www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-11T19:00:06+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les adolescents commettant des cybercrimes effrayants: qu'est-ce qui est derrière la tendance?<br>Teens Committing Scary Cybercrimes: What\\'s Behind the Trend? Crypto theft, sextortion tactics, swattings, and ransomware: teenagers are increasingly taking up cybercrime for fun and profit - and experts credit an array of contributing factors.]]> 2024-02-05T16:25:55+00:00 https://www.darkreading.com/threat-intelligence/teens-committing-scary-cybercrimes-trend www.secnews.physaphae.fr/article.php?IdArticle=8446978 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les règles de la divulgation des incidents de cybersécurité sont exploitées<br>How the SEC\\'s Rules on Cybersecurity Incident Disclosure Are Exploited Cyber hygiene is no longer a nice-to-have but necessary for organizations that want to survive the relentless barrage of cyberattacks being unleashed daily.]]> 2024-02-05T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-secs-rules-cybersecurity-incident-disclosure-are-exploited www.secnews.physaphae.fr/article.php?IdArticle=8446957 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cybersécurité africaine: Face à 2024 \\ est les plus grands obstacles<br>African Cybersecurity: Facing 2024\\'s Biggest Hurdles Key trends in African information security this year will include biometric deployments and privacy concerns, and the rise of misinformation.]]> 2024-02-05T11:39:55+00:00 https://www.darkreading.com/cybersecurity-operations/africa-cybersecurity-facing-2024-biggest-hurdles www.secnews.physaphae.fr/article.php?IdArticle=8446996 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Oubliez Deepfakes ou Phishing: l'injection rapide est le plus gros problème de Genai \\<br>Forget Deepfakes or Phishing: Prompt Injection is GenAI\\'s Biggest Problem With prompt injection, AI puts new spin on an old security problem]]> 2024-02-02T22:56:56+00:00 https://www.darkreading.com/cyber-risk/forget-deepfakes-or-phishing-prompt-injection-is-genai-s-biggest-problem www.secnews.physaphae.fr/article.php?IdArticle=8446147 False None None 3.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: Gen Z Challenges, Ciso Liability & AMP;Étude de cas de Cathay Pacific<br>CISO Corner: Gen Z Challenges, CISO Liability & Cathay Pacific Case Study Dark Reading\'s roundup of strategic cyber-operations insights for chief information security officers.]]> 2024-02-02T21:44:09+00:00 https://www.darkreading.com/ics-ot-security/ciso-corner-gen-z-challenges-ciso-liability-cathay-pacific www.secnews.physaphae.fr/article.php?IdArticle=8446148 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Le Myanmar remet les boss de la foule dans le buste de la cyber-fraude<br>Myanmar Hands Over Mob Bosses in Cyber-Fraud Bust Heads of top crime syndicates extradited to China are implicated in pig-butchering "fraud dens," but four individuals on China\'s most-wanted list still remain at large.]]> 2024-02-02T21:15:59+00:00 https://www.darkreading.com/threat-intelligence/myanmar-hands-over-10-suspects-cyber-fraud-bust www.secnews.physaphae.fr/article.php?IdArticle=8446132 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La campagne MacOS malveillers présente une nouvelle technique de livraison<br>macOS Malware Campaign Showcases Novel Delivery Technique Threat actor behind the Activator macOS backdoor is using pirated apps to distribute the malware in what could be a botnet-building operation.]]> 2024-02-02T20:03:22+00:00 https://www.darkreading.com/cyberattacks-data-breaches/macos-malware-campaign-showcases-novel-delivery-technique www.secnews.physaphae.fr/article.php?IdArticle=8446099 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Interpol \\ 'S \\' Synergie \\ 'op Nabs Dozains of Cybercriminals, Zaps Global C2S<br>Interpol\\'s \\'Synergia\\' Op Nabs Dozens of Cybercriminals, Zaps Global C2s The largest number of takedowns in Africa were in South Sudan and Zimbabwe.]]> 2024-02-02T18:07:45+00:00 https://www.darkreading.com/threat-intelligence/interpol-synergia-dozens-cybercriminals-zaps-global-c2s www.secnews.physaphae.fr/article.php?IdArticle=8446082 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les chemins de fer sud-africains ont perdu plus de 1 million de dollars d'escroquerie à phishing<br>South African Railways Lost Over $1M in Phishing Scam Just over half of the stolen funds have been recovered.]]> 2024-02-02T16:12:17+00:00 https://www.darkreading.com/endpoint-security/south-african-railways-reports-1m-phishing www.secnews.physaphae.fr/article.php?IdArticle=8446050 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Google Play a utilisé pour répandre les applications d'espionnage \\ '<br>Google Play Used to Spread \\'Patchwork\\' APT\\'s Espionage Apps The Indian state-sponsored cyberattackers lurked in Google\'s official app store, distributing a new RAT and spying on Pakistanis.]]> 2024-02-02T15:23:33+00:00 https://www.darkreading.com/endpoint-security/google-play-spread-patchwork-apt-espionage-apps www.secnews.physaphae.fr/article.php?IdArticle=8446028 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi la génération Z est la nouvelle force qui remodèle la sécurité<br>Why Gen Z Is the New Force Reshaping OT Security Modernizing legacy operational technology (OT) systems to align with younger workers\' technology habits, skills, and expectations can enhance security and resiliency.]]> 2024-02-02T14:30:00+00:00 https://www.darkreading.com/ics-ot-security/why-genz-new-force-reshaping-ot-security www.secnews.physaphae.fr/article.php?IdArticle=8446002 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Cloudflare est victime de la brèche Okta, les systèmes atlastiques ont été fissurés<br>Cloudflare Falls Victim to Okta Breach, Atlassian Systems Cracked The cyberattackers, believed to be state sponsored, didn\'t get far into Cloudflare\'s global network, but not for lack of trying.]]> 2024-02-02T13:00:00+00:00 https://www.darkreading.com/threat-intelligence/cloudflare-falls-victim-okta-breach-atlassian-systems-cracked www.secnews.physaphae.fr/article.php?IdArticle=8445963 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Commando Cat \\' est la deuxième campagne de l'année ciblant Docker<br>\\'Commando Cat\\' Is Second Campaign of the Year Targeting Docker The threat actor behind the campaign is still unknown, but it shares some similarities with other cyptojacking groups.]]> 2024-02-01T22:20:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/commando-cat-campaign-is-second-this-year-to-target-docker www.secnews.physaphae.fr/article.php?IdArticle=8445746 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch ProcessUnity présente la plate-forme de gestion des risques tierces de l'industrie \\<br>ProcessUnity Introduces Industry\\'s All-In-One Third-Party Risk Management Platform 2024-02-01T22:00:00+00:00 https://www.darkreading.com/cyber-risk/processunity-introduces-industry-s-all-in-one-third-party-risk-management-platform www.secnews.physaphae.fr/article.php?IdArticle=8445747 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le nouveau guide NCCOE aide les grandes industries à observer les données entrantes tout en utilisant le dernier protocole de sécurité Internet<br>New NCCoE Guide Helps Major Industries Observe Incoming Data While Using Latest Internet Security Protocol 2024-02-01T22:00:00+00:00 https://www.darkreading.com/application-security/new-nccoe-guide-helps-major-industries-observe-incoming-data-while-using-latest-internet-security-protocol www.secnews.physaphae.fr/article.php?IdArticle=8445748 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La recherche de la délibération révèle que les ransomwares sont de retour en augmentation alors que les cybercriminels \\ 'la motivation se déplace vers l'exfiltration des données<br>Delinea Research Reveals that Ransomware Is Back on the Rise As Cybercriminals\\' Motivation Shifts to Data Exfiltration 2024-02-01T21:58:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/delinea-research-reveals-that-ransomware-is-back-on-the-rise-as-cybercriminals-motivation-shifts-to-data-exfiltration www.secnews.physaphae.fr/article.php?IdArticle=8445726 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Les fédéraux confirment le meurtre à distance de Botnet Soho de Volt Typhoon \\<br>Feds Confirm Remote Killing of Volt Typhoon\\'s SOHO Botnet The China-backed APT was using the botnet, made up of mostly end-of-life, patchless routers from Cisco and Netgear, to set up shop inside US critical infrastructure.]]> 2024-02-01T21:40:00+00:00 https://www.darkreading.com/endpoint-security/feds-confirm-remote-killing-volt-typhoon-soho-botnet www.secnews.physaphae.fr/article.php?IdArticle=8445727 False None Guam 3.0000000000000000 Dark Reading - Informationweek Branch CISA Orders Ivanti VPN Appareils déconnectés: que faire<br>CISA Orders Ivanti VPN Appliances Disconnected: What to Do US federal agencies have to disconnect, rebuild, and reconfigure all Ivanti Connect Secure and Policy Secure VPN appliances. This Tech Tip lists all the steps that need to happen.]]> 2024-02-01T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-orders-disconnecting-ivanti-vpn-appliances-what-to-do www.secnews.physaphae.fr/article.php?IdArticle=8445728 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'armée ukrainienne ciblait avec l'attaque russe de PowerShell<br>Ukraine Military Targeted With Russian APT PowerShell Attack The attack, associated with Shuckworm, employs TTPs observed in prior campaigns against the Ukrainian military, predominantly using PowerShell.]]> 2024-02-01T20:50:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ukraine-military-targeted-with-russian-apt-powershell-attack www.secnews.physaphae.fr/article.php?IdArticle=8445710 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La Chine s'infiltre les infrastructures critiques américaines en accélération au conflit<br>China Infiltrates US Critical Infrastructure in Ramp-up to Conflict Threat actors linked to the People\'s Republic of China, such as Volt Typhoon, continue to "pre-position" themselves in the critical infrastructure of the United States, according to military and law enforcement officials.]]> 2024-02-01T20:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-infiltrates-us-critical-infrastructure-ramp-up-conflict www.secnews.physaphae.fr/article.php?IdArticle=8445711 False Threat Guam 3.0000000000000000 Dark Reading - Informationweek Branch FritzFrog Botnet exploite log4shell sur les hôtes internes négligés<br>FritzFrog Botnet Exploits Log4Shell on Overlooked Internal Hosts Everyone knows to patch vulnerabilities for Internet-facing assets, but what about internal ones? One botnet is counting on your complacency.]]> 2024-02-01T19:39:00+00:00 https://www.darkreading.com/threat-intelligence/fritzfrog-botnet-exploits-log4shell-overlooked-internal-hosts www.secnews.physaphae.fr/article.php?IdArticle=8445689 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch L'impératif pour une conception de sécurité robuste dans l'industrie de la santé<br>The Imperative for Robust Security Design in the Health Industry It is imperative that healthcare and health-tech companies move beyond reactive measures and adopt a proactive stance in safeguarding sensitive patient information.]]> 2024-02-01T18:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/imperative-robust-security-design-health-industry www.secnews.physaphae.fr/article.php?IdArticle=8445652 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'Arabie saoudite fait ses débuts \\ 'Generative Ai pour tout le programme \\'<br>Saudi Arabia Debuts \\'Generative AI for All\\' Program The initiative is aimed at promoting policy, ethics, and expansion of AI in the country.]]> 2024-02-01T15:10:00+00:00 https://www.darkreading.com/application-security/saudi-arabia-debuts-generative-ai-for-all-program www.secnews.physaphae.fr/article.php?IdArticle=8445613 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CMMC est la ligne de départ, pas la finition<br>CMMC Is the Starting Line, Not the Finish Cybersecurity Maturity Model Certification (CMMC) and a harden, detect, and respond mindset are key to protecting defense and critical infrastructure companies.]]> 2024-02-01T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cmmc-starting-line-not-finish www.secnews.physaphae.fr/article.php?IdArticle=8445588 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 Les membres de l'Etat islamique ont giflé des sanctions du Trésor américain<br>3 ISIS Members Slapped With Sanctions From US Treasury New sanctions aim to disrupt their cyber and financial operations.]]> 2024-02-01T14:50:00+00:00 https://www.darkreading.com/cybersecurity-operations/three-isis-members-slapped-sanctions-treasury www.secnews.physaphae.fr/article.php?IdArticle=8445589 False None None 3.0000000000000000 Dark Reading - Informationweek Branch AIM Security recueille 10 millions de dollars pour sécuriser l'adoption générative de l'entreprise d'IA<br>Aim Security Raises $10M to Secure Generative AI Enterprise Adoption 2024-01-31T23:35:00+00:00 https://www.darkreading.com/endpoint-security/aim-security-raises-10m-to-secure-generative-ai-enterprise-adoption www.secnews.physaphae.fr/article.php?IdArticle=8445362 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Kasperskys ics Cert<br>Kasperskys ICS CERT Predictions for 2024: Ransomware Rampage, Cosmopolitical Hacktivism, and Beyond 2024-01-31T23:32:00+00:00 https://www.darkreading.com/vulnerabilities-threats/kasperskys-ics-cert-predictions-for-2024-ransomware-rampage-cosmopolitical-hacktivism-and-beyond www.secnews.physaphae.fr/article.php?IdArticle=8445363 False Ransomware,Studies,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Incognia sécurise 31 millions de dollars pour répondre à la demande d'approche proactive de la prévention de la fraude<br>Incognia Secures $31M to Meet Demand for Proactive Approach to Fraud Prevention 2024-01-31T23:28:00+00:00 https://www.darkreading.com/cyber-risk/incognia-secures-31m-to-meet-demand-for-proactive-approach-to-fraud-prevention www.secnews.physaphae.fr/article.php?IdArticle=8445364 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les groupes de ransomwares gagnent un poids avec de fausses affirmations d'attaque<br>Ransomware Groups Gain Clout With False Attack Claims Technica? Europcar? Cybercriminals are increasingly bluffing about ransomware attacks, and the cybersecurity community is helping by spreading their lies.]]> 2024-01-31T22:49:00+00:00 https://www.darkreading.com/threat-intelligence/ransomware-groups-gain-clout-fake-attack-claims www.secnews.physaphae.fr/article.php?IdArticle=8445345 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Le comté de Fulton subit des pannes de courant alors que la cyberattaque se poursuit<br>Fulton County Suffers Power Outages as Cyberattack Continues County services have come to a halt and are not expected to resume until next week; no threat actor has yet been identified.]]> 2024-01-31T22:36:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fulton-county-suffers-power-outages-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8445346 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'navires qui fuisent \\' Les bogues cloud autorisent les évasions du conteneur à l'échelle mondiale<br>\\'Leaky Vessels\\' Cloud Bugs Allow Container Escapes Globally The four security vulnerabilities are found in Docker and beyond, and one affecting runC affects essentially every cloud-native developer worldwide.]]> 2024-01-31T22:00:00+00:00 https://www.darkreading.com/cloud-security/leaky-vessel-cloud-bugs-container-escapes-globally www.secnews.physaphae.fr/article.php?IdArticle=8445347 False Vulnerability,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Johnson contrôle les coûts de nettoyage des ransomwares supérieurs à 27 millions de dollars et à compter<br>Johnson Controls Ransomware Cleanup Costs Top $27M and Counting JCI\'s latest SEC filing notes that its smart-factory installations weren\'t compromised, allaying physical security fears.]]> 2024-01-31T21:45:00+00:00 https://www.darkreading.com/ics-ot-security/johnson-controls-ransomware-cleanup-costs-27m www.secnews.physaphae.fr/article.php?IdArticle=8445329 False Ransomware None 4.0000000000000000 Dark Reading - Informationweek Branch Plus de frénésie d'attaque à carburant Ivanti VPN Days Zero-Days alors que les patchs roulent enfin<br>More Ivanti VPN Zero-Days Fuel Attack Frenzy as Patches Finally Roll Both China-backed APTs and ordinary cyberattackers have seized on a pair of Ivanti VPN bugs for global exploitation.]]> 2024-01-31T20:25:00+00:00 https://www.darkreading.com/endpoint-security/more-ivanti-vpn-zero-day-bugs-attack-frenzy-patches-rolling www.secnews.physaphae.fr/article.php?IdArticle=8445312 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des références mûres pillées à vendre sur le web sombre<br>Looted RIPE Credentials for Sale on the Dark Web A monitoring exercise identified user details in 716 compromised RIPE NCC accounts, plus other valuable credentials belonging to those victims.]]> 2024-01-31T18:34:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/looted-ripe-credentials-for-sale-on-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8445279 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dubaï Cyber Force Noms des entreprises accréditées<br>Dubai Cyber Force Names First Accredited Companies The initiative has named the first eight companies approved to cyber-secure the Dubai government.]]> 2024-01-31T15:49:00+00:00 https://www.darkreading.com/cybersecurity-operations/dubai-cyber-force-names-first-accredited-companies www.secnews.physaphae.fr/article.php?IdArticle=8445227 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Reconnaître la sécurité comme une composante stratégique de l'entreprise<br>Recognizing Security as a Strategic Component of Business In today\'s environments, security can be a revenue enabler, not just a cost center. Organizations should take advantage of the opportunities.]]> 2024-01-31T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/recognizing-security-as-strategic-component-business www.secnews.physaphae.fr/article.php?IdArticle=8445208 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Gérer l'identité dans les nuages essentiels à la sécurité des entreprises<br>Managing Identity Across Clouds Critical to Enterprise Security Privileged access management (PAM) is notoriously difficult to deploy and companies\' increasing use of cloud has made it even more complex.]]> 2024-01-31T15:00:00+00:00 https://www.darkreading.com/identity-access-management-security/managing-identity-across-clouds-critical-security www.secnews.physaphae.fr/article.php?IdArticle=8445365 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Rapport de menace Microsoft: comment la guerre de la Russie contre l'Ukraine a un impact sur la communauté mondiale de la cybersécurité<br>Microsoft Threat Report: How Russia\\'s War on Ukraine Is Impacting the Global Cybersecurity Community The Russians are engaged in widespread influence operations designed to erode trust, increase polarization, and threaten democratic processes around the globe.]]> 2024-01-31T10:30:00+00:00 https://www.darkreading.com/threat-intelligence/microsoft-threat-report-how-russia-s-war-on-ukraine-is-impacting-the-global-cybersecurity-community www.secnews.physaphae.fr/article.php?IdArticle=8445348 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les correctifs Ivanti Zero-Day sont retardés comme \\ 'Krustyloader \\' Attacks Mount<br>Ivanti Zero-Day Patches Delayed as \\'KrustyLoader\\' Attacks Mount The RCE/auth bypass bugs in Connect Secure VPNs have gone unpatched for 20 days as state-sponsored groups continue to backdoor Ivanti gear.]]> 2024-01-30T23:22:00+00:00 https://www.darkreading.com/endpoint-security/ivanti-zero-day-patches-delayed-krustyloader-attacks-mount www.secnews.physaphae.fr/article.php?IdArticle=8444979 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'cactus \\' Ransomware frappe Schneider Electric<br>\\'Cactus\\' Ransomware Strikes Schneider Electric Schneider\'s Sustainability division, which provides software and consulting services to enterprises, was felled by cybercriminals in mid-January.]]> 2024-01-30T22:34:00+00:00 https://www.darkreading.com/ics-ot-security/cactus-ransomware-schneider-electric-sustainability-division www.secnews.physaphae.fr/article.php?IdArticle=8444963 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Apple avertit que les changements de téléchargement d'iPhone augmenteront les cyber-menaces<br>Apple Warns iPhone Sideloading Changes Will Increase Cyber Threats The tech giant says that being more open to comply with EU regulations brings risks such as malware, fraud, and scams.]]> 2024-01-30T21:55:00+00:00 https://www.darkreading.com/endpoint-security/apple-warns-iphone-sideloading-increase-cyber-threats www.secnews.physaphae.fr/article.php?IdArticle=8444945 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch ForcePoint Federal Reprands As Everfox pour refléter la nouvelle ère de la cybersécurité de qualité défense<br>Forcepoint Federal Rebrands As Everfox to Reflect New Era of Defense-Grade Cybersecurity 2024-01-30T21:07:00+00:00 https://www.darkreading.com/cybersecurity-operations/forcepoint-federal-rebrands-as-everfox-to-reflect-new-era-of-defense-grade-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8444946 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La recherche sur la cohésité révèle que la plupart des entreprises paient des millions de rançon<br>Cohesity Research Reveals Most Companies Pay Millions in Ransoms 2024-01-30T21:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cohesity-research-reveals-most-companies-pay-millions-in-ransoms www.secnews.physaphae.fr/article.php?IdArticle=8444947 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Feds essaierait de perturber l'infrastructure d'attaque de Typhoon Volt \\ '<br>Feds Reportedly Try to Disrupt \\'Volt Typhoon\\' Attack Infrastructure The China-linked threat actor\'s attacks on US critical infrastructure organizations have alarmed American intelligence officials, Reuters says.]]> 2024-01-30T20:25:00+00:00 https://www.darkreading.com/cybersecurity-operations/us-govt-reportedly-trying-to-disrupt-volt-typhoon-attack-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8444927 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Cyber Chief du gouvernement des EAU: Nous sommes confrontés quotidiennement à 50 000 cyberattaques<br>UAE Government Cyber Chief: We Face 50K Cyberattacks Daily The Emirates see phishing emails, DDoS attacks, and ransomware, as well as port scans, regularly.]]> 2024-01-30T15:18:00+00:00 https://www.darkreading.com/cyber-risk/uae-government-cyber-chief-50k-cyberattacks-daily www.secnews.physaphae.fr/article.php?IdArticle=8444837 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Résoudre l'écart de compétences en cybersécurité avec l'inclusivité raciale<br>Solving the Cybersecurity Skills Gap With Racial Inclusivity Addressing the growing demand for cybersecurity professionals is also an opportunity to create a more racially inclusive workforce.]]> 2024-01-30T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/solving-cybersecurity-skills-gap-racial-inclusivity www.secnews.physaphae.fr/article.php?IdArticle=8444819 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Q & AMP; A: Comment les entreprises de cybersécurité israéliennes perdurent par le conflit<br>Q&A: How Israeli Cybersecurity Companies Endure Through the Conflict As Israeli employees get called up for reserve military duty, the impact on their day jobs and employers is still being calculated.]]> 2024-01-30T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/israeli-cybersecurity-companies-enduring-conflict www.secnews.physaphae.fr/article.php?IdArticle=8444820 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Keenan & amp;Associates rapporte une violation de données exposant les numéros de sécurité sociale de plus de 1,5 M<br>Keenan & Associates Reports Data Breach Exposing Social Security Numbers of More Than 1.5M 2024-01-29T22:47:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/keenan-associates-reports-data-breach-exposing-social-security-numbers-of-more-than-1-5m www.secnews.physaphae.fr/article.php?IdArticle=8444570 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Les exploits POC renforcent les risques autour de la critique critique de New Jenkins Vuln<br>PoC Exploits Heighten Risks Around Critical New Jenkins Vuln The arbitrary file-read flaw can lead to remote code execution.]]> 2024-01-29T21:55:00+00:00 https://www.darkreading.com/vulnerabilities-threats/poc-exploits-heighten-risks-around-critical-new-jenkins-vuln www.secnews.physaphae.fr/article.php?IdArticle=8444556 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Solarwinds dossier de la requête en rejet en matière de poursuite SEC<br>SolarWinds Files Motion to Dismiss SEC Lawsuit Responding to SEC charges, SolarWinds fired back with a detailed defense of how a Russian-backed cyber espionage attack on its system was handled.]]> 2024-01-29T21:38:00+00:00 https://www.darkreading.com/cyber-risk/solarwinds-files-motion-to-dismiss-sec-lawsuit www.secnews.physaphae.fr/article.php?IdArticle=8444557 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Une perspective de cyber-assureur \\ sur la façon d'éviter les ransomwares<br>A Cyber Insurer\\'s Perspective on How to Avoid Ransomware Insurance companies have a unique view of the ravages of ransomware, which lets us formulate lessons in how to avoid becoming a victim.]]> 2024-01-29T18:00:00+00:00 https://www.darkreading.com/cyber-risk/cyber-insurer-perspective-how-to-avoid-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8444821 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Iran \\ 'S \\' Cyber Centers \\ 'Dester les sanctions pour vendre des cyber opérations<br>Iran\\'s \\'Cyber Centers\\' Dodge Sanctions to Sell Cyber Operations Networks of Iranian officials and cyber-offensive specialists have created a variety of cybersecurity contractor in an attempt to dodge sanctions, according to leaked documents.]]> 2024-01-29T17:31:00+00:00 https://www.darkreading.com/vulnerabilities-threats/iran-cyber-centers-dodge-sanctions-sell-cyber-operations www.secnews.physaphae.fr/article.php?IdArticle=8444494 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le district scolaire du New Jersey fermé par cyberattaque<br>New Jersey School District Shut Down by Cyberattack Sunday night, Freehold Township district officials notified its staff and parents that school would not be in session Monday due to technical difficulties caused by a cyber incident.]]> 2024-01-29T16:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/freehold-township-district-closes-due-to-cyber-incident www.secnews.physaphae.fr/article.php?IdArticle=8444476 False Technical None 2.0000000000000000 Dark Reading - Informationweek Branch Les 3 meilleures violations de données de 2023 et ce qui nous attend en 2024<br>Top 3 Data Breaches of 2023, and What Lies Ahead in 2024 Take a look at last year\'s most impactful data breaches and what companies can do to protect themselves going forward.]]> 2024-01-29T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/top-3-data-breaches-2023-what-lies-ahead-2024 www.secnews.physaphae.fr/article.php?IdArticle=8444443 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Gouvernement israélien: La plus petite des PME frappe les plus durement dans les cyberattaques<br>Israeli Government: Smallest of SMBs Hit Hardest in Cyberattacks Companies with fewer than 20 employees suffered the largest number of attacks among small to midsize businesses, according to Israel\'s Small and Medium Business Agency.]]> 2024-01-29T12:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/israeli-government-smallest-smbs-hit-hardest-in-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8444477 False None None 2.0000000000000000 Dark Reading - Informationweek Branch NRC émet des recommandations pour un meilleur réseau, la sécurité des logiciels<br>NRC Issues Recommendations for Better Network, Software Security The Network Resilience Coalition pushes adoption of standards like SSDF, OpenEoX and CISA\'s Secure By Design and Default framework.]]> 2024-01-27T00:30:00+00:00 https://www.darkreading.com/application-security/nrc-issues-recommendations-for-better-network-software-security www.secnews.physaphae.fr/article.php?IdArticle=8443629 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Wyden publie des documents confirmant que la NSA achète des records de navigation sur Internet<br>Wyden Releases Documents Confirming the NSA Buys Americans\\' Internet Browsing Records 2024-01-26T22:00:00+00:00 https://www.darkreading.com/cyber-risk/wyden-releases-documents-confirming-the-nsa-buys-americans-internet-browsing-records www.secnews.physaphae.fr/article.php?IdArticle=8443552 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Black Kite dévoile des tableaux de bord de ransomware mensuels<br>Black Kite Unveils Monthly Ransomware Dashboards 2024-01-26T21:57:00+00:00 https://www.darkreading.com/threat-intelligence/black-kite-unveils-industry-s-first-monthly-ransomware-dashboards www.secnews.physaphae.fr/article.php?IdArticle=8443553 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Nouvellement id \\ 'ed chinois apt cache la porte dérobée dans les mises à jour logicielles<br>Newly ID\\'ed Chinese APT Hides Backdoor in Software Updates The threat actor went more than half a decade before being discovered - thanks to a remarkable backdoor delivered in invisible adversary-in-the-middle attacks.]]> 2024-01-26T21:00:00+00:00 https://www.darkreading.com/application-security/chinese-apt-hides-backdoor-in-software-updates www.secnews.physaphae.fr/article.php?IdArticle=8443534 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Bastille augmente l'investissement de 44 millions de dollars en série C dirigée par Goldman Sachs Asset Management<br>Bastille Raises $44M Series C Investment Led by Goldman Sachs Asset Management 2024-01-26T21:00:00+00:00 https://www.darkreading.com/threat-intelligence/bastille-raises-44m-series-c-investment-led-by-goldman-sachs-asset-management www.secnews.physaphae.fr/article.php?IdArticle=8443554 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft partage de nouveaux conseils dans le sillage de \\ 'Midnight Blizzard \\' Cyberattack<br>Microsoft Shares New Guidance in Wake of \\'Midnight Blizzard\\' Cyberattack Threat actors created and abused OAuth apps to access Microsoft\'s corporate email environment and remain there for weeks.]]> 2024-01-26T20:37:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/microsoft-shares-new-guidance-in-wake-of-midnight-blizzard-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8443535 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La série de cyberattaques a frappé les organisations d'infrastructures critiques ukrainiennes<br>Series of Cyberattacks Hit Ukrainian Critical Infrastructure Organizations It\'s unclear if the attacks - which hit oil and gas, postal service, transport safety, and railway organizations in the nation - were related.]]> 2024-01-26T20:15:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/series-of-cyberattacks-hit-ukrainian-critical-infrastructure-organizations www.secnews.physaphae.fr/article.php?IdArticle=8443536 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'Arabie saoudite stimule la cybersécurité ferroviaire<br>Saudi Arabia Boosts Railway Cybersecurity Saudi rail provider partners will help Saudi Telecommunication Company (stc) to keep its security on track.]]> 2024-01-26T15:13:00+00:00 https://www.darkreading.com/ics-ot-security/saudi-arabia-boosts-railway-cybersecurity-partnership www.secnews.physaphae.fr/article.php?IdArticle=8443447 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Redéfinir la cybersécurité pour une posture de sécurité complète<br>Redefining Cybersecurity for a Comprehensive Security Posture The integration of different disciplines of cybersecurity and fraud management is a necessary evolution in the face of increasingly sophisticated digital threats.]]> 2024-01-26T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/redefining-cybersecurity-for-a-comprehensive-security-posture www.secnews.physaphae.fr/article.php?IdArticle=8443426 False None None 3.0000000000000000 Dark Reading - Informationweek Branch ICS Ransomware Danger fait rage malgré moins d'attaques<br>ICS Ransomware Danger Rages Despite Fewer Attacks Refined tactics, increased collaboration between groups, and continued success exploiting zero-days is helping ICS ransomware attackers inflict more damage, researchers find.]]> 2024-01-26T14:19:00+00:00 https://www.darkreading.com/ics-ot-security/ics-ransomware-rages-fewer-attacks www.secnews.physaphae.fr/article.php?IdArticle=8443427 False Ransomware,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: plongée profonde dans SECOPS, assurance, & amp;CISOS \\ 'Rôle évolutif<br>CISO Corner: Deep Dive Into SecOps, Insurance, & CISOs\\' Evolving Role Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps.]]> 2024-01-26T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-deep-dive-secops-insurance-evolving-role www.secnews.physaphae.fr/article.php?IdArticle=8443406 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les logiciels espions Pegasus ciblent les journalistes togolais \\ 'Appareils mobiles<br>Pegasus Spyware Targets Togolese Journalists\\' Mobile Devices An investigation into 2021 intrusions uncovered multiple infections on the phones of journalists in the African country.]]> 2024-01-26T14:00:00+00:00 https://www.darkreading.com/endpoint-security/pegasus-spyware-togolese-journalists-mobile-devices www.secnews.physaphae.fr/article.php?IdArticle=8443428 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch La compagnie aérienne obtient Sase pour moderniser les opérations<br>Airline Gets SASE to Modernize Operations Cathay, a travel lifestyle brand that includes the Cathay Pacific airline, had a growing cybersecurity problem made worse by its aging technology infrastructure. It solved part of the problem by replacing legacy technology with a modern one that has security built in.]]> 2024-01-25T22:00:00+00:00 https://www.darkreading.com/cloud-security/airline-experiments-with-sase-to-improve-overall-security www.secnews.physaphae.fr/article.php?IdArticle=8443147 False None None 2.0000000000000000 Dark Reading - Informationweek Branch SecurityScorCard lance Max<br>SecurityScorecard Launches MAX 2024-01-25T21:30:00+00:00 https://www.darkreading.com/cybersecurity-operations/securityscorecard-launches-max www.secnews.physaphae.fr/article.php?IdArticle=8443163 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Aide recherchée des cybercriminels condamnés<br>Help Wanted From Convicted Cybercriminals Rather than languishing in jail for their crimes, could former fraudsters turn to legitimate cybersecurity work? African cyber expert\'s recommendation resurrects that debate.]]> 2024-01-25T21:25:00+00:00 https://www.darkreading.com/cybersecurity-careers/help-wanted-from-convicted-cybercriminals www.secnews.physaphae.fr/article.php?IdArticle=8442984 False None None 3.0000000000000000 Dark Reading - Informationweek Branch PWN2OWN 2024: Tesla Hacks, dizaines de zéro jours dans les véhicules électriques<br>Pwn2Own 2024: Tesla Hacks, Dozens of Zero-Days in Electrical Vehicles Hacking teams pick apart electrical vehicles (EVs), exposing them for what they are: safety-critical computers without commensurate security.]]> 2024-01-25T20:35:00+00:00 https://www.darkreading.com/ics-ot-security/pwn2own-2024-teslas-hacked-dozens-new-zero-days-evs www.secnews.physaphae.fr/article.php?IdArticle=8443126 False None None 4.0000000000000000 Dark Reading - Informationweek Branch \\ 'Midnight Blizzard \\' a violé le courriel HPE mois avant Microsoft Hack<br>\\'Midnight Blizzard\\' Breached HPE Email Months Before Microsoft Hack The Russian APT behind the SolarWinds attacks exfiltrated data from HPE email accounts last May.]]> 2024-01-25T19:05:00+00:00 https://www.darkreading.com/threat-intelligence/midnight-blizzard-breached-hpe-email-before-microsoft-hack www.secnews.physaphae.fr/article.php?IdArticle=8443105 False Hack None 3.0000000000000000 Dark Reading - Informationweek Branch Panorays Study révèle que 94% des CISO se préoccupent des cyber-menaces tierces, mais seulement 3% ont mis en œuvre des mesures de sécurité<br>Panorays Study Finds 94% of CISOs Are Concerned About Third-party Cyber Threats, Yet Only 3% Have Implemented Security Measures 2024-01-25T19:00:00+00:00 https://www.darkreading.com/cyber-risk/panorays-study-finds-94-of-cisos-are-concerned-about-third-party-cyber-threats-yet-only-3-have-implemented-security-measures www.secnews.physaphae.fr/article.php?IdArticle=8443164 True Studies None 1.00000000000000000000 Dark Reading - Informationweek Branch La société d'investissement d'Abu Dhabi met en garde contre les efforts d'escroquerie<br>Abu Dhabi Investment Firm Warns About Scam Efforts A top financial entity warned that its brand is being used to spread cyber scams, as fraud efforts persist throughout the country.]]> 2024-01-25T18:04:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/abu-dhabi-investment-firm-warns-scam-efforts www.secnews.physaphae.fr/article.php?IdArticle=8443066 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La protection des données des enfants doit être une priorité pour tous<br>Protecting Children\\'s Data Needs to Be a Priority for All With rampant K-12 breaches fueling a fraud epidemic, cooperation and resolve are needed for progress.]]> 2024-01-25T18:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/protecting-childrens-data-needs-priority-for-all www.secnews.physaphae.fr/article.php?IdArticle=8443067 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cisco Unified Communications RCE Bug permet un accès root<br>Critical Cisco Unified Communications RCE Bug Allows Root Access The vulnerability, tracked as CVE-2024-20253, makes enterprise communications infrastructure and customer service call centers sitting ducks for unauthenticated cyberattackers.]]> 2024-01-25T17:46:00+00:00 https://www.darkreading.com/remote-workforce/critical-cisco-unified-communications-rce-bug-root-access www.secnews.physaphae.fr/article.php?IdArticle=8443068 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Cherryloader \\' Les logiciels malveillants permettent une exécution sérieuse de privilèges<br>\\'CherryLoader\\' Malware Allows Serious Privilege Execution A sporty, modular downloader allows hackers to cherry-pick their exploits - in this case, two powerful tools for gaining admin access in a Windows system.]]> 2024-01-25T17:40:00+00:00 https://www.darkreading.com/endpoint-security/cherryloader-downloader-serious-privilege-execution www.secnews.physaphae.fr/article.php?IdArticle=8443069 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les grappes Google Kubernetes subissent une exposition généralisée aux attaquants externes<br>Google Kubernetes Clusters Suffer Widespread Exposure to External Attackers Misunderstanding the permissions of an authentication group in Google Kubernetes Engine (GKE) opens millions of containers to anyone with a Google account.]]> 2024-01-25T16:40:00+00:00 https://www.darkreading.com/cloud-security/anyone-with-google-account-can-hack-misconfigured-kubernetes-clusters www.secnews.physaphae.fr/article.php?IdArticle=8443045 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates font exploser un message violent de Gaza dans un cinéma israélien populaire<br>Hackers Blast Violent Gaza Message at a Popular Israeli Movie Theater A psyop targeting ordinary moviegoers is the latest in a string of similar attacks in the country since Oct. 7.]]> 2024-01-25T15:40:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hackers-blast-violent-gaza-message-popular-israeli-movie-theater www.secnews.physaphae.fr/article.php?IdArticle=8443023 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le rôle de CISO subit une évolution majeure<br>The CISO Role Undergoes a Major Evolution Post-SolarWinds, it\'s no longer enough for chief information security officers to remain compliant and call it a day.]]> 2024-01-25T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-role-undergoes-major-evolution www.secnews.physaphae.fr/article.php?IdArticle=8443005 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Accrocher les jeunes utilisateurs avec une éducation de cybersécurité conçue pour eux<br>Hook Younger Users With Cybersecurity Education Designed for Them Security should not be treated as one-size-fits all, and that is doubly true when it comes to security awareness education. Training should be customized by age, learning styles, and preferred media if it is to be effective.]]> 2024-01-25T01:00:00+00:00 https://www.darkreading.com/endpoint-security/hook-younger-users-with-cybersecurity-education-designed-for-them www.secnews.physaphae.fr/article.php?IdArticle=8442985 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Darktrace and Garland Technology Collaborate to Help Businesses Secure Operational Technology Environments 2024-01-24T23:48:00+00:00 https://www.darkreading.com/cybersecurity-operations/darktrace-and-garland-technology-collaborate-to-help-businesses-secure-operational-technology-environments www.secnews.physaphae.fr/article.php?IdArticle=8442734 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Peters et Braun présentent un projet de loi bipartisan pour renforcer les capacités de cybersécurité du gouvernement<br>Peters and Braun Introduce Bipartisan Bill to Bolster Government\\'s Cybersecurity Capabilities 2024-01-24T23:31:00+00:00 https://www.darkreading.com/ics-ot-security/peters-and-braun-introduce-bipartisan-bill-to-bolster-government-s-cybersecurity-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8442735 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Atlassian resserre l'API après le pirate éraflue les profils de Trello 15m<br>Atlassian Tightens API After Hacker Scrapes 15M Trello Profiles The company hasn\'t acknowledged responsibility for the incident, although allowing scraping paves the way for dangerous follow-on attacks.]]> 2024-01-24T23:30:00+00:00 https://www.darkreading.com/remote-workforce/atlassian-tightens-api-after-hacker-scrapes-15m-trello-profiles www.secnews.physaphae.fr/article.php?IdArticle=8442736 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Détection de ransomwares gérés & amp;Réponse (RDR) Offrande de Zyston<br>Managed Ransomware Detect & Respond (RDR) Offering From Zyston 2024-01-24T23:30:00+00:00 https://www.darkreading.com/endpoint-security/managed-ransomware-detect-respond-rdr-offering-from-zyston www.secnews.physaphae.fr/article.php?IdArticle=8442737 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Nozomi Networks fournit un capteur de sécurité sans fil multi-spectre pour les environnements mondiaux OT et IoT<br>Nozomi Networks Delivers Multi-Spectrum Wireless Security Sensor for Global OT and IoT Environments 2024-01-24T23:23:00+00:00 https://www.darkreading.com/ics-ot-security/nozomi-networks-delivers-multi-spectrum-wireless-security-sensor-for-global-ot-and-iot-environments www.secnews.physaphae.fr/article.php?IdArticle=8442738 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Les discussions de cybercriminalité CHATGPT augmentent à près de 3k messages sur Dark Web<br>ChatGPT Cybercrime Discussions Spike to Nearly 3K Posts on Dark Web And there were an additional 3,000 comments posted to the Dark Web about the sale of stolen ChatGPT accounts.]]> 2024-01-24T21:25:00+00:00 https://www.darkreading.com/threat-intelligence/dark-web-chatgpt-cybercrime-discussions-spike-nearly-3k-malicious-posts www.secnews.physaphae.fr/article.php?IdArticle=8442703 False None ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Le guide du secteur de l'eau de CISA \\ met la réponse aux incidents Front & amp;Centre<br>CISA\\'s Water Sector Guide Puts Incident Response Front & Center As cyberattackers increasingly target water suppliers and wastewater utilities, the US federal government wants to help limit the impact of destructive attacks.]]> 2024-01-24T20:45:00+00:00 https://www.darkreading.com/ics-ot-security/cisa-water-sector-cyber-guide-incident-response www.secnews.physaphae.fr/article.php?IdArticle=8442682 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les comptes de charcuterie de Jason \\ sont compromis par la farce des informations d'identification<br>Jason\\'s Deli Accounts Compromised by Credential Stuffing Deli Dollars loyalty accounts hit with stolen credentials from the Dark Web, potentially exposing the personal data of more than 340,000 customers.]]> 2024-01-24T20:07:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/jason-s-deli-accounts-compromised-by-credential-stuffing- www.secnews.physaphae.fr/article.php?IdArticle=8442683 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Fortra révèle le contournement de l'automne critique Vuln à Goanywhere MFT<br>Fortra Discloses Critical Auth Bypass Vuln in GoAnywhere MFT PoC exploit code for flaw is publicly available, heightening breach risks for users of the managed file-transfer technology.]]> 2024-01-24T19:55:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fortra-discloses-critical-auth-bypass-vuln-in-goanywhere-mft www.secnews.physaphae.fr/article.php?IdArticle=8442665 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch L'initiative d'apprentissage de l'IA lance pour les femmes des EAU<br>AI Learning Initiative Launches for UAE Women The effort will train 100 women in technology and cybersecurity around artificial intelligence concepts.]]> 2024-01-24T18:10:00+00:00 https://www.darkreading.com/cybersecurity-operations/ai-learning-initiative-launched-uae-women www.secnews.physaphae.fr/article.php?IdArticle=8442649 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware Kasseika lié à Blackmatter dans BYOVD Attack<br>Kasseika Ransomware Linked to BlackMatter in BYOVD Attack An emerging actor is the latest to deploy a tactic that terminates AV processes and services before deploying its payload; the campaign is part of a bigger "bring your own vulnerable driver" trend.]]> 2024-01-24T17:57:00+00:00 https://www.darkreading.com/endpoint-security/kasseika-ransomware-linked-blackmatter-byovd-attack www.secnews.physaphae.fr/article.php?IdArticle=8442629 False Ransomware,Prediction None 3.0000000000000000 Dark Reading - Informationweek Branch Combler l'écart de talents de cybersécurité<br>Filling the Cybersecurity Talent Gap Veterans are ideal candidates to close the skills gap and create the industry needed to meet security threats head-on.]]> 2024-01-24T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/filling-cybersecurity-talent-gap www.secnews.physaphae.fr/article.php?IdArticle=8442578 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Invite Security lance avec une protection contre l'IA pour l'entreprise<br>Prompt Security Launches With AI Protection for the Enterprise The startup, which announced $5 million in seed funding, secures enterprises against the risks generative AI brings.]]> 2024-01-24T15:00:00+00:00 https://www.darkreading.com/cyber-risk/prompt-security-launches-ai-protection-enterprise www.secnews.physaphae.fr/article.php?IdArticle=8442577 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs mappent le paysage des menaces de l'IA, les risques<br>Researchers Map AI Threat Landscape, Risks With the rush to adopt large language models, companies have not thought through all of the security implications to their businesses. Two groups of researchers tackle the questions.]]> 2024-01-24T14:00:00+00:00 https://www.darkreading.com/cyber-risk/researchers-map-ai-threat-landscape-risks www.secnews.physaphae.fr/article.php?IdArticle=8442552 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Quelques jours après Google, Apple révèle que le moteur du navigateur a exploité le moteur de navigateur<br>Days After Google, Apple Reveals Exploited Zero-Day in Browser Engine The new bug is Apple\'s 12th WebKit zero-day in the last year, highlighting the increasing enterprise exposure to browser-borne threats.]]> 2024-01-23T23:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/days-after-google-apple-discloses-actively-exploited-0-day-in-its-browser-engine www.secnews.physaphae.fr/article.php?IdArticle=8442318 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch NetSkope annonce un SASE de grade d'entreprise convivial pour le MSP pour le marché intermédiaire<br>Netskope Announces MSP-Friendly, Enterprise-Grade SASE Tailored for the Midmarket 2024-01-23T23:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/netskope-announces-msp-friendly-enterprise-grade-sase-tailored-for-the-midmarket- www.secnews.physaphae.fr/article.php?IdArticle=8442334 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Il est temps de sécuriser les applications de cloud-native est maintenant<br>Time to Secure Cloud-Native Apps Is Now While the challenges and risks associated with securing cloud-native environments are significant, with the right security measures and a focus on cybersecurity basics, organizations can effectively secure their cloud-native systems and development pipelines.]]> 2024-01-23T23:00:00+00:00 https://www.darkreading.com/cloud-security/time-to-secure-cloud-native-apps-is-now www.secnews.physaphae.fr/article.php?IdArticle=8442553 False None None 2.0000000000000000 Dark Reading - Informationweek Branch États-Unis, Royaume-Uni, les responsables de l'AU sanctionnent le pirate de Medibank russe de 33 ans<br>US, UK, AU Officials Sanction 33-Year-Old Russian Medibank Hacker Aleksandr Ermakov, alongside other members of the REvil ransomware gang, are responsible for one of the biggest cyberattacks in Australia\'s history.]]> 2024-01-23T21:50:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/us-uk-au-officials-sanction-russian-medibank-hacker www.secnews.physaphae.fr/article.php?IdArticle=8442285 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité antivol d'Apple \\ ralentit les escrocs iPhone<br>Apple\\'s Anti-Theft Security Slows Down iPhone Crooks The new iOS update includes Stolen Device Protection which limits what users can do on their iPhones when away from known locations (such as home or work), to prevent criminals from making unauthorized changes.]]> 2024-01-23T21:00:00+00:00 https://www.darkreading.com/endpoint-security/apple-adds-device-security-to-protect-from-thieves- www.secnews.physaphae.fr/article.php?IdArticle=8442301 False Mobile None 3.0000000000000000