www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-11T03:41:46+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch L'APT nord-coréen se déplace dans le blocage des macro avec un changement LNK<br>North Korean APT Gets Around Macro-Blocking With LNK Switch-Up APT37 is among a growing list of threat actors that have switched to Windows shortcut files after Microsoft blocked macros last year.]]> 2023-05-02T16:47:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-apt-gets-around-macro-blocking-with-lnk-switch-up www.secnews.physaphae.fr/article.php?IdArticle=8332893 False Threat APT 37 2.0000000000000000 Dark Reading - Informationweek Branch Google Ads a maltraité pour attirer les travailleurs de l'entreprise à Lobshot Backdoor<br>Google Ads Abused to Lure Corporate Workers to LOBSHOT Backdoor The cyberattack campaign, similar to one to spread the Rhadamanthys Stealer, is part of a larger trend by attackers to use malvertising as initial access for ransomware and other threat activity.]]> 2023-05-02T15:49:00+00:00 https://www.darkreading.com/remote-workforce/fake-google-ads-lure-corporate-workers-download-lobshot-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8332877 False Ransomware,Threat,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch 4 principes pour créer un nouveau plan pour le développement de logiciels sécurisés<br>4 Principles for Creating a New Blueprint for Secure Software Development Improving the security of the software development process is key to thwarting bad actors.]]> 2023-05-02T14:00:00+00:00 https://www.darkreading.com/application-security/4-principles-for-creating-a-new-blueprint-for-secure-software-development www.secnews.physaphae.fr/article.php?IdArticle=8332841 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 'innovée \\' son métier de cyberattaque, dit mandia<br>China \\'Innovated\\' Its Cyberattack Tradecraft, Mandia Says Mandiant CEO Kevin Mandia explains why a recently revealed targeted attack by a cyber-espionage group out of China rivals the SolarWinds attack in its complexity, and weighs in on how defenders can best leverage generative AI.]]> 2023-05-02T13:10:00+00:00 https://www.darkreading.com/attacks-breaches/china-innovated-its-cyberattack-tradecraft-mandia-says www.secnews.physaphae.fr/article.php?IdArticle=8332862 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Digital Defense Rapport: Tendances des attaques d'appareils et d'infrastructure<br>Microsoft Digital Defense Report: Trends In Device and Infrastructure Attacks In part two of this three-part series, Microsoft synthesizes the impact of IoT/OT security challenges and offers tips for strengthening security there.]]> 2023-05-02T07:00:00+00:00 https://www.darkreading.com/microsoft/microsoft-digital-defense-report-trends-in-device-and-infrastructure-attacks www.secnews.physaphae.fr/article.php?IdArticle=8333482 False None None 4.0000000000000000 Dark Reading - Informationweek Branch US Wellness fournit une notification d'incident de sécurité des données<br>US Wellness Provides Notification of Data Security Incident 2023-05-01T21:35:00+00:00 https://www.darkreading.com/attacks-breaches/us-wellness-provides-notification-of-data-security-incident www.secnews.physaphae.fr/article.php?IdArticle=8332634 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Enterprise Strategy Group Research révèle que 75% des organisations changent ou mettent à jour les API sur une base quotidienne ou hebdomadaire<br>Enterprise Strategy Group Research Reveals 75% of Organizations Change or Update APIs on a Daily or Weekly Basis According to the ESG Study, 92% of organizations have experienced at least one security incident related to insecure APIs in the past year.]]> 2023-05-01T21:33:00+00:00 https://www.darkreading.com/application-security/enterprise-strategy-group-research-reveals-75-of-organizations-change-or-update-apis-on-a-daily-or-weekly-basis-increasing-their-attack-surface www.secnews.physaphae.fr/article.php?IdArticle=8332635 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le FBI se concentre sur la cybersécurité avec une demande de budget de 90 millions de dollars<br>FBI Focuses on Cybersecurity With $90M Budget Request Never before has cyber been higher on the FBI\'s list of priorities. Will more money allow the feds to make a greater impact?]]> 2023-05-01T20:38:00+00:00 https://www.darkreading.com/remote-workforce/fbi-focuses-cybersecurity-90m-budget-request www.secnews.physaphae.fr/article.php?IdArticle=8332619 False None None 2.0000000000000000 Dark Reading - Informationweek Branch APT28 utilise des leurres de mise à jour Windows pour tromper les cibles ukrainiennes<br>APT28 Employs Windows Update Lures to Trick Ukrainian Targets The phishing emails were sent using names of system administrators and a letter containing instructions to protect against hackers.]]> 2023-05-01T20:10:00+00:00 https://www.darkreading.com/attacks-breaches/apt28-employs-windows-update-lures-to-trick-ukrainian-targets www.secnews.physaphae.fr/article.php?IdArticle=8332620 False None APT 28,APT 28 2.0000000000000000 Dark Reading - Informationweek Branch Blackcat Trolls Western Digital avec une réponse de réponse divulguée Image<br>BlackCat Trolls Western Digital With Leaked Response Meeting Image The ransomware group adds in personal insults to ratchet up pressure on Western Digital threat hunters.]]> 2023-05-01T20:06:15+00:00 https://www.darkreading.com/remote-workforce/ransomware-group-trolls-western-digital-threat-hunters- www.secnews.physaphae.fr/article.php?IdArticle=8332621 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que l'industrie de la cybersécurité peut apprendre de la crise SVB<br>What the Cybersecurity Industry Can Learn From the SVB Crisis The banking industry has safeguards designed to mitigate financial risk, something the cybersecurity industry can learn from.]]> 2023-05-01T14:00:00+00:00 https://www.darkreading.com/risk/what-the-cybersecurity-industry-can-learn-from-the-svb-crisis www.secnews.physaphae.fr/article.php?IdArticle=8332539 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: t'arrive bien<br>Name That Edge Toon: Fare Thee Well Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-05-01T13:00:00+00:00 https://www.darkreading.com/edge-articles/name-that-edge-toon-fare-thee-well www.secnews.physaphae.fr/article.php?IdArticle=8332540 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Bellaciao \\' présente comment les groupes de menaces d'Iran \\ modernisent leur malware<br>\\'BellaCiao\\' Showcases How Iran\\'s Threat Groups Are Modernizing Their Malware The dropper is being used in a Charming Kitten APT campaign that has hit organizations in multiple countries.]]> 2023-04-28T20:18:35+00:00 https://www.darkreading.com/cloud/bellaciao-showcases-iran-threat-groups-modernizing-malware www.secnews.physaphae.fr/article.php?IdArticle=8331989 False Malware,Threat APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Slashnext: Comment l'IA génératrice change le paysage des menaces<br>SlashNext: How Generative AI is Changing the Threat Landscape Patrick Harr of SlashNext joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss generative AI.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/slashnext-how-generative-ai-is-changing-the-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8332051 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Au-delà de l'identité: qu'est-ce que l'authentification zéro-frust et pourquoi est-ce important?<br>Beyond Identity: What Is Zero-Trust Authentication and Why Does It Matter? Beyond Identity\'s Patrick McBride joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the challenges and shortcomings of current authentication technologies.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/beyond-identity-what-is-zero-trust-authentication-and-why-does-it-matter www.secnews.physaphae.fr/article.php?IdArticle=8332017 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Sumo Logic réfléchit pourquoi nous y sommes encore avec l'automatisation de la sécurité<br>Sumo Logic Ponders Why We Aren\\'t There Yet With Security Automation Dave Frampton of Sumo Logic Security joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss how automation falls short in security management.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/risk/sumo-logic-ponders-why-we-arent-there-yet-with-security-automation www.secnews.physaphae.fr/article.php?IdArticle=8332018 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Wiz: rompre des silos avec CNApp et l'avenir de la sécurité du cloud<br>Wiz: Breaking Up Silos With CNAPP And the Future Of Cloud Security Yinon Costica of Wiz joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss CNAPP and cloud security.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/wiz-breaking-up-silos-with-cnapp-and-the-future-of-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8332019 False Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Automox: devenir plus intelligent où la gestion des points finaux \\ 'est concernée<br>Automox: Getting Smarter Where Endpoint Management\\'s Concerned Corey Bodzin of Automox joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the latest IT operations report.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/risk/automox-getting-smarter-where-endpoint-management-s-concerned www.secnews.physaphae.fr/article.php?IdArticle=8332020 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Elastic étend les capacités de sécurité du cloud avec une meilleure sécurité de l'application<br>Elastic Expands Cloud Security Capabilities With Improved App Security Mike Nichols of Elastic Security joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss extended detection and response (XDR) and endpoint detection and response (EDR).]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/endpoint/elastic-expands-cloud-security-capabilities-with-improved-app-security www.secnews.physaphae.fr/article.php?IdArticle=8332069 False Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Jupiterone pèse sur la nécessité de cyber perspicaces unifiées<br>JupiterOne Weighs In On the Need For Unified Cyber Insights JupiterOne founder Erkang Zheng joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss securing assets and attack surface management.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/jupiterone-weighs-in-on-the-need-for-unified-cyber-insights www.secnews.physaphae.fr/article.php?IdArticle=8332070 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch VMware offre une nouvelle vérité sur le terrain pour une meilleure sécurité du cloud<br>VMware Offers Up New Ground Truth For Improved Cloud Security Rick McElroy of VMware joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss lateral movement and cloud operations.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/vmware-offers-up-new-ground-truth-for-improved-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8332063 False Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Invicit zoome sur les vulnérabilités qui affligent les développeurs, les professionnels de la sécurité<br>Invicti Zooms In On Vulnerabilities That Plague Developers, Security Pros Invicti\'s Patrick Vandenberg joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the latest global threat report.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/application-security/invicti-zooms-in-on-vulnerabilities-that-plague-developers-security-pros www.secnews.physaphae.fr/article.php?IdArticle=8332050 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch OpenText: Intégration des processus - et stratégie - est toujours la meilleure défense<br>OpenText: Integrating Processes - and Strategy - Is Still the Best Defense OpenText\'s Geoff Bibby joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the latest global threat report.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/opentext-integrating-processes-and-strategy-is-still-the-best-defense www.secnews.physaphae.fr/article.php?IdArticle=8332049 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch DarkTrace examine de plus près la conversation de sécurité des e-mails changeants<br>Darktrace Takes A Closer Look At the Shifting Email Security Conversation Dan Fein of Darktrace joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss email security.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/darktrace-takes-a-closer-look-at-the-shifting-email-security-conversation www.secnews.physaphae.fr/article.php?IdArticle=8332052 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Comment mieux l'intégration des systèmes, les applications renforcent la sécurité de l'entreprise<br>How Better Integration of Systems, Apps Bolsters Enterprise Security Expel\'s Dave Merkel joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss how there needs to be tighter integration between systems and applications.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/how-better-integration-of-systems-apps-bolsters-enterprise-security www.secnews.physaphae.fr/article.php?IdArticle=8332072 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Zerotier: Ce que les dirigeants doivent savoir sur le réseautage virtuel moderne<br>ZeroTier: What Leaders Need To Know About Modern Virtual Networking ZeroTier\'s Marc Patterson joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss virtual networking.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/zerotier-what-leaders-need-to-know-about-modern-virtual-networking www.secnews.physaphae.fr/article.php?IdArticle=8332064 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Rapport mandiant: le temps de séjour diminue tandis que les ransomwares, l'extorsion s'épanouissent<br>Mandiant Report: Dwell Time Decreases While Ransomware, Extortion Flourish Mandiant\'s Charles Charmakal joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the company\'s latest annual M-trends report.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/mandiant-report-dwell-time-decreases-while-ransomware-extortion-flourish www.secnews.physaphae.fr/article.php?IdArticle=8332016 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Cybersixgill et l'état de la cybercriminalité d'aujourd'hui<br>Cybersixgill And the State Of Today\\'s Cybercrime Underground Delilah Schwartz of Cybersixgill joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the cybercrime underground.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/cybersixgill-and-the-state-of-today-s-cybercrime-underground www.secnews.physaphae.fr/article.php?IdArticle=8332065 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch La promesse - et l'urgence - de la construction d'un programme de sécurité SaaS réussi<br>The Promise - and Urgency - of Building a Successful SaaS Security Program Brendan O\'Connor of AppOmni joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss how to secure software-as-a-service (SaaS) applications.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/application-security/the-promise-and-urgency-of-building-a-successful-saas-security-program www.secnews.physaphae.fr/article.php?IdArticle=8332067 False Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Mend: construire un plan de santé à long terme pour la sécurité open source<br>Mend: Building a Long-Term Health Plan For Open Source Security Arabella Hallawell, CMO with Mend, joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss securing assets and attack surface management.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/application-security/mend-building-a-long-term-health-plan-for-open-source-security www.secnews.physaphae.fr/article.php?IdArticle=8332071 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch InfoBlox combine le réseautage et la sécurité, se double des menaces DNS<br>Infoblox Combines Networking and Security, Doubles Down on DNS Threats Brad Rinklin and Renée Burton of Infoblox joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss DNS-networking and security.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/infoblox-combines-networking-and-security-doubles-down-on-dns-threats www.secnews.physaphae.fr/article.php?IdArticle=8332068 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Sophos révèle de nouvelles perspectives pour protéger contre les adversaires actifs<br>Sophos Reveals New Insights for Protecting Against Active Adversaries John Shier of Sophos joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the latest active adversary reports.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/attacks-breaches/sophos-reveals-new-insights-for-protecting-against-active-adversaries www.secnews.physaphae.fr/article.php?IdArticle=8332048 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Votre surface d'attaque peut augmenter, mais vous pouvez toujours contenir votre risque<br>Your Attack Surface May Be Growing, But You Can Still Contain Your Risk Lookout CEO Jim Dolce joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss remote work and the expanding attack surface.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/endpoint/your-attack-surface-may-be-growing-but-you-can-still-contain-your-risk www.secnews.physaphae.fr/article.php?IdArticle=8332053 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch AT&T: Ce que les professionnels de la sécurité devraient savoir sur l'écosystème des bords en évolution<br>AT&T: What Security Pros Should Know About the Evolving Edge Ecosystem Teresa Lanowitz of AT&T Business joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss edge computing and security threats at the edge.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/cloud/att-what-security-pros-should-know-about-the-evolving-edge-ecosystem www.secnews.physaphae.fr/article.php?IdArticle=8332066 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco offre aux clients de nouvelles façons d'apprivoiser le paysage de la menace d'aujourd'hui \\<br>Cisco Offers Customers New Ways To Tame Today\\'s Threat Landscape Cisco\'s Tom Gillis joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the current threat landscape.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/cisco-offers-customers-new-ways-to-tame-today-s-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8332054 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Comment une approche d'identité a-une<br>How An Identity-First Approach Can Stop Attacks on Critical Infrastructure Xage CEO Duncan Greatwood joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss identity and access management in the context of critical infrastructure.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/ics-ot/how-an-identity-first-approach-can-stop-attacks-on-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8332014 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Txone: la sécurité industrielle évolue pour maintenir l'opération en cours d'exécution<br>TXOne: Industrial Security Is Evolving to Keep the Operation Running Terence Liu and Jeff DePasse of TXOne Networks joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss operational technology, critical infrastructure, and the National Cybersecurity Strategy.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/ics-ot/txone-industrial-security-is-evolving-to-keep-the-operation-running www.secnews.physaphae.fr/article.php?IdArticle=8332015 False Industrial,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Google interdit des milliers de comptes de développeurs Play Store pour bloquer les logiciels malveillants<br>Google Bans Thousands of Play Store Developer Accounts to Block Malware Last year Google banned 173,000 developer accounts and prevented 1.5 million apps from reaching the Play Store as it fought policy violations and malware.]]> 2023-04-28T18:03:00+00:00 https://www.darkreading.com/application-security/google-bans-thousands-developer-accounts-fraud-malware-play-store www.secnews.physaphae.fr/article.php?IdArticle=8331947 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le firmware se profile comme la prochaine frontière pour la cybersécurité<br>Firmware Looms as the Next Frontier for Cybersecurity Software bugs are ubiquitous, and we\'re familiar with hardware threats. But what about the gap in the middle? Two researchers at Black Hat Asia will attempt to focus our attention there.]]> 2023-04-28T18:01:04+00:00 https://www.darkreading.com/endpoint/firmware-looms-next-frontier-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8331948 False None None 3.0000000000000000 Dark Reading - Informationweek Branch SOSSA et CRA Spell Trouble pour les logiciels open source<br>SOSSA and CRA Spell Trouble for Open Source Software The lack of understanding around open source poses a threat when legislation is considered. Governments can help by offering funding to help remediate vulnerabilities and supporting in open source\'s long-term development.]]> 2023-04-28T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/sossa-and-cra-spell-trouble-for-open-source-software www.secnews.physaphae.fr/article.php?IdArticle=8331886 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Cyber certitude: investir dans la résilience pendant un marché de la correction postale<br>Cyber Certainty: Investing in Resilience During a Post Correction Market In 2023, there is massive innovation being developed in all sectors, from cybersecurity to AI and quantum computing to IT management and information security, and in all the ways they intersect.]]> 2023-04-28T10:00:00+00:00 https://www.darkreading.com/edge-articles/cyber-certainty-investing-in-resilience-during-a-post-correction-market www.secnews.physaphae.fr/article.php?IdArticle=8331841 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Tessian s'intègre pleinement au M365 pour assurer la protection des menaces et la protection des risques d'initiés<br>Tessian Fully Integrates With M365 To Provide Threat Protection and Insider Risk Protection 2023-04-27T22:11:00+00:00 https://www.darkreading.com/threat-intelligence/tessian-fully-integrates-with-m365-to-provide-threat-protection-and-insider-risk-protection www.secnews.physaphae.fr/article.php?IdArticle=8331727 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Uptycs lance le système d'alerte précoce de la sécurité du cloud<br>Uptycs Launches Cloud Security Early Warning System 2023-04-27T22:09:00+00:00 https://www.darkreading.com/cloud/uptycs-launches-industry-s-first-cloud-security-early-warning-system www.secnews.physaphae.fr/article.php?IdArticle=8331728 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Majorkey accélère la stratégie de sécurité de l'information PurePlay avec l'acquisition de Legion Star<br>MajorKey Accelerates Pureplay Information Security Strategy With Acquisition of Legion Star 2023-04-27T21:45:00+00:00 https://www.darkreading.com/application-security/majorkey-accelerates-pureplay-information-security-strategy-with-acquisition-of-legion-star www.secnews.physaphae.fr/article.php?IdArticle=8331705 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Delinea Onsite RSA Conference Survey Reveals Cloud Security Remains Top Cybersecurity Concern in 2023 Compliance acts as primary driver for obtaining cyber insurance, but budget constraints hinder efforts.]]> 2023-04-27T21:30:00+00:00 https://www.darkreading.com/application-security/delinea-onsite-rsa-conference-survey-reveals-cloud-security-remains-top-cybersecurity-concern-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8331706 True Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Guide de survie CISO pour les cyberattaques<br>CISO Survival Guide for Cyberattacks CISOs who have survived major cyber incidents recommend letting company ethos guide incident response.]]> 2023-04-27T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ciso-survival-guide-for-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8331738 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Soudan anonyme \\' revendique la responsabilité des attaques DDOS contre Israël<br>\\'Anonymous Sudan\\' Claims Responsibility for DDoS Attacks Against Israel The group has unleashed numerous attacks against the country during the week of Israel\'s Independence Day.]]> 2023-04-27T20:27:00+00:00 https://www.darkreading.com/attacks-breaches/anonymous-sudan-claims-responsibility-ddos-attacks-israel www.secnews.physaphae.fr/article.php?IdArticle=8331707 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Les noms d'acteurs de menace prolifèrent, ajoutant de la confusion<br>Threat Actor Names Proliferate, Adding Confusion Goodbye, PHOSPHORUS! Hello, Mint Sandstorm. Microsoft adopts two-word monikers for threat groups, but do we really need more?]]> 2023-04-27T19:57:00+00:00 https://www.darkreading.com/threat-intelligence/threat-actor-names-proliferate-adding-confusion www.secnews.physaphae.fr/article.php?IdArticle=8331672 False Threat APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Lazare, Scarcruft nord-coréen Apts Shift Tactics, prospère<br>Lazarus, Scarcruft North Korean APTs Shift Tactics, Thrive As threat actors around the world grow and evolve, APTs from the DPRK stand out for their spread and variety of targets.]]> 2023-04-27T19:50:44+00:00 https://www.darkreading.com/endpoint/lazarus-scarcruft-north-korean-apts-shift-tactics-thrive www.secnews.physaphae.fr/article.php?IdArticle=8331690 False Threat APT 38,APT 37 2.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 'S \\' Evasive Panda \\ 'MISES À JOUR LOGICIELS DE TIRESS<br>China\\'s \\'Evasive Panda\\' Hijacks Software Updates to Deliver Custom Backdoor Researchers observed downloads of installers for the APT\'s flagship backdoor, MgBot, when users at a Chinese NGO were updating legitimate applications.]]> 2023-04-27T19:06:28+00:00 https://www.darkreading.com/attacks-breaches/china-evasive-panda-hijacks-software-updates-custom-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8331673 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sans révèle les 5 cyberattaques les plus dangereuses pour 2023<br>SANS Reveals Top 5 Most Dangerous Cyberattacks for 2023 SEO-aided attacks, developer targeting, and malicious use of AI top the list for 2023.]]> 2023-04-27T17:37:00+00:00 https://www.darkreading.com/attacks-breaches/sans-lists-top-5-most-dangerous-cyberattacks-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8331646 False None None 4.0000000000000000 Dark Reading - Informationweek Branch La stratégie nationale de cybersécurité de la Maison Blanche a un défaut mortel<br>The White House National Cybersecurity Strategy Has a Fatal Flaw The government needs to shift focus and reconsider how it thinks about securing our nation\'s digital and physical assets.]]> 2023-04-27T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-white-house-national-cybersecurity-strategy-has-a-fatal-flaw www.secnews.physaphae.fr/article.php?IdArticle=8331617 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La numérisation continue est impérative pour une sécurité efficace des applications Web<br>Continuous Scanning Is Imperative for Effective Web Application Security New research from Invicti shows that an increase in security scanning cadence contributes to improved security posture over time.]]> 2023-04-27T16:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/continuous-scanning-is-imperative-for-effective-web-application-security www.secnews.physaphae.fr/article.php?IdArticle=8331618 False Threat,General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Combation de Kubernetes - Le plus récent défi IAM<br>Combating Kubernetes - the Newest IAM Challenge IT leaders need to ensure Kubernetes clusters don\'t become a gateway for cybercriminals.]]> 2023-04-27T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/combating-kubernetes-the-newest-iam-challenge- www.secnews.physaphae.fr/article.php?IdArticle=8331566 False None Uber 2.0000000000000000 Dark Reading - Informationweek Branch Tenable rend des outils de sécurité générationnaires à la disposition de la communauté de recherche<br>Tenable Makes Generative AI Security Tools Available to the Research Community 2023-04-27T13:00:00+00:00 https://www.darkreading.com/endpoint/tenable-makes-generative-ai-security-tools-available-to-the-research-community www.secnews.physaphae.fr/article.php?IdArticle=8331547 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La fonction de synchronisation Google 2FA pourrait mettre votre confidentialité en danger<br>Google 2FA Syncing Feature Could Put Your Privacy at Risk Researchers find that the encryption of a user\'s 2FA secrets are stripped after transportation to the cloud.]]> 2023-04-26T22:42:30+00:00 https://www.darkreading.com/application-security/google-2fa-syncing-feature-could-put-your-privacy-at-risk www.secnews.physaphae.fr/article.php?IdArticle=8331398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bigid et Thales collaborent pour offrir une protection complète des données et une conformité à la confidentialité<br>BigID and Thales Collaborate to Deliver Comprehensive Data Protection and Privacy Compliance 2023-04-26T20:47:00+00:00 https://www.darkreading.com/endpoint/bigid-and-thales-collaborate-to-deliver-comprehensive-data-protection-and-privacy-compliance www.secnews.physaphae.fr/article.php?IdArticle=8331364 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Linux Shif<br>Linux Shift: Chinese APT Alloy Taurus Is Back With Retooling An old threat actor is making its comeback, sending around their old malware with a new tint.]]> 2023-04-26T18:40:28+00:00 https://www.darkreading.com/endpoint/linux-chinese-apt-alloy-taurus-back-retooling www.secnews.physaphae.fr/article.php?IdArticle=8331342 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le défaut SLP de haute sévérité peut amplifier les attaques DDOS jusqu'à 2 200 fois<br>High-Severity SLP Flaw Can Amplify DDoS Attacks up to 2,200 Times More than 2,000 global organizations - including Fortune 1,000 companies - are at risk to reflective DDoS attacks that exploit a vulnerability discovered in the legacy Internet protocol.]]> 2023-04-26T17:52:38+00:00 https://www.darkreading.com/vulnerabilities-threats/high-severity-slp-flaw-can-amplify-ddos-attacks-up-to-2-200-times www.secnews.physaphae.fr/article.php?IdArticle=8331330 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch CyberGrx annonce les gagnants des inauguraux Cyber Risk Nation Awards<br>CyberGRX Announces Winners of the Inaugural Cyber Risk Nation Awards Awarded individuals and companies are trailblazers in third-party risk management.]]> 2023-04-26T17:40:00+00:00 https://www.darkreading.com/risk/cybergrx-announces-winners-of-the-inaugural-cyber-risk-nation-awards www.secnews.physaphae.fr/article.php?IdArticle=8331314 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La version métaverse du Web Dark pourrait être presque impénétrable<br>Metaverse Version of the Dark Web Could be Nearly Impenetrable Law enforcement will likely find it much harder to take down criminal activities on the "deepverse."]]> 2023-04-26T15:30:00+00:00 https://www.darkreading.com/cloud/metaverse-version-dark-web-nearly-impenetrable www.secnews.physaphae.fr/article.php?IdArticle=8331273 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Effets du démontage du groupe des ransomwares Hive<br>Effects of the Hive Ransomware Group Takedown Despite some success in limiting damage from Hive, there\'s no time to relax security vigilance.]]> 2023-04-26T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/effects-of-the-hive-ransomware-group-takedown www.secnews.physaphae.fr/article.php?IdArticle=8331246 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques sans malware sont en augmentation;Ici \\ est comment les détecter<br>Malware-Free Cyberattacks Are On the Rise; Here\\'s How to Detect Them Last year, 71% of enterprise breaches were pulled off quietly, with legitimate tools, research shows.]]> 2023-04-26T13:00:00+00:00 https://www.darkreading.com/endpoint/malware-free-cyberattacks-rise-how-to-detect www.secnews.physaphae.fr/article.php?IdArticle=8331247 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Les cisos repensent la sécurité des données avec un cadre centré sur l'info<br>CISOs Rethink Data Security with Info-Centric Framework The Data Security Maturity Model ditches application, network, and device silos when it comes to architecting a data security strategy.]]> 2023-04-26T00:15:07+00:00 https://www.darkreading.com/remote-workforce/cisos-rethink-data-security-info-centric-framework www.secnews.physaphae.fr/article.php?IdArticle=8331124 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Le rapport sur l'état de la sécurité des applications en 2023 de DataDog \\ présente les principales tendances de l'application<br>Datadog\\'s 2023 State of Application Security Report Presents Top AppSec Trends The report found that ninety-seven percent of security vulnerabilities labeled as "critical" could actually be deprioritized.]]> 2023-04-25T22:43:00+00:00 https://www.darkreading.com/application-security/datadog-s-2023-state-of-application-security-report-presents-top-appsec-trends www.secnews.physaphae.fr/article.php?IdArticle=8331101 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dig Security annonce une nouvelle intégration avec CrowdStrike<br>Dig Security Announces New Integration With CrowdStrike New CrowdStrike Falcon platform integration delivers multi-cloud visibility and protection of data assets with layered malware detection and file scanning to stop modern attacks.]]> 2023-04-25T22:40:00+00:00 https://www.darkreading.com/cloud/dig-security-announces-new-integration-with-crowdstrike www.secnews.physaphae.fr/article.php?IdArticle=8331102 True Malware None 2.0000000000000000 Dark Reading - Informationweek Branch BlackBerry étend un partenariat avec le fournisseur de services de sécurité gérés (MSSP) pour s'assurer que les PME sont configurées pour le cyber succès<br>BlackBerry Extends Partnership With Managed Security Services Provider (MSSP) to Ensure SMBs are Set Up for Cyber Success 2023-04-25T22:09:00+00:00 https://www.darkreading.com/operations/blackberry-extends-partnership-with-managed-security-services-provider-mssp-to-ensure-smbs-are-set-up-for-cyber-success www.secnews.physaphae.fr/article.php?IdArticle=8331103 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Experts en IA: Compte pour la résilience et le risque AI / ML pendant la période où il est encore temps<br>AI Experts: Account for AI/ML Resilience & Risk While There\\'s Still Time CISOs and cybersecurity teams will play a key role in hardening artificial intelligence and machine learning systems.]]> 2023-04-25T21:56:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ai-experts-account-ai-ml-resilience-risk-time www.secnews.physaphae.fr/article.php?IdArticle=8331069 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Akamai présente un pare-feu de cloud de réseau proloxique<br>Akamai Introduces Prolexic Network Cloud Firewall 2023-04-25T21:25:00+00:00 https://www.darkreading.com/cloud/akamai-introduces-prolexic-network-cloud-firewall www.secnews.physaphae.fr/article.php?IdArticle=8331070 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch ForcePoint offre partout la sécurité des données, en étendant les politiques DLP des points de terminaison au cloud<br>Forcepoint Delivers Data Security Everywhere, Extending DLP Policies From Endpoints to the Cloud 2023-04-25T21:19:00+00:00 https://www.darkreading.com/endpoint/forcepoint-delivers-data-security-everywhere-extending-dlp-policies-from-endpoints-to-the-cloud www.secnews.physaphae.fr/article.php?IdArticle=8331071 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch NetWitness s'associe à Palo Alto Networks, Broadcom pour lancer des intégrations Sase Packet à la conférence RSA 2023<br>NetWitness Partners With Palo Alto Networks, Broadcom to Launch SASE Packet Integrations at RSA Conference 2023 Full packet capture and log monitoring directly on SASE nodes maintains enterprise-grade security, no matter where the data originates.]]> 2023-04-25T21:08:00+00:00 https://www.darkreading.com/vulnerabilities-threats/netwitness-partners-with-palo-alto-networks-broadcom-to-launch-sase-packet-integrations-at-rsa-conference-2023 www.secnews.physaphae.fr/article.php?IdArticle=8331072 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch ReliaQuest Adds AI Capabilities to GreyMatter Intelligent Analysis Integration of AI can lead to reduction of up to 90% in meantime to resolve security incidents.]]> 2023-04-25T21:04:00+00:00 https://www.darkreading.com/threat-intelligence/reliaquest-adds-ai-capabilities-to-greymatter-intelligent-analysis www.secnews.physaphae.fr/article.php?IdArticle=8331062 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Incident de la sécurité des données de voyage de Vantage<br>Vantage Travel Experiences Data Security Incident 2023-04-25T20:52:00+00:00 https://www.darkreading.com/attacks-breaches/vantage-travel-experiences-data-security-incident www.secnews.physaphae.fr/article.php?IdArticle=8331063 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Manticore éduqué \\' cible les victimes israéliennes dans l'amélioration des attaques de phishing<br>\\'Educated Manticore\\' Targets Israeli Victims in Improved Phishing Attacks The Iranian threat actor displays activity similar to that of other advanced persistent threat groups.]]> 2023-04-25T20:32:00+00:00 https://www.darkreading.com/endpoint/educated-manticore-targets-israeli-victims-in-improved-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8331073 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'bon \\' ai est le seul chemin d'accès à une architecture True Zero-Trust<br>\\'Good\\' AI Is the Only Path to True Zero-Trust Architecture Ultimately AI will protect the enterprise, but it\'s up to the cybersecurity community to protect \'good\' AI in order to get there, RSA\'s Rohit Ghai says.]]> 2023-04-25T19:20:00+00:00 https://www.darkreading.com/threat-intelligence/good-ai-crucial-to-zero-trust-success www.secnews.physaphae.fr/article.php?IdArticle=8331054 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants abusent des défauts de Papercut RCE pour reprendre les serveurs privés d'entreprise<br>Attackers Abuse PaperCut RCE Flaws to Take Over Enterprise Print Servers Customers should apply updates to the print management software used by more than 100 million organizations worldwide, with typical US customers found in the SLED sector.]]> 2023-04-25T18:15:24+00:00 https://www.darkreading.com/remote-workforce/attackers-abuse-papercut-rce-flaws-to-take-over-enterprise-print-servers www.secnews.physaphae.fr/article.php?IdArticle=8331007 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch DDOS, pas le ransomware, est une préoccupation commerciale pour les réseaux Edge<br>DDoS, Not Ransomware, Is Top Business Concern for Edge Networks A study found that ransomware threats are viewed as having the lowest overall perceived likelihood of attack on the edge.]]> 2023-04-25T18:08:17+00:00 https://www.darkreading.com/ics-ot/ddos-ransomware-itop-business-concern-edge-networks www.secnews.physaphae.fr/article.php?IdArticle=8331008 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch La baisse des ransomwares: augmente-t-elle réellement les risques pour les organisations?<br>The Decline in Ransomware: Does It Actually Increase Risks for Organizations? Organizations need to remain vigilant and not take the decline as reason to cut back their cybersecurity strategies.]]> 2023-04-25T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-decline-in-ransomware-does-it-actually-increase-risks-for-organizations- www.secnews.physaphae.fr/article.php?IdArticle=8330989 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hiddenlayer nabs la plus innovante Couronne de startup à RSAC<br>HiddenLayer Nabs Most Innovative Startup Crown at RSAC The judges appreciated the scale of the problem the startup set out to solve: protecting the integrity of AI systems.]]> 2023-04-25T15:00:00+00:00 https://www.darkreading.com/dr-tech/hiddenlayer-nabs-most-innovative-startup-crown-rsac www.secnews.physaphae.fr/article.php?IdArticle=8331074 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Construire un meilleur SBOM<br>Building a Better SBOM Generating an SBOM is easy. It\'s generating one that\'s comprehensive and accurate that\'s hard.]]> 2023-04-25T14:00:00+00:00 https://www.darkreading.com/application-security/building-a-better-sbom www.secnews.physaphae.fr/article.php?IdArticle=8330927 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des millions d'artefacts, les registres des logiciels d'entreprise mal configurés sont mûrs pour PWNING<br>Millions of Artifacts, Misconfigured Enterprise Software Registries Are Ripe for Pwning Researchers find 250 million artifacts and 65,000 container images exposed in registries and repositories scattered across the Internet.]]> 2023-04-24T22:13:00+00:00 https://www.darkreading.com/application-security/millions-artifacts-misconfigured-enterprise-software-registries-pwning www.secnews.physaphae.fr/article.php?IdArticle=8330769 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Emmêlé: \\ 'Tomiris \\' APT utilise des logiciels malveillants Turla, des chercheurs déroutants<br>Tangled Up: \\'Tomiris\\' APT Uses Turla Malware, Confusing Researchers Researchers are unraveling the threads connecting two separate, but in some ways overlapping, Russian-language APTs.]]> 2023-04-24T21:27:50+00:00 https://www.darkreading.com/threat-intelligence/tangled-up-tomiris-apt-uses-turla-malware-confusing-researchers www.secnews.physaphae.fr/article.php?IdArticle=8330770 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Workspace étend la sécurité et la gestion des périphériques de qualité entreprise pour un travail hybride avec Okta et VMware<br>Google Workspace Extends Enterprise-Grade Security and Device Management for Hybrid Work With Okta and VMware JumpCloud integrates with Google Workspace to extend enterprise-quality security capabilities to small and midsize organizations.]]> 2023-04-24T20:54:00+00:00 https://www.darkreading.com/remote-workforce/google-workspace-extends-enterprise-grade-security-and-device-management-for-hybrid-work-with-okta-and-vmware www.secnews.physaphae.fr/article.php?IdArticle=8330726 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La gestion des robots vise à apprivoiser l'automatisation des attaquants<br>Bot Management Aims to Tame Attacker Automation Web sites, cloud services, and API servers are seeing ever more automated traffic - or bots, as they are known - forcing companies to find ways to separate the digital wheat from the chaff.]]> 2023-04-24T20:32:27+00:00 https://www.darkreading.com/dr-tech/bot-management-aims-to-tame-attacker-automation www.secnews.physaphae.fr/article.php?IdArticle=8330771 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Les organisations d'infrastructures critiques ont encore été affectées dans la violation de 3CX<br>Critical Infrastructure Organizations Further Affected in 3CX Breach As investigations continue, researchers find confirmation in their suspicions of a sprawling attack affecting multiple organizations.]]> 2023-04-24T20:00:00+00:00 https://www.darkreading.com/attacks-breaches/2-infrastructure-organizations-further-affected-3cx-breach www.secnews.physaphae.fr/article.php?IdArticle=8330772 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les applications à faible code sont-elles une bombe temporelle de contrôle d'accès à cocher?<br>Are Low-Code Apps a Ticking Access Control Time-Bomb? Getting a handle on the new risks facing appsec by low-code/no-code development patterns]]> 2023-04-24T19:00:00+00:00 https://www.darkreading.com/edge-articles/are-low-code-apps-a-ticking-access-control-time-bomb- www.secnews.physaphae.fr/article.php?IdArticle=8330773 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Représentant de la Banque nord-coréenne du commerce extérieur chargé des complots de blanchiment de crypto<br>North Korean Foreign Trade Bank Representative Charged in Crypto Laundering Conspiracies 2023-04-24T17:49:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-foreign-trade-bank-representative-charged-in-crypto-laundering-conspiracies www.secnews.physaphae.fr/article.php?IdArticle=8330680 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Cloud annonce une nouvelle extension de sécurité AI de sécurité et d'écosystème au RSAC 2023<br>Google Cloud Announces New Security AI Workbench and Ecosystem Expansion at RSAC 2023 Businesses can now standardize their end-to-end cybersecurity programs on the industry\'s most secure infrastructure, while retaining choice and vendor optionality.]]> 2023-04-24T16:04:00+00:00 https://www.darkreading.com/cloud/google-cloud-announces-new-security-ai-workbench-and-ecosystem-expansion-at-rsac-2023 www.secnews.physaphae.fr/article.php?IdArticle=8330643 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Qwiet AI construit un filet de neurones pour capturer les vulnérabilités de codage<br>Qwiet AI Builds a Neural Net to Catch Coding Vulnerabilities Code property graphs and a threat feed powered by artificial narrow intelligence help developers incorporate AppSec into DevOps.]]> 2023-04-24T16:00:00+00:00 https://www.darkreading.com/dr-tech/qwiet-ai-builds-a-neural-net-to-catch-coding-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8330644 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Zérofox pour acquérir la lune<br>ZeroFox to Acquire LookingGlass, Broadening Global Attack Surface Intelligence Capabilities Deal strengthens ZeroFox\'s External Cybersecurity Platform with attack surface management (EASM) and threat intelligence capabilities.]]> 2023-04-24T15:32:00+00:00 https://www.darkreading.com/threat-intelligence/zerofox-to-acquire-lookingglass-broadening-global-attack-surface-intelligence-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8330627 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco dévoile une solution pour détecter rapidement les cyber-menaces avancées et automatiser la réponse<br>Cisco Unveils Solution to Rapidly Detect Advanced Cyber Threats and Automate Response 2023-04-24T15:24:00+00:00 https://www.darkreading.com/threat-intelligence/cisco-unveils-solution-to-rapidly-detect-advanced-cyber-threats-and-automate-response www.secnews.physaphae.fr/article.php?IdArticle=8330628 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Survie de la cybersécurité: se cacher de l'IA adversaire<br>Cybersecurity Survival: Hide From Adversarial AI Consider adding some security-through-obscurity tactics to your organization\'s protection arsenal to boost protection. Mask your attack surface behind additional zero-trust layers to remove AI\'s predictive advantage.]]> 2023-04-24T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-survival-hide-from-adversarial-ai www.secnews.physaphae.fr/article.php?IdArticle=8330588 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La nouvelle frontière dans la sécurité des e-mails: au revoir, passerelles;Bonjour, AI comportemental<br>The New Frontier in Email Security: Goodbye, Gateways; Hello, Behavioral AI As email attackers move to more targeted and sophisticated attacks, email security needs to understand the organization, not past attacks, to keep up with attacker innovation and stop novel threats on the first encounter.]]> 2023-04-24T14:00:00+00:00 https://www.darkreading.com/application-security/the-new-frontier-in-email-security-goodbye-gateways-hello-behavioral-ai www.secnews.physaphae.fr/article.php?IdArticle=8330629 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Repenser une AI plus sûre: peut-il vraiment y avoir un \\ 'véritégpt \\'?<br>Rethinking Safer AI: Can There Really Be a \\'TruthGPT\\'? Is Elon Musk\'s "maximum truth-seeking AI" achievable? Overcoming bias in artificial technologies is crucial for cybersecurity, but doing it could be a challenge.]]> 2023-04-24T13:00:00+00:00 https://www.darkreading.com/remote-workforce/safer-ai-can-there-really-be-a-truthgpt www.secnews.physaphae.fr/article.php?IdArticle=8330590 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Zimperium lance une plate-forme de sécurité mobile unifiée pour la détection, la visibilité et la réponse des menaces<br>Zimperium Launches Unified Mobile Security Platform for Threat Detection, Visibility, and Response Integrated platform enables enterprises to seamlessly execute their mobile-first security strategy.]]> 2023-04-24T13:00:00+00:00 https://www.darkreading.com/endpoint/zimperium-launches-the-only-unified-mobile-security-platform-for-threat-detection-visibility-and-response-for-both-endpoints-and-apps www.secnews.physaphae.fr/article.php?IdArticle=8330589 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Networks vise les cyberattaques avec l'expansion du service numérique de la criminalistique et des incidents de l'unité 42 \\ dans le monde entier<br>Palo Alto Networks Takes Aim At Cyberattacks With the Expansion of Unit 42\\'s Digital Forensics & Incident Response Service Globally With 60% of organizations taking more than four days to resolve cybersecurity issues, Unit 42\'s Global Incident Response Service dramatically reduces time to remediate threats.]]> 2023-04-24T12:15:00+00:00 https://www.darkreading.com/operations/palo-alto-networks-takes-aim-at-cyber-attacks-with-the-expansion-of-unit-42-s-digital-forensics-incident-response-service-globally www.secnews.physaphae.fr/article.php?IdArticle=8330591 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CrowdStrike présente Crowdstream pour accélérer et simplifier l'adoption de XDR<br>CrowdStrike Introduces CrowdStream to Accelerate and Simplify XDR Adoption Powered by Cribl, a CrowdStrike Falcon Fund partner, and available to CrowdStrike Falcon platform customers.]]> 2023-04-24T12:00:00+00:00 https://www.darkreading.com/analytics/crowdstrike-introduces-crowdstream-to-dramatically-accelerate-and-simplify-xdr-adoption www.secnews.physaphae.fr/article.php?IdArticle=8330592 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Shields Health Breach expose 2,3 millions d'utilisateurs \\ 'Données<br>Shields Health Breach Exposes 2.3M Users\\' Data The medical imaging firm\'s systems were compromised by a threat actor, exposing patients\' driver\'s licenses and other identifying information.]]> 2023-04-21T20:33:00+00:00 https://www.darkreading.com/attacks-breaches/shields-health-breach-exposes-2-3m-users-data www.secnews.physaphae.fr/article.php?IdArticle=8330062 False Threat,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Kimsuky Apt Kimsuky de la Corée du Nord continue de croître, malgré la sortie publique<br>North Korea\\'s Kimsuky APT Keeps Growing, Despite Public Outing Kim Jong Un\'s Swiss Army knife APT continues to spread its tendrils around the world, showing it\'s not intimidated by the researchers closing in.]]> 2023-04-21T19:37:00+00:00 https://www.darkreading.com/threat-intelligence/north-korea-kimsuky-apt-keeps-growing-despite-public-outing www.secnews.physaphae.fr/article.php?IdArticle=8330042 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Evilextractor \\' La campagne de voleurs tout-en-un cible les données de l'utilisateur Windows<br>\\'EvilExtractor\\' All-in-One Stealer Campaign Targets Windows User Data An uptick in EvilExtractor activity aims to compromise endpoints to steal browser from targets across Europe and the US, researchers say.]]> 2023-04-21T19:23:00+00:00 https://www.darkreading.com/endpoint/evilextractor-infostealer-campaign-targets-windows-os www.secnews.physaphae.fr/article.php?IdArticle=8330043 False None None 2.0000000000000000