www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T01:37:50+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Cloud-y Linux Malware Rains sur Apache, Docker, Redis &Confluence<br>Cloud-y Linux Malware Rains on Apache, Docker, Redis & Confluence "Spinning YARN" cyberattackers wielding a Linux webshell are positioning for broader cloud compromise by exploiting common misconfigurations and a known Atlassian Confluence bug.]]> 2024-03-06T22:36:53+00:00 https://www.darkreading.com/cloud-security/cloud-y-linux-malware-rains-apache-docker-redis-confluence www.secnews.physaphae.fr/article.php?IdArticle=8460038 False Malware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Premier Bofa, maintenant Fidelity: même fournisseur derrière les violations tierces<br>First BofA, Now Fidelity: Same Vendor Behind Third-Party Breaches The private information of more than 28,000 people may have been accessed by unauthorized actors, thanks to a cyber incident at service provider Infosys McCamish - the same third party recently responsible for the Bank of America breach.]]> 2024-03-06T22:19:52+00:00 https://www.darkreading.com/cyberattacks-data-breaches/first-bofa-now-fidelity-same-vendor-third-party-breaches www.secnews.physaphae.fr/article.php?IdArticle=8460039 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Veeam lance Veeam Data Cloud<br>Veeam Launches Veeam Data Cloud 2024-03-06T21:59:52+00:00 https://www.darkreading.com/cloud-security/veeam-launches-veeam-data-cloud www.secnews.physaphae.fr/article.php?IdArticle=8460016 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: Apple Zero-Day Exploits contourner la sécurité du noyau<br>Patch Now: Apple Zero-Day Exploits Bypass Kernel Security A pair of critical bugs could open the door to complete system compromise, including access to location information, iPhone camera and mic, and messages. Rootkitted attackers could theoretically perform lateral movement to corporate networks, too.]]> 2024-03-06T19:15:07+00:00 https://www.darkreading.com/ics-ot-security/patch-now-apple-zero-day-exploits-bypass-kernel-security www.secnews.physaphae.fr/article.php?IdArticle=8459979 False Vulnerability,Threat,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Spoofed Zoom, Google &Les réunions Skype répartissent les rats d'entreprise<br>Spoofed Zoom, Google & Skype Meetings Spread Corporate RATs A Russian-language campaign aims to compromise corporate users on both Windows and Android devices by mimicking popular online collaboration applications.]]> 2024-03-06T18:25:34+00:00 https://www.darkreading.com/cyberattacks-data-breaches/spoofed-zoom-google-skype-meetings-spread-corporate-rats www.secnews.physaphae.fr/article.php?IdArticle=8459959 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch 10 processus essentiels pour réduire les 11 premiers risques de cloud<br>10 Essential Processes for Reducing the Top 11 Cloud Risks The Cloud Security Alliance\'s "Pandemic 11" cloud security challenges can be addressed by putting the right processes in place.]]> 2024-03-06T15:00:00+00:00 https://www.darkreading.com/cyber-risk/10-essential-processes-for-reducing-top-11-cloud-risks www.secnews.physaphae.fr/article.php?IdArticle=8459861 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch La montée de la fraude de l'ingénierie sociale dans le compromis des e-mails commerciaux<br>The Rise of Social Engineering Fraud in Business Email Compromise By examining common social engineering tactics and four of the most devious threat groups, organizations can better defend themselves.]]> 2024-03-06T14:24:33+00:00 https://www.darkreading.com/cyberattacks-data-breaches/the-rise-of-social-engineering-fraud-in-business-email-compromise www.secnews.physaphae.fr/article.php?IdArticle=8459862 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Southern Company construit SBOM pour une sous-station électrique<br>Southern Company Builds SBOM for Electric Power Substation The utility\'s software bill of materials (SBOM) experiment aims to establish stronger supply chain security – and tighter defenses against potential cyberattacks.]]> 2024-03-06T13:30:00+00:00 https://www.darkreading.com/ics-ot-security/southern-company-builds-a-power-substation-sbom www.secnews.physaphae.fr/article.php?IdArticle=8459817 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La perception du réseau introduit une vérification rapide de la segmentation de la zone à la zone<br>Network Perception Introduces Rapid Verification of Zone-to-Zone Segmentation 2024-03-05T23:54:00+00:00 https://www.darkreading.com/ics-ot-security/network-perception-introduces-rapid-verification-of-zone-to-zone-segmentation www.secnews.physaphae.fr/article.php?IdArticle=8459559 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La délibération fait ses débuts Contrôle du privilège pour les serveurs: contrecarrant les références volées et les mouvements latéraux<br>Delinea Debuts Privilege Control for Servers: Thwarting Stolen Credentials and Lateral Movement 2024-03-05T23:49:59+00:00 https://www.darkreading.com/cyberattacks-data-breaches/delinea-debuts-privilege-control-for-servers-thwarting-stolen-credentials-and-lateral-movement www.secnews.physaphae.fr/article.php?IdArticle=8459560 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les Red Sox de Boston choisissent Centripetal comme partenaire de sécurité du Cyber Network<br>Boston Red Sox Choose Centripetal As Cyber Network Security Partner 2024-03-05T23:44:45+00:00 https://www.darkreading.com/cybersecurity-operations/boston-red-sox-choose-centripetal-as-cyber-network-security-partner www.secnews.physaphae.fr/article.php?IdArticle=8459561 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Horizon3.ai dévoile les services de pentiste<br>Horizon3.ai Unveils Pentesting Services for Compliance Ahead of PCI DSS v4.0 Rollout 2024-03-05T23:41:19+00:00 https://www.darkreading.com/cybersecurity-operations/horizon3-ai-unveils-pentesting-services-for-compliance-ahead-of-pci-dss-v4-0-rollout www.secnews.physaphae.fr/article.php?IdArticle=8459562 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les défis de la sécurité de l'IA commencent par la définir<br>The Challenges of AI Security Begin With Defining It Security for AI is the Next Big Thing! Too bad no one knows what any of that really means.]]> 2024-03-05T23:31:12+00:00 https://www.darkreading.com/application-security/the-challenges-of-ai-security-begin-with-defining-it www.secnews.physaphae.fr/article.php?IdArticle=8459563 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les opérateurs de logiciels espions prédateurs ont giflé avec les sanctions américaines<br>Predator Spyware Operators Slapped With US Sanctions The US Treasury Department sanctioned Intellexa Consortium commercial surveillance leaders in an effort to deter Predator proliferation.]]> 2024-03-05T23:05:35+00:00 https://www.darkreading.com/endpoint-security/global-commercial-spyware-operators-sanctioned-by-us www.secnews.physaphae.fr/article.php?IdArticle=8459538 False Commercial None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les criminels aiment l'IA pour une fraude à l'identité synthétique<br>Why Criminals Like AI for Synthetic Identity Fraud The wide availability of generative AI will make synthetic identity fraud even easier. Organizations need a multilayered defense to protect themselves.]]> 2024-03-05T22:30:30+00:00 https://www.darkreading.com/cyber-risk/why-criminals-like-ai-for-synthetic-identity-fraud www.secnews.physaphae.fr/article.php?IdArticle=8459539 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Blackcat devient sombre après avoir arraché le changement de la rançon des soins de santé<br>BlackCat Goes Dark After Ripping Off Change Healthcare Ransom Source code fire sale, stiffing affiliates - are BlackCat admins intentionally burning their RaaS business to the ground? Experts say something\'s up.]]> 2024-03-05T22:20:20+00:00 https://www.darkreading.com/cyberattacks-data-breaches/blackcat-goes-dark-again-reportedly-rips-off-change-healthcare-ransom www.secnews.physaphae.fr/article.php?IdArticle=8459540 False Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Le vétérinaire de l'armée déborde des secrets nationaux à une fausse petite amie ukrainienne<br>Army Vet Spills National Secrets to Fake Ukrainian Girlfriend The retired US Army lieutenant colonel faces up to 10 years in prison if convicted of sharing secret information about the Russia-Ukraine war with a scammer posing as romantic connection.]]> 2024-03-05T21:55:11+00:00 https://www.darkreading.com/cyber-risk/air-force-employee-shares-classified-info-via-dating-app-charged-with-conspiracy www.secnews.physaphae.fr/article.php?IdArticle=8459520 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord frappe les bugs de screenconnect pour laisser tomber \\ 'toddleshark \\' malware<br>North Korea Hits ScreenConnect Bugs to Drop \\'ToddleShark\\' Malware North Korea\'s latest espionage tool is tough to pin down, with random generators that throw detection mechanisms off its scent. The DPRK is using the recent critical bugs in ConnectWise ScreenConnect, a remote desktop tool, to deliver the bug.]]> 2024-03-05T19:46:08+00:00 https://www.darkreading.com/remote-workforce/north-korea-screenconnect-bugs-toddleshark-malware www.secnews.physaphae.fr/article.php?IdArticle=8459472 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Un logiciel malveillant PLC amélioré et de type Stuxnet vise à perturber l'infrastructure critique<br>Improved, Stuxnet-Like PLC Malware Aims to Disrupt Critical Infrastructure A newly developed PLC malware does not require physical access to target an ICS environment, is mostly platform neutral, and is more resilient than traditional malware aimed at critical infrastructure.]]> 2024-03-05T19:43:13+00:00 https://www.darkreading.com/ics-ot-security/improved-stuxnet-like-plc-malware-disrupt-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8459473 False Malware,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Le groupe de ransomware RA à croissance rapide devient global<br>Fast-Growing RA Ransomware Group Goes Global The rapidly evolving threat group uses high-impact tactics that include manipulating group policy to deploy payloads across environments.]]> 2024-03-05T18:04:52+00:00 https://www.darkreading.com/ics-ot-security/fast-growing-ra-ransomware-group-goes-global www.secnews.physaphae.fr/article.php?IdArticle=8459433 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Navigation de risques biométriques de sécurité des données à l'ère numérique<br>Navigating Biometric Data Security Risks in the Digital Age The use of biometrics is increasingly common for authentication, and organizations must make sure their data security solutions protect what may be a new goldmine for hackers.]]> 2024-03-05T15:00:00+00:00 https://www.darkreading.com/cyber-risk/navigating-biometric-data-security-risks-digital-age www.secnews.physaphae.fr/article.php?IdArticle=8459352 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ghostlocker 2.0 hante les entreprises du Moyen-Orient, de l'Afrique et de l'ampli;Asie<br>GhostLocker 2.0 Haunts Businesses Across Middle East, Africa & Asia Ransomware cybercrime gangs GhostSec and Stormous have teamed up in widespread double-extortion attacks.]]> 2024-03-05T13:10:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ghostlocker-two-threatens-businesses-across-middle-east-africa-asia www.secnews.physaphae.fr/article.php?IdArticle=8459326 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les espions de Séoul disent que les pirates de Corée du Nord ont volé des secrets semi-conducteurs<br>Seoul Spies Say North Korea Hackers Stole Semiconductor Secrets The DPRK is using cyberattacks to steal designs and other data from South Korean microchip manufacturers, according to Seoul\'s National Intelligence Service.]]> 2024-03-04T23:30:09+00:00 https://www.darkreading.com/cyberattacks-data-breaches/seoul-spies-say-north-korea-hackers-stole-semiconductor-secrets www.secnews.physaphae.fr/article.php?IdArticle=8459046 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Critical TeamCity Bugs met en danger la chaîne d'approvisionnement des logiciels<br>Critical TeamCity Bugs Endanger Software Supply Chain Customers should immediately patch critical vulnerabilities in on-prem deployments of the CI/CD pipeline tool JetBrains TeamCity that could allow threat actors to gain admin control over servers.]]> 2024-03-04T23:05:43+00:00 https://www.darkreading.com/application-security/critical-teamcity-bugs-endanger-software-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8459026 False Tool,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le ver Genai zéro cliquez sur les logiciels malveillants, les modèles d'empoisonnement<br>Zero-Click GenAI Worm Spreads Malware, Poisoning Models 35 years after the Morris worm, we\'re still dealing with a version of the same issue: data overlapping with control.]]> 2024-03-04T22:51:02+00:00 https://www.darkreading.com/application-security/zero-click-genai-worm-malware-poisoning-models www.secnews.physaphae.fr/article.php?IdArticle=8459027 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Données des clients Amex exposées en violation tierce<br>Amex Customer Data Exposed in Third-Party Breach The breach occurred through a third-party service provider frequently used by the company\'s travel services division.]]> 2024-03-04T22:18:34+00:00 https://www.darkreading.com/cyberattacks-data-breaches/amex-customer-data-exposed-third-party-breach www.secnews.physaphae.fr/article.php?IdArticle=8459028 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Predator Spyware Alive &Eh bien et l'expansion<br>Predator Spyware Alive & Well and Expanding Mercenary spyware operator has rebuilt its network infrastructure and now operates in 11 countries, with one of the newest additions, Botswana.]]> 2024-03-04T19:24:44+00:00 https://www.darkreading.com/remote-workforce/predator-mobile-spyware-alive-and-well-and-expanding www.secnews.physaphae.fr/article.php?IdArticle=8458970 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Moyen-Orient mène dans le déploiement de la sécurité des e-mails DMARC<br>Middle East Leads in Deployment of DMARC Email Security Yet challenges remain as many nation\'s policies for the email authentication protocol remain lax and could run afoul of Google\'s and Yahoo\'s restrictions.]]> 2024-03-04T19:22:10+00:00 https://www.darkreading.com/cyber-risk/middle-east-leads-in-dmarc-deployment www.secnews.physaphae.fr/article.php?IdArticle=8458971 False None Yahoo 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: comme c'est charmant<br>Name That Edge Toon: How Charming Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-03-04T16:06:23+00:00 https://www.darkreading.com/ics-ot-security/name-that-edge-toon-how-charming www.secnews.physaphae.fr/article.php?IdArticle=8458888 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Ce dont les chefs de cybersécurité ont besoin de leurs PDG<br>What Cybersecurity Chiefs Need From Their CEOs By helping CISOs navigate the expectations being placed on their shoulders, CEOs can greatly benefit their companies.]]> 2024-03-04T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/what-cybersecurity-chiefs-need-from-their-ceos www.secnews.physaphae.fr/article.php?IdArticle=8458866 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des millions de référentiels malveillants inondent le github<br>Millions of Malicious Repositories Flood GitHub GitHub and cyberattackers are waging a quiet, automated war over malicious repos.]]> 2024-03-04T13:00:00+00:00 https://www.darkreading.com/application-security/millions-of-malicious-repositories-flood-github www.secnews.physaphae.fr/article.php?IdArticle=8458844 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: Opérationnalisation du NIST CSF 2.0;Les modèles AI se déroulent<br>CISO Corner: Operationalizing NIST CSF 2.0; AI Models Run Amok Dark Reading\'s roundup of strategic cyber-operations insights for chief information security officers and security leaders. Also this week: SEC enforcement actions, biometrics regulation, and painful encryption changes in the pike.]]> 2024-03-01T22:22:49+00:00 https://www.darkreading.com/ics-ot-security/ciso-corner-operationalizing-nist-csf-ai-models-run-amok www.secnews.physaphae.fr/article.php?IdArticle=8457720 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Il est de 22h, savez-vous où sont vos modèles d'IA ce soir?<br>It\\'s 10PM, Do You Know Where Your AI Models are Tonight? Lack of AI model visibility and AI model insecurity puts the software supply chain security problem on steroids.]]> 2024-03-01T21:04:39+00:00 https://www.darkreading.com/cyber-risk/do-you-know-where-your-ai-models-are-tonight www.secnews.physaphae.fr/article.php?IdArticle=8457680 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les plus grands télécommunications de Taiwan \\ sont violés par des pirates chinois présumés<br>Taiwan\\'s Biggest Telco Breached by Suspected Chinese Hackers Stolen data from Chunghwa Telecom - including government-related details - are up for sale on the Dark Web, the Taiwanese defense ministry confirms.]]> 2024-03-01T20:21:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/taiwan-telco-breached-data-sold-on-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8457681 False Hack None 4.0000000000000000 Dark Reading - Informationweek Branch Les attaquants de Cryptochameleon ciblent Apple, les utilisateurs d'Okta avec support technologique GAMBIT<br>CryptoChameleon Attackers Target Apple, Okta Users With Tech Support Gambit A sophisticated threat actor using an MO similar to Scattered Spider is camouflaging itself with convincing impersonation techniques in targeted attacks.]]> 2024-03-01T18:27:49+00:00 https://www.darkreading.com/application-security/cryptochameleon-attackers-target-apple-okta-users-tech-support-gambit www.secnews.physaphae.fr/article.php?IdArticle=8457638 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La régulation de la biométrie se réchauffe, présatant les maux de tête de la conformité<br>Biometrics Regulation Heats Up, Portending Compliance Headaches A growing thicket of privacy laws regulating biometrics is aimed at protecting consumers amid increasing cloud breaches and AI-created deepfakes. But for businesses that handle biometric data, staying compliant is easier said than done.]]> 2024-03-01T18:09:55+00:00 https://www.darkreading.com/application-security/biometrics-regulation-portending-compliance-headaches www.secnews.physaphae.fr/article.php?IdArticle=8457639 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch NIST Cybersecurity Framework 2.0: 4 étapes pour commencer<br>NIST Cybersecurity Framework 2.0: 4 Steps To Get Started The National Institute of Standards and Technology (NIST) has revised the book on creating a comprehensive cybersecurity program that aims to help organizations of every size be more secure. Here\'s where to start putting the changes into action.]]> 2024-03-01T16:38:51+00:00 https://www.darkreading.com/ics-ot-security/nist-cybersecurity-framework-2-0-4-steps-get-started www.secnews.physaphae.fr/article.php?IdArticle=8457659 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Conseils sur la gestion de diverses équipes de sécurité<br>Tips on Managing Diverse Security Teams The better a security team works together, the bigger the direct impact on how well it can protect the organization.]]> 2024-03-01T15:00:32+00:00 https://www.darkreading.com/cybersecurity-operations/tips-managing-diverse-security-teams www.secnews.physaphae.fr/article.php?IdArticle=8457551 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattaques d'infrastructures, menaces alimentées par AI Pummel Africa<br>Infrastructure Cyberattacks, AI-Powered Threats Pummel Africa Convincing phishing emails, synthetic identities, and deepfakes all have been spotted in cyberattacks on the continent.]]> 2024-03-01T06:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ai-powered-threats-cyberattacks-on-infrastructure-pummel-africa www.secnews.physaphae.fr/article.php?IdArticle=8457355 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Zero Day utilisé par Lazarus dans Rootkit Attack<br>Microsoft Zero Day Used by Lazarus in Rootkit Attack North Korean state actors Lazarus Group used a Windows AppLocker zero day, along with a new and improved rootkit, in a recent cyberattack, researchers report.]]> 2024-03-01T00:17:13+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-zero-day-used-by-lazarus-in-rootkit-attack www.secnews.physaphae.fr/article.php?IdArticle=8457255 False Threat APT 38 3.0000000000000000 Dark Reading - Informationweek Branch FBI, CISA Release IOCs for Phobos Ransomware Threat actors using the malware have infected systems within government, healthcare, and other critical infrastructure organizations since at least 2019.]]> 2024-02-29T22:49:41+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fbi-cisa-release-iocs-for-phobos-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8457209 False Ransomware,Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Exploits de développement chinois pour vaincre les utilisateurs d'Ivanti déjà corrigés<br>Chinese APT Developing Exploits to Defeat Already Patched Ivanti Users More bad news for Ivanti customers: soon, even if you\'ve patched, you still might not be safe from relentless attacks from high-level Chinese threat actors.]]> 2024-02-29T22:36:31+00:00 https://www.darkreading.com/endpoint-security/chinese-apt-exploits-defeat-patched-ivanti-users www.secnews.physaphae.fr/article.php?IdArticle=8457210 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch L'administration Biden dévoile le décret exécutif de confidentialité des données<br>Biden Administration Unveils Data Privacy Executive Order The presidential move orders a variety of different departments and organizations to regulate personal data better and provide clear, high standards to prevent foreign access.]]> 2024-02-29T22:07:39+00:00 https://www.darkreading.com/cyber-risk/biden-administration-unveils-data-privacy-executive-order www.secnews.physaphae.fr/article.php?IdArticle=8457211 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Troutman Pepper forme des incidents et l'équipe d'enquêtes<br>Troutman Pepper Forms Incidents and Investigations Team 2024-02-29T21:43:14+00:00 https://www.darkreading.com/cyberattacks-data-breaches/troutman-pepper-forms-incidents-and-investigations-team www.secnews.physaphae.fr/article.php?IdArticle=8457184 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Tenable introduit la visibilité dans les domaines, OT et IoT<br>Tenable Introduces Visibility Across IT, OT, and IoT Domains 2024-02-29T21:36:40+00:00 https://www.darkreading.com/ics-ot-security/tenable-introduces-visibility-across-it-ot-and-iot-domains www.secnews.physaphae.fr/article.php?IdArticle=8457185 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch La startup de cybersécurité Morphisec nomme Ron Reinfeld en tant que PDG<br>Cybersecurity Startup Morphisec Appoints Ron Reinfeld As CEO 2024-02-29T21:19:10+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-startup-morphisec-appoints-ron-reinfeld-as-ceo www.secnews.physaphae.fr/article.php?IdArticle=8457186 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Entro étend la protection des secrets et des identités de la machine avec la gestion du cycle de vie de l'identité de la machine<br>Entro Extends Machine Secrets and Identities Protection With Machine Identity Lifecycle Management 2024-02-29T20:56:02+00:00 https://www.darkreading.com/cybersecurity-operations/entro-extends-machine-secrets-and-identities-protection-with-machine-identity-lifecycle-management www.secnews.physaphae.fr/article.php?IdArticle=8457160 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les applications cloud plaident pour la pentisting en tant que service<br>Cloud Apps Make the Case for Pentesting-as-a-Service Applications are increasingly distributed, expanding companies\' cloud attack surfaces, and requiring regular testing to find and fix vulnerabilities - else companies risk a growing sprawl of services.]]> 2024-02-29T20:48:36+00:00 https://www.darkreading.com/application-security/pentesting-as-a-service-cloud-applications www.secnews.physaphae.fr/article.php?IdArticle=8457256 False Vulnerability,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Mitre déploie 4 nouvelles CWE pour les bogues de sécurité des microprocesseurs<br>MITRE Rolls Out 4 Brand-New CWEs for Microprocessor Security Bugs Goal is to give chip designers and security practitioners in the semiconductor space a better understanding of major microprocessor flaws like Meltdown and Spectre.]]> 2024-02-29T19:17:54+00:00 https://www.darkreading.com/endpoint-security/four-new-cwes-released-for-microprocessor-architectures www.secnews.physaphae.fr/article.php?IdArticle=8457137 False Technical None 4.0000000000000000 Dark Reading - Informationweek Branch Plateforme AI face étreinte criblée de 100 modèles de code de code malveillant<br>Hugging Face AI Platform Riddled With 100 Malicious Code-Execution Models The finding underscores the growing risk of weaponizing publicly available AI models and the need for better security to combat the looming threat.]]> 2024-02-29T15:58:35+00:00 https://www.darkreading.com/application-security/hugging-face-ai-platform-100-malicious-code-execution-models www.secnews.physaphae.fr/article.php?IdArticle=8457064 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch MTTR: La métrique de sécurité la plus importante<br>MTTR: The Most Important Security Metric Measuring and tracking your mean time to remediate shows whether vulnerability management is reducing risk and closing opportunities for adversaries.]]> 2024-02-29T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/mttr-most-important-security-metric www.secnews.physaphae.fr/article.php?IdArticle=8457001 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware-as-a-Service Spawns Wave of Cyberattaques au Moyen-Orient & amp;Afrique<br>Ransomware-as-a-Service Spawns Wave of Cyberattacks in Middle East & Africa Experts advise organizations in the region to refuse to pay ransom demands.]]> 2024-02-29T14:24:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-as-a-service-spawns-widespread-cyberattacks-in-mea www.secnews.physaphae.fr/article.php?IdArticle=8457002 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rencontrer \\ 'xhelper, \\' l'application Android tout-en-un pour le blanchiment d'argent mondial<br>Meet \\'XHelper,\\' the All-in-One Android App for Global Money Laundering User-friendly apps allow anybody to serve as traffickers for cybercrime syndicates.]]> 2024-02-29T13:30:00+00:00 https://www.darkreading.com/threat-intelligence/xhelper-all-in-one-android-app-global-money-laundering www.secnews.physaphae.fr/article.php?IdArticle=8456672 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Échoes de solarwinds dans la nouvelle technique d'attaque \\ 'Silver Saml \\'<br>Echoes of SolarWinds in New \\'Silver SAML\\' Attack Technique A successor to the "Golden SAML" tactic used in the SolarWinds campaign, this new technique taps SAML response forgery to gain illegitimate access to apps and services.]]> 2024-02-29T11:00:00+00:00 https://www.darkreading.com/cyber-risk/researchers-release-details-on-new-silver-saml-attack-technique www.secnews.physaphae.fr/article.php?IdArticle=8456900 False None Solardwinds 3.0000000000000000 Dark Reading - Informationweek Branch Le gouvernement américain élargit le rôle dans la sécurité des logiciels<br>US Government Expands Role in Software Security The White House Office of the National Cyber Director puts software developers on notice, calling for a move to memory-safe programming languages and the development of security metrics.]]> 2024-02-28T23:03:41+00:00 https://www.darkreading.com/application-security/us-government-taking-bigger-role-in-software-security www.secnews.physaphae.fr/article.php?IdArticle=8456651 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'voltzite \\' zaps utilitaires africains dans le cadre de l'assaut Volt Typhoon \\<br>\\'Voltzite\\' Zaps African Utilities as Part of Volt Typhoon\\'s Onslaught The China-backed APT that\'s been trying to set itself up inside US critical infrastructure for the purpose of disrupting physical processes is deploying a similar playbook in Africa.]]> 2024-02-28T21:45:24+00:00 https://www.darkreading.com/vulnerabilities-threats/voltzite-zaps-african-utilities-volt-typhoon-onslaught www.secnews.physaphae.fr/article.php?IdArticle=8456652 False None Guam 4.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques attirent les diplomates de l'UE avec des offres de dégustation de vin<br>Cyberattackers Lure EU Diplomats With Wine-Tasting Offers A targeted attack aiming to exploit geopolitical relations between India and Europe delivers previously undocumented, uniquely evasive backdoor malware.]]> 2024-02-28T18:07:30+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyberattackers-lure-eu-diplomats-wine-tasting-offers www.secnews.physaphae.fr/article.php?IdArticle=8456566 False Malware,Threat None 4.0000000000000000 Dark Reading - Informationweek Branch Les lois convergentes de la confidentialité de l'État et le défi de l'IA émergent<br>Converging State Privacy Laws and the Emerging AI Challenge It\'s time for companies to look at what they\'re processing, what types of risk they have, and how they plan to mitigate that risk.]]> 2024-02-28T15:00:00+00:00 https://www.darkreading.com/cyber-risk/converging-state-privacy-laws-emerging-ai-challenge www.secnews.physaphae.fr/article.php?IdArticle=8456469 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Savvy Seahorse \\' hackers débute roman dns cname Trick<br>\\'Savvy Seahorse\\' Hackers Debut Novel DNS CNAME Trick Petty scammers have figured out how to leverage a core function of DNS in order to maintain scalable, stealthy, pliable malicious infrastructure.]]> 2024-02-28T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/savvy-seahorse-hackers-debut-novel-dns-cname-trick www.secnews.physaphae.fr/article.php?IdArticle=8456446 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'INLUSSION \\' Group de piratage iranien Infracte des entreprises aérospatiales et de défense israéliennes, des EAU et des EAU<br>\\'Illusive\\' Iranian Hacking Group Ensnares Israeli, UAE Aerospace and Defense Firms UNC1549, aka Smoke Sandstorm and Tortoiseshell, appears to be the culprit behind a cyberattack campaign customized for each targeted organization.]]> 2024-02-28T02:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/illusive-iranian-hacking-group-ensnares-israeli-uae-aerospace-and-defense-firms www.secnews.physaphae.fr/article.php?IdArticle=8456170 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kaspersky trouve que les attaques contre les appareils mobiles ont considérablement augmenté en 2023<br>Kaspersky Finds Attacks on Mobile Devices Significantly Increased in 2023 2024-02-27T22:55:46+00:00 https://www.darkreading.com/endpoint-security/kaspersky-finds-attacks-on-mobile-devices-significantly-increased-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8456103 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch U-Haul rapporte que 67K clients touchés par la violation de données<br>U-Haul Reports 67K Customers Impacted by Data Breach In the notice letter sent out to affected individuals, U-Haul notes that credit card information was not accessed in the breach.]]> 2024-02-27T22:04:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/67k-customers-impacted-by-data-breach-according-to-u-haul www.secnews.physaphae.fr/article.php?IdArticle=8456104 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Russie \\ 'S \\' Midnight Blizzard \\ 'cible les comptes de service pour l'accès au cloud initial<br>Russia\\'s \\'Midnight Blizzard\\' Targets Service Accounts for Initial Cloud Access CISA and its counterparts in the UK and other countries this week offered new guidance on how to deal with the threat actor\'s recent shift to cloud attacks.]]> 2024-02-27T21:49:18+00:00 https://www.darkreading.com/cloud-security/russia-s-midnight-blizzard-targeting-service-accounts-for-initial-cloud-access www.secnews.physaphae.fr/article.php?IdArticle=8456078 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Apple, Signal Début de cryptage résistant quantique, mais les défis se dérobergent<br>Apple, Signal Debut Quantum-Resistant Encryption, but Challenges Loom Apple\'s PQ3 for securing iMessage and Signal\'s PQXH show how organizations are preparing for a future in which encryption protocols must be exponentially harder to crack.]]> 2024-02-27T21:20:56+00:00 https://www.darkreading.com/cyber-risk/as-quantum-resistant-encryption-emerges-so-do-worries-about-adoption-challenges www.secnews.physaphae.fr/article.php?IdArticle=8456079 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mexique \\ 'S \\' Timbre Stealer \\ 'Campagne cible la fabrication<br>Mexico\\'s \\'Timbre Stealer\\' Campaign Targets Manufacturing A new infostealer spreading to organizations across Mexico heralds 2024\'s fresh season of tax-themed phishing attacks.]]> 2024-02-27T20:08:05+00:00 https://www.darkreading.com/ics-ot-security/mexico-timbre-stealer-campaign-heralds-2024-tax-season-threat www.secnews.physaphae.fr/article.php?IdArticle=8456056 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 4 façons dont les organisations peuvent stimuler la demande de formation de sécurité des logiciels<br>4 Ways Organizations Can Drive Demand for Software Security Training Developer-driven security programs place the development team at the center of reducing vulnerabilities.]]> 2024-02-27T18:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/4-ways-organizations-drive-demand-for-software-security-training www.secnews.physaphae.fr/article.php?IdArticle=8455990 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les sites eBay, VMware, McAfee ont détourné des opérations de phishing tentaculaire<br>eBay, VMware, McAfee Sites Hijacked in Sprawling Phishing Operation Trusted brands like The Economist are also among the 8,000 entities compromised by Operation SubdoMailing, which is at the heart of a larger operation of a single threat actor.]]> 2024-02-27T17:04:55+00:00 https://www.darkreading.com/application-security/ebay-vmware-mcafee-sites-hijacked-sprawling-phishing-operation www.secnews.physaphae.fr/article.php?IdArticle=8455991 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Quelles entreprises & amp;Les CISO devraient connaître l'augmentation des menaces juridiques<br>What Companies & CISOs Should Know About Rising Legal Threats Litigation and regulatory enforcement are increasing risks for companies and cybersecurity leaders. Something must be done to protect the profession.]]> 2024-02-27T15:00:00+00:00 https://www.darkreading.com/cyber-risk/what-companies-cisos-should-know-about-rising-legal-threats www.secnews.physaphae.fr/article.php?IdArticle=8455909 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Chine lance un nouveau plan de cyber-défense pour les réseaux industriels<br>China Launches New Cyber-Defense Plan for Industrial Networks Government will provide additional cybersecurity training and recruit additional cybersecurity talent in an effort to better secure its industrial sector from attacks.]]> 2024-02-27T01:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/china-rolls-out-strategy-to-prevent-hacking-from-foreign-entities www.secnews.physaphae.fr/article.php?IdArticle=8455634 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch La Maison Blanche exhorte le passage aux langues sûres de la mémoire<br>White House Urges Switching to Memory Safe Languages The Office of the National Cyber Director technical report focuses on reducing memory-safety vulnerabilities in applications and making it harder for malicious actors to exploit them.]]> 2024-02-27T00:12:58+00:00 https://www.darkreading.com/application-security/white-house-switch-memory-safe-languages www.secnews.physaphae.fr/article.php?IdArticle=8455963 False Vulnerability,Threat,Technical None 2.0000000000000000 Dark Reading - Informationweek Branch Le site de fuite de Lockbit \\ est réémerge, une semaine après \\ 'Compromiser compromis \\'<br>LockBit\\'s Leak Site Reemerges, a Week After \\'Complete Compromise\\' Is LockBit dead? Law enforcement and the group itself seem to be telling conflicting stories.]]> 2024-02-26T22:38:57+00:00 https://www.darkreading.com/threat-intelligence/lockbit-leak-site-reemerges-week-after-complete-compromise- www.secnews.physaphae.fr/article.php?IdArticle=8455593 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Fortress Information Security déploie l'outil de notification et d'authenticité de correctifs automatisés<br>Fortress Information Security Deploys Automated Patch Notification and Authenticity Tool 2024-02-26T22:20:45+00:00 https://www.darkreading.com/ics-ot-security/fortress-information-security-deploys-automated-patch-notification-and-authenticity-tool www.secnews.physaphae.fr/article.php?IdArticle=8455594 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Pentera lance le programme de partenaires mondiaux pour accélérer la canal de croissance<br>Pentera Launches Global Partner Program to Accelerate Growing Channel 2024-02-26T22:13:58+00:00 https://www.darkreading.com/cybersecurity-operations/pentera-launches-global-partner-program-to-accelerate-growing-channel www.secnews.physaphae.fr/article.php?IdArticle=8455595 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hack the Box lance un expert en exploitation Web certifié à mesure que la demande d'atténuation des risques augmente<br>Hack The Box Launches Certified Web Exploitation Expert As Demand for Risk Mitigation Grows 2024-02-26T21:01:40+00:00 https://www.darkreading.com/cyber-risk/hack-the-box-launches-certified-web-exploitation-expert-as-demand-for-risk-mitigation-grows www.secnews.physaphae.fr/article.php?IdArticle=8455553 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Déliline pour acquérir Fast -Path pour révolutionner l'accès privilégié et la gouvernance de l'identité<br>Delinea to Acquire Fastpath to Revolutionize Privileged Access and Identity Governance 2024-02-26T20:56:58+00:00 https://www.darkreading.com/cybersecurity-operations/delinea-to-acquire-fastpath-to-revolutionize-privileged-access-and-identity-governance www.secnews.physaphae.fr/article.php?IdArticle=8455554 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Optiv acceptant les demandes de bourses de 10 000 $<br>Optiv Accepting Applications for $10K Scholarship 2024-02-26T20:42:16+00:00 https://www.darkreading.com/cybersecurity-operations/optiv-accepting-applications-for-10k-scholarship www.secnews.physaphae.fr/article.php?IdArticle=8455555 False None None 2.0000000000000000 Dark Reading - Informationweek Branch UAC-0184 cible l'entité ukrainienne en Finlande avec Remcos Rat<br>UAC-0184 Targets Ukrainian Entity in Finland With Remcos RAT The IDAT Loader malware was used to deliver the cyber espionage tool, employing steganography, a seldom-seen technique in real-world attacks.]]> 2024-02-26T19:57:01+00:00 https://www.darkreading.com/cyberattacks-data-breaches/uac-0184-targets-ukrainian-entity-finland-remcos-rat www.secnews.physaphae.fr/article.php?IdArticle=8455530 False Malware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch NIST libère le cadre de cybersécurité 2.0<br>NIST Releases Cybersecurity Framework 2.0 New guidance expands the framework to consider organizations beyond critical infrastructure; it also addresses governance and supply chain cybersecurity.]]> 2024-02-26T19:47:38+00:00 https://www.darkreading.com/ics-ot-security/nist-releases-cybersecurity-framework-2-0 www.secnews.physaphae.fr/article.php?IdArticle=8455531 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La région du Golfe accélère l'adoption de zéro confiance<br>Gulf Region Accelerates Adoption of Zero Trust United Arab Emirates will likely be one of the first in the region to implement zero-trust security due to its heavy adoption of cloud technologies.]]> 2024-02-26T18:43:28+00:00 https://www.darkreading.com/cloud-security/gulf-region-accelerates-adoption-of-zero-trust www.secnews.physaphae.fr/article.php?IdArticle=8455510 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch La prochaine génération de la cybersécurité pourrait se cacher dans la grande technologie<br>The Next Gen of Cybersecurity Could Be Hiding in Big Tech Public-private partnerships, increasing cybersecurity budgets for public organizations, and retraining existing tech talent to make the jump to cyber will help ease the staffing crunch.]]> 2024-02-26T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/next-gen-of-cybersecurity-could-be-hiding-in-big-tech www.secnews.physaphae.fr/article.php?IdArticle=8455422 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Beyond Identity introduit le dispositif360 pour la visibilité des risques de sécurité sur tous les appareils<br>Beyond Identity Introduces Device360 for Security Risk Visibility Across All Devices 2024-02-23T20:50:39+00:00 https://www.darkreading.com/cyber-risk/beyond-identity-introduces-device360-for-security-risk-visibility-across-all-devices www.secnews.physaphae.fr/article.php?IdArticle=8454272 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Networks lance l'offre de plate-forme Cortex<br>Palo Alto Networks Launches Cortex Platform Offer 2024-02-23T20:47:26+00:00 https://www.darkreading.com/endpoint-security/palo-alto-networks-launches-cortex-platform-offer www.secnews.physaphae.fr/article.php?IdArticle=8454273 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Boeuf de pomme iMessage avec un cryptage résistant au quantique<br>Apple Beefs Up iMessage With Quantum-Resistant Encryption The revamped iMessage app uses Apple\'s new PQ3 post-quantum cryptographic protocol, which its engineers say will make it the most secure messaging app - but Signal\'s president begs to differ.]]> 2024-02-23T19:21:00+00:00 https://www.darkreading.com/endpoint-security/apple-beefs-up-imessage-with-quantum-resistant-encryption www.secnews.physaphae.fr/article.php?IdArticle=8454253 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Repeindre le réseau pour repousser les tactiques de vie<br>Redesigning the Network to Fend Off Living-Off-the-Land Tactics The growing threat of living-off-the-land tactics requires a rethink of network traffic visibility to prevent these types of attacks]]> 2024-02-23T19:20:39+00:00 https://www.darkreading.com/identity-access-management-security/redesigning-the-network-to-fend-off-living-off-the-land-tactics www.secnews.physaphae.fr/article.php?IdArticle=8454254 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Lovers \\ 'Spat?Ministère des affaires étrangères russes en Corée du Nord<br>Lovers\\' Spat? North Korea Backdoors Russian Foreign Affairs Ministry First Brad and Jennifer, now Kim and Putin? Romance truly is dead, as North Korea is caught spying (again) on its partner to the north with the Konni malware.]]> 2024-02-23T18:52:05+00:00 https://www.darkreading.com/cyberattacks-data-breaches/north-korea-backdoors-russian-foreign-affairs-ministry www.secnews.physaphae.fr/article.php?IdArticle=8454235 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les organisations sont confrontées à de grandes pénalités SEC pour ne pas divulguer les violations<br>Orgs Face Major SEC Penalties for Failing to Disclose Breaches In what could be an enforcement nightmare, potentially millions of dollars in fines, reputational damage, shareholder lawsuits, and other penalties await companies that fail to comply with the SEC\'s new data-breach disclosure rules.]]> 2024-02-23T18:27:40+00:00 https://www.darkreading.com/cyber-risk/orgs-face-major-sec-penalties-failing-disclose-breaches www.secnews.physaphae.fr/article.php?IdArticle=8454236 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La confidentialité bat le ransomware comme préoccupation d'assurance maximale<br>Privacy Beats Ransomware as Top Insurance Concern Despite ransomware losses remaining high, privacy violations have quickly risen to second in a list of expected cyber insurance claims costs.]]> 2024-02-23T17:23:34+00:00 https://www.darkreading.com/data-privacy/privacy-ransomware-top-2024-cyber-insurance www.secnews.physaphae.fr/article.php?IdArticle=8454216 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Avast pour payer 16,5 millions de dollars pour vendre des données de navigation aux consommateurs<br>Avast to Pay $16.5M Fine For Selling Consumer Browsing Data The FTC found that Avast collected reams of personal data through its antivirus product, then sold it to more than 100 third parties without disclosing its practices.]]> 2024-02-23T17:09:10+00:00 https://www.darkreading.com/cyber-risk/ftc-orders-avast-to-pay-16-5m-for-selling-consumer-browsing-data www.secnews.physaphae.fr/article.php?IdArticle=8454196 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Le département de l'immigration du Malawi interrompre les services de passeport au milieu de la cyberattaque<br>Malawi Immigration Dept. Halts Passport Services Amid Cyberattack President of Malawi vows not to pay ransom to "appease criminals."]]> 2024-02-23T16:11:24+00:00 https://www.darkreading.com/cyberattacks-data-breaches/malawi-immigration-department-halts-services-amid-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8454197 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch ConnectWise Screenconnect L'exploitation de masse offre un ransomware<br>ConnectWise ScreenConnect Mass Exploitation Delivers Ransomware Hundreds of initial access brokers and cybercrime gangs are jumping on the max-critical CVE-2024-1709 authentication bypass, threatening orgs and downstream customers.]]> 2024-02-23T15:07:43+00:00 https://www.darkreading.com/remote-workforce/connectwise-screenconnect-mass-exploitation-delivers-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8454147 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Alarme sur le risque Genai alimente les dépenses de sécurité au Moyen-Orient et AMP;Afrique<br>Alarm Over GenAI Risk Fuels Security Spending in Middle East & Africa Organizations boost cybersecurity budgets to tackle data-privacy and cloud-security threats amid speedy adoption of generative AI.]]> 2024-02-23T15:00:20+00:00 https://www.darkreading.com/cybersecurity-operations/alarm-over-generative-ai-fuels-security-spending-in-middle-east-africa www.secnews.physaphae.fr/article.php?IdArticle=8454173 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Favoriser la collaboration pour une enquête sur les menaces standardisée & amp;Réponse<br>Fostering Collaboration for Standardized Threat Investigation & Response Working together can bring much-needed trust to the industry and help safeguard people, organizations, and government - now and in the future.]]> 2024-02-23T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/fostering-collaboration-standardized-threat-investigation-response www.secnews.physaphae.fr/article.php?IdArticle=8454148 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les retards de pharmacie aux États-Unis sont imputés aux pirates d'État-nation<br>Pharmacy Delays Across US Blamed on Nation-State Hackers Healthcare tech provider Change Healthcare says a suspected nation-state threat actor breached its systems, causing pharmacy transaction delays nationwide.]]> 2024-02-22T23:49:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/pharmacy-delays-across-us-blamed-on-nation-state-hackers www.secnews.physaphae.fr/article.php?IdArticle=8453886 False Threat None 4.0000000000000000 Dark Reading - Informationweek Branch Hubris a peut-être contribué à la chute du ransomware Kingpin Lockbit<br>Hubris May Have Contributed to Downfall of Ransomware Kingpin LockBit The most prolific ransomware group in recent years was on the decline at the time of its takedown, security researchers say.]]> 2024-02-22T23:42:04+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hubris-may-have-caused-lockbit-s-downfall www.secnews.physaphae.fr/article.php?IdArticle=8453887 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Rob Joyce, directeur du réalisateur de la cybersécurité de la NSA, Rob Joyce<br>NSA Cybersecurity Director Rob Joyce to Retire His retirement will go into effect on March 31, concluding 34 years of service to the National Security Agency.]]> 2024-02-22T21:46:59+00:00 https://www.darkreading.com/cybersecurity-operations/nsa-cybersecurity-director-rob-joyce-to-retire www.secnews.physaphae.fr/article.php?IdArticle=8453852 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le statut de Secret APT d'Isoon \\ expose les machinations de piratage étrangères de la Chine \\<br>iSoon\\'s Secret APT Status Exposes China\\'s Foreign Hacking Machinations Chinese government agencies are paying an APT, masked as a legitimate company, to spy on foreign and domestic targets of political interest.]]> 2024-02-22T21:24:36+00:00 https://www.darkreading.com/threat-intelligence/-isoon-contractor-helps-the-prc-hack-foreign-governments-companies www.secnews.physaphae.fr/article.php?IdArticle=8453853 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les assureurs utilisent des données de réclamation pour recommander des technologies de cybersécurité<br>Insurers Use Claims Data to Recommend Cybersecurity Technologies Policy holders using certain technologies - such as managed detection and response (MDR) services, Google Workspace, and email security gateways - gain premium discounts from cyber insurers.]]> 2024-02-22T21:07:18+00:00 https://www.darkreading.com/cyber-risk/insurers-claims-data-recommend-cybersecurity-technologies www.secnews.physaphae.fr/article.php?IdArticle=8453854 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch La vulnérabilité des raccourcis Apple zéro cliquez sur un vol de données silencieux<br>Zero-Click Apple Shortcuts Vulnerability Allows Silent Data Theft Vulnerability CVE-2024-23204, affecting Apple\'s popular Shortcuts app, suggests a critical need for ongoing security awareness in the macOS and iOS ecosystem.]]> 2024-02-22T20:39:07+00:00 https://www.darkreading.com/application-security/zero-click-apple-shortcuts-vulnerability-allows-silent-data-theft www.secnews.physaphae.fr/article.php?IdArticle=8453834 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Campagne de cyberattaques russes lance la campagne Psyops multi-phases<br>Russian Cyberattackers Launch Multi-Phase PsyOps Campaign Operation Texonto spanned several months, using various Russian propaganda lures and spear-phishing to misinform and trick users into giving up Microsoft 365 credentials.]]> 2024-02-22T19:42:06+00:00 https://www.darkreading.com/remote-workforce/russian-cyberattackers-launch-multi-phase-psyops-campaign www.secnews.physaphae.fr/article.php?IdArticle=8453814 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 4 étapes clés pour réévaluer vos priorités de cybersécurité<br>4 Key Steps to Reevaluate Your Cybersecurity Priorities Amid a spike in attacks, now is a good time for brands to strengthen their cybersecurity strategy.]]> 2024-02-22T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/4-key-steps-to-reevaluate-your-cybersecurity-priorities www.secnews.physaphae.fr/article.php?IdArticle=8453730 False None None 2.0000000000000000