependencies via a fake Python infrastructure linked to GitHub projects.]]> 2024-03-25T11:00:00+00:00 https://www.darkreading.com/application-security/github-developers-hit-in-complex-supply-chain-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8470100 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'APT russe libère une variante plus mortelle des logiciels malveillants d'essuie-glace acide<br>Russian APT Releases More Deadly Variant of AcidRain Wiper Malware New AcidPour variant can attack a significantly broader range of targets including IoT devices, storage area networks, and handhelds.]]> 2024-03-22T21:58:48+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russian-apt-releases-more-deadly-variant-of-acidrain-wiper-malware www.secnews.physaphae.fr/article.php?IdArticle=8468712 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch AWS CISO: faites attention à la façon dont l'IA utilise vos données<br>AWS CISO: Pay Attention to How AI Uses Your Data Amazon Web Services CISO Chris Betz explains why generative AI is both a time-saving tool as well as a double-edged sword.]]> 2024-03-22T20:00:00+00:00 https://www.darkreading.com/cloud-security/aws-ciso-cloud-customers-need-secure-ai-workloads www.secnews.physaphae.fr/article.php?IdArticle=8468737 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Apple Swisy avec des détails sur la dernière mise à jour iOS<br>Apple Stingy With Details About Latest iOS Update The security update comes just weeks after the release of iOS 17.4, but Apple has not included CVEs or information about the fixes.]]> 2024-03-22T18:40:14+00:00 https://www.darkreading.com/vulnerabilities-threats/apple-is-sparse-with-details-in-latest-ios-update www.secnews.physaphae.fr/article.php?IdArticle=8468636 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 8 stratégies pour améliorer la sécurité de la signature de code<br>8 Strategies for Enhancing Code Signing Security Strong code-signing best practices are an invaluable way to build trust in the development process and enable a more secure software supply chain.]]> 2024-03-22T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/8-strategies-enhancing-code-signing-security www.secnews.physaphae.fr/article.php?IdArticle=8468497 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kenya à Tiktok: prouver la conformité à nos lois sur la vie privée<br>Kenya to TikTok: Prove Compliance With Our Privacy Laws Beleaguered social media platform now faces scrutiny by the Kenyan government over cybersecurity and data privacy.]]> 2024-03-22T13:22:43+00:00 https://www.darkreading.com/cyber-risk/kenya-to-tiktok-prove-compliance-with-our-privacy-laws www.secnews.physaphae.fr/article.php?IdArticle=8468498 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les escroqueries sur la nécrologie de l'IA sont un cyber-risque pour les entreprises<br>Why AI Obituary Scams Are a Cyber-Risk for Businesses Scammers now use AI to instantly whip up SEO-friendly bereavement scams, and it\'s never been easier to swindle mourners or use them to get to their employers.]]> 2024-03-22T13:00:00+00:00 https://www.darkreading.com/threat-intelligence/why-ai-obituary-scams-cyber-risk-businesses www.secnews.physaphae.fr/article.php?IdArticle=8468468 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Strata Identity libère de nouvelles recettes d'authentification<br>Strata Identity Releases New Authentication Recipes The Microsoft Identity Cookbook is a collection of orchestration recipes to help organizations adopt cloud-based identity providers.]]> 2024-03-21T22:45:23+00:00 https://www.darkreading.com/identity-access-management-security/strata-identity-releases-new-authentication-recipes www.secnews.physaphae.fr/article.php?IdArticle=8468469 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'équipe Tesla Hack gagne 200 000 $ et une nouvelle voiture<br>Tesla Hack Team Wins $200K and a New Car Zero Day Initiative awarded a total of $732,000 to researchers who found 19 unique cybersecurity vulnerabilities during the first day of Pwn2Own.]]> 2024-03-21T22:32:49+00:00 https://www.darkreading.com/threat-intelligence/team-s-tesla-hack-wins-them-200k-and-a-new-car www.secnews.physaphae.fr/article.php?IdArticle=8468149 False Hack,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Changer les concepts d'identité souligner \\ 'Perfect Storm \\' de cyber-risque<br>Changing Concepts of Identity Underscore \\'Perfect Storm\\' of Cyber Risk Forgepoint Capital\'s Alberto Yépez discusses how the concept of identity is changing: It doesn\'t just mean "us" anymore.]]> 2024-03-21T22:04:35+00:00 https://www.darkreading.com/cybersecurity-operations/changing-concepts-identity-perfect-storm-cyber-risk www.secnews.physaphae.fr/article.php?IdArticle=8468126 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ivanti maintient les équipes de sécurité qui se précipitent avec 2 autres vulns<br>Ivanti Keeps Security Teams Scrambling With 2 More Vulns Since the beginning of this year, the company has disclosed some seven critical bugs so far, almost all of which attackers have quickly exploited in mass attacks.]]> 2024-03-21T21:22:06+00:00 https://www.darkreading.com/vulnerabilities-threats/ivanti-security-teams-scrambling-2-vulns www.secnews.physaphae.fr/article.php?IdArticle=8468127 False None None 3.0000000000000000 Dark Reading - Informationweek Branch NIST \\'s Vuln Database Détals, invitant des questions sur son avenir<br>NIST\\'s Vuln Database Downshifts, Prompting Questions About Its Future NVD may be in peril, and while alternatives exist, enterprise security managers will need to plan accordingly to stay on top of new threats.]]> 2024-03-21T20:24:59+00:00 https://www.darkreading.com/cybersecurity-operations/nist-vuln-database-downshifts-prompting-questions-about-its-future www.secnews.physaphae.fr/article.php?IdArticle=8468101 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment réduire les menaces du marché initial des courtiers d'accès?<br>How Can We Reduce Threats From the Initial Access Brokers Market? The ready-made access IABs offer has become an integral part of the ransomware ecosystem. Here\'s how to stop them before they can profit from your assets.]]> 2024-03-21T19:05:00+00:00 https://www.darkreading.com/threat-intelligence/how-to-reduce-threats-from-the-initial-access-brokers-market www.secnews.physaphae.fr/article.php?IdArticle=8468057 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch 300k hôtes Internet en danger pour \\ 'dévastateur \\' LOOP DOS Attaque<br>300K Internet Hosts at Risk for \\'Devastating\\' Loop DoS Attack Attackers can create a self-perpetuating, infinite scenario in such a way that volumes of traffic overwhelm network resources indefinitely.]]> 2024-03-21T18:17:06+00:00 https://www.darkreading.com/cloud-security/300k-internet-hosts-at-risk-for-devastating-loop-dos-attack www.secnews.physaphae.fr/article.php?IdArticle=8468058 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un bug de prise de contrôle en 1 clic dans AWS Apache Air Flow révèle un risque plus important<br>1-Click Takeover Bug in AWS Apache Airflow Reveals Larger Risk A bug exposed users of an AWS workflow management service to cookie tossing, but behind the scenes lies an even deeper issue that runs across all of the top cloud services.]]> 2024-03-21T17:13:23+00:00 https://www.darkreading.com/cloud-security/1-click-takeover-bug-aws-apache-airflow-risk www.secnews.physaphae.fr/article.php?IdArticle=8468025 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Cyber Warfare: Comprendre les nouvelles frontières dans les conflits mondiaux<br>Cyber Warfare: Understanding New Frontiers in Global Conflicts An arms race is developing between those using technology to target adversaries and those using it prevent attacks from succeeding.]]> 2024-03-21T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyber-warfare-understanding-new-frontiers-in-global-conflicts www.secnews.physaphae.fr/article.php?IdArticle=8467925 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les émirats arabes unis sont des faces de cyber-risque intensifiés<br>United Arab Emirates Faces Intensified Cyber-Risk The UAE leads the Middle East in digital-transformation efforts, but slow patching and legacy technology continue to thwart its security posture.]]> 2024-03-21T05:00:00+00:00 https://www.darkreading.com/cyber-risk/united-arab-emirates-faces-intensified-cyber-risk www.secnews.physaphae.fr/article.php?IdArticle=8467690 False Patching None 3.0000000000000000 Dark Reading - Informationweek Branch Utilisation de la visibilité du réseau East & # 8211; West pour détecter les menaces aux stades ultérieurs de l'attr & ck<br>Using East–West Network Visibility to Detect Threats in Later Stages of MITRE ATT&CK Ensuring that traffic visibility covers both client-server and server-server communication helps NetOps teams to analyze and spot potential threats early to avoid catastrophic effects.]]> 2024-03-20T22:36:20+00:00 https://www.darkreading.com/cybersecurity-operations/using-east-west-network-visibility-detect-threats-mitre-attck www.secnews.physaphae.fr/article.php?IdArticle=8467890 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un avertissement fédéral met en évidence la cyber-vulnérabilité des systèmes d'eau américains<br>Federal Warning Highlights Cyber Vulnerability of US Water Systems The White House urged operators of water and wastewater systems to review and beef up their security controls against attacks by Iran- and China-based groups.]]> 2024-03-20T21:45:25+00:00 https://www.darkreading.com/ics-ot-security/new-us-warning-highlights-vulnerability-of-us-water-systems-to-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8467542 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Tax Piratage Blitz Small Business avec des e-mails de phishing<br>Tax Hackers Blitz Small Business With Phishing Emails Armed with little more than an email address, scammers are trying to trick small businesses and the self employed into giving up Social Security numbers.]]> 2024-03-20T20:57:00+00:00 https://www.darkreading.com/threat-intelligence/tax-cons-targeting-small-business-with-phishing-emails www.secnews.physaphae.fr/article.php?IdArticle=8467520 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Deloitte lance la plate-forme Cybersphere pour simplifier les cyber opérations pour les clients<br>Deloitte Launches CyberSphere Platform to Simplify Cyber Operations for Clients 2024-03-20T19:44:29+00:00 https://www.darkreading.com/cybersecurity-operations/deloitte-launches-cybersphere-platform-to-simplify-cyber-operations-for-clients www.secnews.physaphae.fr/article.php?IdArticle=8467495 False None Deloitte 2.0000000000000000 Dark Reading - Informationweek Branch Pathlock introduit la surveillance des contrôles continus pour réduire le temps et les coûts<br>Pathlock Introduces Continuous Controls Monitoring to Reduce Time and Costs 2024-03-20T19:29:17+00:00 https://www.darkreading.com/cyber-risk/pathlock-introduces-continuous-controls-monitoring-to-reduce-time-and-costs www.secnews.physaphae.fr/article.php?IdArticle=8467496 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Akamai Research trouve 29% des attaques Web API Target<br>Akamai Research Finds 29% of Web Attacks Target APIs 2024-03-20T19:11:48+00:00 https://www.darkreading.com/application-security/akamai-research-finds-29-of-web-attacks-target-apis www.secnews.physaphae.fr/article.php?IdArticle=8467497 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch Kaspersky identifie trois nouvelles menaces de logiciels malveillants Android<br>Kaspersky Identifies Three New Android Malware Threats 2024-03-20T18:56:01+00:00 https://www.darkreading.com/endpoint-security/kaspersky-identifies-three-new-android-malware-threats www.secnews.physaphae.fr/article.php?IdArticle=8467470 False Malware,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Les utilisateurs d'Android India \\ sont frappés par la campagne de logiciels malveillants en tant que service<br>India\\'s Android Users Hit by Malware-as-a-Service Campaign Hackers are seeking sensitive personal information on user devices, including banking data and SMS messages.]]> 2024-03-20T18:05:18+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hackers-target-android-users-in-india-through-maas-campaign www.secnews.physaphae.fr/article.php?IdArticle=8467471 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Ne répondez pas au téléphone: à l'intérieur d'une attaque de vue réelle<br>Don\\'t Answer the Phone: Inside a Real-Life Vishing Attack Successful attackers focus on the psychological manipulation of human emotions, which is why anyone, even a tech-savvy person, can become a victim.]]> 2024-03-20T15:33:03+00:00 https://www.darkreading.com/cyberattacks-data-breaches/dont-answer-phone-inside-real-life-vishing-attack www.secnews.physaphae.fr/article.php?IdArticle=8467400 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Après Lockbit, les démontages Alphv, les startups RAAS vont sur un lecteur de recrutement<br>After LockBit, ALPHV Takedowns, RaaS Startups Go on a Recruiting Drive Law enforcement action hasn\'t eradicated ransomware groups, but it has shaken up the cyber underground and sown distrust among thieves.]]> 2024-03-20T15:07:30+00:00 https://www.darkreading.com/threat-intelligence/after-lockbit-alphv-takedowns-raas-recruiting-drive www.secnews.physaphae.fr/article.php?IdArticle=8467401 False Ransomware,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Wolf duvel<br>\\'Fluffy Wolf\\' Spreads Meta Stealer in Corporate Phishing Campaign Unsophisticated threat actor is targeting Russian companies with both readily available malware and authentic software.]]> 2024-03-20T14:29:10+00:00 https://www.darkreading.com/threat-intelligence/fluffy-wolf-spreads-meta-stealer-in-corporate-phishing-campaign www.secnews.physaphae.fr/article.php?IdArticle=8467372 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Ai a gagné le problème de rétention de la cybersécurité \\<br>AI Won\\'t Solve Cybersecurity\\'s Retention Problem To fix retention and skills gaps, we need to encourage more women and minorities to build careers in cybersecurity.]]> 2024-03-20T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/ai-wont-solve-cybersecuritys-retention-problem www.secnews.physaphae.fr/article.php?IdArticle=8467344 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Connectivity Standards Alliance relève des défis de sécurité des appareils avec une norme unifiée et une certification<br>Connectivity Standards Alliance Meets Device Security Challenges With a Unified Standard and Certification The new IoT Device Security Specification 1.0, with accompanying certification, aims to offer a unified industry standard and increase consumer awareness.]]> 2024-03-20T13:00:00+00:00 https://www.darkreading.com/ics-ot-security/connectivity-standards-alliance-meets-device-security-challenges-with-a-unified-standard-and-certification www.secnews.physaphae.fr/article.php?IdArticle=8467316 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Détecter les menaces de nuage avec CloudGrappler<br>Detecting Cloud Threats With CloudGrappler The open-source tool from Permiso can help security teams identify threat actors lurking within their AWS and Azure environments.]]> 2024-03-20T12:49:56+00:00 https://www.darkreading.com/cloud-security/detecting-cloud-threats-with-cloudgrappler www.secnews.physaphae.fr/article.php?IdArticle=8467317 False Tool,Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates se faisant passer pour des cabinets d'avocats Phish Global Orgs en plusieurs langues<br>Hackers Posing as Law Firms Phish Global Orgs in Multiple Languages Companies trust lawyers with the most sensitive information they\'ve got. Attackers are aiming to exploit that bond to deliver malware.]]> 2024-03-20T12:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hackers-posing-law-firms-phish-global-orgs-multiple-languages www.secnews.physaphae.fr/article.php?IdArticle=8467283 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le renseignement russe cible les victimes du monde entier dans des cyberattaques à tir rapide<br>Russian Intelligence Targets Victims Worldwide in Rapid-Fire Cyberattacks Russia\'s government is pretending to be other governments in emails, with an eye toward stealing strategic intel.]]> 2024-03-20T11:04:06+00:00 https://www.darkreading.com/threat-intelligence/russian-intelligence-targets-victims-worldwide-in-rapid-fire-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8467284 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Airbus annule l'acquisition prévue de l'ATOS Cybersecurity Group<br>Airbus Calls Off Planned Acquisition of Atos Cybersecurity Group The purchase would have given Airbus more capabilities to address rising cyber threats in the aviation and aerospace industry.]]> 2024-03-19T21:39:47+00:00 https://www.darkreading.com/cyber-risk/airbus-calls-off-planned-acquisition-of-atos-cybersecurity-group www.secnews.physaphae.fr/article.php?IdArticle=8466937 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortra publie une mise à jour sur la gravité critique RCE Flaw<br>Fortra Releases Update on Critical Severity RCE Flaw The flaw has a CVSS rating of 9.8, and the company recommends product upgrades to fix the issue.]]> 2024-03-19T21:38:49+00:00 https://www.darkreading.com/vulnerabilities-threats/fortra-releases-update-on-critical-severity-rce-flaw www.secnews.physaphae.fr/article.php?IdArticle=8466938 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Triating Hack Harts Apex Legends Esports tournoi<br>Cheating Hack Halts Apex Legends E-Sports Tourney Electronic Arts is trying to track down the RCE exploit that allowed hackers to inject cheats into games during the recent Apex Legends Global Series.]]> 2024-03-19T21:10:11+00:00 https://www.darkreading.com/cyber-risk/apex-legends-tourney-spoiled-by-hackers www.secnews.physaphae.fr/article.php?IdArticle=8466939 False Hack,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 5 façons dont les CISO peuvent naviguer dans leur nouveau rôle commercial<br>5 Ways CISOs Can Navigate Their New Business Role CISOs can successfully make their business operations more secure and play a larger role in the organization\'s overall strategy, but there are pitfalls to avoid, Forrester analysts warn.]]> 2024-03-19T20:57:41+00:00 https://www.darkreading.com/cybersecurity-operations/5-ways-cisos-can-navigate-new-business-role www.secnews.physaphae.fr/article.php?IdArticle=8466909 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: pont l'écart<br>Name That Toon: Bridge the Gap Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-03-19T17:00:00+00:00 https://www.darkreading.com/cloud-security/name-that-toon-bridge-the-gap www.secnews.physaphae.fr/article.php?IdArticle=8466799 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les nouveaux règlements font de l'assurance d & o un must pour les cisos<br>New Regulations Make D&O Insurance a Must for CISOs CISOs currently hold all of the responsibility to stop cyberattacks yet have none of the authority to fund the technological defenses that regulations require.]]> 2024-03-19T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/new-regulations-make-d-o-insurance-a-must-for-cisos www.secnews.physaphae.fr/article.php?IdArticle=8466800 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Phantomblu \\' Cyberattackers Backdoor Microsoft Office Utilisateurs via Ole<br>\\'PhantomBlu\\' Cyberattackers Backdoor Microsoft Office Users via OLE The cyber campaign uses social engineering and sophisticated evasion tactics, including a novel malware-delivery method, to compromise hundreds of Microsoft Office users.]]> 2024-03-19T14:53:31+00:00 https://www.darkreading.com/threat-intelligence/phantomblu-cyberattackers-backdoor-microsoft-office-users-ole www.secnews.physaphae.fr/article.php?IdArticle=8466737 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le nouveau CISO: repenser le rôle<br>The New CISO: Rethinking the Role Rising cybersecurity demands are changing the role of the head security officer. CISOs need to make a list, check it at least twice, and document every step.]]> 2024-03-19T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/new-ciso-rethinking-the-role www.secnews.physaphae.fr/article.php?IdArticle=8466699 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Conversation déborde \\' cyberattaques contourner la sécurité de l'IA pour cibler les dirigeants<br>\\'Conversation Overflow\\' Cyberattacks Bypass AI Security to Target Execs Credential-stealing emails are getting past artificial intelligence\'s "known good" email security controls by cloaking malicious payloads within seemingly benign emails. The tactic poses a significant threat to enterprise networks.]]> 2024-03-19T12:00:00+00:00 https://www.darkreading.com/cloud-security/conversation-overflow-cyberattacks-bypass-ai-security www.secnews.physaphae.fr/article.php?IdArticle=8466639 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattaques de groupe à plusieurs étages liées à la Corée du Nord sur la Corée du Sud<br>North Korea-Linked Group Levels Multistage Cyberattack on South Korea Kimsuky-attributed campaign uses eight steps to compromise systems - from initial execution to downloading additional code from Dropbox, and executing code to establish stealth and persistence.]]> 2024-03-19T00:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/north-korea-linked-group-level-multistage-cyberattack-on-south-korea www.secnews.physaphae.fr/article.php?IdArticle=8466347 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Référentiels du modèle ML: la prochaine grande cible d'attaque de la chaîne d'approvisionnement<br>ML Model Repositories: The Next Big Supply Chain Attack Target Machine-learning model platforms like Hugging Face are suspectible to the same kind of attacks that threat actors have executed successfully for years via npm, PyPI, and other open source repos.]]> 2024-03-18T22:07:48+00:00 https://www.darkreading.com/cloud-security/ml-model-repositories-next-big-supply-chain-attack-target www.secnews.physaphae.fr/article.php?IdArticle=8466301 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Chinois apt \\ 'terre krahang \\' compromis 48 gov \\ 't orgs sur 5 continents<br>Chinese APT \\'Earth Krahang\\' Compromises 48 Gov\\'t Orgs on 5 Continents The group uses pretty standard open source tooling and social engineering to burrow into high-level government agencies across the globe.]]> 2024-03-18T21:49:10+00:00 https://www.darkreading.com/threat-intelligence/chinese-apt-earth-krahang-compromised-48-gov-orgs-5-continents www.secnews.physaphae.fr/article.php?IdArticle=8466302 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'Autorité nationale de la cybersécurité de l'Arabie saoudite annonce la réunion annuelle du GCF 2024<br>Saudi Arabia\\'s National Cybersecurity Authority Announces the GCF Annual Meeting 2024 2024-03-18T20:27:38+00:00 https://www.darkreading.com/cybersecurity-operations/saudi-arabia-s-national-cybersecurity-authority-announces-the-gcf-annual-meeting-2024 www.secnews.physaphae.fr/article.php?IdArticle=8466274 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les autorités brésiliennes arrêtent les membres du groupe de cybercriminalité bancaire<br>Brazilian Authorities Arrest Members of Banking Trojan Cybercrime Group Interpol assisted in the operation, in which analysts identified Grandoreiro group members by analyzing and matching malware samples.]]> 2024-03-18T20:25:03+00:00 https://www.darkreading.com/cybersecurity-operations/brazilian-authorities-arrest-members-of-banking-trojan-cybercrime-group www.secnews.physaphae.fr/article.php?IdArticle=8466275 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Fujitsu: logiciels malveillants sur les ordinateurs de l'entreprise a exposé des données clients<br>Fujitsu: Malware on Company Computers Exposed Customer Data It remains unclear how long the IT services giant\'s systems were infiltrated and just how the cyberattack unfolded.]]> 2024-03-18T20:20:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fujitsu-malware-on-company-computers-exposed-customer-data www.secnews.physaphae.fr/article.php?IdArticle=8466276 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Le suivi de tout sur le Web sombre est la mission critique<br>Tracking Everything on the Dark Web Is Mission Critical On the Dark Web, stolen secrets are your enemy, and context is your friend.]]> 2024-03-18T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/tracking-everything-on-dark-web-is-mission-critical www.secnews.physaphae.fr/article.php?IdArticle=8466067 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les données de retraite du gouvernement sud-africain crainsent les craintes de l'étincelle<br>South African Government Pension Data Leak Fears Spark Probe LockBit ransomware gang claims 668GB of data it dumped online was stolen from South Africa\'s pension agency.]]> 2024-03-18T07:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/south-african-government-pension-data-leak-fears-spark-probe www.secnews.physaphae.fr/article.php?IdArticle=8465854 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch 3 façons dont les entreprises peuvent surmonter la pénurie de compétences en cybersécurité<br>3 Ways Businesses Can Overcome the Cybersecurity Skills Shortage With budget constraints and a limited supply of skilled talent, businesses need to get creative to defend against rampant cybersecurity threats.]]> 2024-03-18T05:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/3-ways-businesses-can-overcome-cybersecurity-skills-shortage www.secnews.physaphae.fr/article.php?IdArticle=8465804 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'ghostrace \\' L'attaque d'exécution spéculative a un impact<br>\\'GhostRace\\' Speculative Execution Attack Impacts All CPU, OS Vendors Like Spectre, the new GhostRace exploit could give attackers a way to access sensitive information from system memory and take other malicious actions.]]> 2024-03-15T21:09:49+00:00 https://www.darkreading.com/cyber-risk/ghostrace-speculative-execution-attack-cpu-os-vendors www.secnews.physaphae.fr/article.php?IdArticle=8464559 False Vulnerability,Threat None 4.0000000000000000 Dark Reading - Informationweek Branch BRESSE NHS, HSE BUG EXPOSE DONNÉES DE SANTÉES DANS LES ISLES BRITANNIQUES<br>NHS Breach, HSE Bug Expose Healthcare Data in the British Isles Whoopsies in Ireland and Scotland speak to a tenuousness of cyber protections for sensitive private healthcare data.]]> 2024-03-15T20:37:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nhs-breach-hse-bug-expose-healthcare-data-british-isles www.secnews.physaphae.fr/article.php?IdArticle=8464534 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Chatgpt vs Gemini: Quel est le meilleur pour 10 tâches Infosec courantes?<br>ChatGPT vs. Gemini: Which Is Better for 10 Common Infosec Tasks? Compare how well OpenAI\'s and Google\'s generative AI products handle infosec professionals\' top 10 tasks.]]> 2024-03-15T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/chatgpt-vs-gemini-which-is-better-for-10-common-infosec-tasks- www.secnews.physaphae.fr/article.php?IdArticle=8463366 False None ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch ChatGPT vs. Gemini: Which Is Better for 10 Common Infosec Tasks? Compare how well OpenAI\'s and Google\'s generative AI products handle infosec professionals\' top 10 tasks.]]> 2024-03-15T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/chatgpt-vs-gemini-which-is-better-for-10-common-infosec-tasks www.secnews.physaphae.fr/article.php?IdArticle=8464368 False None ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch 6 plats à retenir CISO des directives de la NSA \\<br>6 CISO Takeaways From the NSA\\'s Zero-Trust Guidance All companies - not just federal agencies - should aim to adopt the "network and environment" pillar of the National Security Agency\'s zero-trust guidelines.]]> 2024-03-15T12:25:35+00:00 https://www.darkreading.com/cybersecurity-operations/6-ciso-takeaways-nsa-zero-trust-guidance www.secnews.physaphae.fr/article.php?IdArticle=8464446 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Red Canary annonce une couverture complète de tous les principaux fournisseurs de cloud<br>Red Canary Announces Full Coverage of All Major Cloud Providers 2024-03-14T21:37:36+00:00 https://www.darkreading.com/cloud-security/red-canary-announces-full-coverage-of-all-major-cloud-providers www.secnews.physaphae.fr/article.php?IdArticle=8464021 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch EXPEL verse la boîte à outils mise à jour en réponse au NIST 2.0<br>Expel Releases Updated Toolkit in Response to NIST 2.0 2024-03-14T21:24:56+00:00 https://www.darkreading.com/vulnerabilities-threats/expel-releases-updated-toolkit-in-response-to-nist-2-0 www.secnews.physaphae.fr/article.php?IdArticle=8464022 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nozomi Networks sécurise 100 millions de dollars pour défendre les infrastructures critiques<br>Nozomi Networks Secures $100M Investment to Defend Critical Infrastructure 2024-03-14T21:19:32+00:00 https://www.darkreading.com/ics-ot-security/nozomi-networks-secures-100-million-investment-to-defend-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8464023 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La FCC approuve les étiquettes de cyber-fiducie volontaires pour les produits IoT des consommateurs<br>FCC Approves Voluntary Cyber Trust Labels for Consumer IoT Products Here\'s what IoT device manufacturers need to know to earn a cybersecurity stamp of approval from the government.]]> 2024-03-14T20:30:16+00:00 https://www.darkreading.com/ics-ot-security/fcc-approves-voluntary-cyber-trust-labels-iot-products www.secnews.physaphae.fr/article.php?IdArticle=8463997 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortinet met en garde contre un autre défaut RCE critique<br>Fortinet Warns of Yet Another Critical RCE Flaw CVE-2024-48788, like many other recent Fortinet flaws, will likely be an attractive target, especially for nation-state backed actors.]]> 2024-03-14T20:13:06+00:00 https://www.darkreading.com/vulnerabilities-threats/fortinet-warns-of-yet-another-critical-rce-flaw www.secnews.physaphae.fr/article.php?IdArticle=8463998 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Alabama sous la cyberattaque DDOS par des hacktivistes soutenus en Russie<br>Alabama Under DDoS Cyberattack by Russian-Backed Hacktivists The hacktivist group Anonymous Sudan claims credit for a cyberattack that disrupted Alabama state government earlier this week.]]> 2024-03-14T19:43:25+00:00 https://www.darkreading.com/cyberattacks-data-breaches/alabama-targeted-by-russian-backed-ddos-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8463973 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Tiktok Ban soulève la sécurité des données, les questions de contrôle<br>TikTok Ban Raises Data Security, Control Questions Approved by the House and moving on to the Senate, the potential ban points up the porousness of governmental control in the digital age.]]> 2024-03-14T17:52:25+00:00 https://www.darkreading.com/cyber-risk/tiktok-ban-raises-data-security-control-questions www.secnews.physaphae.fr/article.php?IdArticle=8463925 False None None 2.0000000000000000