www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-12T18:23:10+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch iOS, Android Malware vole des visages pour vaincre la biométrie avec des swaps IA<br>iOS, Android Malware Steals Faces to Defeat Biometrics With AI Swaps Southeast Asia is learning the hard way that biometric scans are nearly as easy to bypass as other kinds of authentication data, thanks to a creative banking Trojan.]]> 2024-02-15T22:03:54+00:00 https://www.darkreading.com/application-security/ios-malware-steals-faces-defeat-biometrics-ai-swaps www.secnews.physaphae.fr/article.php?IdArticle=8450576 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch La cyberattaque perturbe les lignes de production de batterie allemandes<br>Cyberattack Disrupts German Battery-Production Lines It\'s unclear what kind of cyberattack VARTA AG is facing, but it has shut down its systems until it can become operational again.]]> 2024-02-15T21:42:24+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyberattack-disrupts-german-battery-production-lines www.secnews.physaphae.fr/article.php?IdArticle=8450577 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Surge dans \\ 'Hunter-Killer \\' malware découvert par Picus Security<br>Surge in \\'Hunter-Killer\\' Malware Uncovered by Picus Security 2024-02-15T21:37:31+00:00 https://www.darkreading.com/vulnerabilities-threats/surge-in-hunter-killer-malware-uncovered-by-picus-security www.secnews.physaphae.fr/article.php?IdArticle=8450578 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités de logiciels critiques ayant un impact sur les coopératives de crédit découvertes par le chercheur en sécurité LMG<br>Critical Software Vulnerabilities Impacting Credit Unions Discovered by LMG Security Researcher 2024-02-15T21:33:39+00:00 https://www.darkreading.com/cloud-security/critical-software-vulnerabilities-impacting-credit-unions-discovered-by-lmg-security-researcher www.secnews.physaphae.fr/article.php?IdArticle=8450579 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Flaw Microsoft Exchange Server exploité comme un bogue zéro jour<br>Microsoft Exchange Server Flaw Exploited as a Zero-Day Bug Microsoft has observed signs of active exploits targeting CVE-2024-2140.]]> 2024-02-15T21:30:32+00:00 https://www.darkreading.com/cyberattacks-data-breaches/microsoft-exchange-server-flaw-exploited-zero-day-bug www.secnews.physaphae.fr/article.php?IdArticle=8450580 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Datadome étend le programme de primes de bot au public, invite les chercheurs à tester rigoureusement sa solution<br>DataDome Expands Bot Bounty Program to the Public, Invites Researchers to Rigorously Test its Solution 2024-02-15T21:23:32+00:00 https://www.darkreading.com/vulnerabilities-threats/datadome-expands-bot-bounty-program-to-the-public-invites-researchers-to-rigorously-test-its-solution www.secnews.physaphae.fr/article.php?IdArticle=8450581 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA HBOM Framework ne va pas assez loin<br>CISA HBOM Framework Doesn\\'t Go Far Enough CISA\'s recently introduced framework for hardware bill of materials is an important step in addressing semiconductor risks. But further tracking beyond manufacturing is critical to its usefulness.]]> 2024-02-15T21:08:14+00:00 https://www.darkreading.com/cyber-risk/cisa-hbom-framework-doesn-t-go-far-enough www.secnews.physaphae.fr/article.php?IdArticle=8450582 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le DOJ brise le botnet militaire russe dans le démontage de l'ours fantaisie<br>DoJ Breaks Russian Military Botnet in Fancy Bear Takedown The feds disrupted a Russian intelligence SOHO router botnet notable for being built with Moobot malware rather than custom code.]]> 2024-02-15T20:29:21+00:00 https://www.darkreading.com/cyberattacks-data-breaches/doj-breaks-russian-military-botnet- www.secnews.physaphae.fr/article.php?IdArticle=8450559 False Malware APT 28 2.0000000000000000 Dark Reading - Informationweek Branch Russian APT Turla Wields Novel MALware de porte dérobée contre les ONG polonaises<br>Russian APT Turla Wields Novel Backdoor Malware Against Polish NGOs A spate of recent cyber-espionage attacks showcases Turla\'s brand-new modular custom malware, and an expansion of the state-sponsored group\'s scope of targets.]]> 2024-02-15T15:45:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russian-apt-turla-novel-backdoor-malware-polish-ngos www.secnews.physaphae.fr/article.php?IdArticle=8450469 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Shift transformateur de la cybersécurité \\<br>Cybersecurity\\'s Transformative Shift The industry is evolving from one of conventional threat detection toward a strategy that emphasizes context and preempts user behavior.]]> 2024-02-15T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/cybersecuritys-transformative-shift www.secnews.physaphae.fr/article.php?IdArticle=8450442 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch AWS SNS détournement<br>AWS SNS Hijackings Fuel Cloud Smishing Campaign Using a custom Python script to send bulk phishing messages with a USPS lure, the cyberattackers are posing a risk to consumer-facing organizations moving workloads to the cloud.]]> 2024-02-15T14:00:00+00:00 https://www.darkreading.com/cloud-security/aws-sns-compromises-fuel-cloud-smishing-campaign www.secnews.physaphae.fr/article.php?IdArticle=8450443 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 10 catégories de métriques de sécurité Les Cisos devraient présenter au conseil d'administration<br>10 Security Metrics Categories CISOs Should Present to the Board Boards of directors don\'t care about the minute technical details of the security program. They want to see how key performance indicators are tracked and utilized.]]> 2024-02-14T23:00:00+00:00 https://www.darkreading.com/cybersecurity-analytics/10-security-metrics-categories-cisos-should-present-to-the-board www.secnews.physaphae.fr/article.php?IdArticle=8450418 False Technical None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft, Openai: les États-nations armement l'IA dans les cyberattaques<br>Microsoft, OpenAI: Nation-States Are Weaponizing AI in Cyberattacks It\'s not theoretical anymore: the world\'s major powers are working with large language models to enhance their offensive cyber operations.]]> 2024-02-14T22:14:54+00:00 https://www.darkreading.com/threat-intelligence/microsoft-openai-nation-states-are-weaponizing-ai-in-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8450171 False None APT 40 2.0000000000000000 Dark Reading - Informationweek Branch Prudential fichiers avis de violation volontaire avec SEC<br>Prudential Files Voluntary Breach Notice With SEC The finance services giant says it was hacked - and reported the incident proactively before SEC requirements mandated it. It could be an anti-extortion move, or merely a brand protection effort.]]> 2024-02-14T21:05:58+00:00 https://www.darkreading.com/cybersecurity-operations/prudential-files-voluntary-breach-notice-sec www.secnews.physaphae.fr/article.php?IdArticle=8450153 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Épidémie de ransomwares dans les hôpitaux roumains liés à l'application de soins de santé<br>Ransomware Epidemic at Romanian Hospitals Tied to Healthcare App Threat actors first infected the Hipocrate Information System with a variant of the Phobos ransomware family - and then it spread across the nation\'s healthcare organizations.]]> 2024-02-14T18:30:51+00:00 https://www.darkreading.com/application-security/ransomware-epidemic-romanian-hospitals-tied-healthcare-app www.secnews.physaphae.fr/article.php?IdArticle=8450106 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le malware de Bumblebee bourdonne sur la scène après une interruption de 4 mois<br>BumbleBee Malware Buzzes Back on the Scene After 4-Month Hiatus Cyberattacks targeting thousands of US organizations wields a new attack vector to deliver the versatile initial-access loader - and is a harbinger of a surge in threat activity.]]> 2024-02-14T16:43:26+00:00 https://www.darkreading.com/cyberattacks-data-breaches/bumblebee-malware-buzzes-back-4-month-hiatus www.secnews.physaphae.fr/article.php?IdArticle=8450070 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nous sommes à un moment charnière pour l'IA et la cybersécurité<br>We\\'re at a Pivotal Moment for AI and Cybersecurity But generative AI\'s ability to strengthen security and fortify defenses can keep bad actors in check.]]> 2024-02-14T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/pivotal-moment-ai-and-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8450021 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques du Hamas ont cessé après l'attaque terroriste du 7 octobre.Mais pourquoi?<br>Hamas Cyberattacks Ceased After the Oct. 7 Terror Attack. But Why? Hamas-linked threat actors have defied norms, with no discernible uptick in cyber operations prior to the group\'s attack in Israel - and a complete abandonment of them thereafter.]]> 2024-02-14T00:01:00+00:00 https://www.darkreading.com/threat-intelligence/hamas-cyberattacks-ceased-after-october-7-attack-but-why www.secnews.physaphae.fr/article.php?IdArticle=8449774 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants exploitent Microsoft Security-Bypass Zero-Day Bogs<br>Attackers Exploit Microsoft Security-Bypass Zero-Day Bugs The Water Hydra cyberattacker group is one adversary using the zero-days to get past built-in Windows protections.]]> 2024-02-13T22:26:26+00:00 https://www.darkreading.com/vulnerabilities-threats/attackers-exploit-microsoft-security-bypass-zero-day-bugs www.secnews.physaphae.fr/article.php?IdArticle=8449759 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Opswat investit 10 millions de dollars en programme d'apprentissage des bourses pour aider à combler le fossé des compétences en cybersécurité<br>OPSWAT Invests $10M in Scholarship Learning Program to Help Close Cybersecurity Skills Gap 2024-02-13T21:44:40+00:00 https://www.darkreading.com/cybersecurity-operations/opswat-invests-10m-in-scholarship-learning-program-to-help-close-cybersecurity-skills-gap www.secnews.physaphae.fr/article.php?IdArticle=8449733 False None None 2.0000000000000000 Dark Reading - Informationweek Branch OpenText rejoint la collaboration conjointe de la cyber-défense pour améliorer la cybersécurité du gouvernement américain<br>OpenText Joins the Joint Cyber Defense Collaborative to Enhance US Government Cybersecurity 2024-02-13T21:36:20+00:00 https://www.darkreading.com/vulnerabilities-threats/opentext-joins-the-joint-cyber-defense-collaborative-to-enhance-u-s-government-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8449734 False None None 2.0000000000000000 Dark Reading - Informationweek Branch BlackBerry fournit une mise à jour sur les progrès dans la séparation des divisions et le chemin de la rentabilité<br>BlackBerry Provides Update on Progress in Separation of Divisions and Path to Profitability 2024-02-13T21:31:41+00:00 https://www.darkreading.com/endpoint-security/blackberry-provides-update-on-progress-in-separation-of-divisions-and-path-to-profitability www.secnews.physaphae.fr/article.php?IdArticle=8449735 False None None 2.0000000000000000 Dark Reading - Informationweek Branch GLUPTEBA BOTNET Ajoute UEFI Bootkit à Cyberattack Toolbox<br>Glupteba Botnet Adds UEFI Bootkit to Cyberattack Toolbox A malware with every malicious feature in the book is adding new pages, with a fresh ability to invade the lowest levels of a Windows machine.]]> 2024-02-13T21:30:15+00:00 https://www.darkreading.com/threat-intelligence/glupteba-botnet-burrows-windows-systems-new-uefi-bootkit www.secnews.physaphae.fr/article.php?IdArticle=8449736 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch AKTO lance la solution de test de sécurité Genai proactive<br>Akto Launches Proactive GenAI Security Testing Solution 2024-02-13T21:26:37+00:00 https://www.darkreading.com/application-security/akto-launches-proactive-genai-security-testing-solution www.secnews.physaphae.fr/article.php?IdArticle=8449737 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ISC2 collabore avec IBM pour lancer un certificat de cybersécurité d'entrée de gamme<br>ISC2 Collaborates With IBM to Launch Entry-Level Cybersecurity Certificate 2024-02-13T21:20:59+00:00 https://www.darkreading.com/cybersecurity-operations/isc2-collaborates-with-ibm-to-launch-entry-level-cybersecurity-certificate www.secnews.physaphae.fr/article.php?IdArticle=8449738 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La FCC nécessite des télécommunications & amp;Les fournisseurs de VoIP pour signaler les violations PII<br>FCC Requires Telecom & VoIP Providers to Report PII Breaches The Commission\'s breach rules for voice and wireless providers, untouched since 2017, have finally been updated for the modern age.]]> 2024-02-13T21:13:24+00:00 https://www.darkreading.com/cybersecurity-operations/fcc-requires-telecom-voip-providers-to-report-pii-breaches www.secnews.physaphae.fr/article.php?IdArticle=8449739 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Flaw ivanti VPN exploité pour injecter une nouvelle porte dérobée;Des centaines de pwned<br>Ivanti VPN Flaw Exploited to Inject Novel Backdoor; Hundreds Pwned A SAML vulnerability in Ivanti appliances has led to persistent remote access and full control for opportunistic cyberattackers.]]> 2024-02-13T20:44:32+00:00 https://www.darkreading.com/cloud-security/ivanti-flaw-exploited-inject-novel-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8449718 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La société de location d'avion reconnaît la cyberattaque dans le dossier de la SEC<br>Aircraft Leasing Company Acknowledges Cyberattack in SEC Filing Black Basta ransomware claimed responsibility, but the company says its investigation is ongoing.]]> 2024-02-13T19:55:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/aircraft-leasing-company-cyberattack-sec-filing www.secnews.physaphae.fr/article.php?IdArticle=8449696 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Moyen-Orient & amp;L'Afrique Cisos prévoit d'augmenter 2024 budgets de 10%<br>Middle East & Africa CISOs Plan to Increase 2024 Budgets by 10% New data shows higher-than-expected cybersecurity growth in the Middle East, Turkey, and Africa region, thanks to AI and other factors.]]> 2024-02-13T19:25:59+00:00 https://www.darkreading.com/cybersecurity-operations/middle-east-africa-cisos-plan-to-increase-2024-budgets-by-ten-percent www.secnews.physaphae.fr/article.php?IdArticle=8449697 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ivanti obtient de mauvaises notes pour la réponse aux incidents cyber-incidents<br>Ivanti Gets Poor Marks for Cyber Incident Response Cascading critical CVEs, cyberattacks, and delayed patching are plaguing Ivanti VPNs, and forcing cybersecurity teams to scramble for solutions. Researchers are unimpressed.]]> 2024-02-13T16:28:37+00:00 https://www.darkreading.com/cloud-security/ivanti-poor-marks-cyber-incident-response www.secnews.physaphae.fr/article.php?IdArticle=8449637 False Patching None 3.0000000000000000 Dark Reading - Informationweek Branch BOFA avertit les clients de la fuite de données en violation tierce<br>BofA Warns Customers of Data Leak in Third-Party Breach An attack on a technology partner claimed by LockBit ransomware exposed sensitive information, including Social Security numbers, of more than 57,000 banking customers.]]> 2024-02-13T15:30:22+00:00 https://www.darkreading.com/cyberattacks-data-breaches/bofa-warns-customers-of-data-leak-in-third-party-breach www.secnews.physaphae.fr/article.php?IdArticle=8449617 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Islamique à but non lucratif infiltré pendant 3 ans avec une porte dérobée silencieuse<br>Islamic Nonprofit Infiltrated for 3 Years With Silent Backdoor Saudi Arabia charity was under surveillance with the modified reverse proxy tool, researchers discovered.]]> 2024-02-13T15:21:51+00:00 https://www.darkreading.com/cyberattacks-data-breaches/islamic-nonprofit-infiltrated-three-years-silent-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8449618 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch CISO et CIO Convergence: Prêt ou non, voici ici<br>CISO and CIO Convergence: Ready or Not, Here It Comes Recent shifts underscore the importance of collaboration and alignment between these two IT leaders for successful digital transformation.]]> 2024-02-13T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-cio-convergence-ready-or-not-here-it-comes www.secnews.physaphae.fr/article.php?IdArticle=8449599 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Raspberry Robin saute sur des bugs d'un jour pour nicher dans les réseaux Windows<br>Raspberry Robin Jumps on 1-Day Bugs to Nest Deep in Windows Networks The developers behind a widespread worm are nesting further into networks by exploiting Windows escalation opportunities faster than organizations can patch them.]]> 2024-02-12T22:14:47+00:00 https://www.darkreading.com/application-security/raspberry-robin-1-days-escalate-unpatched-networks www.secnews.physaphae.fr/article.php?IdArticle=8449402 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CSC s'associe à NetDilience pour aider à atténuer les cyber-risques<br>CSC Partners With NetDiligence to Help Mitigate Cyber Risks 2024-02-12T21:11:48+00:00 https://www.darkreading.com/cyber-risk/csc-partners-with-netdiligence-to-help-mitigate-cyber-risks www.secnews.physaphae.fr/article.php?IdArticle=8449388 False Commercial None 2.0000000000000000 Dark Reading - Informationweek Branch Les Nations Unies fouillant dans les cyberattaques de crypto DPRC totalisant 3 milliards de dollars<br>United Nations Digging Into DPRK Crypto Cyberattacks Totaling $3B The UN is reportedly investigating dozens of crypto cyberattacks suspected to have earned the North Korean regime billions to fund its nuclear program.]]> 2024-02-12T20:42:30+00:00 https://www.darkreading.com/cyberattacks-data-breaches/un-digging-into-dprk-crypto-cyberattacks-totaling-3b www.secnews.physaphae.fr/article.php?IdArticle=8449372 False Studies None 2.0000000000000000 Dark Reading - Informationweek Branch US Govt.Offre des millions de primes pour trouver des acteurs de ransomware de ruche<br>US Govt. Offers Millions in Bounties to Find Hive Ransomware Actors The move by the State Department complements a Hive infrastructure takedown by international law enforcement.]]> 2024-02-12T20:24:09+00:00 https://www.darkreading.com/cybersecurity-operations/us-department-of-state-offers-millions-to-find-hive-ransomware-actors www.secnews.physaphae.fr/article.php?IdArticle=8449373 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch BugCrowd sécurise 102 millions de dollars de financement de croissance stratégique pour mettre à l'échelle une plate-forme de sécurité crowdsourcée à AI<br>Bugcrowd Secures $102M in Strategic Growth Funding to Scale AI-Powered Crowdsourced Security Platform 2024-02-12T20:14:12+00:00 https://www.darkreading.com/vulnerabilities-threats/bugcrowd-secures-102-million-in-strategic-growth-funding-to-scale-ai-powered-crowdsourced-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8449374 False Commercial None 2.0000000000000000 Dark Reading - Informationweek Branch 33m citoyens français touchés dans la plus grande violation du pays \\<br>33M French Citizens Impacted in Country\\'s Largest-Ever Breach Viamedis and Almerys, two payment processors widely used by French health insurers, were victims of cyberattackers who struck five days apart.]]> 2024-02-12T18:59:27+00:00 https://www.darkreading.com/cloud-security/33m-french-citizens-countrys-largest-ever-breach www.secnews.physaphae.fr/article.php?IdArticle=8449357 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les modifications des priorités du CIO de l'État pour 2024 s'appliquent à la sécurité de l'API<br>How Changes in State CIO Priorities for 2024 Apply to API Security The National Association of State Chief Information Officers\' top 10 list sheds light on where state and local governments need to direct their cybersecurity efforts. Here\'s what it means for application security.]]> 2024-02-12T18:00:00+00:00 https://www.darkreading.com/application-security/how-changes-in-state-cio-priorities-for-2024-apply-to-api-security www.secnews.physaphae.fr/article.php?IdArticle=8449389 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Il est temps de repenser l'évaluation des risques tiers<br>It\\'s Time to Rethink Third-Party Risk Assessment Continuously evaluating and updating your third-party risk assessment can improve your security posture and ensure your company doesn\'t have the next headline-making incident.]]> 2024-02-12T15:00:00+00:00 https://www.darkreading.com/cyber-risk/it-s-time-to-rethink-third-party-risk-assessment- www.secnews.physaphae.fr/article.php?IdArticle=8449277 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Fortinet, Ivanti occupe les clients avec des bugs encore plus critiques<br>Fortinet, Ivanti Keep Customers Busy With Yet More Critical Bugs Brand-new vulnerabilities from both vendors this week - one exploited in the wild - add to a steady stream of critical security issues in the security platforms.]]> 2024-02-12T14:00:00+00:00 https://www.darkreading.com/cloud-security/fortinet-ivanti-keep-customers-busy-with-yet-more-critical-bugs www.secnews.physaphae.fr/article.php?IdArticle=8449260 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Campagne obstinée de la Chine pour se présenter comme victime du piratage américain<br>China\\'s Dogged Campaign to Portray Itself as Victim of US Hacking After the US and its allies formally accused China of irresponsible and malicious behavior in cyberspace back in 2021, the government there has been on a mission to cast the US in the same light.]]> 2024-02-12T11:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/china-dogged-campaign-victim-of-us-hacking www.secnews.physaphae.fr/article.php?IdArticle=8449215 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les compromis Azure en cours Target Target Senior Execs, Microsoft 365 Apps<br>Ongoing Azure Compromises Target Senior Execs, Microsoft 365 Apps Attackers are breaching cloud environments and playing games with corporate Microsoft 365 apps, and further victims are likely to come.]]> 2024-02-12T10:00:00+00:00 https://www.darkreading.com/cloud-security/senior-executives-targeted-ongoing-azure-account-takeover www.secnews.physaphae.fr/article.php?IdArticle=8449197 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les groupes de ransomwares réclament des succès sur Hyundai Motor Europe et une syndicat de Californie<br>Ransomware Groups Claim Hits on Hyundai Motor Europe and a California Union The unrelated cyberattacks both occurred in January.]]> 2024-02-09T22:50:04+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-groups-black-basta-lockbit-hit-hyundai-california-seiu-union www.secnews.physaphae.fr/article.php?IdArticle=8448513 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch CISO CORNE: DOD REGS, Neurodiverse Talent & AMP;Tel Aviv \\'s Light Rail<br>CISO Corner: DoD Regs, Neurodiverse Talent & Tel Aviv\\'s Light Rail Also in this issue: How the SEC\'s reporting rules are being weaponized, quishing attacks plaguing execs, and tabletop exercises making a comeback.]]> 2024-02-09T22:47:15+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-dod-regs-neurodiverse-talent-tel-aviv-light-rail www.secnews.physaphae.fr/article.php?IdArticle=8448514 False None None 2.0000000000000000 Dark Reading - Informationweek Branch MacOS ciblé par une nouvelle porte dérobée liée au ransomware Alphv<br>MacOS Targeted by New Backdoor Linked to ALPHV Ransomware MacOS data exfiltration malware poses as an update for Visual Studio code editor.]]> 2024-02-09T21:48:11+00:00 https://www.darkreading.com/threat-intelligence/macos-targeted-by-new-backdoor-linked-to-alphv-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8448498 False Ransomware,Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Démocratie DeepFake: la technologie de l'IA complique la sécurité des élections<br>Deepfake Democracy: AI Technology Complicates Election Security While cybersecurity risks to the democratic process have been pervasive for many years now, the prevalence of AI now represents new threats.]]> 2024-02-09T20:51:02+00:00 https://www.darkreading.com/application-security/deepfake-democracy-ai-technology-election-security www.secnews.physaphae.fr/article.php?IdArticle=8448485 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les équipes de cybersécurité du Moyen-Orient veulent plus de budget<br>Middle East Cybersecurity Teams Want More Budget Meanwhile, cyber threats are spiking in the region.]]> 2024-02-09T20:39:32+00:00 https://www.darkreading.com/cybersecurity-operations/middle-east-cybersecurity-teams-face-insufficient-budgets www.secnews.physaphae.fr/article.php?IdArticle=8448486 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le Kenya a détecté plus de cyber-menaces 1B au quatrième trimestre<br>Kenya Detected Over 1B Cyber Threats in Q4 Officials attribute the massive volume to the nation\'s enhanced cyber threat monitoring capabilities.]]> 2024-02-09T16:04:01+00:00 https://www.darkreading.com/cyberattacks-data-breaches/kenya-detected-over-one-billion-cyber-threats-in-q4 www.secnews.physaphae.fr/article.php?IdArticle=8448413 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Comment \\ 'Big 4 \\' nations \\ 'Les cyber capacités menacent l'Occident<br>How \\'Big 4\\' Nations\\' Cyber Capabilities Threaten the West Russia, China, Iran, and North Korea pose significant cyber threats to Western nations.]]> 2024-02-09T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-big-4-nations-cyber-capabilities-threaten-the-west www.secnews.physaphae.fr/article.php?IdArticle=8448414 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Billington Cybersecurity pour accueillir le 1er État et le cyber-sommet local à la suite de cyberattaques graves<br>Billington CyberSecurity to Host 1st State and Local Cyber Summit in Wake of Serious Cyberattacks 2024-02-08T22:09:55+00:00 https://www.darkreading.com/cyberattacks-data-breaches/billington-cybersecurity-to-host-1st-state-and-local-cyber-summit-in-wake-of-serious-cyber-attacks-on-state-and-local-governments www.secnews.physaphae.fr/article.php?IdArticle=8448186 False None None 2.0000000000000000 Dark Reading - Informationweek Branch étherfax normes de télécopie de nuages sécurisables pionnières<br>etherFAX Pioneering Interoperable Secure Cloud Fax Standards 2024-02-08T22:05:51+00:00 https://www.darkreading.com/endpoint-security/etherfax-pioneering-interoperable-secure-cloud-fax-standards www.secnews.physaphae.fr/article.php?IdArticle=8448170 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'coyote \\' Le malware commence sa chasse, s'attaquant à 61 applications bancaires<br>\\'Coyote\\' Malware Begins Its Hunt, Preying on 61 Banking Apps Brazil, the world\'s center for banking Trojan malware, has produced one of its most advanced tools yet. And as history shows, Coyote may soon expand its territory.]]> 2024-02-08T21:14:16+00:00 https://www.darkreading.com/threat-intelligence/coyote-malware-preying-61-banking-apps www.secnews.physaphae.fr/article.php?IdArticle=8448171 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch QR Code \\ 'Quishing \\' Attaques contre les exercices de surtension, éludant la sécurité des e-mails<br>QR Code \\'Quishing\\' Attacks on Execs Surge, Evading Email Security The use of QR codes to deliver malicious payloads jumped in Q4 2023, especially against executives, who saw 42 times more QR code phishing than the average employee.]]> 2024-02-08T20:55:36+00:00 https://www.darkreading.com/endpoint-security/qr-code-quishing-attacks-execs-email-security www.secnews.physaphae.fr/article.php?IdArticle=8448145 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi la demande d'exercices sur table augmente<br>Why Demand for Tabletop Exercises Is Growing Tabletop exercises can be an effective and affordable way to test an organization\'s defense and response capabilities against cyberattack.]]> 2024-02-08T20:38:22+00:00 https://www.darkreading.com/cybersecurity-operations/why-demand-for-tabletop-exercises-is-growing www.secnews.physaphae.fr/article.php?IdArticle=8448146 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 5 priorités de l'IA pour rester compétitives<br>5 AI Priorities to Stay Competitive In 2023, we learned just how big an impact AI will have on the world. What happens next?]]> 2024-02-08T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/5-ai-priorities-to-stay-competitive www.secnews.physaphae.fr/article.php?IdArticle=8448103 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lastpass avertit l'application de mot de passe découverte dans Apple App Store<br>LastPass Warns on Password App Discovered in Apple App Store The fake app looks similar to the legitimate LastPass app in its branding, and it could be stealing users\' credentials.]]> 2024-02-08T17:52:06+00:00 https://www.darkreading.com/endpoint-security/lastpass-warns-password-app-apple-app-store www.secnews.physaphae.fr/article.php?IdArticle=8448104 False None LastPass 2.0000000000000000 Dark Reading - Informationweek Branch Super Bowl Lviii présente une vaste surface d'attaque pour les acteurs de la menace<br>Super Bowl LVIII Presents a Vast Attack Surface for Threat Actors The NFL\'s digitization of almost all aspects of the event means it has a lot more turf to protect for itself, and for the game\'s tens of millions of fans.]]> 2024-02-08T17:22:40+00:00 https://www.darkreading.com/ics-ot-security/super-bowl-lviii-vast-attack-surface-threat-actors www.secnews.physaphae.fr/article.php?IdArticle=8448105 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La cyber-guerre Iran-Israël devient mondial<br>Iran-Israel Cyber War Goes Global What started off as posturing from the Islamic Republic has turned into more serious cyberattacks against the US, Albania, and more.]]> 2024-02-08T16:54:17+00:00 https://www.darkreading.com/ics-ot-security/iran-israel-cyber-war-goes-global www.secnews.physaphae.fr/article.php?IdArticle=8448083 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \Ret<br>\\'Ov3r_Stealer\\' Malware Spreads Through Facebook to Steal Crates of Info A tangled web of attackers use various social media tactics to propagate the novel threat, which has several execution methods and exfiltrates data to Telegram.]]> 2024-02-08T16:34:52+00:00 https://www.darkreading.com/endpoint-security/novel-ov3r_stealer-spreads-facebook-steal-info www.secnews.physaphae.fr/article.php?IdArticle=8448084 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le Pakistan investit 36 millions de dollars en cybersécurité nationale<br>Pakistan Invests $36M in National Cybersecurity Efforts will focus on proactively identifying potential cyber threats.]]> 2024-02-08T15:02:02+00:00 https://www.darkreading.com/cybersecurity-operations/pakistan-invests-36-million-in-national-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8448047 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les hôpitaux peuvent aider à améliorer la sécurité des données des dispositifs médicaux<br>How Hospitals Can Help Improve Medical Device Data Security To thwart cybercriminals, medical device manufacturers and hospitals must understand each other\'s roles and shared responsibilities in protecting health information.]]> 2024-02-08T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-hospitals-can-help-improve-medical-device-data-security www.secnews.physaphae.fr/article.php?IdArticle=8448048 False Medical None 3.0000000000000000 Dark Reading - Informationweek Branch La Chine a attrapé le rat en laisse conçu pour les appareils FortiGate<br>China Caught Dropping RAT Designed for FortiGate Devices Dutch military intelligence warns that new malware, called "Coathanger," was found in multiple FortiGate devices during an incident response, and that Chinese-state actors are using the persistent RAT for espionage.]]> 2024-02-08T14:00:00+00:00 https://www.darkreading.com/endpoint-security/china-dropping-rat-designed-fortigate-devices www.secnews.physaphae.fr/article.php?IdArticle=8448028 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Les réseaux IoT sont confrontés à des adversaires avancés, à Bug Barrage<br>IoT Networks Face Advancing Adversaries, Bug Barrage Cyberattacks on critical infrastructure targeting IoT and OS networks are increasing in sophistication, while ICS vulnerabilities surge, new data shows.]]> 2024-02-08T13:00:00+00:00 https://www.darkreading.com/iot/iot-networks-face-bug-barrage-advancing-adversaries www.secnews.physaphae.fr/article.php?IdArticle=8448001 False Vulnerability,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch La manœuvre des cyberattaquants chinois pour perturber les infrastructures critiques américaines<br>China\\'s Cyberattackers Maneuver to Disrupt US Critical Infrastructure Volt Typhoon is positioning itself to physically disrupt and cripple US critical infrastructure by gaining access to operational technology networks in the energy, water, communications, and transportation sectors, according to CISA.]]> 2024-02-07T23:12:03+00:00 https://www.darkreading.com/threat-intelligence/china-cyberattackers-disrupt-us-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8447829 False None Guam 3.0000000000000000 Dark Reading - Informationweek Branch Distros Linux frappés par la vulnérabilité RCE dans la cale de démarrage<br>Linux Distros Hit By RCE Vulnerability in Shim Bootloader However, not everyone agrees with the NVD\'s assessment of CVE-2023-40547 being a near-maximum severity bug.]]> 2024-02-07T22:17:19+00:00 https://www.darkreading.com/vulnerabilities-threats/rce-vulnerability-in-shim-bootloader-impacts-all-linux-distros www.secnews.physaphae.fr/article.php?IdArticle=8447817 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Le système judiciaire du comté de Fulton encore entravé par la cyberattaque<br>Fulton County Court System Still Hobbled by Cyberattack Even clients are having a difficult time searching for information on cases online.]]> 2024-02-07T21:13:33+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fulton-county-court-system-damage-unresolved-after-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8447798 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le nouveau rapport de Flare met en évidence la menace omniprésente des courtiers d'accès initial dans les pays de l'OTAN<br>New Report From Flare Highlights Pervasive Threat of Initial Access Brokers in NATO Countries 2024-02-07T21:10:24+00:00 https://www.darkreading.com/threat-intelligence/new-report-from-flare-highlights-pervasive-threat-of-initial-access-brokers-in-nato-countries www.secnews.physaphae.fr/article.php?IdArticle=8447799 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Tout géré?Les vendeurs se déplacent vers les services<br>Managed Everything? Vendors Shift Focus to Services More companies are opting for managing complex security capabilities, such as data detection and response.]]> 2024-02-07T20:39:19+00:00 https://www.darkreading.com/cyber-risk/managed-everything-vendors-shifting-to-services www.secnews.physaphae.fr/article.php?IdArticle=8448029 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: le bogue Critical TeamCity permet les prises de contrôle du serveur<br>Patch Now: Critical TeamCity Bug Allows for Server Takeovers Cyberattackers can exploit a vulnerability in JetBrain\'s continuous integration and delivery (CI/CD) server (a popular APT target) to gain administrative control.]]> 2024-02-07T18:17:02+00:00 https://www.darkreading.com/vulnerabilities-threats/patch-critical-teamcity-bug-server-takeover www.secnews.physaphae.fr/article.php?IdArticle=8447759 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Q & AMP; A: Tel Aviv Railway Project Bakes in Cyber Defenses<br>Q&A: Tel Aviv Railway Project Bakes in Cyber Defenses How a light railway in Israel is fortifying its cybersecurity architecture amid an increase in OT network threats.]]> 2024-02-07T17:24:32+00:00 https://www.darkreading.com/ics-ot-security/tel-aviv-railway-project-bakes-in-cyber-defenses www.secnews.physaphae.fr/article.php?IdArticle=8447738 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Les banques des EAU effectuent l'exercice des jeux de cyber-guerre<br>UAE Banks Conduct Cyber War Games Exercise The exercises are aimed at finding security gaps in the nation\'s banking infrastructure.]]> 2024-02-07T15:00:49+00:00 https://www.darkreading.com/cybersecurity-operations/uae-banks-conduct-cyber-war-games-exercise www.secnews.physaphae.fr/article.php?IdArticle=8447681 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment se préparer à un risque élevé de cybersécurité au Super Bowl<br>How to Prepare for Elevated Cybersecurity Risk at the Super Bowl Super Bowl 2024 in Las Vegas is a magnet for cybercrime. Here are a few things businesses should consider to minimize their risk.]]> 2024-02-07T15:00:00+00:00 https://www.darkreading.com/threat-intelligence/how-to-prepare-elevated-cybersecurity-risk-super-bowl www.secnews.physaphae.fr/article.php?IdArticle=8447682 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft ajoute la vérification du visage à l'identification vérifiée ENTRA<br>Microsoft Adds Face Check to Entra Verified ID Microsoft released the public preview of Face Check, which detects a user\'s liveness and compares appearance against existing documents such as a driver\'s license to verify identity.]]> 2024-02-07T01:00:09+00:00 https://www.darkreading.com/identity-access-management-security/microsoft-adds-face-check-to-entra-verified-id www.secnews.physaphae.fr/article.php?IdArticle=8447470 False None None 2.0000000000000000 Dark Reading - Informationweek Branch À mesure que les villes intelligentes se développent, les menaces<br>As Smart Cities Expand, So Do the Threats The systems that make up a smart city ecosystem are not easily secured and require better design and better policy to ensure they are not vulnerable.]]> 2024-02-06T23:23:43+00:00 https://www.darkreading.com/ics-ot-security/smart-city-ecosystems-face-cybersecurity-shortfall-as-urban-populations-grow www.secnews.physaphae.fr/article.php?IdArticle=8447655 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cisco ajoute de nouvelles capacités de sécurité et d'IA à l'étape suivante vers Cisco Networking Cloud Vision<br>Cisco Adds New Security and AI Capabilities in Next Step Toward Cisco Networking Cloud Vision 2024-02-06T22:59:22+00:00 https://www.darkreading.com/cloud-security/cisco-adds-new-security-and-ai-capabilities-in-next-step-toward-cisco-networking-cloud-vision www.secnews.physaphae.fr/article.php?IdArticle=8447441 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Akamai annonce un protecteur de contenu pour cesser de gratter les attaques<br>Akamai Announces Content Protector to Stop Scraping Attacks 2024-02-06T22:47:26+00:00 https://www.darkreading.com/application-security/akamai-announces-content-protector-to-stop-scraping-attacks www.secnews.physaphae.fr/article.php?IdArticle=8447442 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les bogues critiques dans les petites imprimantes de bureau canon permettent l'exécution du code, DDOS<br>Critical Bugs in Canon Small Office Printers Allow Code Execution, DDoS A grouping of serious printer bugs, unveiled at last summer\'s Pwn2Own, were patchless for months, but are finally fixed now.]]> 2024-02-06T22:41:20+00:00 https://www.darkreading.com/endpoint-security/critical-bugs-canon-small-office-printers-code-execution-ddos www.secnews.physaphae.fr/article.php?IdArticle=8447443 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Données des employés de Verizon exposés dans l'incident de la menace d'initié<br>Verizon Employee Data Exposed in Insider Threat Incident Tens of thousands of workers are effected by a fellow employee dipping into files that include everything from SSNs and names to union status and compensation data.]]> 2024-02-06T22:36:10+00:00 https://www.darkreading.com/remote-workforce/verizon-employee-data-exposed-insider-threat-incident www.secnews.physaphae.fr/article.php?IdArticle=8447444 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Ionix termine 42 millions de dollars de financement pour étendre la gestion de l'exposition aux menaces sur toute la surface d'attaque<br>IONIX ​​Completes $42M Financing Round to Expand Threat Exposure Management Across the Entire Attack Surface 2024-02-06T22:26:27+00:00 https://www.darkreading.com/cyber-risk/ionix-completes-42m-financing-round-to-expand-threat-exposure-management-across-the-entire-attack-surface www.secnews.physaphae.fr/article.php?IdArticle=8447445 False Threat None 1.00000000000000000000 Dark Reading - Informationweek Branch L'Alliance post-Quantum Cryptography lance pour faire avancer la cryptographie post-quantum<br>Post-Quantum Cryptography Alliance Launches to Advance Post-Quantum Cryptography 2024-02-06T22:23:22+00:00 https://www.darkreading.com/application-security/post-quantum-cryptography-alliance-launches-to-advance-post-quantum-cryptography www.secnews.physaphae.fr/article.php?IdArticle=8447446 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les gouvernements du monde, les géants de la technologie signent la responsabilité des logiciels espions<br>World Govs, Tech Giants Sign Spyware Responsibility Pledge France, the UK, the US, and others will work on a framework for the responsible use of tools like NSO Group\'s Pegasus, and Shadowserver Foundation gains £1 million investment.]]> 2024-02-06T20:08:17+00:00 https://www.darkreading.com/endpoint-security/world-govs-sign-spyware-responsibility-pledge www.secnews.physaphae.fr/article.php?IdArticle=8447409 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les bogues de la sévérité max de jumeaux ouvrent Siem de Fortinet \\ à l'exécution du code<br>Twin Max-Severity Bugs Open Fortinet\\'s SIEM to Code Execution Full 10s on the CVSS vulnerability severity scale have been assigned to two flaws discovered in Fortinet\'s FortiSIEM cybersecurity operations platform.]]> 2024-02-06T20:02:40+00:00 https://www.darkreading.com/vulnerabilities-threats/fortinet-fortisiem-hit-with-twin-max-severity-bugs www.secnews.physaphae.fr/article.php?IdArticle=8447395 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Application cruciale de planification de vol de la compagnie aérienne ouverte aux risques d'interception<br>Crucial Airline Flight Planning App Open to Interception Risks Airbus-owned NAVBLUE fixed the issue after a penetration testing firm disclosed the problem to the company.]]> 2024-02-06T20:01:09+00:00 https://www.darkreading.com/ics-ot-security/crucial-airline-flight-planning-app-interception-risks www.secnews.physaphae.fr/article.php?IdArticle=8447396 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Les attaquants de reprise \\' volent des millions de records de carrière<br>\\'ResumeLooters\\' Attackers Steal Millions of Career Records The cyberattackers used SQL injection and XSS to target 65 retail companies and job recruiters, stealing databases with unique emails and other sensitive records.]]> 2024-02-06T18:28:36+00:00 https://www.darkreading.com/remote-workforce/-resumelooters-attackers-steal-millions-career-records www.secnews.physaphae.fr/article.php?IdArticle=8447380 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le responsable de la cybersécurité des EAU prévient les abus de VPN<br>UAE Cybersecurity Official Warns of VPN Abuse More than six million VPNs are now deployed on devices in the United Arab Emirates.]]> 2024-02-06T17:58:33+00:00 https://www.darkreading.com/mobile-security/uae-cybersecurity-official-warns-of-vpn-abuse www.secnews.physaphae.fr/article.php?IdArticle=8447362 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Vérifiez le PDG de Point pour démissionner après 3 décennies<br>Check Point CEO to Step Down After 3 Decades Gil Shwed will assume the position of executive chairman once a new CEO is appointed.]]> 2024-02-06T16:14:37+00:00 https://www.darkreading.com/endpoint-security/check-point-ceo-announces-intention-stand-down www.secnews.physaphae.fr/article.php?IdArticle=8447341 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'université nigériane déploie un programme d'études en cybersécurité<br>Nigerian University Rolls Out Cybersecurity Degree Program Nigerian University of Technology and Management plans to compete on the global cyber-education stage.]]> 2024-02-06T16:02:19+00:00 https://www.darkreading.com/cybersecurity-operations/nigerian-university-rolls-cybersecurity-degree-program www.secnews.physaphae.fr/article.php?IdArticle=8447323 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment la neurodiversité peut aider à remplir la pénurie de main-d'œuvre de cybersécurité<br>How Neurodiversity Can Help Fill the Cybersecurity Workforce Shortage Many people with ADHD, autism, dyslexia, and other neurodiverse conditions bring new perspectives that can help organizations solve cybersecurity challenges.]]> 2024-02-06T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/how-neurodiversity-can-help-cybersecurity-workforce-shortage www.secnews.physaphae.fr/article.php?IdArticle=8447301 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Automatiser les flux de travail opérationnels de routine avec une IA générative<br>Automate Routine Operational Workflows With Generative AI GenAI has the potential to revolutionize how organizations approach enterprise security, compliance, identity, and management processes.]]> 2024-02-06T14:14:12+00:00 https://www.darkreading.com/cybersecurity-operations/automate-routine-operational-workflows-with-generative-ai www.secnews.physaphae.fr/article.php?IdArticle=8447302 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les bogues Microsoft Azure Hdinsight exposent les mégadonnées aux violations<br>Microsoft Azure HDInsight Bugs Expose Big Data to Breaches Security holes in a big data tool could lead to big data compromise.]]> 2024-02-06T14:00:00+00:00 https://www.darkreading.com/cloud-security/microsoft-azure-hdinsight-bugs-expose-big-data-to-breaches www.secnews.physaphae.fr/article.php?IdArticle=8447277 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Google: les gouvernements stimulent une forte croissance des logiciels espions commerciaux<br>Google: Govs Drive Sharp Growth of Commercial Spyware Cos Private spyware vendors were behind nearly half of all zero-day exploits in Google products since 2014.]]> 2024-02-06T10:00:00+00:00 https://www.darkreading.com/threat-intelligence/govts-are-driving-sharp-growth-in-commercial-spyware-industry-google-warns www.secnews.physaphae.fr/article.php?IdArticle=8447205 False Vulnerability,Threat,Commercial None 2.0000000000000000 Dark Reading - Informationweek Branch Variante fraîche \\ 'Mispadu Stealer \\' émerge<br>Fresh \\'Mispadu Stealer\\' Variant Emerges Latest iteration of the malware appears aimed at targets in Mexico.]]> 2024-02-05T22:38:14+00:00 https://www.darkreading.com/endpoint-security/fresh-mispadu-stealer-variant-emerges www.secnews.physaphae.fr/article.php?IdArticle=8447066 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Les applications générateurs de DeepFake explosent, permettant aux braquages d'entreprise de plusieurs millions de dollars<br>Deepfake-Generating Apps Explode, Allowing Multimillion-Dollar Corporate Heists Deepfakes are fast becoming more realistic, and access to them more democratic, enabling even ordinary attackers to enact major fraud. What\'s the most effective way to fight back?]]> 2024-02-05T22:18:28+00:00 https://www.darkreading.com/threat-intelligence/deepfake-apps-explode-multimillion-dollar-corporate-heists www.secnews.physaphae.fr/article.php?IdArticle=8447067 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Anydesk compromis, mot de passe révoqué<br>AnyDesk Compromised, Passwords Revoked Production systems at the remote access company were breached, leading AnyDesk to revoke code signing certificate and reset Web portal credentials as part of its incident response.]]> 2024-02-05T21:44:28+00:00 https://www.darkreading.com/endpoint-security/anydesk-compromised-passwords-revoked www.secnews.physaphae.fr/article.php?IdArticle=8447052 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les logiciels espions de Pegasus cible la société civile jordanienne dans des attaques de grande envergure<br>Pegasus Spyware Targets Jordanian Civil Society in Wide-Ranging Attacks As the Middle East nation enforces strict cybercrime laws, citizens face crackdowns on free speech with nearly three dozen journalists and lawyers targeted with the NSO Group\'s spyware.]]> 2024-02-05T19:20:27+00:00 https://www.darkreading.com/vulnerabilities-threats/pegasus-spyware-targets-jordanian-civil-society www.secnews.physaphae.fr/article.php?IdArticle=8447021 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Google Open Sources Frazing Fuzzing Ai-boosted<br>Google Open Sources AI-Boosted Fuzzing Framework The fuzzing framework uses AI to boost code coverage and to speed up vulnerability discovery.]]> 2024-02-05T18:00:00+00:00 https://www.darkreading.com/application-security/google-open-sources-ai-boosted-fuzzing-framework www.secnews.physaphae.fr/article.php?IdArticle=8447278 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Le président nigérian rejette la nation \\ 's \\' Cybercrime Haven \\ 'Image<br>Nigerian President Dismisses Nation\\'s \\'Cybercrime Haven\\' Image President Bola Tinubu says country is not a nation of cybercriminals, despite being the originator of the infamous "Nigerian Prince" scam.]]> 2024-02-05T17:59:19+00:00 https://www.darkreading.com/endpoint-security/nigerian-president-dismisses-cybercrime-haven-image www.secnews.physaphae.fr/article.php?IdArticle=8446995 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: la grande évasion<br>Name That Edge Toon: The Great Escape Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-02-05T17:04:28+00:00 https://www.darkreading.com/endpoint-security/name-that-edge-toon-the-great-escape www.secnews.physaphae.fr/article.php?IdArticle=8446977 False None None 1.00000000000000000000